Fortinet FortiWeb FWB-600E Network Security/Firewall Appliance

Item #: 6077033   |   Model #: 0195875009811

  |   10 Questions
Regular price
$67,410.00
Sale price
$67,410.00
Regular price
Sold out
Unit price
per 

1 Each

Special Buy

Fortinet FortiWeb FWB-600E Network Security/Firewall Appliance - 4 Port - 1000Base-T, 1000Base-X - Gigabit Ethernet - 4 x RJ-45 - 4 Total Expansion Slots - 3 Year 24x7 FortiCare and FortiWeb Standard - 1U - Rack-mountable
Type Value
Brand Name Fortinet
Compatible Rack Unit 1U
Depth 16.4"
Ethernet Technology Gigabit Ethernet
Expansion Slot Type SFP
Firewall Protection Supported Web Protection
Form Factor Rack-mountable
Frequency 60 Hz
Height 1.7"
Limited Warranty 1 Year
Manufacturer Fortinet, Inc
Manufacturer Part Number FWB-600E-BDL-934-36
Manufacturer Website Address http://www.fortinet.com
Marketing Information Web Application and API Protection

FortiWeb is a web application firewall (WAF) that protects web applications and APIs from attacks that target known and unknown exploits and helps maintain compliance with regulations.

Using machine learning to model each application, FortiWeb defends applications from known vulnerabilities and from zeroday threats. High performance physical, virtual appliances and containers deploy on-site or in the public cloud to serve any size of the organization - from small businesses to service providers, carriers, and large enterprises.

Web Application Protection

Multi layer protection against the OWASP Top 10 application attacks including machine learning to defend against known and unknown attacks.

API Protection

Protect your APIs from malicious actors by automatically enforcing positive and negative security policies. Seamlessly integrate API security into your CI/CD pipeline.

Bot Mitigation

Protect websites, mobile applications, and APIs from automated attacks with advanced bot mitigation that accurately differentiates between good bot traffic and malicious bots. FortiWeb Bot Mitigation provides the visibility and control you need without slowing down your users with unnecessary captchas or challenges.

HIGHLIGHTS

Machine Learning Improves Detection and Drives Operational Efficiency

FortiWeb's multi-layer approach provides two key benefits: superior threat detection and improved operational efficiency.

FortiWeb's ability to detect anomalous behavior relative to the specific application being protected enables the solution to block unknown, never-before-seen exploits, providing your best protection against zero-day attacks targeting your application.

Operationally, FortiWeb machine learning relieves you of time-consuming tasks such as remediating false positives or manually tuning WAF rules. FortiWeb continually updates the model as your application evolves, so there is no need to manually update rules every time you update your application. Application Traffic Machine Learning The Application Receives Clean Traffic legitmate traffic malicious traffic potential false positive traffic Traditional Negative and Positive Security Models 0 Block Zero Day Threats FortiWeb enables you to get your code into production faster, eliminating the need for time-consuming manual WAF rules tuning and troubleshooting the false positives that plague less advanced WAFs.

Comprehensive Web Application Security

Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your web-based applications from the OWASP Top 10 and many other threats. FortiWeb's first layer of defense uses traditional WAF detection engines (e.g. attack signatures, IP address reputation, protocol validation, and more) to identify and block malicious traffic, powered by intelligence from Fortinet's industry leading security research from FortiGuard Labs. FortiWeb's machine learning detection engine then examines traffic that passes this first layer, using a continuously updated model of your application to identify malicious anomalies and block them as well.

Network Standard 1000Base-X
Number of Network (RJ-45) Por 4
Number of SFP Slots 4
Number of Total Expansion Slo 4
Product Line FortiWeb
Product Model FWB-600E
Product Name FortiWeb FWB-600E Network Security/Firewall Appliance
Product Type Network Security/Firewall Appliance
Support/Service Duration 3 Year
Support/Service Type 24x7 FortiCare and FortiWeb Standard
Total Number of Ports 4
USB Yes
Weight (Approximate) 22 lb
Width 17.2"
Wireless LAN No
Fortinet FortiWeb FWB-600E Network Security/Firewall Appliance - 4 Port - 1000Base-T, 1000Base-X - Gigabit Ethernet - 4 x RJ-45 - 4 Total Expansion Slots - 3 Year 24x7 FortiCare and FortiWeb Standard - 1U - Rack-mountable