Fortinet FortiGate UTM: Product overview

Expert Ed Tittel looks at Fortinet FortiGate UTM appliances, which combine different network infrastructure protection features into a single device.

Fortinet has been in the network security appliance business since 2000 and is well known for its firewalls, network security access products and UTM offerings. Fortinet has been recognized as a market leader for UTM by Gartner since 2008, and IDC's Worldwide Quarterly Security Appliance Tracker report, released in March 2015, indicates Fortinet is the largest security appliance vendor in terms of total units shipped globally.

Product specs and performance

Fortinet sells over 40 FortiGate products, which include high-end and mid-range next-generation firewalls and entry-level unified threat management (UTM) appliances.

  • Entry-level Fortinet FortiGate UTM appliances are designed for small offices and remote locations; the product line includes the 30 Series, 90-60 Series and the 100 Series.
  • Fortinet's mid-range products include the 200 Series for branch offices, the 500-300 Series for branch offices and midsize organizations, and the 800-600 Series that supports enterprise campuses.
  • The high-end FortiGate products are geared for data centers and multi-tenant cloud environments, and include the Fortinet FortiGate 1000, 3000 and 5000 Series appliances.

The following table lists the number and type of interfaces, firewall and VPN throughput, and maximum number of users per appliance.

UTM Products

* SFP stands for small form-factor pluggable.

Product features

Every Fortinet FortiGate UTM appliance supports the same network security features: application control, advanced persistent threat protection, Web and content filtering, IP reputation, integrated WLAN controller, intrusion prevention system, data loss prevention and antimalware -- antivirus and antispam.

Pricing and licensing

List prices for a sampling of Fortinet FortiGate UTM appliances are shown in the following table.

Product list price


Fortinet licenses UTM network security features, called FortiGuard, on a per-device basis; customers do not incur additional license costs if they add modules or users. UTM appliances are typically purchased with a FortiGuard bundle, which includes a standard FortiCare support plan.

  • At the low end, a Fortinet FortiGate 30D appliance and one-year FortiGuard bundle lists for $640, but jumps to about $3,300 for the FortiGate 100D.
  • For a mid-range environment, the cost of a FortiGate 800C appliance and one-year FortiGuard bundle license is about $16,500.
  • The cost of the Fortinet FortiGate 5101C appliance and the full FortiGuard UTM bundle costs approximately $130,000.

Support

Beyond the standard FortiCare support plan, customers can purchase FortiCare Premium Gold and Premium Global Gold support contracts. Key Gold-level services include a designated technical account manager (TAM), quarterly onsite visits, extended software support and enhanced service-level agreements -- priority service. The Global Gold plan includes the same services as the Gold plan, along with additional site visits and global TAM availability.

Next Steps

Part one of this series examines the basics of unified threat management

Part two of this series looks at the enterprise benefits of UTM products

Part three of this series outlines the purchasing criteria for UTM products

Part four of this series compares the best UTM products on the market

Dig Deeper on Network security

Networking
CIO
Enterprise Desktop
Cloud Computing
ComputerWeekly.com
Close