Fortinet FortiWeb FWB-600E Network Security/Firewall Appliance

by
FORTINET
PCN#
8WC851
MFG#
FWB-600E-BDL-934-60
$77,543.91
  Free Shipping
Estimated Shipment:

Calculating Shipping

Product Highlights:
  • 4 Port
  • 1000Base
  • T, 1000Base
  • Show more

Product Condition: New and Factory Fresh
Limited Warranty1 YearSupport/Service Duration5 YearSupport/Service Type24x7 FortiCare and FortiWeb Standard
Shipping Weight: 1 lbs.
Fortinet FortiWeb FWB-600E Network Security/Firewall Appliance
Tech Specs
Specifications

Manufacturer

Fortinet, Inc

Manufacturer Part Number

FWB-600E-BDL-934-60

Manufacturer Website Address

http://www.fortinet.com

Brand Name

Fortinet

Product Line

FortiWeb

Product Model

FWB-600E

Product Name

FortiWeb FWB-600E Network Security/Firewall Appliance

Marketing Information

Web Application and API Protection

FortiWeb is a web application firewall (WAF) that protects web applications and APIs from attacks that target known and unknown exploits and helps maintain compliance with regulations.

Using machine learning to model each application, FortiWeb defends applications from known vulnerabilities and from zeroday threats. High performance physical, virtual appliances and containers deploy on-site or in the public cloud to serve any size of the organization - from small businesses to service providers, carriers, and large enterprises.

Web Application Protection

Multi layer protection against the OWASP Top 10 application attacks including machine learning to defend against known and unknown attacks.

API Protection

Protect your APIs from malicious actors by automatically enforcing positive and negative security policies. Seamlessly integrate API security into your CI/CD pipeline.

Bot Mitigation

Protect websites, mobile applications, and APIs from automated attacks with advanced bot mitigation that accurately differentiates between good bot traffic and malicious bots. FortiWeb Bot Mitigation provides the visibility and control you need without slowing down your users with unnecessary captchas or challenges.

HIGHLIGHTS

Machine Learning Improves Detection and Drives Operational Efficiency

FortiWeb's multi-layer approach provides two key benefits: superior threat detection and improved operational efficiency.

FortiWeb's ability to detect anomalous behavior relative to the specific application being protected enables the solution to block unknown, never-before-seen exploits, providing your best protection against zero-day attacks targeting your application.

Operationally, FortiWeb machine learning relieves you of time-consuming tasks such as remediating false positives or manually tuning WAF rules. FortiWeb continually updates the model as your application evolves, so there is no need to manually update rules every time you update your application. Application Traffic Machine Learning The Application Receives Clean Traffic legitmate traffic malicious traffic potential false positive traffic Traditional Negative and Positive Security Models 0 Block Zero Day Threats FortiWeb enables you to get your code into production faster, eliminating the need for time-consuming manual WAF rules tuning and troubleshooting the false positives that plague less advanced WAFs.

Comprehensive Web Application Security

Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your web-based applications from the OWASP Top 10 and many other threats. FortiWeb's first layer of defense uses traditional WAF detection engines (e.g. attack signatures, IP address reputation, protocol validation, and more) to identify and block malicious traffic, powered by intelligence from Fortinet's industry leading security research from FortiGuard Labs. FortiWeb's machine learning detection engine then examines traffic that passes this first layer, using a continuously updated model of your application to identify malicious anomalies and block them as well.

Product Type

Network Security/Firewall Appliance
Technical Information

Firewall Protection Supported

  • Malware Protection
  • Denial of Service (DoS)
  • SQL Injection
  • Cross Site Scripting
  • Antivirus
  • Session Hijacking
  • SSL Offloading
  • Data Loss Prevention
  • Web Protection
Interfaces/Ports

Total Number of Ports

4

USB

Yes

Number of Network (RJ-45) Ports

4
Network & Communication

Ethernet Technology

Gigabit Ethernet

Network Standard

  • 1000Base-T
  • 1000Base-X
Wireless Specifications

Wireless LAN

No
I/O Expansions

Number of Total Expansion Slots

4

Expansion Slot Type

SFP

Number of SFP Slots

4
Power Description

Frequency

  • 50 Hz
  • 60 Hz
Physical Characteristics

Compatible Rack Unit

1U

Form Factor

Rack-mountable

Height

1.7"

Width

17.2"

Depth

16.4"

Weight (Approximate)

22 lb
Warranty

Limited Warranty

1 Year

Support/Service Duration

5 Year

Support/Service Type

24x7 FortiCare and FortiWeb Standard