Datasheet FortiGateRugged 90D

DATA SHEET
FortiGate® Rugged 90D
Integrated Security for
Industrial Control Systems
FortiGate Rugged
FortiGate Rugged 90D
Integrated Security for Industrial Control Systems
Industrial control systems face an increasing number of targeted attacks and are especially
vulnerable to attacks with the potential to cause wide scale outages. Unlikely traditional
security solutions are intended for an office environment,the FortiGate Rugged 90D is an
industrially hardened, all-in-one security appliance that delivers specialised threat protection
for securing critical control industrial networks against malicious attacks.
Ruggedized integrated
Security Platform for
Industrial Environment
§§ Supports Gigabit Ethernet
Copper and Fiber connectivity.
§§ Runs on FortiOS 5 — the most
powerful security operating
system in the world delivers
Ruggedized Protection for Harsh Environments
more security to fight advanced
FortiGate Rugged 90D meets required performance and reliability standards for operating
threats, more control to secure
in the demanding substation setting. It is designed to operate reliably in harsh electrical and
mobile devices, and more
environmental conditions, including high levels of electrical and radio-frequency interference
intelligence to build secure
and wide ambient temperature ranges.
policies.
§§ Backed by Fortinet’s global
Industrial Network Security
FortiOS running on the ruggedized platform provides industrial network specific protections
using security technologies such as Antivirus and IPS while FortiGuard update services and its
team of threat experts delivers real-time protections to identify latest malicious activities with
no administrator intervention.
Key Features & Benefits
Ruggedized Design
Fanless and use of robust components ensure reliable operation in harsh
industrial environments.
Consolidated Security
Architecture
FortiGate consolidated security offers better protection and lower cost of
ownership than multiple point products.
Ease of Management
Robust management systems that allows rapid provision and deployment,
monitoring of device and threat status while providing actionable reports.
FortiCare Worldwide 24x7 Support
FortiGuard Security Services
support.fortinet.com
www.fortiguard.com
FortiCare technical support and
FortiGuard threat research teams
for around-the-clock protection
and support.
DATA SHEET: FortiGate® Rugged 90D
HARDWARE
FortiGate Rugged 90D
26
1
2
4
3
5
24
Interfaces
1. 2x DB9 Serial Interface/Console
2. 2x GE SFP Slots
3. 1x GE RJ45 Bypass Pair
4. 3x GE RJ45 ports
5. 2x USB interfaces
6. DIN-Rail Mount
Wireless and 3G/4G WAN Extensions
Compact and Ruggized
The FortiGate supports external 3G/4G modems that allow
additional or redundant WAN connectivity for maximum reliability.
The FortiGate can also operate as a wireless access point
§§ Fanless design with corrugated aluminum
controller to further extend wireless capabilities.
§§ Wide temperature range (-40–75°C)
Serial Interface for Legacy Connectivity
§§ Support DIN-rail mount and wall mount
The FortiGateRugged 90D comes equipped with a DB9 serial port
interface that is commonly used along with the DNP3 protocol in
many legacy industrial systems.
Compact, Ruggedized and Reliable Form Factor
Designed for confined spaces and harsh environments, the
ruggedized FortiGate can be mounted within an enclosure, on a
wall or on a DIN rail. It is small and lightweight yet highly reliable
with superior Mean Time Between Failure (MTBF), minimizing the
chance of a network disruption. The hardware components used
meet high standards in both EMI and vibration tolerance with a
wide thermal operating range supported.
2
www.fortinet.com
DATA SHEET: FortiGate® Rugged 90D
HIGHLIGHTS
FortiOS — The World’s Most Advanced Security Operating System
§§ Feature Select
§§ Contextual Visibility
§§ Advanced Security
Instantly fine-tunes the FortiGate
Presents critical deep insights into
Multiple advanced technologies can
based on desired deployment needs
real-time network activities with data
be coordinated to look for and stop
using feature presets. Simplifies user
on threat details, IPs, users, devices,
today’s blended, targeted or unknown
administration and configurations
applications and more. Allows
attacks. Efficient packet handling
while providing flexibility for different
administrators to quickly understand
improves performance while lowering
deployment modes.
threats and stop them.
latencies and reducing network
complexities.
For complete, up-to-date and detailed feature set, please refer to the Administration Handbook and FortiOS Datasheet
IPS and Application Control
Signatures Support List
Vendors/Applications:
7T Technologies/Schneider Electric,
ABB, ADvantech, Avahi, Broadwin,
CoDeSys, Cogent, Control Automation,
Datac, GE, Iconics, InduSoft, Intellicom,
Measuresoft, Microsys, MOXA, PcVue,
Progea, Promotic, RealFlex, Rockwell
Automation, RSLogix, Siemens, Sunway,
TeeChart, TwinCAT, WellinTech, xArrow
Protocols: BACnet, DNP3, ELCOM7,
EtherCAT, EtherIP, ICCP, IEC.60870.5.104,
IEC.61850, Modbus, OPC, PROFINET
FortiOS Dashboard — Single Pane of Glass Management
Industry Validated Best-in-Class Security
Complete and Real-Time Protection
Our FortiGate appliances have earned more certifications than any
Fortinet’s FortiGuard Subscription Services provide automated,
other vendor by consistently and continually meeting rigorous third-
real-time and up-to-date protection against the latest security
party standards. Our many industry-leading security technologies
threats. Our threat research teams are located worldwide, providing
such as firewall, IPS and antivirus provide organizations with air-
around-the-clock support and updates in order to respond to
tight security that you can safely depend on.
breaking threats and events.
Scalable Centralized Management Support
Centrally manage any number of FortiGate devices across
World-Class Technical Support
and Documentation
multiple locations with ease by using FortiManager. FortiManager
Fortinet’s FortiCare support offerings provide comprehensive
allows administrators the ability to efficiently apply policies and
global support for all of your Fortinet products and services. If the
to deploy security updates and firmware updates. FortiManager
need arises, our teams of support staff are available to assist you
provides a wide number of deployment types, growth flexibility,
anytime day or night to give you the assurance that your Fortinet
as well as advanced customization through advanced APIs and
products are performing optimally and providing the protection your
simplified licensing. Additionally, it can serve as a central logging
infrastructure, users, applications and data demand.
and reporting repository, providing much needed visibility and
monitoring capabilities.
3
DATA SHEET: FortiGate® Rugged 90D
SPECIFICATIONS
FGR-90D
FGR-90D
Dimensions and Power
Interfaces and Modules
GE RJ45 Interfaces
3
Height x Width x Length (inches)
2.11 x 7.32 x 6.30
GE RJ45 Bypass Pair
1
Height x Width x Length (mm)
53.5 x 186 x 160
GE SFP Slots
2
Weight
2.4 lbs (1.08 kg)
DB9 Serial Interface/Console
2
Form Factor
Desktop
USB
2
Power Consumption (Average / Maximum)
40 W / 49 W
Included Transceivers
None
Current (Maximum))
12–48V DC/ 4.08–1.02A
Heat Dissipation
167 BTU/hr
Redundant Power Supplies
Dual (redundant) power input
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP)
2 / 0.86 / 0.15 Gbps
Firewall Latency (64 byte, UDP)
51 µs
Operating Environment and Certifications
Concurrent Sessions (TCP)
2.5 Million
Operating Temperature
-40–167°F (-40–75°C)
New Sessions/Sec (TCP)
20,000
Storage Temperature
-40–185°F (-40–85°C)
Firewall Policies
5,000
Humidity
0–95% non-condensing
IPsec VPN Throughput (512 byte)
84 Mbps
Operating Altitude
Up to 7,400 ft (2,250 m)
Gateway-to-Gateway IPsec VPN Tunnels
200
Compliance
Client-to-Gateway IPsec VPN Tunnels
1,000
FCC Part 15 Class A, C-Tick, VCCI, CE,
UL/cUL, CB
SSL-VPN Throughput
115 Mbps
Certifications
Concurrent SSL-VPN Users (Recommended Maximum)
200
IEC 61850-3 (EMC) and IEEE 1613
Emission Compliant ICSA Labs:
Firewall, IPsec, IPS, Antivirus, SSL-VPN
IPS Throughput
1.1 Gbps
Antivirus Throughput (Proxy Based / Flow Based)
270 / 540 Mbps
Virtual Domains (Default / Maximum)
10 / 10
Maximum Number of FortiAPs (Total / Tunnel)
32 / 16
Maximum Number of FortiTokens
100
Maximum Number of Registered Endpoints
200
High Availability Configurations
Active-Active, Active-Passive, Clustering
Note: All performance values are “up to” and vary depending on system configuration. Antivirus performance is measured
using 44 Kbyte HTTP files. IPS performance is measured using 1 Mbyte HTTP files. IPsec VPN performance is based on
512 byte UDP packets using AES-256+SHA1.
For complete, up-to-date and detailed feature set, please refer to the Administration Handbook and FortiOS Datasheet
ORDER INFORMATION
Product
SKU
Description
FortiGate Rugged 90D
FGR-90D
Ruggedized, 3x GE RJ45 ports, 1x GE RJ45 bybass pair, 2x SFP slots. 2x DB9 Serial/console. Dual power input.
Maximum managed FortiAPs (Total / Tunnel) 32 / 16.
1 GE SFP LX Transceiver Module
FG-TRAN-LX
1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.
1 GE SFP RJ45 Transceiver Module
FG-TRAN-GC
1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.
1 GE SFP SX Transceiver Module
FG-TRAN-SX
1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.
Product
GLOBAL HEADQUARTERS
Fortinet Inc.
899 Kifer Road
Sunnyvale, CA 94086
United States
Tel: +1.408.235.7700
www.fortinet.com/sales
EMEA SALES OFFICE
120 rue Albert Caquot
06560, Sophia Antipolis,
France
Tel: +33.4.8987.0510
APAC SALES OFFICE
300 Beach Road 20-01
The Concourse
Singapore 199555
Tel: +65.6513.3730
LATIN AMERICA SALES OFFICE
Prol. Paseo de la Reforma 115 Int. 702
Col. Lomas de Santa Fe,
C.P. 01219
Del. Alvaro Obregón
México D.F.
Tel: 011-52-(55) 5524-8480
Copyright© 2015 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other
product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect
performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product
will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in
Fortinet’s internal lab tests. In no event does Fortinet make any commitment related to future deliverables, features or development, and circumstances may change such that any forward-looking statements herein are not accurate. Fortinet disclaims in full any covenants, representations, and guarantees pursuant
hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
FST-PROD-DS-FGR2FGR-90D-DAT-R2-201501