FortiGate 90G Firewall

8x GE RJ45 ports, 2x 10GE RJ45/SFP+ shared media WAN ports. The FortiGate Next-Generation Firewall 90G series is ideal for building security-driven networks at distributed enterprise sites and transforming WAN architecture at any scale.

Category : FortiGate Firewall
Brand : Fortinet
Model : FG-90G

Description

Highlights 

  • Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN. Security-Driven Networking with FortiOS delivers converged networking and security. 
  • Unparalleled Performance with Fortinet’s patented SoC processors. 
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services. 
  • Simplified Operations  with centralized management for networking and security, automation, deep analytics, and self-healing.

With a rich set of AI/ML-based FortiGuard security services and our integrated Security Fabric platform, the FortiGate 90G series delivers coordinated, automated, end-to-end threat protection across all use cases. FortiGate has the industry’s first integrated SD-WAN and zero-trust network access (ZTNA) enforcement within an NGFW solution and is powered by one OS. FortiGate 90G automatically controls, verifies, and facilitates user access to applications, delivering consistency with a seamless and optimized user experience.

  • IPS : 4.5 Gbps
  • NGFW : 2.5 Gbps
  • Threat Protection : 2.2 Gbps
  • Interfaces : Multiple GE RJ45, 10 GE RJ45, and SFP+ Share Media Slots | Variants with internal storage


FortiOS Everywhere 

FortiOS, Fortinet’s Advanced Operating System 

FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments. 

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into organically built best-of-breed capabilities, unified operating system, and ultra-scalability. The solution allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection. 

FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/MLpowered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more. It provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE. 

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of a simplified, single policy and management framework. Its security policies enable centralized management across large-scale networks with the following key attributes:

  • Interactive drill-down and topology viewers that display real-time status 
  • On-click remediation that provides accurate and quick protection against threats and abuses  
  • Unique threat score system correlates weighted threats with users to prioritize investigations 


FortiConverter Service 

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily.  The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.


FortiGuard Services 

Network and File Security 

Services provide protection against network-based and file-based threats. This consists of Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection to detect and stop malicious content, and apply virtual patching when a new vulnerability is discovered. It also includes Anti-Malware for defense against known and unknown file-based threats. Anti-malware services span both antivirus and file sandboxing to provide multilayered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs. Application Control enhances security compliance and offers real-time application visibility. 


Web / DNS Security 

Services provide protection against web-based threats including DNS-based threats, malicious URLs (including even in emails), and botnet/command and control communications.  DNS filtering provides full visibility into DNS traffic while blocking high-risk domains, and protects against DNS tunneling, DNS infiltration, C2 server ID and Domain Generation Algorithms (DGA). URL filtering leverages a database of 300M+ URLs to identify and block links to malicious sites and payloads. IP Reputation and anti-botnet services prevent botnet communications, and block DDoS attacks from known sources. 


SaaS and Data Security 

Services address numerous security use cases across application usage as well as overall data security. This consists of Data Leak Prevention (DLP) which ensures data visibility, management and protection (including blocking exfiltration) across networks, clouds, and users, while simplifying compliance and privacy implementations. Separately, our Inline Cloud Access Security Broker (CASB) service protects data in motion, at rest, and in the cloud. The service enforces major compliance standards and manages account, user and cloud application usage. Services also include capabilities designed to continually assess your infrastructure, validate that configurations are working effectively and secure, and generate awareness of risks and vulnerabilities that could impact business operations. This includes coverage across IoT devices for both IoT detection and IoT vulnerability correlation. 


Zero-Day Threat Prevention 

Zero-day threat prevention entails Fortinet’s AI-based inline malware prevention, our most advanced sandbox service, to analyze and block unknown files in real-time, offering subsecond protection against zero-day and sophisticated threats across all NGFWs. The service also has a built-in MITRE ATT&CK® matrix to accelerate investigations.  The service focuses on comprehensive defense by blocking unknown threats while streamlining incident response efforts and reducing security overhead. 


OT Security 

The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and industry-specific protocol decoders for overall robust defense of OT environments and devices.


Secure Any Edge at Any Scale 

Powered by Security Processing Unit (SPU) 

Traditional firewalls cannot protect against today’s content- and connection-based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck. 


Secure SD-WAN ASIC SP5 

  • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance  
  • Delivers industry’s fastest application identification and steering for efficient business operations
  • Accelerates IPsec VPN performance for best user experience on direct internet access
  • Enables best of breed NGFW Security and Deep SSL Inspection with high performance
  • Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity


Centralized Network and Security Management at Scale 

FortiManager, the centralized management solution from Fortinet, enables integrated management of the Fortinet security fabric, including devices like FortiGate, FortiSwitch, and FortiAP. It simplifies and automates the oversight of network and security functions across diverse environments, serving as the fundamental component for deploying Hybrid Mesh Firewalls.


Use Cases 

Next Generation Firewall (NGFW) 

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks  
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface  
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection 


Secure SD-WAN  

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs  
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases  
  • Achieve operational efficiencies at any scale through automation, deep analytics, and  self-healing 


Universal ZTNA 

  • Control access to applications no matter where the user is and no matter where the application is hosted for universal application of access policies 
  • Provide extensive authentications, checks, and enforce policy prior to granting application access - every time  
  • Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD 


Hardware

Interfaces 

  • 1x RJ45 Console and 1x USB Management Port
  • 2x 10/5/2.5/ GE RJ45 or  10GE/GE SFP+/SFP Shared Media Ports 
  • 8x GE RJ45 Ports


Specifications

Hardware Specifications 

  • 10/5/2.5/GE RJ45 or 10GE/GE SFP+/ SFP Shared Media pairs : 2 
  • GE RJ45 Internal Ports : 8 
  • Wireless Interface : – 
  • USB Ports : 1 
  • Console (RJ45) : 1 
  • Internal Storage : –
  • SSD Trusted Platform Module (TPM) : Yes 
  • Bluetooth Low Energy (BLE) : Yes 

System Performance* — Enterprise Traffic Mix 

  • IPS Throughput : 4.5 Gbps 
  • NGFW Throughput : 2.5 Gbps 
  • Threat Protection Throughput: 2.2 Gbps 

System Performance and Capacity 

  • Firewall Throughput  (1518 / 512 / 64 byte UDP packets) : 28 / 28 / 27.9 Gbps 
  • Firewall Latency (64 byte UDP packets) : 3.23 ?s 
  • Firewall Throughput  (Packets Per Second) : 41.85 Mpps 
  • Concurrent Sessions (TCP) : 1.5 M 
  • New Sessions/Second (TCP) : 124 000 
  • Firewall Policies : 5000 
  • IPsec VPN Throughput (512 byte) : 25 Gbps 
  • Gateway-to-Gateway IPsec VPN Tunnels : 200 
  • Client-to-Gateway IPsec VPN Tunnels : 2500 
  • SSL-VPN Throughput : 1.4 Gbps 
  • Concurrent SSL-VPN Users  (Recommended Maximum, Tunnel Mode) : 200 
  • SSL Inspection Throughput  (IPS, avg. HTTPS) : 2.6 Gbps 
  • SSL Inspection CPS (IPS, avg. HTTPS) : 1400 
  • SSL Inspection Concurrent Session (IPS, avg. HTTPS) : 300000 
  • Application Control Throughput  (HTTP 64K) : 6.7 Gbps 
  • CAPWAP Throughput (HTTP 64K) : 23.6 Gbps 
  • Virtual Domains (Default / Maximum) : 10 / 10 
  • Maximum Number of FortiSwitches Supported : 24 
  • Maximum Number of FortiAPs  (Total / Tunnel Mode) : 96 / 48 
  • Maximum Number of FortiTokens : 500 
  • High Availability Configurations : Active-Active, Active-Passive, Clustering 

Dimensions 

  • Height x Width x Length (inches) : 1.65 x 8.5 x 7.0 
  • Height x Width x Length (mm) : 42 x 216 x 178 
  • Weight : 2.47 lbs (1.12 kg) 
  • Form Factor : Desktop 

Operating Environment and Certifications 

  • Input Rating : 12V DC, 3A (dual redundancy optional) 
  • Power Required (Redundancy Optional) : Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz 
  • Power Supply Efficiency Rating : 80Plus Compliant 
  • Power Required (Redundancy Optional) : Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz 
  • Maximum Current : 115Vac/0.4A, 230Vac/0.2A 
  • Power Consumption  (Average / Maximum) : 19.9 W / 20.53 W 
  • Heat Dissipation : 70.0 BTU/hr 
  • Operating Temperature : 32°F to 104°F (0°C to 40°C) 
  • Storage Temperature : -31°F to 158°F (-35°C to 70°C) 
  • Humidity : 10% to 90% non-condensing 
  • Noise Level : 21.73 dBA 
  • Operating Altitude Up to : 10 000 ft (3048 m) 
  • Compliance : FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB 
  • Certifications : USGv6/IPv6