Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Fortinet FortiGate 52E
High Performance UTM for Small Networks

Fortinet FortiGate 52E

Sorry, this product is no longer available. Please Contact Us for a replacement.

 

Click here to jump to more pricing!

Please Note: All Prices are Inclusive of GST

Live Demo! Click here to load

Overview:

The FortiGate/FortiWiFi 50E series are compact, cost effective, all-in-one security appliances that deliver Fortinet's Connected UTM. Ideal for small business, remote, customer premise equipment (CPE) and retail networks, these appliances offer the network security, connectivity and performance you need.

High Performance Network Security

Built on the foundation FortiOS 5, the FortiGate/FortiWiFi 50E series provides an integrated set of essential security technologies to protect all of your applications and data. You get advanced threat protection, including firewall, application control, advanced threat protection, IPS, VPN, and web filtering, all from one device that's easy to deploy and manage. With our FortiGuard® security subscription services you'll have automated protection against today's sophisticated threats.

Advanced Features

The FortiGate/FortiWiFi 50E series offers beyond the industry's best firewall with the latest in Advanced Threat Protection including Sandboxing and anti-bot protection, Feature Select Options for simplifying configurations and deployments, and Contextual Visibility for enhanced reporting and management.

VDOMs on the FortiGate/FortiWiFi 50E series let you segment networks to enable guest and employee access, or protect things like cardholder data. You get the flexibility to match your business needs and meet compliance standards like PCI and HIPAA.

With robust internal storage, the FortiGate/FortiWiFi 51E and the FortiGate 52E allow you to implement integrated WAN optimization and/or web caching to improve user productivity when securely accessing remote applications and documents.

Highlights

Firewall Performance IPS Performance Interfaces
2.5 Gbps 800 Mbps Multiple GE RJ45

Features & Benefits

  • High performance UTM - firewall, VPN, IPS, application control, web filtering, antivirus, antispam, DLP and more
  • Runs on FortiOS 5 - the most powerful security operating system in the world delivers more protection for fighting advanced threats and visibility with deep contextual information
  • Reliable internal storage for logging, reporting, web caching and WAN Optimization

Hardware:

FortiGate 50/51/52E

FortiGate 50/51/52E

Interfaces

  1. USB Port
  2. Console RJ45
  3. 2x GE RJ45 WAN Ports
  4. 5x GE RJ45 Switch Ports

Install in Minutes with FortiExplorer

The FortiExplorer wizard enables easy setup and configuration coupled with easy-to-follow instructions. FortiExplorer runs on popular mobile devices like Android and iOS. Using FortiExplorer is as simple as starting the application and connecting to the appropriate USB port on the FortiGate. By using FortiExplorer, you can be up and running and protected in minutes.

Wireless and 3G/4G WAN Extensions

The FortiGate supports external 3G/4G modems that allow additional or redundant WAN connectivity for maximum reliability. The FortiGate can also operate as a wireless access point controller to further extend wireless capabilities.

Compact and Reliable Form Factor

Designed for small environments, you can simply place the FortiGate/FortiWiFi 50/51E on a desktop. It is small, lightweight yet highly reliable with superior MTBF (Mean Time Between Failure), minimizing the chance of a network disruption.

Software:

FortiOS

Control all the security and networking capabilities across the entire FortiGate platform with one intuitive operating system. Reduce operating expenses and save time with a truly consolidated next generation security platform.

FortiOS

  • A truly consolidated platform with one OS for all security and networking services for all FortiGate platforms.
  • Industry-leading protection: NSS Labs Recommended, VB100, AV Comparatives and ICSA validated security and performance.
  • Control thousands of applications, block the latest exploits, and filter web traffic based on millions of real-time URL ratings.
  • Detect, contain and block advanced attacks automatically in minutes with integrated advanced threat protection framework.
  • Solve your networking needs with extensive routing, switching, WiFi, LAN and WAN capabilities.
  • Activate all the ASIC-boosted capabilities you need on the fastest firewall platform available.

Services:

FortiGuard Security Services

FortiGuard Labs offers real-time intelligence on the threat landscape, delivering comprehensive security updates across the full range of Fortinet's solutions. Comprised of security threat researchers, engineers, and forensic specialists, the team collaborates with the world's leading threat monitoring organizations, other network and security vendors, as well as law enforcement agencies:

  • Real-time Updates - 24x7x365 Global Operations research security intelligence, distributed via Fortinet Distributed Network to all Fortinet platforms.
  • Security Research - FortiGuard Labs have discovered over 170 unique zero-day vulnerabilities to date, totaling millions of automated signature updates monthly
  • Validated Security Intelligence - Based on FortiGuard intelligence, Fortinet's network security platform is tested and validated by the world's leading third-party testing labs and customers globally.

FortiCare Support Services

Our FortiCare customer support team provides global technical support for all Fortinet products. With support staff in the Americas, Europe, Middle East and Asia, FortiCare offers services to meet the needs of enterprises of all sizes:

  • Enhanced Support - For customers who need support during local business hours only.
  • Comprehensive Support - For customers who need around- the-clock mission critical support, including advanced exchange hardware replacement.
  • Advanced Services - For global or regional customers who need an assigned Technical Account Manager, enhanced service level agreements, extended software support, priority escalation, on-site visits and more.
  • Professional Services - For customers with more complex security implementations that require architecture and design services, implementation and deployment services, operational services and more.

Enterprise Bundle

FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform. You can easily optimize the protection capabilities of your FortiGate with the FortiGuard Enterprise Bundle. This bundle contains the full set of FortiGuard security services plus FortiCare service and support offering the most flexibility and broadest range of protection all in one package.

Fortinet Support Offerings

8x5 Enhanced Support 24x7 Comprehensive Support PRMA Next Day Delivery PRMA 4 Hour On-Site Parts Delivery PRMA 4 Hour On-Site Engineer
Web Access
On-line documentation 24x7 24x7 24x7 24x7 24x7
Product regisration 24x7 24x7 24x7 24x7 24x7
Technical Support
Phone 8x5 24x7 24x7 24x7 24x7
Web 8x5 24x7 24x7 24x7 24x7
Chat 8x5 24x7 24x7 24x7 24x7
Software Support
Firmware downloads 24x7 24x7 24x7 24x7 24x7
Hardware Support
 
  • Return and Replace Hardware Replacement
  • Site address needs to be confirmed before purchase
  • Customer returns faulty device to Fortinet TAC based in Sydney
  • Signed acknowledgement of replacement hardware delivery
  • NBD Advanced Hardware Replacement
  • NBD replacement is only available for NSW, QLD, VIC & ACT
  • For WA, SA, NT & TAS, delivery is within 3-5 business days
  • Site address needs to be confirmed before purchase
  • RMA needs to be verified by the TAC by 2pm Sydney time
  • Signed acknowledgement of replacement hardware delivery
  • Customer returns faulty device to Fortinet TAC based in Sydney within 30 days after receipt of the replacement unit
  • Premium NBD Replacement
  • NBD is available for all states in Australia
  • Site address needs to be confirmed before purchase
  • RMA needs to be verified by the TAC by 3pm Sydney time for SLAs to be guaranteed
  • Customer returns faulty device to Fortinet TAC based in Sydney within 30 days after receipt of the replacement unit
  • Premium 4H Same Day Replacement
  • Parts only, delivered 24x7x4
  • Hardware is delivered within 4 hours of RMA verification by the TAC
  • Site address needs to be confirmed before purchase
  • Signed acknowledgement of replacement hardware delivery
  • Customer returns faulty device to Fortinet TAC based in Sydney within 30 days after receipt of the replacement unit
  • Premium 4H Same Day Replacement with Engineer
  • RMA parts delivered by an installation engineer 24x7
  • Site address needs to be confirmed before purchase
  • Hardware is delivered within 4 hours of RMA verification by the TAC
  • Engineer will exchange defective hardware with replacement part
  • Engineer will restore firmware and IP address
  • Engineer will not restore custom configuration file or customer data
  • Engineer will remain on-site until customer is able to access the unit to restore configuration files
  • Mutual agreement of service delivery completion
  • Engineer will leave the site with the defective part
Replacement turnaround Shipped within 3 Business Days of receipt of the defective hardware NBD for supported states, 3-5 business days for other states NBD 4 Hour Same Day 4 Hour Same Day

Specifications:

FG-50E FWF-50E FWF-50E-2R FG-51E FWF-51E FG-52E
Hardware Specifications
GE RJ45 Switch Ports 5 5 5 5 5 5
GE RJ45 WAN Ports 2 2 2 2 2 2
USB Ports 1 1 1 1 1 1
Console (RJ45) 1 1 1 1 1 1
Wireless Interface - 802.11 a/b/g/n Dual Radio, 802.11a/b/g/n/ac - 802.11 a/b/g/n -
Internal Storage - - - 32 GB 32 GB 2x 32 GB
System Performance
Firewall Throughput 2.5 Gbps
Firewall Latency
(64 byte UDP packets)
180 μs
Firewall Throughput (Packets Per Second) 375 Kpps
Concurrent Sessions (TCP) 1.8 Million
New Sessions/Second (TCP) 21,000
Firewall Policies 5,000
IPsec VPN Throughput(512 byte packets) 200 Mbps
Gateway-to-Gateway IPsecVPN Tunnels 200
Client-to-Gateway IPsecVPN Tunnels 250
SSL-VPN Throughput 100 Mbps
Concurrent SSL-VPN Users(Recommended Maximum) 80
IPS Throughput (HTTP / Enterprise Mix) 1 800 / 270 Mbps
SSL Inspection Throughput 2 250 Mbps
Application Control Throughput 3 350 Mbps
NGFW Throughput 4 220 Mbps
Threat Protection Throughput 5 160 Mbps
CAPWAP Throughput 6 1.9 Gbps
Virtual Domains (Default / Maximum) 5 / 5
Maximum Number of FortiAPs (Total / Tunnel Mode) 10 / 5
Maximum Number ofFortiTokens 100
Maximum Number ofRegistered FortiClients 200
High Availability Configurations Active/Active, Active/Passive, Clustering
Dimensions
Height x Width x Length (inches) 1.44 x 8.52 x 5.5
Height x Width x Length (mm) 36.5 x 216 x 140
Weight 2.015 lbs
(0.914 kg)
2.041 lbs
(0.926 kg)
2.38 lbs
(1.08 kg)
2.04 lbs
(0.925 kg)
2.04 lbs
(0.925 kg)
2.04 lbs
(0.925 kg)
Form Factor Desktop
Environment
Power Required 100-240V AC, 60-50 Hz (External DC Power Adapter)
Maximum Current 100 V / 0.6 A, 240 V / 0.4 A 110 V / 0.32 A,
220 V / 0.57 A
Power Consumption (Average / Maximum) 18 / 15 W 18 / 22 W 22.1 / 26.5 W 16 / 20 W 19 / 23 W 22.5 / 27 W
Heat Dissipation 62 BTU/h 75 BTU/h 90 BTU/h 67 BTU/h 79 BTU/h 92 BTU/h
Operating Temperature 32-104°F (0-40°C)
Storage Temperature -31-158°F (-35-70°C)
Humidity 20-90% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance
Regulatory Compliance FCC Part 15 Class B, C-Tick, VCCI, CE, UL/cUL, CB
Certifications
ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN
Note: All performance values are "up to" and vary depending on system configuration. IPsec VPN performance is based on 512 byte UDP packets using AES-256+SHA1.
1. IPS performance is measured using 1 Mbyte HTTP and Enterprise Traffic Mix.
2. SSL Inspection is measured with IPS enabled and HTTP traffic, using TLS v1.2 with AES256-SHA.
3. Application Control performance is measured with 64 Kbytes HTTP traffic.
4. NGFW performance is measured with IPS and Application Control enabled, based on Enterprise Traffic Mix.
5. Threat Protection performance is measured with IPS and Application Control and Malware protection enabled, based on Enterprise Traffic Mix.
6. CAPWAP performance is based on 1444 byte UDP packets.

Rackmount:

RM-FR-T9

#RM-FR-T9
Our Price: Request a Quote

The RM-FR-T9 is a rack mount kit for the FortiGate 30E, FortiGate 50E and FortiGate 51E. The rack mount kit makes your FortiGate 30E, FortiGate 50E and FortiGate 51E fit in a 19" Rack. The RM-FR-T9 has all the RJ45 connections from the rear on the front panel, including the console connection. The rack mount kit matches the color of the FortiGate.

Specifications
Color RAL 9003 Signal White
Height 1U
Dimensions
(height x width x depth)
44 x 482 x 217mm
Number of connections brought to the front 8
Console port to the front Yes
Cables 8x 0.5m cables
Couplers 8x RJ45 couplers
Supported Models - FortiGate 30E
- FortiGate 50E
- FortiGate 51E
- FortiGate 52E
What's in the box - 1x FortiRack + RJ45 couplers
- Cables
- Assembly materials
- Installation guide
EAN 8718868918291
UPC 852754006292

Documentation:

Download the Fortinet FortiGate/FortiWiFi 50E Series Data Sheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Fortinet FortiGate Series
FortiGate-52E 24x7 Unified Threat Protection (UTP)
*24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, VPN, Traffic Management, UTM Services Bundle (Application Control, IPS, AV, Botnet IP/Domain, Mobile Malware Service, Web Filtering, Antispam, FortiSandbox Cloud including Virus Outbreak and Content Disarm & Reconstruct Services)
FortiGate-52E 1 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, Web Filtering, Antispam Service, and 24x7 FortiCare)
#FC-10-0052E-950-02-12
List Price: $1,520.00
Our Price: $1,368.00
Fortinet FortiGate-52E FortiCloud Management, Analysis and Log Retention
FortiGate-52E 1 Year FortiGate Cloud Management, Analysis and 1 Year Log Retention
#FC-10-0052E-131-02-12
List Price: $307.00
Our Price: $299.00
FortiGate-52E FortiCare 24x7
*24x7 Support, Advanced Hardware Replacement (Next Business Day), Firmware and General Upgrades, VPN, and Traffic Management
FortiGate-52E 1 Year 24x7 FortiCare Contract
#FC-10-0052E-247-02-12
List Price: $435.00
Our Price: $391.00
FortiGate-52E Services
1 Year FortiGuard IPS Service for FortiGate-52E
#FC-10-0052E-108-02-12
List Price: $435.00
Our Price: $343.00
FortiGate-52E 1 Year FortiGuard Industrial Security Service
#FC-10-0052E-159-02-12
List Price: $436.00
Our Price: $345.00
FortiGate-52E 1 Year Advanced Malware Protection (AMP) including Antivirus, Mobile Malware and FortiGate Cloud Sandbox Service
#FC-10-0052E-100-02-12
List Price: $435.00
Our Price: $343.00
1 Year FortiGuard Web Filtering Service for FortiGate-52E
#FC-10-0052E-112-02-12
List Price: $651.00
Our Price: $514.00
Accessories
Rack Mount Kit for FortiGate 30E / 50E series
#RM-FR-T9
Our Price: Request a Quote
Rack mount tray for all FortiGate E series and F series desktop models and backward compatible with SP-RackTray-01.
#SP-RACKTRAY-02
List Price: $361.00
Our Price: $325.00
Fortinet FortiGate-52E Threat Protection
FortiGate-52E 1 Year Advanced Threat Protection (IPS, Advanced Malware Protection Service, Application Control, and 24x7 FortiCare)
#FC-10-0052E-928-02-12
List Price: $976.00
Our Price: $879.00
Fortinet FortiGate-52E Fortiguard Security Audit Update Service
FortiGate-52E 1 Year FortiGuard Security Rating Service
#FC-10-0052E-175-02-12
List Price: $435.00
Our Price: $343.00
FortiGate-52E FortiConverter Service for one time configuration conversion service
FortiGate-52E 1 Year FortiConverter Service for one time configuration conversion service
#FC-10-0052E-189-02-12
List Price: $109.00
Our Price: $98.00
Fortinet FortiGate-52E SD-WAN Cloud Assisted Monitoring: Cloud-based SD-WAN Bandwidth & Quality Monitoring Service
FortiGate-52E 1 Year SD-WAN Cloud Assisted Monitoring: Cloud-based SD-WAN Bandwidth & Quality Monitoring Service
#FC-10-0052E-288-02-12
List Price: $435.00
Our Price: $424.00
Fortinet FortiGate-52E SD-WAN Overlay Controller VPN Service: Cloud-based SD-WAN VPN Overlay Service & Portal
FortiGate-52E 1 Year SD-WAN Overlay Controller VPN Service: Cloud-based SD-WAN VPN Overlay Service & Portal
#FC-10-0052E-289-02-12
Our Price: Request a Quote
Fortinet FortiGate-52E FortiManager Cloud: Cloud-based Central Management & Orchestration Service
FortiGate-52E 1 Year FortiManager Cloud: Cloud-based Central Management & Orchestration Service
#FC-10-0052E-179-02-12
Our Price: Request a Quote
Fortinet FortiGate-52E FortiAnalyzer Cloud: Base subscription for Cloud-based Events Management & Analytics Service
FortiGate-52E 1 Year FortiAnalyzer Cloud: Cloud-based Events and Security Log Monitoring including IOC Service
#FC-10-0052E-188-02-12
Our Price: Request a Quote
Fortinet FortiGate-52E ASE FortiCare (24x7 plus Advanced Services Ticket Handling)
FortiGate-52E 1 Year ASE FortiCare (24x7 plus Advanced Services Ticket Handling)
#FC-10-0052E-284-02-12
List Price: $544.00
Our Price: $489.00
Fortinet FortiGate-52E 360 Protection (ASE FortiCare plus App Ctrl, IPS, AV, Web Filtering, AS, FSA Cloud, Security Rating, SD-WAN Cloud Monitoring/Overlay Ctrl VPN, FMG/FAZ Cloud, Industrial Security and FortiConverter Svc)
FortiGate-52E 1 Year 360 Protection (SD-WAN Cloud Monitoring, FMG/FAZ Cloud, IPS, AMP, App Ctrl, Web Filtering, AS, Security Rating, Industrial Security, FortiConverter Svc, and ASE FortiCare)
#FC-10-0052E-816-02-12
Our Price: Request a Quote
Fortinet FortiGate-52E Enterprise Protection (24x7 FortiCare plus Application Control, IPS, AV, Web Filtering, Antispam, FortiSandbox Cloud, Industrial Security, Security Rating, and FortiConverter Svc)
24x7 Comprehensive Support, Advanced Hardware Replacement (NBD), Firmware and General Upgrades, VPN, Traffic Management, Enterprise Services Bundle (Application Control, IPS, AV, Botnet IP/Domain, Mobile Malware Service, Web Filtering, Antispam, FortiSandbox Cloud including Virus Outbreak and Content Disarm & Reconstruct Service, Security Rating Service, Industrial Security Service and CASB service)
FortiGate-52E 1 Year Enterprise Protection (IPS, Advanced Malware Protection, Application Control, Web Filtering, Antispam, Security Rating, Industrial Security, FortiConverter Svc, and 24x7 FortiCare)
#FC-10-0052E-810-02-12
List Price: $1,846.00
Our Price: $1,661.00