Skip to product information
1 of 1

Fortinet

Fortinet Centralized Log & Analysis Appliance - 2X Ge Rj45, 2X 25Ge Sfp28, 64Tb Storage, Up To 3000 Gb/Day Of Logs

Fortinet Centralized Log & Analysis Appliance - 2X Ge Rj45, 2X 25Ge Sfp28, 64Tb Storage, Up To 3000 Gb/Day Of Logs

SKU:FAZ-3000G

Regular price $43,915.34
Regular price Sale price $43,915.34
Sale Sold out
Shipping calculated at checkout.
          View full details
          Description
          Specifications
          Reviews, Que. & Ans.

          Description :

          3000GB/Day, 42000 Sustained LPS, 4000 Max Devices/VDOMs, 500 Max ADOMs, 4x GE RJ-45, 2x SFP28, 64TB

          Fortinet Centralized log & analysis appliance - 2x GE RJ45, 2x 25GE SFP28, 64TB storage, up to 3000 GB/Day of Logs. Product type: Site diagnostics & measurement device, Number of days analytics (max): 30 day(s), Logs capacity: 3000 GB/day. Total storage capacity: 64 GB. Power source type: AC, Power consumption (max): 500 W, Power consumption (typical): 385 W. Certification: FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB. Width: 440 mm, Depth: 650 mm, Height: 130 mm

          The digital attack surface is expanding at a rapid rate, making it increasingly difficult to protect against advanced threats. According to a recent Ponemon study, nearly 80% of organizations are introducing digital innovation faster than their ability to secure it against cyberattacks. In addition, the challenges of complex and fragmented infrastructures continue to enable a rise in cyber events and data breaches. Assorted point security products in use at some enterprises typically operate in silos, obscuring network and security operations teams from having clear and consistent insight into what is happening across the organization.

          An integrated security architecture with analytics and automation capabilities can address and dramatically improve visibility and automation. As part of the Fortinet Security Fabric, FortiAnalyzer provides security fabric analytics and automation to provide better detection and response against cyber risks.

          Specifications :

          General Information

          Manufacturer Fortinet, Inc
          Manufacturer Part Number FAZ-3000G
          Manufacturer Website Address http://www.fortinet.com
          Brand Name Fortinet
          Product Line FortiAnalyzer
          Product Model FAZ-3000G
          Product Name FortiAnalyzer FAZ-3000G Centralized Management/Log/Analysis Appliance
          Product Type Centralized Management/Log/Analysis Appliance
          UPC 0842382173466
          Height5.2"
          Width17.2"
          Depth25.5"
          Weight (Approximate)66.50 lb

          Warranty

          Limited Warranty1 Year

          Customer Reviews

          Reviews 0
          Questions 0
          Ask your Question about this product