Home > Hardware > IT Security >

FDD-200F Fortinet FortiDDoS FDD-200F Network Security/Firewall Appliance


FDD-200F


 
Your Price: $54,249.00

Availability:In Stock

Mfg. Part:: FDD-200F
quantity:

Overview Technical Specifications Why Choose Us to Buy
 
Distributed Denial of Service (DDoS) attacks remain a top threat to IT security and have evolved in almost every way to do what they do best: shut down access to your vital online services.

Unlike intrusion and malware attacks, DDoS attackers have learned that they don't need to attack only end-point servers to shut you down. They attack any IP address that routes to your network: unused IP addresses, Inter-router-link public IP addresses, or Firewall/Proxy/WiFi Gateway public IP addresses.

Cloud-based CDN and DNS-based cloud mitigation cannot protect you from these attacks. What is the impact to your business if your users cannot reach cloud services because your firewall or demarc router public IP is being DDoSed? Your CDN-based web servers may be up but your business is down!

Sophisticated multi-vector and multi-layer DDoS attacks use direct and reflected packets where the spoofed, randomized source IP addresses are impossible to ACL. These attacks are increasingly common as Mirai-style code has morphed into many variants and has been commercialized by providers of "stresser" sites. Anyone can call down large attacks for a few dollars.

To combat these attacks, you need a solution that dynamically protects a large attack surface.

A Different and Better Approach to DDoS Attack Mitigation

FortiDDoS massively parallel machine-learning architecture delivers the most advanced and lowest-latency DDoS attack mitigation on the market today, without the performance compromises normally associated with CPU-based systems. FortiDDoS inspects 100% of both inbound and outbound Layer 3, 4, and 7 packets, to the smallest packet sizes, resulting in the fastest and most accurate detection and mitigation in the industry.

In place of pre-defined or subscription-based signatures to identify attack patterns, FortiDDoS uses autonomous machine learning to build an adaptive baseline of normal activity from hundreds-of-thousands of parameters and then monitors traffic patterns against those baselines. Should an attack begin, FortiDDoS sees the deviation and immediately takes action to mitigate it, often from the first packet.

HIGHLIGHTS | Powerful Parallel Architecture = Flexible, Autonomous Defenses

FortiDDoS protects you from known and "zero-day" attacks without creating local or downloading subscription signatures for mitigation. Other vendors try to conserve CPU real-time by inspecting a relatively small number of parameters at a low sample rate, unless and until an explicit signature is created. FortiDDoS' massively parallel architecture samples 100% of even the smallest packets, for over 230,000 parameters for each Protection Profile. This method allows FortiDDoS to operate completely autonomously, finding some attacks on the FIRST packet and all attacks within two seconds - broader and faster mitigation than any other vendor or method. There is no need to adjust settings, read pcaps, or add regex-style manual signatures or ACLs in the middle of attacks. While attacks are being mitigated, FortiDDoS continues to monitor all other parameters to instantly react to added or changed vectors.
Interfaces/Ports
Total Number of Ports: 8
USB: Yes
Number of Network (RJ-45) Ports: 8
Network & Communication
Ethernet Technology: Gigabit Ethernet
Network Standard:
  • 10/100/1000Base-T
  • 1000Base-X
  • Wireless Specifications
    Wireless LAN: No
    I/O Expansions
    Number of Total Expansion Slots: 8
    Expansion Slot Type: SFP
    Number of SFP Slots: 4
    Management & Protocols
    Manageable: Yes
    Physical Characteristics
    Compatible Rack Unit: 1U
    Form Factor: Rack-mountable
    Height: 1.8"
    Width: 17"
    Depth: 21.7"
    Weight (Approximate): 21.20 lb
    Miscellaneous
    Country of Origin: Taiwan
    Warranty
    Limited Warranty: 1 Year
    Key Features


    • Product Description
      Distributed Denial of Service (DDoS) attacks remain a top threat to IT security and have evolved in almost every way to do what they do best: shut down access to your vital online services.

      Unlike intrusion and malware attacks, DDoS attackers have learned that they don't need to attack only end-point servers to shut you down. They attack any IP address that routes to your network: unused IP addresses, Inter-router-link public IP addresses, or Firewall/Proxy/WiFi Gateway public IP addresses.

      Cloud-based CDN and DNS-based cloud mitigation cannot protect you from these attacks. What is the impact to your business if your users cannot reach cloud services because your firewall or demarc router public IP is being DDoSed? Your CDN-based web servers may be up but your business is down!

      Sophisticated multi-vector and multi-layer DDoS attacks use direct and reflected packets where the spoofed, randomized source IP addresses are impossible to ACL. These attacks are increasingly common as Mirai-style code has morphed into many variants and has been commercialized by providers of "stresser" sites. Anyone can call down large attacks for a few dollars.

      To combat these attacks, you need a solution that dynamically protects a large attack surface.

      A Different and Better Approach to DDoS Attack Mitigation

      FortiDDoS massively parallel machine-learning architecture delivers the most advanced and lowest-latency DDoS attack mitigation on the market today, without the performance compromises normally associated with CPU-based systems. FortiDDoS inspects 100% of both inbound and outbound Layer 3, 4, and 7 packets, to the smallest packet sizes, resulting in the fastest and most accurate detection and mitigation in the industry.

      In place of pre-defined or subscription-based signatures to identify attack patterns, FortiDDoS uses autonomous machine learning to build an adaptive baseline of normal activity from hundreds-of-thousands of parameters and then monitors traffic patterns against those baselines. Should an attack begin, FortiDDoS sees the deviation and immediately takes action to mitigate it, often from the first packet.

      HIGHLIGHTS | Powerful Parallel Architecture = Flexible, Autonomous Defenses

      FortiDDoS protects you from known and "zero-day" attacks without creating local or downloading subscription signatures for mitigation. Other vendors try to conserve CPU real-time by inspecting a relatively small number of parameters at a low sample rate, unless and until an explicit signature is created. FortiDDoS' massively parallel architecture samples 100% of even the smallest packets, for over 230,000 parameters for each Protection Profile. This method allows FortiDDoS to operate completely autonomously, finding some attacks on the FIRST packet and all attacks within two seconds - broader and faster mitigation than any other vendor or method. There is no need to adjust settings, read pcaps, or add regex-style manual signatures or ACLs in the middle of attacks. While attacks are being mitigated, FortiDDoS continues to monitor all other parameters to instantly react to added or changed vectors.
    • Firewall Protection Supported: Packet Inspection, Distributed Denial of Service (DDoS), Threat Protection, Zero Day Event, Botnet Detection, DNS Security
    • Total Number of Ports: 8
    • USB: Yes
    • Number of Network (RJ-45) Ports: 8
    • Ethernet Technology: Gigabit Ethernet
    • Network Standard: 10/100/1000Base-T, 1000Base-X
    • Wireless LAN: No
    • Number of Total Expansion Slots: 8
    • Expansion Slot Type: SFP
    • Number of SFP Slots: 4
    • Manageable: Yes
    • Compatible Rack Unit: 1U
    • Form Factor: Rack-mountable
    • Height: 1.8"
    • Width: 17"
    • Depth: 21.7"
    • Weight (Approximate): 21.20 lb
    • Country of Origin: Taiwan
    • Limited Warranty: 1 Year

    Share your knowledge of this product with other customers... Write a review

    Browse for more products in the same category as this item:

    Hardware > IT Security
    Hardware > IT Security > Firewalls/UTMs
    Featured Brands > Fortinet