You are using an outdated browser. For a faster, safer browsing experience, upgrade for free today.

FortiADC: Application Delivery Controller

FortiADC Overview

With bandwidth demand growing faster than budgets, and with cyberattacks constantly on the rise, it can be challenging to securely and efficiently deliver applications at the speed users expect. Fortinet Application Delivery Controller (FortiADC) optimizes the availability, user experience, and application security of enterprise applications. FortiADC provides application availability using Layer 4/Layer 7 load balancing, data center resiliency, application optimization, and a web application firewall (WAF) to protect web applications from the OWASP Top 10 and many other threats.

FortiADC Introduction

Learn how to use AWS auto-scaling to automatically adjust server capacity on FortiADC

FortiADC Product Details

FortiADC provides unmatched load balancing and web security, regardless of whether it is used for applications across a single data center or to serve multiple applications to millions of users around the globe. It includes application performance, WAF, global server load balancing, link load balancing, and user authentication all in one solution to deliver availability, performance, and security in a single all-inclusive license.

FortiADC Models and Specifications

FortiADC 100F

Throughput | 1.5 Gbps

Ports | 6x GE RJ45

FortiADC 200F

Throughput | 3 Gbps

Ports | 4x GE RJ45, 2x GE SFP

FortiADC 300F

Throughput | 8 Gbps

Ports | 4x GE RJ45, 4x GE SFP

FortiADC 400F

Throughput | 15 Gbps

Ports | 2x 10 GE SFP+ slots ,4x GE SFP ports, 4x GE ports

FortiADC 1000F

Throughput | 20 Gbps

Ports | 4x 10 GE SFP+, 8x GE SFP, 8x GE RJ45

FortiADC 2000F

Throughput | 40 Gbps

Ports | 8x 10 GE SFP+,8x GE SFP, 8x GE RJ45

FortiADC 4000F

Throughput | 60 Gbps

Ports | 8x GE, 4x 10 GE, 2x 40 GE

FortiADC 5000F

Throughput | 200 Gbps

Ports | 4x 100 GE QSFP28, 8x 40 GE QSFP

FortiADC-VM01

Throughput | 1 Gbps

vCPU | 1

FortiADC-VM02

Throughput | 2 Gbps

vCPU | 2

FortiADC-VM04

Throughput | 4 Gbps

vCPU | 4

FortiADC-VM08

Throughput | 10 Gbps

vCPU | 8

FortiADC-VM16

Throughput | 16 Gbps

vCPU | 16

FortiADC-VM32

Throughput | 24 Gbps

vCPU | 32

FortiADC is available in all major public cloud providers as a BYOL or PAYG, including Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform (GCP) and Oracle Cloud Infrastructure (OCI). Please see the cloud Marketplace listings for more information


FortiWeb: Web Application Firewall and API Protection

FortiWeb Overview

FortiWeb, Fortinet’s Web Application Firewall, protects your business-critical web applications from attacks that target known and unknown vulnerabilities.

The attack surface of your web applications evolves rapidly, changing every time you deploy new features, update existing ones, or expose new web APIs. You need a solution that can keep up. FortiWeb is that solution.

FortiWeb takes a comprehensive approach to protecting Web applications, including IP reputation, DDoS protection, protocol validation, application attack signatures, bot mitigation, and more to defend your application against a wide range of threats, including the OWASP Top 10. But we don’t stop there.

FortiWeb machine learning automatically builds and maintains a model of normal user behavior and uses that model to identify benign and malicious application traffic without the time-consuming manual application-learning required by most WAFs.

Fortinet Web Application Security

FortiWeb 6.0 with AI based Machine Learning

FortiWeb Product Details

FortiWeb WAFs provide advanced features that defend your web applications and APIs from known and zero-day threats. Using an advanced multi-layered approach, FortiWeb protects against the OWASP Top 10 and more. FortiWeb ML customizes the protection of each application, providing robust protection without requiring the time-consuming manual tuning required by other solutions. With ML, FortiWeb identifies anomalous behavior and, more importantly, distinguishes between malicious and benign anomalies. The solution also features robust bot mitigation capabilities, allowing benign bots to connect (e.g. search engines) while blocking malicious bot activity.

FortiWeb offers deployment options that can protect business applications, no matter where the application is hosted. Options include hardware appliances, virtual machines, and containers that can be deployed in the data center, in cloud environments, or in the cloud-native SaaS solution, FortiWeb Cloud WAF as a Service.

Fortinet's FortiWeb Cloud WAF-as-a-Service | Cloud Security

FortiWeb Models and Specifications

FortiWeb 100D

Throughput | 25 Mbps

Ports | 4x GE RJ45

FortiWeb 400D

Throughput | 100 Mbps

Ports | 4x GE RJ45, 4x GE SFP

FortiWeb 600D

Throughput | 250 Mbps

Ports | 4x GE RJ45 (2x bypass), 4x GE SFP

FortiWeb 1000D

Throughput | 1 Gbps

Ports | 2x GE SFP, 6x GE RJ45 (includes 4x bypass)

FortiWeb 1000E

Throughput | 1.3 Gbps

Ports | 2x 10 GE SFP+, 2x GE RJ45, 4x GE RJ45 bypass, 4x GE SFP

FortiWeb 2000E

Throughput | 2.5 Gbps

Ports | 2x 10 GE SFP+, 4x GE RJ45 bypass, 4x GE SFP

FortiWeb 3000E

Throughput | 5 Gbps

Ports | 4x 10 GE SFP+, 8x GE RJ45 bypass, 4x GE SFP

FortiWeb 4000E

Throughput | 20 Gbps

Ports | 8x GE RJ45 bypass, 4x GE SFP, 2x 10G SFP+ bypass, 2x 10G SFP+

FortiWeb-VM01

Throughput | 25 Mbps

vCPU | 1

FortiWeb-VM02

Throughput | 100 Mbps

vCPU | 2

FortiWeb-VM04

Throughput | 500 Mbps

vCPU | 4

FortiWeb-VM08

Throughput | 2 Gbps

vCPU | 8

FortiWeb is available in all major public cloud providers, including Amazon Web Services (AWS), Microsoft Azure, Oracle, and Google. Amazon Web Services (AWS) and Microsoft Azure are supported for both BYOL (bring your own license) and On-demand (pay-as-you go). Please see the cloud Marketplace listings for more information

FortiWeb-VMC01

Throughput | 25 Mbps

FortiWeb-VMC02

Throughput | 100 Mbps

FortiWeb-VMC04

Throughput | 500 Mbps

FortiWeb-VMC08

Throughput | 2 Gbps

FortiWeb Cloud WAF-as-a-Service is a SaaS cloud-based web application firewall (WAF) that protects public cloud hosted web applications from the OWASP Top 10, zero day threats and other application layer attacks.

Requiring no hardware or software, FortiWeb Cloud WAF as a Service employs gateways running in most AWS regions to scrub your application traffic within the same region your applications reside. Scrubbing traffic in region addresses performance and regulatory concerns and keeping traffic cost to minimum.

With a built in simple setup wizard and predefined policies, FortiWeb Cloud delivers the security you need within minutes, removing the usual complexity required when setting up a WAF. More advanced users can easily enable additional security modules if needed, free of charge.