Fortinet FortiADC 2200F hardware firewall 1U 60 Gbit/s

Fortinet FortiADC 2200F. Firewall throughput: 60 Gbit/s. Heat dissipation: 911 BTU/h, Certification: FCC/ ICES, CE, RCM, VCCI, BSMI, UL/ cUL, CB. Security algorithms: HTTPS, SNMP, SSH. Management protocols: HTTPS, SSH CLI, Direct Console DB9 CLI, SNMP. Connectivity technology: Wired, Console port: RJ-45
Manufacturers: FORTINET INC. , Fortinet
Availability: Out of Stock - on backorder and will be dispatched once in stock.
SKU: 7663719
Manufacturer part number: FAD-2200F-DC-BDL-619-60
MSRP: $275,123.75
$235,533.27
Application Delivery with Security and Optimization
In recent years, the landscape of application delivery has undergone significant transformations influenced by evolving technology trends and the increasing adoption of cloud computing. Many organizations are integrating on-premises data centers with public cloud environments to optimize application performance, enhance scalability, and improve overall business agility.

Introduction
FortiADC, the advanced Application Delivery Controller (ADC), optimizes application delivery, enhances performance, and ensures application security whether hosted on-premises or in the cloud.

FortiADC offers robust L4-L7 load-balancing capabilities with Scripting support for content manipulation and Advanced SSL Services (Offloading and mirroring).

FortiADC also offers application acceleration, authentication, and built-in security features like Web Application Firewall protection for any application threats (OWASP-Top10 compliance), DDoS Protection, ZTNA, and more.

With flexible deployment options (HW, VM, FortiFlex, and Cloud Providers) and integration into the Fortinet Security Fabric, FortiADC empowers businesses to deliver exceptional application experiences and security.

Application Availability
Applications are the lifeblood of a company’s online presence. Unresponsive applications can result in lost revenue and customers taking their future business elsewhere. Application performance, scalability, and resilience are key but none of this matters unless the end-user has a good experience and completes their transaction.

FortiADC is a dedicated Application Delivery Control solution that provides a multi-tenancy solution (VDOM and ADOM), high availability, and scalability with hybrid solution deployment (on-premises and cloud offering) to your applications.

Web Application Protection
FortiADC offers multiple levels of protection to defend against attacks that target your web applications. FortiADC Web Application Firewall provides multi layer protection against the OWASP Top 10 application attacks including Web Signatures to defend against known and unknown attacks along with APIs Security to protect against malicious actors by automatically enforcing security policies. Seamlessly integrate API security into your CI/CD pipeline.

Application Anywhere (GSLB)
FortiADC’s included Global Server Load Balancing (GSLB) module on-prem or in the cloud (FortiGSLB Cloud) makes your network reliable and available by scaling applications across multiple data centers for disaster recovery or to improve application response times. Customers can set up rules based on site availability, data center performance, and network latency.

Data Optimization
FortiADC provides multiple services that speed the delivery of applications to users. The PageSpeed suite of website performance enhancement tools can automatically optimize HTTP, CSS, Javascript, and image delivery to application users. FortiADC also provides Dynamic Caching and HTTP Compression and Decompression to improve end-user experience and server productivity.

Application Access Management
FortiADC provides centralized user authentication and authorization services to web applications. FortiADC acts as a gatekeeper to offload HTTP authentication and authorization to customer applications using single sign-on (SSO) services, SAML, LDAP, RADIUS, and MFA (using FortiToken Cloud and Google authenticator).

AI Security
FortiADC now supports AI security with Threat Analytics and FortiGuard Advanced Bot Protection.

- Threat Analytics continuously assesses your security posture by monitoring attacks on your web assets and evaluating your WAF and Security configuration and, based on the Insights, provides recommended actions that can enhance your WAF and Security configuration settings, block future attacks, and reduce false positives.
- FortiGuard Advanced Bot Protection is a comprehensive defense against the ever-present threat of bots. It provides a cutting-edge SaaS solution to safeguard your web applications and digital assets from the everevolving threat of bots using client and server telemetry and deep learning.

Advanced Security Services
As the threat landscape evolves, many new risks require a multi-pronged approach for protecting applications. FortiADC provides multi-vector protections starting from the network—IPS, Antivirus, IP Reputation, and to the Applications—DLP, Sandbox, Credential Stuffing, and WAF Signatures, and up to AI Security with Threat Analytics and Advanced Bot Protection.

SSL Offloading and Visibility
FortiADC delivers high capacity decryption and encryption with the latest cryptography standard using hardwarebased SSL ASIC. FortiADC provides SSL offloading, SSL inspection and visibility to inspect traffic for threats, speeds up server response, and reduces the load on the backend server. FortiADC also integrates with Gemalto’s SafeNet Enterprise Hardware Security Module (HSM).

Scripts and DevOps Tools
FortiADC Scripts provides the flexibility to create custom event-driven rules using predefined commands, variables, and operators. Using easy-to-create scripts, you get the flexibility you need to extend your FortiADC with an advanced content rewrite and application decisions. FortiADC also offers a range of DevOps tools, such as RestfulAPI, Declarative API, Terraform, cloud-init, and Ansible, enhancing the efficiency of application deployment, management, and automation.

Automation and Connectors
FortiADC Fabric Connectors provide open API-based integration and orchestration with multiple software-defined networks (SDN), cloud, management, and partner technology platforms. Fortinet Fabric Connectors deliver turnkey, open, and deep integration into third party services such as K8s, AWS, OCI, and SAP, in multi-vendor ecosystems, enabling scalability, security automation, and simplified management.

Analytics and Visibility
FortiADC offers a comprehensive monitoring system for your network and application. With FortiView, customers can get real-time and historical data into a single view on your FortiADC. We also provide a network logical topology of real-servers, user/application data-analytics, security threats, attack maps, and some other system events and alerts.

FortiADC supports ADC Manager to manage multiple FortiADC devices remotely, and integrates with third party solutions such as Splunk, FortiAnalyzer, and FortiSIEM for more visibility, correlation, automated response, and remediation.

Security Fabric Connectors
FortiADC fabric connectors seamlessly integrate FortiADC with various Fortinet Security Fabric solutions, enabling automated processes for managing dynamic security updates without manual intervention. These connectors define the type of integration and facilitate a cohesive ecosystem for Fortinet products to work together harmoniously.

FortiADC supports a range of Security Fabric Integration with: FortiGate, FortiSIEM, FortiAnalyzer, FortiGSLB, Threat Analytics, and FortiGuard Advanced Bot Protection. The overarching goal is to enhance collaboration and automation across the Fortinet product suite through Fabric Connectors.

Use Cases
FortiADC supports multiple use cases for any organization (Telco, Education, Health-Care, Finance and more...).

Elevating Security Across Networks, Applications, and Beyond
Networking Security
Fortify your infrastructure against any network threats with advanced networking security features. This bundle ensures robust protection, minimizes vulnerabilities, and safeguards your network integrity.

Application Security
Shield your applications from potential attacks with the comprehensive Application Security Bundle. Benefit from tailored defenses against application-specific threats, ensuring your critical applications’ uninterrupted performance and reliability.

AI Security
Embrace the future of cybersecurity with the AI Security Bundle. Powered by cutting-edge AI/ML models, this bundle offers proactive defense against sophisticated attacks. Analyze threats in real-time, allowing you to stay ahead of cyber threats and respond effectively.

 

  • Advanced L4-L7 Application LB
  • FortiGSLB cloud integration maximizes service availability
  • OWASP Top-10 protection and compliance with web application firewall
  • Multi-deployment mode with hardware, VM, FortiFlex or Cloud providers (PAYG/BYOL)
  • SSL security and visibility with hardwarebased solution
  • Automation and Fabric Connector to third party solutions such as K8s and OCP Ingress Controller, SAP, AWA and OCI
  • User authentication and authorization via MFA and SSO
  • Application anywhere with global server LB
Application Delivery with Security and Optimization
In recent years, the landscape of application delivery has undergone significant transformations influenced by evolving technology trends and the increasing adoption of cloud computing. Many organizations are integrating on-premises data centers with public cloud environments to optimize application performance, enhance scalability, and improve overall business agility.

Introduction
FortiADC, the advanced Application Delivery Controller (ADC), optimizes application delivery, enhances performance, and ensures application security whether hosted on-premises or in the cloud.

FortiADC offers robust L4-L7 load-balancing capabilities with Scripting support for content manipulation and Advanced SSL Services (Offloading and mirroring).

FortiADC also offers application acceleration, authentication, and built-in security features like Web Application Firewall protection for any application threats (OWASP-Top10 compliance), DDoS Protection, ZTNA, and more.

With flexible deployment options (HW, VM, FortiFlex, and Cloud Providers) and integration into the Fortinet Security Fabric, FortiADC empowers businesses to deliver exceptional application experiences and security.

Application Availability
Applications are the lifeblood of a company’s online presence. Unresponsive applications can result in lost revenue and customers taking their future business elsewhere. Application performance, scalability, and resilience are key but none of this matters unless the end-user has a good experience and completes their transaction.

FortiADC is a dedicated Application Delivery Control solution that provides a multi-tenancy solution (VDOM and ADOM), high availability, and scalability with hybrid solution deployment (on-premises and cloud offering) to your applications.

Web Application Protection
FortiADC offers multiple levels of protection to defend against attacks that target your web applications. FortiADC Web Application Firewall provides multi layer protection against the OWASP Top 10 application attacks including Web Signatures to defend against known and unknown attacks along with APIs Security to protect against malicious actors by automatically enforcing security policies. Seamlessly integrate API security into your CI/CD pipeline.

Application Anywhere (GSLB)
FortiADC’s included Global Server Load Balancing (GSLB) module on-prem or in the cloud (FortiGSLB Cloud) makes your network reliable and available by scaling applications across multiple data centers for disaster recovery or to improve application response times. Customers can set up rules based on site availability, data center performance, and network latency.

Data Optimization
FortiADC provides multiple services that speed the delivery of applications to users. The PageSpeed suite of website performance enhancement tools can automatically optimize HTTP, CSS, Javascript, and image delivery to application users. FortiADC also provides Dynamic Caching and HTTP Compression and Decompression to improve end-user experience and server productivity.

Application Access Management
FortiADC provides centralized user authentication and authorization services to web applications. FortiADC acts as a gatekeeper to offload HTTP authentication and authorization to customer applications using single sign-on (SSO) services, SAML, LDAP, RADIUS, and MFA (using FortiToken Cloud and Google authenticator).

AI Security
FortiADC now supports AI security with Threat Analytics and FortiGuard Advanced Bot Protection.

- Threat Analytics continuously assesses your security posture by monitoring attacks on your web assets and evaluating your WAF and Security configuration and, based on the Insights, provides recommended actions that can enhance your WAF and Security configuration settings, block future attacks, and reduce false positives.
- FortiGuard Advanced Bot Protection is a comprehensive defense against the ever-present threat of bots. It provides a cutting-edge SaaS solution to safeguard your web applications and digital assets from the everevolving threat of bots using client and server telemetry and deep learning.

Advanced Security Services
As the threat landscape evolves, many new risks require a multi-pronged approach for protecting applications. FortiADC provides multi-vector protections starting from the network—IPS, Antivirus, IP Reputation, and to the Applications—DLP, Sandbox, Credential Stuffing, and WAF Signatures, and up to AI Security with Threat Analytics and Advanced Bot Protection.

SSL Offloading and Visibility
FortiADC delivers high capacity decryption and encryption with the latest cryptography standard using hardwarebased SSL ASIC. FortiADC provides SSL offloading, SSL inspection and visibility to inspect traffic for threats, speeds up server response, and reduces the load on the backend server. FortiADC also integrates with Gemalto’s SafeNet Enterprise Hardware Security Module (HSM).

Scripts and DevOps Tools
FortiADC Scripts provides the flexibility to create custom event-driven rules using predefined commands, variables, and operators. Using easy-to-create scripts, you get the flexibility you need to extend your FortiADC with an advanced content rewrite and application decisions. FortiADC also offers a range of DevOps tools, such as RestfulAPI, Declarative API, Terraform, cloud-init, and Ansible, enhancing the efficiency of application deployment, management, and automation.

Automation and Connectors
FortiADC Fabric Connectors provide open API-based integration and orchestration with multiple software-defined networks (SDN), cloud, management, and partner technology platforms. Fortinet Fabric Connectors deliver turnkey, open, and deep integration into third party services such as K8s, AWS, OCI, and SAP, in multi-vendor ecosystems, enabling scalability, security automation, and simplified management.

Analytics and Visibility
FortiADC offers a comprehensive monitoring system for your network and application. With FortiView, customers can get real-time and historical data into a single view on your FortiADC. We also provide a network logical topology of real-servers, user/application data-analytics, security threats, attack maps, and some other system events and alerts.

FortiADC supports ADC Manager to manage multiple FortiADC devices remotely, and integrates with third party solutions such as Splunk, FortiAnalyzer, and FortiSIEM for more visibility, correlation, automated response, and remediation.

Security Fabric Connectors
FortiADC fabric connectors seamlessly integrate FortiADC with various Fortinet Security Fabric solutions, enabling automated processes for managing dynamic security updates without manual intervention. These connectors define the type of integration and facilitate a cohesive ecosystem for Fortinet products to work together harmoniously.

FortiADC supports a range of Security Fabric Integration with: FortiGate, FortiSIEM, FortiAnalyzer, FortiGSLB, Threat Analytics, and FortiGuard Advanced Bot Protection. The overarching goal is to enhance collaboration and automation across the Fortinet product suite through Fabric Connectors.

Use Cases
FortiADC supports multiple use cases for any organization (Telco, Education, Health-Care, Finance and more...).

Elevating Security Across Networks, Applications, and Beyond
Networking Security
Fortify your infrastructure against any network threats with advanced networking security features. This bundle ensures robust protection, minimizes vulnerabilities, and safeguards your network integrity.

Application Security
Shield your applications from potential attacks with the comprehensive Application Security Bundle. Benefit from tailored defenses against application-specific threats, ensuring your critical applications’ uninterrupted performance and reliability.

AI Security
Embrace the future of cybersecurity with the AI Security Bundle. Powered by cutting-edge AI/ML models, this bundle offers proactive defense against sophisticated attacks. Analyze threats in real-time, allowing you to stay ahead of cyber threats and respond effectively.

 

  • Advanced L4-L7 Application LB
  • FortiGSLB cloud integration maximizes service availability
  • OWASP Top-10 protection and compliance with web application firewall
  • Multi-deployment mode with hardware, VM, FortiFlex or Cloud providers (PAYG/BYOL)
  • SSL security and visibility with hardwarebased solution
  • Automation and Fabric Connector to third party solutions such as K8s and OCP Ingress Controller, SAP, AWA and OCI
  • User authentication and authorization via MFA and SSO
  • Application anywhere with global server LB
Products specifications
Attribute nameAttribute value
Width21.6"
Depth17.3"
Height1.73"
Weight22.5 lbs
Heat dissipation911 BTU/h
SFP module slots quantity8
Storage media typeSSD
Number of SSDs installed1
SFP+ module slots quantity12
Number of console ports1
Default number of virtual firewalls60
HTTPS encryptionYes
Remote management ports quantity2
Design
CertificationFCC/ ICES, CE, RCM, VCCI, BSMI, UL/ cUL, CB
Form factor1U
Features
Internal memory64000 MB
LED indicatorsYes
Built-in fanYes
SSD capacity240 GB
Performance
Console portRJ-45
Concurrent connections72000000
Other features
Rack mountingYes
Ports & interfaces
Connectivity technologyWired
USB 3.2 Gen 1 (3.1 Gen 1) Type-A ports quantity2
Power
Number of power supply units2
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-20 - 75 °C
Operating relative humidity (H-H)10 - 85 %
Data transmission
Firewall throughput60 Gbit/s
Storage
Total storage capacity240 GB
Security
Security algorithmsHTTPS, SNMP, SSH
Protocols
Management protocolsHTTPS, SSH CLI, Direct Console DB9 CLI, SNMP
*
*
*
Products specifications
Attribute nameAttribute value
Width21.6"
Depth17.3"
Height1.73"
Weight22.5 lbs
Heat dissipation911 BTU/h
SFP module slots quantity8
Storage media typeSSD
Number of SSDs installed1
SFP+ module slots quantity12
Number of console ports1
Default number of virtual firewalls60
HTTPS encryptionYes
Remote management ports quantity2
Design
CertificationFCC/ ICES, CE, RCM, VCCI, BSMI, UL/ cUL, CB
Form factor1U
Features
Internal memory64000 MB
LED indicatorsYes
Built-in fanYes
SSD capacity240 GB
Performance
Console portRJ-45
Concurrent connections72000000
Other features
Rack mountingYes
Ports & interfaces
Connectivity technologyWired
USB 3.2 Gen 1 (3.1 Gen 1) Type-A ports quantity2
Power
Number of power supply units2
Operational conditions
Operating temperature (T-T)0 - 40 °C
Storage temperature (T-T)-20 - 75 °C
Operating relative humidity (H-H)10 - 85 %
Data transmission
Firewall throughput60 Gbit/s
Storage
Total storage capacity240 GB
Security
Security algorithmsHTTPS, SNMP, SSH
Protocols
Management protocolsHTTPS, SSH CLI, Direct Console DB9 CLI, SNMP