| Dokumendiregister | Riigi IT Keskus |
| Viit | 5-3/25-0324-1 |
| Registreeritud | 26.11.2025 |
| Sünkroonitud | 05.12.2025 |
| Liik | Leping |
| Funktsioon | 5 Riigihanked ja lepingute haldus |
| Sari | 5-3 Lepingud juriidiliste isikutega ja asutustega, aktid, aruanded |
| Toimik | 5-3 Lepingud juriidiliste isikutega ja asutustega, aktid, aruanded |
| Juurdepääsupiirang | Avalik |
| Juurdepääsupiirang | |
| Adressaat | |
| Saabumis/saatmisviis | |
| Vastutaja | Tanel Tammet (Riigi Info- ja Kommunikatsioonitehnoloogia Keskus, teenuste juhtimise valdkond, IT-varahalduse tiim) |
| Originaal | Ava uues aknas |
Koostatud 19.11.2025 09:55:00 1 / 2 https://riigihanked.riik.ee/rhr-web/#/procurement/ 9556024/general-info
PAKKUMUS HINDAMISKRITEERIUMID JA HINNATAVAD NÄITAJAD
Viitenumber: 302728 Hankija: Riigi Info- ja Kommunikatsioonitehnoloogia Keskus (77001613) Hange: Fortinet keskkonna laiendus Pakkumus: 595941 Ettevõtja: OIXIO IT AS (11038974), roll: peapakkuja
Pakkumuse maksumust hinnatakse - Ilma maksudeta
1. Pakkumuse maksumus kokku
Tüüp ja hindamismeetod: Maksumus, vähim on parim
Osakaal: 100%
Hindamismetoodika kirjeldus: Madalaima väärtusega pakkumus saab maksimaalse arvu punkte. Teised pakkumused saavad punkte arvutades valemiga: "osakaal" - ("pakkumuse väärtus" - madalaim väärtus") / "suurim väärtus" * "osakaal".
a. FG200F+Support Fortigate 200F(G) hw + Support 5 years
Kogus Ühik Ühiku hind Maksumus KM% Maksumus KM-ga Märkused
2 tk 7111,920 14223,840 24 17637,5616
b. FG80F + Support Fortigate 80F hw + Support 5 years
Kogus Ühik Ühiku hind Maksumus KM% Maksumus KM-ga Märkused
4 tk 1962,730 7850,920 24 9735,1408
c. Rackmount FG80F Rack Mount Kit for FortiGate 80F
Kogus Ühik Ühiku hind Maksumus KM% Maksumus KM-ga Märkused
4 tk 118,150 472,600 24 586,024
Koostatud 19.11.2025 09:55:00 2 / 2 https://riigihanked.riik.ee/rhr-web/#/procurement/ 9556024/general-info
Pakkumuse maksumus kokku Maksumus kokku KM-ta: 22547,360
Maksumus kokku KM-ga: 27958,7264
1 / 3
Koostatud 19.11.2025 09:55:00 https://riigihanked.riik.ee/rhr-web/#/procurement/9556024/general-info
PAKKUMUS VASTAVUSTINGIMUSED Viitenumber: 302728 Hankija: Riigi Info- ja Kommunikatsioonitehnoloogia Keskus (77001613) Hange: Fortinet keskkonna laiendus Pakkumus: 595941 Ettevõtja: OIXIO IT AS (11038974), roll: peapakkuja
EL NÕUKOGU SANKTSIOON. ALLTÖÖVÕTJAD JA TARNIJAD. Pakkuja kinnitab, et ta ei kaasa üle 10% hankelepingu maksumusest hankelepingu täitmisele alltöövõtjaid ega tarnijaid, kes on: 1. Vene Föderatsiooni kodanik, resident või Vene Föderatsioonis asutatud ettevõtja, sh füüsilisest isikust ettevõtja, juriidiline isik, asutus või muu üksus; 2. rohkem kui 50% ulatuses otseselt või kaudselt punktis 1 nimetatud isiku, asutuse või muu üksuse omandis; 3. punktis 1 või 2 nimetatud isiku, asutuse või muu üksuse esindaja või tegutseb sellise isiku juhiste alusel. Hankija lükkab tagasi pakkumuse, mille alusel sõlmitav hankeleping oleks RSanS § 7 lg 1 alusel tühine.
Määrust kohaldatakse riigihangetele alates rahvusvahelisest piirmäärast. NÕUKOGU MÄÄRUS (EL) 2022/576, 8. aprill 2022, millega muudetakse määrust (EL) nr 833/2014, mis käsitleb piiravaid meetmeid seoses Venemaa tegevusega, mis destabiliseerib olukorda Ukrainas.
Ettevõtjalt oodatavad vastused: 1. Pakkuja kinnitab, et ta ei kaasa üle 10% hankelepingu maksumusest hankelepingu täitmisele alltöövõtjaid ega tarnijaid, kes on: 1. Vene Föderatsiooni kodanik, resident või Vene Föderatsioonis asutatud ettevõtja, sh füüsilisest isikust ettevõtja, juriidiline isik, asutus või muu üksus; 2. rohkem kui 50% ulatuses otseselt või kaudselt punktis 1 nimetatud isiku, asutuse või muu üksuse omandis; 3. punktis 1 või 2 nimetatud isiku, asutuse või muu üksuse esindaja või tegutseb sellise isiku juhiste alusel. (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
ÄRISALADUS Pakkuja märgib pakkumuses, milline teave on pakkuja ärisaladus ning põhjendab teabe määramist ärisaladuseks.
Teabe ärisaladuseks määramisel lähtutakse ebaausa konkurentsi takistamise ja ärisaladuse kaitse seaduse § 5 lõikes 2 sätestatust. Pakkuja ei või ärisaladusena märkida: 1) pakkumuse maksumust ega osamaksumusi; 2) teenuste hankelepingute puhul lisaks punktis 1 nimetatule muid pakkumuste hindamise kriteeriumidele vastavaid pakkumust iseloomustavaid numbrilisi näitajaid; 3) asjade ja ehitustööde hankelepingute puhul lisaks punktis 1 nimetatule muid pakkumuste hindamise kriteeriumidele vastavaid pakkumust iseloomustavaid näitajaid (RHS § 46 ülamärkega 1).
Ettevõtjalt oodatavad vastused: 1. Kirjeldage lühidalt pakkumuses sisalduvat ärisaladust ja lisage selle määramise põhjendus või märkige, et pakkumus ei sisalda ärisaladust. (Suur sisestusala (max pikkus 4000 tähemärki))
Vastus: Pakkumus ei sisalda ärisaladust.
PAKKUMUSE ESITAMINE Pakkumuse esitamisega kinnitab pakkuja kõigi riigihanke alusdokumentides esitatud tingimuste ülevõtmist.
Tingimusliku pakkumuse esitamine ei ole lubatud.
2 / 3
Koostatud 19.11.2025 09:55:00 https://riigihanked.riik.ee/rhr-web/#/procurement/9556024/general-info
Ettevõtjalt oodatavad vastused: 1. Kas ettevõtja saab kinnitada, et pakkumus vastab hanke alusdokumentides sätestatud tingimustele? (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
PAKKUMUSE MAKSUMUS Pakkumuse maksumus tuleb esitada töölehel "Hindamiskriteeriumid ja hinnatavad näitajad" toodud struktuuri kohaselt.
Ettevõtjalt oodatavad vastused: 1. Kas ettevõtja kinnitab, et täidab pakkumuse lehe "Hindamiskriteeriumid ja hinnatavad näitajad" lehel ette antud struktuuri kohaselt? (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
SAMAVÄÄRSUS Pakkuja kinnitab, et pakkumus vastab hanke alusdokumentides nõutule ja vajadusel on samaväärsus selgitatud ja tõendid samaväärsuse kohta lisatud.
Iga viidet, mille hankija teeb riigihanke alusdokumentides mõnele RHS-i § 88 lõikes 2 nimetatud alusele (standardile, tehnilisele tunnustusele, tehnilisele kontrollisüsteemile vms), tuleb lugeda selliselt, et see on täiendatud märkega „või sellega samaväärne“. Iga viidet, mille hankija teeb riigihanke alusdokumentides ostuallikale, protsessile, kaubamärgile, patendile, tüübile, päritolule, tootmisviisile, märgisele või vastavushindamisasutuse väljastatud katsearuandele või tõendile, tuleb lugeda selliselt, et see on täiendatud märkega „või sellega samaväärne“ (RHS § 88 lg-d 5-6, § 89 lg 2, 114 lg-d 5-7). Hankija aktsepteerib objektiivsetel põhjustel muid asjakohaseid tõendeid, kui pakkuja tõendab hankijale vastuvõetaval viisil, et pakutav asi, teenus või ehitustöö vastab konkreetse märgise või hankija esitatud nõuetele, välja arvatud juhul, kui hankija nõutud märgis, samaväärne märgis või konkreetse või samaväärse vastavushindamisasutuse väljastatud katsearuanne või muu tõend on seaduse alusel eelduseks asja, teenuse või ehitustöö pakkumiseks turul (RHS § 114 lg 7).
Ettevõtjalt oodatavad vastused: 1. Pakkuja kinnitab, et pakkumus vastab hanke alusdokumentides nõutule ja vajadusel on samaväärsus selgitatud ja tõendid samaväärsuse kohta lisatud. (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
RAHVUSVAHELISE SANKTSIOONI OBJEKT Pakkuja kinnitab, et pakutav kaup ei ole rahvusvahelise sanktsiooni objektiks või pärit sanktsiooni all olevatest piirkondadest. Hankija lükkab tagasi pakkumuse, mille alusel sõlmitav hankeleping oleks RSanS § 7 lg 1 alusel tühine.
Ettevõtjalt oodatavad vastused: 1. Pakkuja kinnitab, et pakutav kaup ei ole rahvusvahelise sanktsiooni objektiks ega pärit sanktsiooni all olevatest piirkondadest. (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
AMETLIK ESINDUSÕIGUS EESTIS
Pakkujal peab olema pakutavatele toodetele tootja või ametliku maaletooja müügiluba Eestis.
Pakkuja peab esitama pakutava toote tootja poolt väljastatud Eestis edasimüügiõigust tõendava dokumendi koopia või viite kodulehele.
3 / 3
Koostatud 19.11.2025 09:55:00 https://riigihanked.riik.ee/rhr-web/#/procurement/9556024/general-info
Ettevõtjalt oodatavad vastused: 1. Pakkuja peab esitama pakutava toote tootja poolt väljastatud Eestis edasimüügiõigust tõendava dokumendi koopia või viite kodulehele. (Vabas vormis dokument)
Vastus: 7_1_Oixio.pdf
PAKUTAVATE TOODETE TÄIELIK TOOTJA SPETSIFIKATSIOON
Pakkumus peab sisaldama pakutavate toodete täielikku tootja spetsifikatsiooni. Tootja spetsifikatsiooni all käsitleb hankija tootja poolset tooteinfot pakutava asja osas. Pakkuja peab pakkumuse koosseisus esitama täpsed andmed, millise konfiguratsiooniga asja pakutakse.
Hankijal peab olema võimalik pakkumuse koosseisus esitatavatest andmetest üheselt aru saada, et pakutav asi pakutavas konfiguratsioonis vastab tootja spetsifikatsioonile, kuid ühtlasi ka, millist täpset konfiguratsiooni pakkuja pakub. Kui pakutavate asjade konfiguratsioon erineb tootja avaldatud spetsifikatsioonist, siis pakkumus peab sisaldama tootja enda või ametliku esindaja kinnitust pakutud andmetega asja tootmise kohta.
Ettevõtjalt oodatavad vastused: 1. Pakutavate toodete täielik tootja spetsifikatsioon (Vabas vormis dokument)
Vastus: 8_1_fortigate-200f-series.pdf, 8_1_fortigate-fortiwifi-80f-series.pdf, 8_1_Fortinet- Rack-Mount-Tray-QSG.pdf
PAKKUMUS PEAB VASTAMA TEHNILISELE KIRJELDUSELE
Pakkuja esitab pakkumuse kirjelduse viisil, mis võimaldab hankijal kontrollida selle vastavust tehnilises kirjelduses loetletud tingimustele.
Ettevõtjalt oodatavad vastused: 1. Tehniline kirjeldus, mis võimaldab hankijal kontrollida pakkumuse vastavust tehnilises kirjelduses loetletud tingimustele. (Vabas vormis dokument)
Vastus: 9_1_PK20251118-01MV.pdf
PAKKUMUS PEAB OLEMA JÕUS 30 PÄEVA.
Ettevõtjalt oodatavad vastused: 1. Kas pakkumus on jõus 30 päeva alates pakkumuse esitamise tähtpäevast? (Raadionupp valikutega "Jah/Ei")
Vastus: Jah
Certificate of Authorized Reseller Date: 24 July, 2025
Fortinet, Inc. (hereinafter “Fortinet”) is a US public company, domiciled at 909 Kifer Road Sunnyvale, California 94086, United States, which is especially dedicated to the design and manufacture of network security components and devices and operates through a channel of independent distributors and resellers (referred to as "FortiPartner/s"). For more details about the company you can visit: http://www.fortinet.com.
Fortinet hereby confirms that OIXIO IT AS, having its registered place of business at: Siduri 3, Tallinn, Harju County 11313, Estonia, as of date of this letter is an authorized FortiPartner to sell Fortinet products with the following designations and solely in the following territory:
Level of Engagement: Expert Business Model: Integrator Specializations: SD-WAN, Secure Networking Firewall, Operational Technology, SASE Territory: EE
Provided the FortiPartner identified above has purchased applicable support services from Fortinet and the applicable support services have been effectively registered and contracted with Fortinet, Fortinet agrees and undertakes that Fortinet would provide support for the applicable Fortinet products according to the terms of the support agreement,available at . Fortinet Products are shipped subject to the terms of its then-currenthttps://support.fortinet.com End User License Agreement, available at , which sets forth Fortinet'shttp://www.fortinet.com/doc/legal/EULA.pdf warranty.
This certificate is subject to the FortiPartner maintaining its FortiPartner Agreement and strictly adhering to Fortinet’s FortiPartner guidelines. Fortinet’s partner program and its guidelines are available for review at
. Not withstanding anything to the contrary herein,http://www.fortinet.com/partners/partner_program/fpp.html authorized FortiPartners do not represent Fortinet and can not make statements that are binding on behalf of Fortinet.
Please note that this Certificate of Authorized Reseller shall not be used for U.S. State or U.S. local government entity (SLED) opportunities. Please contact your Fortinet representative if a SLED opportunity is sought.
,notwithstanding anything to the contrary: (1) Fortinet, Inc.’s (Fortinet) obligations related to product specifications, licenses, support, subscriptions, certifications, warranties and any other assurances are: (a) invalid for productsPlease note that have been tampered with or modified by third parties and (b) subject in all respects to Fortinet’s standard processes, policies and terms, which Fortinet may change at any time in its sole and absolute discretion; (2) Fortinet reserves the right to modify technical and roadmap plans and release dates at any time in Fortinet’s sole and absolute discretion; (3) Fortinet disclaims responsibility for spelling, grammatical, typing, translation or printing errors; (4) this document is for informational purposes only, is not a legally-binding instrument and is not intended to, and does not, create any contractual obligation or warranty by Fortinet or right to promissory estoppel or right to rely on the statements herein; (5)statements herein about product performance and features may be contextual, for example based on testing in a particular environment such as in a laboratory environment, and may not be accurate in all contexts such as in a live environment; (6) the signer of this document is basing any statements herein on their knowledge at the time of signing without any obligation whatsoever to investigate the statements, and may be relying in full on the review by, and input from, others; (7) products and services are not offered for free and rights are only granted subject to payment in full to Fortinet and its distributors and resellers, all sales are final, and Fortinet policies and terms and conditions, such as Fortinet’s standard EULA and support terms, apply, some of which are located at and,(8) Fortinet has no obligation whatsoever to update, and does not intend to update, statementshttps://www.fortinet.com/corporate/about-us/legal.html herein, even if, for example, the signer learns the statements are in fact untrue or plans change.
Fortinet Inc.; 909 Kifer Road, Sunnyvale, CA 94086 USA www.fortinet.com
Fortinet Rack Mount Tray SP-RACKTRAY-02 QuickStart Guide
3
July 29, 2025
Copyright © 2025 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s Chief Legal Officer, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
For Product License Agreement / EULA and Warranty Terms, visit https://www.fortinet.com/content/dam/fortinet/assets/legal/EULA.pdf
Device Compatibility Model Type Supported Devices
FortiGate 30D, 30D-POE Tray Mount (Plastic Housing) 2
FortiGate 30E Adapter Bracket 2
FortiGate 40F Adapter Bracket 2
FortiGate 50E/51E Adapter Bracket 2
FortiGate 50G/51G*, 50G-DSL*, 50G-SFP*, 50G/51G-SFP-POE*
Adapter Bracket 2
FortiGate 60D, 60D-POE Adapter Bracket 2
FortiGate 60E/61E, 60E-POE Adapter Bracket 2
FortiGate 60F/61F Adapter Bracket 2
FortiGate Rugged 60F Tray Mount 2
FortiGate 70D, 70D-POE Tray Mount 1
FortiGate 70F/71F Adapter Bracket 2
FortiGate 70G/71G* Adapter Bracket 2
FortiGate 80D Tray Mount 1
FortiGate 80E/81E, 80E/81E-POE
Adapter Bracket 2
FortiGate 80F/81F/-Bypass Adapter Bracket 2
FortiGate 90D, 90D-POE Tray Mount 1
FortiGate 90E/91E, 90E-POE Tray Mount 1
FortiDeceptor 100G Adapter Bracket 2
FortiGate 90G/91G* Adapter Bracket 2
FortiSwitch 108F Adapter Bracket 2
FortiTelemetry 100G Adapter Bracket 2
FortiVoice Enterprise 100E Tray Mount 1
*Remove rubber feet from FortiGate G-series devices before mounting on the adapter bracket. G-series devices may cause the rack mount tray to exceed 1U in height.
54
The Essentials
For getting started guides, setup and configuration information, refer to the Admin Guides on https://docs.fortinet.com/
For contracts, licensing, product registration and account management, contact FortiCare Support at https://www.fortinet.com/support/contact
Access our knowledge base, forums, videos and technical experts at https://www.fortinet.com/support/support-services/forticare-support
Admin Guide
Customer Service
Self-service Resources
Thank you for choosing Fortinet
Package Contents Fortinet Rack Mount Tray SP-RACKTRAY-02
Fortinet Rack Mount Tray
8x Cable Ties
20x Various Philips M3/M4 Screws 4x Hex Screws
4x Shoulder Screws8x Rubber Feet
2x Grounding Wires
2x Adapter Brackets
QuickStart Guide
76
Installation
Optional: Secure device by using the provided 6mm M3 flathead screws or 3.5 M2.5 D4 shoulder slotted screws
Plastic Housing Devices
Tray Mount
1
1
2
2
Before you begin, power off and disconnect the device; if rubber feet are attached, remove them.
Attach three rubber feet next to the screw holes.
Place device to one side of the tray above the tray magnets.
Secure device to the rack tray using two 8mm M3 flathead screws.
Attach provided grounding wire to the back of the device.
Rubber Feet
98
Adapter Bracket
1
3
2
Insert two hex screws into the bracket.
Place device to one side of the tray above the tray magnets.
Place the device onto the adapter bracket, which uses magnets to secure the device.
Note: The Kensington security slot on the device is not available when the device is installed in the adapter bracket
Before you begin, power off and disconnect the device. If applicable, remove the four 4mm M3 screws from the sides of the device.
The adapter bracket will not fit devices wider than 216mm (8.5in).
FortiGate G-series devices may cause the rack mount tray to exceed 1U in height.
Optional: If applicable, secure the device sides to the bracket using four 6mm M3 flathead screws or use up to two screws to secure the bottom
4 Attach provided grounding wire from the back of the device to the rack mount using a 6mm M3 panhead screw.
Optional: Secure the device bottom with 6mm M3 flathead screws
2 Screws
1 Screw
Remove rubber feet from FortiGate G-series devices before placing on bracket.
1110
Rack Installation
Caution: To avoid personal injury or damage to the device, we recommend that two people mount the rack tray on a rack
1
2
4
5
3
Level and line up the rack mount tray ear holes with the rack holes.
Rack tray dimensions (height x width x length): 1.73in x 18.9in x 14in 44mm x 480mm x 357mm
Finger tighten four rack screws from the rack tray to the rack.
Tighten the rack screws using a screwdriver.
Connect the power and network connections, then secure the power adapter device using the provided cable ties.
Verify that the device is level and there is 1.5 inches of space above and below the device.
FortiGate G-series devices may cause the rack mount tray to exceed 1U in height..
Fortinet.com
FortiGate 200F Series
Artificial Intelligence, Machine Learning Security with Deep Visibility The FortiGate 200F series next-generation firewall (NGFW) combines artificial intelligence (AI)-powered security and machine learning (ML) to deliver threat protection at any scale. Get deeper visibility into your network and see applications, users, and devices before they become threats.
Powered by a rich set of AI/ML security capabilities that extend into an integrated security fabric platform, the FortiGate 200F Series delivers secure networking that is broad, deep, and automated. Secure your network end to end with advanced edge protection that includes web, content, and device security, while network segmentation and secure SD-WAN reduce complexity and risk in hybrid IT networks. This security fabric seamlessly extends across your entire environment, including a Hybrid Mesh Firewall architecture, ensuring consistent policy enforcement and threat protection across all network segments.
Universal zero-trust network access (ZTNA) automatically controls, verifies, and facilitates user access to applications, reducing lateral threats by providing access only to validated users. Ultra-fast threat protection and SSL inspection provides security at the edge you can see without impacting performance.
Highlights
Gartner® Magic Quadrant™ Leaders for both Network Firewalls and WAN Edge Infrastructure
Secure Networking with FortiOS for converged networking and security
State-of-the-art unparalleled performance with Fortinet’s patented SPU and vSPU processors
Enterprise security with consolidated AI/ ML-powered FortiGuard services
Deep visibility into applications, users, and devices beyond traditional firewall techniques
IPS NGFW Threat Protection Interfaces
5 Gbps 3.5 Gbps 3 Gbps Multiple GE RJ45, GE SFP, and 10 GE SFP+ slots
Data Sheet
Use Cases
Next Generation Firewall (NGFW)
• FortiGuard Labs’ suite of AI-Powered Security Services, natively integrated with your NGFW, secures web, content, and devices and protects networks from ransomware, malware, zero days, and sophisticated AI-powered cyberattacks
• Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
• Fortinet’s patented SPU technology provides industry-leading high-performance protection
Secure SD-WAN
• FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
• Delivers superior quality of experience and effective security posture for hybrid working models, SD-Branch, and cloud-first WAN use cases
• Achieve operational efficiencies at any scale through automation, deep analytics, and self- healing
Universal ZTNA
• Control access to applications no matter where the user is and no matter where the application is hosted for universal application of access policies
• Provide extensive authentications, checks, and enforce policy prior to granting application access every time
• Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD
Segmentation
• Dynamic segmentation adapts to any network topology to deliver true end-to-end security from the branch to the data center and across multi-cloud environments
• Ultra-scalable, low latency, VXLAN segmentation bridges physical and virtual domains with Layer 4 firewall rules
• Prevents lateral movement across the network with advanced, coordinated protection from FortiGuard Security Services, detects and prevents known, zero-day, and unknown attacks
2
FortiGate 200F Series Data Sheet
FortiGuard AI-Powered Security Services FortiGuard AI-Powered Security Services is part of Fortinet’s layered defense and tightly integrated into our FortiGate NGFWs and other products. Infused with the latest threat intelligence from FortiGuard Labs, these services protect organizations against modern attack vectors and threats, including zero-day and sophisticated AI-powered attacks.
Network and file security
Network and file security services protect against network and file-based threats. With over 18,000 signatures, our industry-leading intrusion prevention system (IPS) uses AI/ML models for deep packet/SSL inspection, detecting and blocking malicious content, and applying virtual patches for newly discovered vulnerabilities. Anti-malware protection defends against both known and unknown file-based threats, combining antivirus and sandboxing for multi-layered security. Application control improves security compliance and provides real-time visibility into applications and usage.
Web/DNS security
Web/DNS security services protect against DNS-based attacks, malicious URLs (including those in emails), and botnet communications. DNS filtering blocks the full spectrum of DNS- based attacks while URL filtering uses a database of over 300 million URLs to identify and block malicious links. Meanwhile, IP reputation and anti-botnet services guard against botnet activity and DDoS attacks. FortiGuard Labs blocks over 500 million malicious/phishing/ spam URLs weekly, and blocks 32,000 botnet command-and-control attempts every minute, demonstrating the robust protection offered through Fortinet.
SaaS and data security
SaaS and data security services cover key security needs for application use and data protection. This includes data loss prevention to ensure visibility, management, and protection (blocking exfiltration) of data in motion across networks, clouds, and users. Our inline cloud access security broker service protects data in motion, at rest, and in the cloud, enforcing compliance standards and managing account, user, and cloud app usage. Services also assess infrastructure, validate configurations, and highlight risks and vulnerabilities, including IoT device detection and vulnerability correlation.
Zero-Day threat prevention
Zero-day threat prevention is achieved through AI-powered inline malware prevention to analyze file content to identify and block unknown malware in real time, delivering sub-second protection across all NGFWs. The service also integrates the MITRE ATT&CK matrix to speed up investigations. Integrated into FortiGate NGFWs, the service provides comprehensive defense by blocking unknown threats, streamlining incident response, and reducing security overhead.
OT security
With over 1000 virtual patches, 1100+ OT applications, and 3300+ protocol rules, integrated OT security capabilities detect threats targeting OT infrastructure, perform vulnerability correlation, apply virtual patching, and utilize industry-specific protocol decoders for robust defense of OT environments and devices.
3
FortiGate 200F Series Data Sheet
FortiOS Everywhere
FortiOS, Fortinet’s Real-Time Network Security Operating System
FortiOS is the operating system that powers Fortinet Security Fabric platform, enabling enforcement of security policies and holistic visibility across the entire attack surface. FortiOS provides a unified framework for managing and securing networks, cloud-based, hybrid, or a convergence of IT, OT, and IoT. FortiOS enables seamless and efficient interoperation across Fortinet products with consistent and consolidated AI-powered protection across today’s hybrid environments.
Unlike traditional point solutions, Fortinet adopts a holistic approach to cybersecurity, aiming to reduce complexities, eliminate security silos, and improve operational efficiencies. By consolidating security functions into a single platform, FortiOS simplifies management, reduces costs, and enhances overall security posture. Together, FortiGate and FortiOS create intelligent, adaptive protection to help organizations reduce complexity, eliminate security silos, and optimize user experience.
By integrating generative AI (GenAI), FortiOS further enhances the ability to analyze network traffic and threat intelligence, detects deviations or anomalies more effectively, and provides more precise remediation recommendations, ensuring minimum performance impact without compromising security.
Learn more about what’s new in FortiOS. https://www.fortinet.com/products/fortigate/fortios
Available in
Appliance
Virtual
Hosted
Cloud
Container Intuitive easy to use view into the network and
endpoint vulnerabilities Comprehensive view of network performance,
security, and system status
4
FortiGate 200F Series Data Sheet
Fortinet ASICs: Unrivaled Security, Unprecedented Performance
Powered by the only purpose-built SPU
Traditional firewalls cannot protect against today’s content and connection-based threats because they rely on off-the-shelf general-purpose central processing units (CPUs), leaving a dangerous security gap. Fortinet’s custom SPUs deliver the power you need to radically increase speed, scale, and efficiency while greatly improving user experience and reducing footprint and power requirements. Fortinet’s SPUs deliver up to 520 Gbps of protected throughput to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.
Fortinet ASICs are designed to be energy-efficient, leading to lower power consumption and improved TCO. They deliver industry-leading throughput, handle more traffic and perform security inspections faster, reduce latency for quicker packet processing and minimize network delays.
Fortinet SPUs are designed with integrated security functions like zero trust, SSL, IPS, and VXLAN to name but a few, dramatically improving the performance of these functions that competitors traditionally implement in software.
Network processor NP6XLite
Fortinet’s new, breakthrough SPU NP6XLite network processor works in line with FortiOS functions delivering:
• Superior firewall performance for IPv4/IPv6, SCTP, and multicast traffic with ultra-low latency
• VPN, CAPWAP, and IP tunnel acceleration
• Anomaly-based intrusion prevention, checksum offload, and packet defragmentation
• Traffic shaping and priority queuing
Content processor CP9
Content processors act as co-processors to offload resource-intensive processing of security functions. The ninth generation of the Fortinet Content Processor, the CP9, accelerates resource-intensive SSL (including TLS 1.3) decryption and security functions while delivering:
• Pattern matching acceleration and fast inspection of real-time traffic for application identification
• IPS pre-scan/pre-match, signature correlation offload, and accelerated antivirus processing
5
FortiGate 200F Series Data Sheet
FortiManager
Centralized management at scale for distributed enterprises
FortiManager, powered by FortiAI, is a centralized management solution for the Fortinet Security Fabric. It streamlines mass provisioning and policy management for FortiGate, FortiGate VM, cloud security, SD-WAN, SD-Branch, FortiSASE, and ZTNA in hybrid environments. Additionally, FortiManager provides real-time monitoring of the entire managed infrastructure and automates network operation workflows. Leveraging GenAI in FortiAI, it further enhances Day 0–1 configurations and provisioning, and Day N troubleshooting and maintenance, unlocking the full potential of the Fortinet Security Fabric and significantly boosting operational efficiency.
GenAI in FortiManager helps manage networks effortlessly—generates configuration and policy scripts, troubleshoots issues, and executes recommended actions.
FortiConverter Service
Migration to FortiGate NGFW made easy
The FortiConverter Service provides hassle-free migration to help organizations transition quickly and easily from a wide range of legacy firewalls to FortiGate NGFWs. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.
FortiCare Services
Expertise at your service
Fortinet prioritizes customer success through FortiCare Services, optimizing the Fortinet Security Fabric solution. Our comprehensive life-cycle services include Design, Deploy, Operate, Optimize, and Evolve. The FortiCare Elite, one of the service offerings, provides heightened SLAs and swift issue resolution with a dedicated support team. This advanced support option includes an extended end-of-engineering support of 18 months, providing flexibility and access to the intuitive FortiCare Elite portal for a unified view of device and security health, streamlining operational efficiency and maximizing Fortinet deployment performance.
6
FortiGate 200F Series Data Sheet
Hardware
FortiGate 200F Series
Interfaces
1. 2 x GE RJ45 HA/ MGMT Ports
2. 16 x GE RJ45 Ports
3. 2 x 10 GE SFP+ Slots
4. 2 x 10 GE SFP+ FortiLink Slots
5. 8 x GE SFP Slots
Trusted Platform Module (TPM)
The FortiGate 200F series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardware-based security mechanisms protect against malicious software and phishing attacks.
Dual power supply
Power supply redundancy is essential in the operation of mission-critical networks. The FortiGate 200F series offers dual built-in non-hot swappable power supplies.
Access layer security
FortiLink protocol enables you to converge security and network access by integrating the FortiSwitch into the FortiGate as a logical extension of the firewall. These FortiLink-enabled ports can be reconfigured as regular ports as needed.
AC LINE 100-240V AC 50-60Hz 2-1.2A
AC LINE 100-240V AC 50-60Hz 2-1.2A
CONSOLEUSB
HA
MGMT
1
2
3
4
5
6
7
8
9
10
11
12
13 X1 X3
X2 X414
15
16
17
18
19
20
21
22
23
24
FortiGate 200F
POWER
HA
ALARM
STATUS
321 4 5
TPM 1RU DUAL AC 480GBCP9NP6XLite
Hardware Features
7
FortiGate 200F Series Data Sheet
Specifications
Note: All performance values are “up to” and vary depending on system configuration. 1 IPsec VPN performance test uses AES256-SHA256. 2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
3 SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.
4 NGFW performance is measured with Firewall, IPS and Application Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled.
6 Uses RSA-2048 certificate.
FORTIGATE 200F FORTIGATE 201F
Interfaces and Modules
GE RJ45 Ports 16
GE RJ45 Management / HA 1 / 1
GE SFP Slots 8
10 GE SFP+ FortiLink Slots (default) 2
10 GE SFP+ Slots 2
USB Port 1
Console Port 1
Onboard Storage 0 1x 480 GB SSD
Trusted Platform Module (TPM)
Bluetooth Low Energy (BLE)
Signed Firmware Hardware Switch —
Included Transceivers 0
System Performance — Enterprise Traffic Mix
IPS Throughput 2 5 Gbps
NGFW Throughput 2, 4 3.5 Gbps
Threat Protection Throughput 2, 5 3 Gbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP)
27 / 27 / 11 Gbps
Firewall Latency (64 byte, UDP) 4.78 μs
Firewall Throughput (Packet per Second) 16.5 Mpps
Concurrent Sessions (TCP) 3 Million
New Sessions/Second (TCP) 280 000
Firewall Policies 10 000
IPsec VPN Throughput (512 byte) 1 13 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 2000
Client-to-Gateway IPsec VPN Tunnels 16 000
SSL-VPN Throughput 2 Gbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)
500
SSL Inspection Throughput (IPS, avg. HTTPS) 3
4 Gbps
SSL Inspection CPS (IPS, avg. HTTPS) 3 3500
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3
300 000
Application Control Throughput (HTTP 64K) 2
13 Gbps
CAPWAP Throughput (HTTP 64K) 20 Gbps
Virtual Domains (Default / Maximum) 10 / 25
Maximum Number of FortiSwitches Supported
64
Maximum Number of FortiAPs (Total / Tunnel)
256 / 128
Maximum Number of FortiTokens 5000
High Availability Configurations Active-Active, Active-Passive, Clustering
FORTIGATE 200F FORTIGATE 201F
Dimensions and Power
Height x Width x Length (inches) 1.73 x 17.01 x 13.47
Height x Width x Length (mm) 44 x 432 x 342
Weight 9.92 lbs (4.5 kg) 10.14 lbs (4.6 kg)
Form Factor (supports EIA/non-EIA standards)
Ear Mount, 1 RU
AC Power Supply 100–240V AC, 50/60 Hz
Power Consumption (Average / Maximum)
101.92 W / 118.90 W 104.52 W / 121.94 W
Current (Maximum) 100V / 2A, 240V / 1.2A
Heat Dissipation 405.70 BTU/h 436.98 BTU/h
Redundant Power Supplies Yes (Default dual non-swappable AC PSU for
1+1 Redundancy)
Power Supply Efficiency Rating 80Plus Compliant
Operating Environment and Certifications
Operating Temperature 32°F to 104°F (0°C to 40°C)
Storage Temperature -31°F to 158°F (-35°C to 70°C)
Humidity 20% to 90% non-condensing
Noise Level 49.9 dBA
Forced Airflow Side to Back
Operating Altitude Up to 10 000 ft (3048 m)
Compliance FCC Part 15B, Class A, CE, RCM, VCCI, UL/cUL, CB, BSMI
Certification USGv6/IPv6
8
FortiGate 200F Series Data Sheet
Subscriptions
FortiGuard Bundles
FortiGuard AI-Powered Security Bundles provide a comprehensive and meticulously curated selection of security services to combat known, unknown, zero-day, and emerging AI-based threats. These services are designed to prevent malicious content from breaching your defenses, protect against web-based threats, secure devices throughout IT/OT/IoT environments, and ensure the safety of applications, users, and data. All bundles include FortiCare Premium Services featuring 24x7x365 availability, one-hour response for critical issues, and next- business-day response for noncritical matters.
Service Category Service Offering A-la-carte
Bundles
Enterprise Protection
Unified Threat Protection
Advanced Threat Protection
FortiGuard Security Services
IPS — IPS, Malicious/Botnet URLs • • • •
Anti-Malware Protection (AMP)—AV, Botnet Domains, Mobile Malware, Virus Outbreak Protection, Content Disarm and Reconstruct 3, AI-based Heurestic AV, FortiGate Cloud Sandbox
• • • •
URL, DNS and Video Filtering — URL, DNS and Video 3 Filtering, Malicious Certificate
• • •
Anti-Spam • •
AI-based Inline Malware Prevention 3 • •
Data Loss Prevention (DLP) 1 • •
Attack Surface Security — IoT Device Detection, IoT Vulnerability Correlation and Virtual Patching, Security Rating, Outbreak Check
• •
OT Security—OT Device Detection, OT vulnerability correlation and Virtual Patching, OT Application Control and IPS 1
•
Application Control ------------included with FortiCare Subscription------------
Inline CASB 3 ------------included with FortiCare Subscription------------
SD-WAN and SASE Services
SD-WAN Underlay Bandwidth and Quality Monitoring Models up to FG/ FWF-60F series
SD-WAN Underlay and Application Monitoring Service FG-70F series and above
SD-WAN Overlay-as-a-Service •
SD-WAN Connector for FortiSASE Secure Private Access •
SASE expansion for SD-WAN (SD-WAN SPA Connector license plus FortiSASE starter kit for n* users) 2
Selected models only2
SASE connector for FortiSASE Secure Edge Management (with 10Mbps Bandwidth)
Desktop models only
NOC and SOC Services
FortiConverter Service for one time configuration conversion • •
Managed FortiGate Service—available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
•
FortiGate Cloud—Management, Analysis, and One Year Log Retention •
FortiManager Cloud •
FortiAnalyzer Cloud •
FortiGuard SOCaaS—24x7 cloud-based managed log monitoring, incident triage, and SOC escalation service
•
Hardware and Software Support
FortiCare Essentials Desktop models only
FortiCare Premium • • • •
FortiCare Elite •
Base Services Device/OS Detection, GeoIPs, Trusted CA Certificates, Internet Services and Botnet IPs, DDNS (v4/v6), Local Protection, PSIRT Check, Anti-Phishing
------------included with FortiCare Subscription------------
1. Full features available when running FortiOS 7.4.1.
2. See the FortiSASE Ordering Guide for supported models and their associated number of user licenses.
3. Not available for FortiGate/FortiWiFi 40F, 60E, 60F, 80E, and 90E series from 7.4.4 onwards. Not available for FortiGate/FortiWiFi 30G and 50G series in any OS build.
9
FortiGate 200F Series Data Sheet
Ordering Information Product SKU Description
FortiGate 200F FG-200F 18x GE RJ45 (including 1x MGMT port, 1x HA port, 16x switch ports), 8x GE SFP slots, 4x 10 GE SFP+ slots, NP6XLite and CP9 hardware accelerated.
FortiGate 201F FG-201F 18x GE RJ45 (including 1x MGMT port, 1x HA port, 16x switch ports), 8x GE SFP slots, 4x 10 GE SFP+ slots, NP6XLite and CP9 hardware accelerated, 480 GB onboard SSD storage.
Transceivers
1 GE SFP RJ45 Transceiver Module FN-TRAN-GC 1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.
1 GE SFP SX Transceiver Module FN-TRAN-SX 1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.
1 GE SFP LX Transceiver Module FN-TRAN-LX 1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.
10 GE SFP+ RJ45 Transceiver Module FN-TRAN-SFP+GC 10 GE SFP+ RJ45 transceiver module for systems with SFP+ slots.
10 GE SFP+ Transceiver Module, Short Range FN-TRAN-SFP+SR 10 GE SFP+ transceiver module, short range for all systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, Long Range FN-TRAN-SFP+LR 10 GE SFP+ transceiver module, long range for all systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, Extended Range FN-TRAN-SFP+ER 10 GE SFP+ transceiver module, extended range for all systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, 80km Extreme Long Range
FN-TRAN-SFP+ZR 10GE SFP+ transceiver module, 80km extreme long range, for systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Transceiver Module, 30km Long Range FN-TRAN-SFP+BD27 10GE SFP+ transceiver module, 30km long range single BiDi for systems with SFP+ and SFP/SFP+ slots (connects to FN-TRAN-SFP+BD33, ordered separately).
10 GE SFP+ Transceiver Module, (connects to FN-TRAN-SFP+BD27, ordered separately)
FN-TRAN-SFP+BD33 10GE SFP+ transceiver module, 30km long range single BiDi for systems with SFP+ and SFP/SFP+ slots (connects to FN-TRAN-SFP+BD27, ordered separately).
Cables
10 GE SFP+ Passive Direct Attach Cable 1m FN-CABLE-SFP+1 10 GE SFP+ passive direct attach cable, 1m for systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Passive Direct Attach Cable 3m FN-CABLE-SFP+3 10 GE SFP+ passive direct attach cable, 3m for systems with SFP+ and SFP/SFP+ slots.
10 GE SFP+ Passive Direct Attach Cable 5m FN-CABLE-SFP+5 10 GE SFP+ passive direct attach cable, 5m for systems with SFP+ and SFP/SFP+ slots.
Visit https://www.fortinet.com/resources/ordering-guides for related ordering guides.
10
FortiGate 200F Series Data Sheet
www.fortinet.com
April 7, 2025
FG-200F-DAT-R28-20250407
Copyright © 2025 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s SVP Legal and above, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
Fortinet Corporate Social Responsibility Policy
Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you will not use Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA and report any suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy.
FortiGate FortiWiFi 80F Series
IPS NGFW Threat Protection Interfaces
1.4 Gbps 1 Gbps 900 Mbps Multiple GE RJ45 | Variants with PoE, DSL, 3G4G, WiFi and/or storage
Converged Next-Generation Firewall and SD-WAN The FortiGate and FortiWiFi 80F series integrate firewalling, SD-WAN, and security in one appliance, making them perfect for building secure networks at distributed enterprise sites and transforming WAN architecture at any scale.
The 80F series runs on FortiOS, the industry’s first converged networking and security operating system. This single OS approach enables businesses to gain benefits of operational efficiency and unified protection from the seamless integration of Fortinet Solutions within a Hybrid Mesh Firewall architecture.
As a cornerstone of the Fortinet Security Fabric platform, the FortiGate NGFW works seamlessly with FortiGuard AI-Powered Security Services to deliver coordinated, automated, end-to-end threat protection in real time.
The 80F family is built on the patented SD-WAN-based ASIC, which delivers unmatched performance over traditional CPUs with lower cost and reduced power consumption. This application-specific design and embedded multi-core processor further accelerate the convergence of networking and security functions in the 80F family to optimize secure connections and deliver a robust user experience at branch locations.
Highlights
Gartner® Magic Quadrant™ Leaders for both Network Firewalls and SD‑WAN
Unparalleled performance enabled by Fortinet’s patented ASIC and the FortiOS operating system
Enterprise-grade protection with FortiGuard AI‑Powered Security Services
Simplified operations with centralized management for networking and security, automated workflows, deep analytics, and self-healing
Inclusive SD-WAN and wireless controller in every FortiGate appliance at no extra cost
Rich portfolio for any business budget and need
Data Sheet
Use Cases
Perimeter Protection
• Protect networks from malicious traffic, guard against file-based threats, block web-based attacks, and secure applications and data with natively integrated FortiGuard AI‑Powered Security Services
• Inspect and control incoming and outgoing traffic based on defined security policies
• Perform real-time SSL inspection (including TLS 1.3) with full visibility into users, devices, and applications across the attack surface
• Accelerate performance, protection, and energy efficiency with Fortinet’s patented SPU with converged security and networking technologies
Secure SD-WAN
• FortiGate enables best-of-breed WAN edge with integrated SD‑WAN, WAN optimization, security, and unified management from a single FortiOS operating system
• FortiGate, built on a patented SD‑WAN-based ASIC, delivers faster application identification to avoid delays in accessing applications and accelerates overlay performance regardless of location
• Enhances hybrid working with a comprehensive SASE solution by integrating cloud- delivered SD‑WAN with security service edge (SSE)
• Achieves operational efficiencies at any scale through automation, deep analytics, and self- healing
Secure Branch
• The Fortinet Security Fabric platform enables FortiGate NGFWs to automatically discover and secure IoT devices for faster branch onboarding
• Fully integrated with FortiSwitch secure Ethernet switches and FortiAP access points, FortiGate easily extends security to WAN, LAN, and WLAN at branch offices for unified protection and reliable connectivity
• FortiGate and Fortinet products work seamlessly with FortiManager to centralize visibility and simplify management across locations for IT teams
• FortiGate HA support ensures continuous network protection and minimizes downtime in the event of hardware failures or network disruptions
Universal ZTNA
Control access to applications no matter where the user is and no matter where the application is hosted for universal application of access policies.
• Provide extensive authentications, checks, and enforce policy prior to granting application access every time
• Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD
2
FortiGate 80F Series Data Sheet
FortiGuard AI-Powered Security Services FortiGuard AI-Powered Security Services is part of Fortinet’s layered defense and tightly integrated into our FortiGate NGFWs and other products. Infused with the latest threat intelligence from FortiGuard Labs, these services protect organizations against modern attack vectors and threats, including zero-day and sophisticated AI-powered attacks.
Network and file security
Network and file security services protect against network and file-based threats. With over 18,000 signatures, our industry-leading intrusion prevention system (IPS) uses AI/ML models for deep packet/SSL inspection, detecting and blocking malicious content, and applying virtual patches for newly discovered vulnerabilities. Anti-malware protection defends against both known and unknown file-based threats, combining antivirus and sandboxing for multi-layered security. Application control improves security compliance and provides real-time visibility into applications and usage.
Web/DNS security
Web/DNS security services protect against DNS-based attacks, malicious URLs (including those in emails), and botnet communications. DNS filtering blocks the full spectrum of DNS- based attacks while URL filtering uses a database of over 300 million URLs to identify and block malicious links. Meanwhile, IP reputation and anti-botnet services guard against botnet activity and DDoS attacks. FortiGuard Labs blocks over 500 million malicious/phishing/ spam URLs weekly, and blocks 32,000 botnet command-and-control attempts every minute, demonstrating the robust protection offered through Fortinet.
SaaS and data security
SaaS and data security services cover key security needs for application use and data protection. This includes data loss prevention to ensure visibility, management, and protection (blocking exfiltration) of data in motion across networks, clouds, and users. Our inline cloud access security broker service protects data in motion, at rest, and in the cloud, enforcing compliance standards and managing account, user, and cloud app usage. Services also assess infrastructure, validate configurations, and highlight risks and vulnerabilities, including IoT device detection and vulnerability correlation.
Zero-Day threat prevention
Zero-day threat prevention is achieved through AI-powered inline malware prevention to analyze file content to identify and block unknown malware in real time, delivering sub-second protection across all NGFWs. The service also integrates the MITRE ATT&CK matrix to speed up investigations. Integrated into FortiGate NGFWs, the service provides comprehensive defense by blocking unknown threats, streamlining incident response, and reducing security overhead.
OT security
With over 1000 virtual patches, 1100+ OT applications, and 3300+ protocol rules, integrated OT security capabilities detect threats targeting OT infrastructure, perform vulnerability correlation, apply virtual patching, and utilize industry-specific protocol decoders for robust defense of OT environments and devices.
3
FortiGate 80F Series Data Sheet
FortiOS Everywhere
FortiOS, Fortinet’s Real-Time Network Security Operating System
FortiOS is the operating system that powers Fortinet Security Fabric platform, enabling enforcement of security policies and holistic visibility across the entire attack surface. FortiOS provides a unified framework for managing and securing networks, cloud-based, hybrid, or a convergence of IT, OT, and IoT. FortiOS enables seamless and efficient interoperation across Fortinet products with consistent and consolidated AI-powered protection across today’s hybrid environments.
Unlike traditional point solutions, Fortinet adopts a holistic approach to cybersecurity, aiming to reduce complexities, eliminate security silos, and improve operational efficiencies. By consolidating security functions into a single platform, FortiOS simplifies management, reduces costs, and enhances overall security posture. Together, FortiGate and FortiOS create intelligent, adaptive protection to help organizations reduce complexity, eliminate security silos, and optimize user experience.
By integrating generative AI (GenAI), FortiOS further enhances the ability to analyze network traffic and threat intelligence, detects deviations or anomalies more effectively, and provides more precise remediation recommendations, ensuring minimum performance impact without compromising security.
Learn more about what’s new in FortiOS. https://www.fortinet.com/products/fortigate/fortios
Available in
Appliance
Virtual
Hosted
Cloud
Container Intuitive easy to use view into the network and
endpoint vulnerabilities Comprehensive view of network performance,
security, and system status
4
FortiGate 80F Series Data Sheet
Fortinet ASICs: Unrivaled Security, Unprecedented Performance
Powered by the only purpose-built SPU
Traditional firewalls cannot protect against today’s content and connection-based threats because they rely on off-the-shelf general-purpose central processing units (CPUs), leaving a dangerous security gap. Fortinet’s custom SPUs deliver the power you need to radically increase speed, scale, and efficiency while greatly improving user experience and reducing footprint and power requirements. Fortinet’s SPUs deliver up to 520 Gbps of protected throughput to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.
Fortinet ASICs are designed to be energy-efficient, leading to lower power consumption and improved TCO. They deliver industry-leading throughput, handle more traffic and perform security inspections faster, reduce latency for quicker packet processing and minimize network delays.
Fortinet SPUs are designed with integrated security functions like zero trust, SSL, IPS, and VXLAN to name but a few, dramatically improving the performance of these functions that competitors traditionally implement in software.
Secure SD-WAN ASIC SP4
• Combines a RISC-based CPU with Fortinet’s proprietary SPU content and network processors for unmatched performance
• Delivers the industry’s fastest application identification and steering for efficient business operations
• Accelerates IPsec VPN performance for the best user experience on direct internet access
• Enables best-of-breed NGFW security and deep SSL inspection with high performance
• Extends security to the access layer to enable SD‑Branch transformation with accelerated and integrated switch and access point connectivity
5
FortiGate 80F Series Data Sheet
Unified Management for Optimal Security and Efficiency Whether you are a small business or a large enterprise, Fortinet provides centralized control, visibility, and automation for your security infrastructure.
FortiManager: Centralized management at scale for distributed enterprises
FortiManager, powered by FortiAI, is a centralized management solution for the Fortinet Security Fabric. It streamlines mass provisioning and policy management for FortiGate, FortiGate VM, cloud security, SD-WAN, SD-Branch, FortiSASE, and ZTNA in hybrid environments. Additionally, FortiManager provides real-time monitoring of the entire managed infrastructure and automates network operation workflows. Leveraging GenAI in FortiAI, it further enhances Day 0–1 configurations and provisioning, and Day N troubleshooting and maintenance, unlocking the full potential of the Fortinet Security Fabric and significantly boosting operational efficiency.
FortiGate Cloud: Simplified management for small and mid-size businesses
FortiGate Cloud is a SaaS service offering simplified management, security analytics, and reporting for Fortinet FortiGate NGFWs to help you more efficiently manage your devices and reduce cyber risk. It simplifies the initial deployment, setup, and ongoing management of FortiGates and downstream connected devices such as FortiAP, FortiSwitch, and FortiExtender, with zero-touch provisioning. It provides real-time and historical visibility into traffic analytics and security threats to reduce risks and improve security posture. View various threats, web traffic, and system events stored in the cloud for up to a year, with predefined reports to meet compliance and deliver actionable insights.
GenAI in FortiManager helps manage networks effortlessly—generate configuration and policy
scripts, troubleshoot issues, and execute recommended actions.
FortiGate Cloud provides intuitive management and analytics solution with end-to-end visibility,
logging and reporting for SMB.
FortiConverter Service
Migration to FortiGate NGFW made easy
The FortiConverter Service provides hassle-free migration to help organizations transition quickly and easily from a wide range of legacy firewalls to FortiGate NGFWs. The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.
6
FortiGate 80F Series Data Sheet
Hardware FortiGate 80F/81F FortiGate 80F-Bypass
FortiGate 80F-DSL FortiGate 80F/81F-POE FortiWiFi 80F/81F-2R FortiWiFi 81F-2R-POE
SFP 1 WAN 1
WAN 2
1
2 4 6 B
3 5 A
SFP 2 – shared –
– shared –CONSOLE
USB
xDSL
DSL
DSL
BLE / RESET
1 2 3 4
5
1 2 3 4
SFP 1 WAN 1
WAN 2
1
2 4 6 B
3 5 A
SFP 2 – shared –
– shared –CONSOLE
USB
WiFi WiFi SCAN
FortiWiFi 80F/81F-2R-3G4G-DSL FortiWiFi 81F-2R-3G4G-POE
BLE / RESET
DSL
HAPWR
WAN1
WAN2
5 6SFP1SVC
3G4G
PoE
PoE
SFP2 MAX PoE
LINK/ACT
4321 A BSTATUSWIFI
BLE / RESET
1
2 2
1
13 34
SFP 1 WAN 1
WAN 2
1
2 4 6 B
3 5 A
SFP 2 – shared –
– shared –CONSOLE
USB
SFP 1 WAN 1
WAN 2
1
2 4 6 B
3 5 A
SFP 2 – shared –
– shared –CONSOLE
USB 54V 54V
* POE/+ ports for POE Variants
Interfaces
1. 2 x GE RJ45/SFP Shared Media Ports
2. 2 x WAN GE RJ45 Ports, FG-80F-Bypass model only: 1x Bypass GE RJ45 Port Pair (WAN1 and Port1, default configuration)
Interfaces
1. 1 x DSL Port (RJ11)
2. 2 x GE RJ45/SFP Shared Media Ports
3. 6 x GE RJ45 Ports
4. 2 x GE RJ45 FortiLink Ports
Interfaces
1. 2 x GE RJ45/SFP Shared Media Ports
2. 6 x GE RJ45 POE/+ Ports
3. 2 x GE RJ45 POE/+ FortiLink Ports
3. 6 x GE RJ45* Ports
4. 2 x GE RJ45* FortiLink Ports
5. 1 x DSL RJ11 Port (for 80F-DSL only)
7
FortiGate 80F Series Data Sheet
Hardware Features Superior wireless coverage
A built-in dual-band, dual-stream access point is integrated on the FortiWiFi 80F series, which provides the industry’s high-speed WiFi-6 (802.11ax) wireless access.
Trusted Platform Module (TPM)
The FortiGate 80F series features a dedicated module that hardens physical networking appliances by generating, storing, and authenticating cryptographic keys. Hardware-based security mechanisms protect against malicious software and phishing attacks.
Access layer security
FortiLink protocol enables you to converge security and network access by integrating the FortiSwitch into the FortiGate as a logical extension of the firewall. These FortiLink-enabled ports can be reconfigured as regular ports as needed.
Compact and reliable form factor
Designed for small environments, the FortiGate can be on a desktop or wall-mounted. It is small, lightweight, yet highly reliable with superior meantime between failures, minimizing the chance of network disruption.
8
FortiGate 80F Series Data Sheet
Specifications FG-80F FG-81F FG-80F-BYPASS FG-80F-POE FG-81F-POE
Interfaces and Modules
GE RJ45/SFP Shared Media Pairs 2 2 2 2 2
GE RJ45 Internal Ports 6 6 6 — —
GE RJ45 FortiLink Ports (Default) 2 2 2 — —
GE RJ45 PoE/+ Ports — — — 6 6
GE RJ45 PoE/+ FortiLink Ports (Default) — — — 2 2
Bypass GE RJ45 Port Pair (WAN1 & Port1, default configuration)
— — ✓⃝ — —
Wireless Interface — — — — —
USB Ports 3.0 1 1 1 1 1
Console (RJ45) 1 1 1 1 1
Internal Storage — 1x 128 GB SSD — — 1x 128 GB SSD
Trusted Platform Module (TPM) ✓⃝ ✓⃝ ✓⃝ ✓⃝ ✓⃝
Bluetooth Low Energy (BLE) ✓⃝ ✓⃝ ✓⃝ ✓⃝ ✓⃝
Signed Firmware Hardware Switch — — — — —
System Performance — Enterprise Traffic Mix
IPS Throughput 2 1.4 Gbps
NGFW Throughput 2, 4 1 Gbps
Threat Protection Throughput 2, 5 900 Mbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP)
10 / 10 / 7 Gbps
Firewall Latency (64 byte, UDP) 3.23 μs
Firewall Throughput (Packet per Second) 10.5 Mpps
Concurrent Sessions (TCP) 1.5 Million
New Sessions/Second (TCP) 45 000
Firewall Policies 5000
IPsec VPN Throughput (512 byte)1 6.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 2500
SSL-VPN Throughput 950 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)
200
SSL Inspection Throughput (IPS, avg HTTPS)3
715 Mbps
SSL Inspection CPS (IPS, avg. HTTPS)3 700
SSL Inspection Concurrent Session (IPS, avg HTTPS)3
100 000
Application Control Throughput (HTTP 64K)2
1.8 Gbps
CAPWAP Throughput (HTTP 64K) 9 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported
24
Maximum Number of FortiAPs (Total /Tunnel)
96 / 48
Maximum Number of FortiTokens 500
High Availability Configurations Active-Active, Active-Passive, Clustering
Note: All performance values are “up to” and vary depending on system configuration. 1 IPsec VPN performance test uses AES256-SHA256. 2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured
with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sessions of different
cipher suites.
4 NGFW performance is measured with Firewall, IPS and Application Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Application Control and
Malware Protection enabled.
9
FortiGate 80F Series Data Sheet
Specifications FG-80F FG-81F FG-80F-BYPASS FG-80F-POE FG-81F-POE
Dimensions and Power
Height x Width x Length (inches) 1.6 x 8.5 x 7.0 1.6 x 8.5 x 7.0 1.6 x 8.5 x 7.0 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0
Height x Width x Length (mm) 40 x 216 x 178 40 x 216 x 178 40 x 216 x 178 60 x 216 x 178 60 x 216 x 178
Weight 2.4 lbs (1.1 kg) 2.4 lbs (1.1 kg) 2.6 lbs (1.2 kg) 3.1 lbs (1.4 kg) 3.1 lbs (1.4 kg)
Form Factor (supports EIA/non-EIA standards)
Desktop/ Wall Mount/ Rack Tray
Operating Environment and Certifications
Input Rating 12V DC, 3A (dual redundancy optional)
12V DC, 3A (dual redundancy optional)
12V DC, 3A (dual redundancy optional)
+54V DC, 3A (dual redundancy optional)
+54V DC, 3A (dual redundancy optional)
Power Required (Redundancy Optional) Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz
Maximum Current 115VAC/0.4A, 230VAC/0.2A
115VAC/0.4A, 230VAC/0.2A
115VAC/0.4A, 230VAC/0.2A
115VAC/2.2A, 230VAC/1.1A
115VAC/1.2A, 230VAC/0.6A
Total Available PoE Power Budget* — — — 96W 96W
Power Consumption (Average / Maximum) 12.69 W / 15.51 W 13.5 W / 16.5 W 12.6 W / 15.4 W 96 W / 118 W 98 W / 137 W
Heat Dissipation 52.55 BTU/h 56.30 BTU/h 52.55 BTU/h 402.26 BTU/h 467.5 BTU/h
Operating Temperature 32°F to 104°F (0°C to 40°C)
Storage Temperature -31°F to 158°F (-35°C to 70°C)
Humidity 10% to 90% non-condensing
Noise Level Fanless 0 dBA Fanless 0 dBA Fanless 0 dBA 31.56 dBA 31.56 dBA
Operating Altitude Up to 7400 ft (2250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications USGv6/IPv6
* Maximum loading on each PoE/+ port is 30 W (802.3at).
10
FortiGate 80F Series Data Sheet
Specifications FORTIWIFI 80F-2R FORTIWIFI 81F-2R FORTIWIFI 81F-2R-POE
Hardware Specifications
GE RJ45/SFP Shared Media Pairs 2 2 2
GE RJ45 Internal Ports 6 6 —
GE RJ45 FortiLink Ports (Default) 2 2 —
GE RJ45 PoE/+ Ports — — 6
GE RJ45 PoE/+ FortiLink Ports (Default) — — 2
Bypass GE RJ45 Port Pair (WAN1 and Port1, default configuration) — — —
Wireless Interface Dual WiFi Radio (5 GHz, 2.4 GHz) 802.11a/b/g/n/ac/ax + 1 Scanning Radio
Antenna Ports (SMA) 3 3 3
USB Ports 3.0 1 1 1
Console (RJ45) 1 1 1
Internal Storage — 1x 128 GB SSD 1x 128 GB SSD
Trusted Platform Module (TPM) ✓⃝ ✓⃝ ✓⃝
Bluetooth Low Energy (BLE) ✓⃝ ✓⃝ ✓⃝
Signed Firmware Hardware Switch — — —
Radio Specifications
Multiple User (MU) MIMO 2x2
Maximum Wi-Fi Speeds 574 Mbps @ 2.4 GHz, 1201 Mbps @ 5 GHz
Maximum Tx Power 23 dBm @ 2.4 GHz, 22 dBm @ 5 GHz
Antenna Gain 4.5dBi @ 2.4Ghz, 5.5dBi @ 5GHz
System Performance — Enterprise Traffic Mix
IPS Throughput 2 1.4 Gbps
NGFW Throughput 2, 4 1 Gbps
Threat Protection Throughput 2, 5 900 Mbps
System Performance
Firewall Throughput (1518 / 512 / 64 byte UDP packets) 10/10/7 Gbps
Firewall Latency (64 byte UDP packets) 3.23 μs
Firewall Throughput (Packets Per Second) 10.5 Mpps
Concurrent Sessions (TCP) 1.5 Million
New Sessions/Second (TCP) 45 000
Firewall Policies 5000
IPsec VPN Throughput (512 byte) 1 6.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 2500
SSL-VPN Throughput 950 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)
200
SSL Inspection Throughput (IPS, avg. HTTPS) 3 715 Mbps
SSL Inspection CPS (IPS, avg. HTTPS) 3 700
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3 100 000
Application Control Throughput (HTTP 64K) 2 1.8 Gbps
CAPWAP Throughput (HTTP 64K) 9 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 24
Maximum Number of FortiAPs (Total / Tunnel Mode) 96 / 48
Maximum Number of FortiTokens 500
High Availability Configurations Active-Active, Active-Passive, Clustering
Note: All performance values are “up to” and vary depending on system configuration. 1 IPsec VPN performance test uses AES256-SHA256. 2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured
with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sessions of different
cipher suites.
4 NGFW performance is measured with Firewall, IPS and Application Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Application Control and
Malware Protection enabled.
11
FortiGate 80F Series Data Sheet
Specifications FORTIWIFI 80F-2R FORTIWIFI 81F-2R FORTIWIFI 81F-2R-POE
Dimensions
Height x Width x Length (inches) 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0
Height x Width x Length (mm) 60 x 216 x 178 60 x 216 x 178 60 x 216 x 178
Weight 3.3 lbs (1.5 kg) 3.3 lbs (1.5 kg) 3.3 lbs (1.5 kg)
Form Factor Desktop/ Wall Mount/ Rack Tray
Operating Environment and Certifications
Input Rating 12V DC, 5A (dual redundancy optional) 12V DC, 5A (dual redundancy optional) +54V DC, 5A (dual redundancy optional)
Power Required (Redundancy Optional)
Powered by up to 2 External DC Power Adapters (1 adapter included), 100–240V AC, 50/60 Hz
Maximum Current 115VAC/0.42A, 230VAC/0.21A 115VAC/0.42A, 230VAC/0.28A 115VAC/0.9A, 230VAC/0.6A
Total Available PoE Power Budget* — — 96W
Power Consumption (Average / Maximum) 22.9 W / 27.9 W 24.79 W / 30.29 W 107.4 W / 131.3 W
Heat Dissipation 95.26 BTU/h 103.29 BTU/h 441.4 BTU/h
Operating Temperature 32°F to 104°F (0°C to 40°C)
Storage Temperature -31°F to 158°F (-35°C to 70°C)
Humidity 10% to 90% non-condensing
Noise Level 24.14 dBA 24.14 dBA 31.56 dBA
Operating Altitude Up to 7400 ft (2250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications USGv6/IPv6
* Maximum loading on each PoE/+ port is 30 W (802.3at).
12
FortiGate 80F Series Data Sheet
Specifications FG-80F-DSL FWF-80F-2R-3G4G-DSL FWF-81F-2R-3G4G-DSL FWF-81F-2R-3G4G-POE
Interfaces and Modules
GE RJ45/SFP Shared Media Pairs 2 2 2 2
GE RJ45 Internal Ports 6 6 6 —
GE RJ45 FortiLink Ports (Default) 2 2 2 —
GE RJ45 POE/+ Ports — — — 6
GE RJ45 POE/+ FortiLink Ports (Default) — — — 2
DSL RJ11 Port 1 1 1 —
Cellular Modem — 3G4G / LTE 3G4G / LTE 3G4G / LTE
Wireless Interface — Single Radio (2.4GHz/5GHz), 802.11a/b/g/n/ac-W2
Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio
Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio
Dual WiFi Radio (5 GHz, 2.4 GHz)
802.11a/b/g/n/ac/ax + 1 Scanning Radio
Antenna Ports (SMA) — 6 6 6
USB Ports 1 1 1 1
Console Port (RJ45) 1 1 1 1
SIM Slots (Nano SIM) — 2 2 2
Internal Storage — — 128 GB 128 GB
Trusted Platform Module (TPM) — ✓⃝ ✓⃝ ✓⃝
Bluetooth Low Energy (BLE) — ✓⃝ ✓⃝ ✓⃝
Signed Firmware Hardware Switch — — — —
System Performance — Enterprise Traffic Mix
IPS Throughput 2 1.4 Gbps
NGFW Throughput 2, 4 1 Gbps
Threat Protection Throughput 2, 5 900 Mbps
System Performance and Capacity
IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP) 10 / 10 / 7 Gbps
Firewall Latency (64 byte, UDP) 3.23 μs
Firewall Throughput (Packet per Second) 10.5 Mpps
Concurrent Sessions (TCP) 1.5 Million
New Sessions/Second (TCP) 45 000
Firewall Policies 5 000
IPsec VPN Throughput (512 byte) 1 6.5 Gbps
Gateway-to-Gateway IPsec VPN Tunnels 200
Client-to-Gateway IPsec VPN Tunnels 2500
SSL-VPN Throughput 950 Mbps
Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode)
200
SSL Inspection Throughput (IPS, avg. HTTPS) 3 715 Mbps
SSL Inspection CPS (IPS, avg. HTTPS) 3 700
SSL Inspection Concurrent Session (IPS, avg. HTTPS) 3
100 000
Application Control Throughput (HTTP 64K) 2 1.8 Gbps
CAPWAP Throughput (HTTP 64K) 9 Gbps
Virtual Domains (Default / Maximum) 10 / 10
Maximum Number of FortiSwitches Supported 24
Maximum Number of FortiAPs (Total / Tunnel) 96 / 48
Maximum Number of FortiTokens 500
High Availability Configurations Active-Active, Active-Passive, Clustering
Note: All performance values are “up to” and vary depending on system configuration. 1 IPsec VPN performance test uses AES256-SHA256. 2 IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured
with Logging enabled. 3 SSL Inspection performance values use an average of HTTPS sessions of different
cipher suites.
4 NGFW performance is measured with Firewall, IPS and Application Control enabled. 5 Threat Protection performance is measured with Firewall, IPS, Application Control and
Malware Protection enabled.
13
FortiGate 80F Series Data Sheet
Specifications FG-80F-DSL FWF-80F-2R-3G4G-DSL FWF-81F-2R-3G4G-DSL FWF-81F-2R-3G4G-POE
Dimensions and Power
Height x Width x Length (inches) 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0 2.4 x 8.5 x 7.0
Height x Width x Length (mm) 60 x 216 x 178 60 x 216 x 178 60 x 216 x 178 60 x 216 x 178
Weight 3.07 lbs (1.39 kg) 3.5 lbs (1.6 kg) 3.5 lbs (1.6 kg) 3.5 lbs (1.6 kg)
Form Factor (supports EIA/non-EIA standards)
Desktop / Wallmount (optional)
Input Rating 12V DC, 5A 12V DC, 5A 12V DC, 5A 54V DC, 2.78A
Power Required (Redundancy Optional) Powered by up to two external DC power adapters (one adapter included), 100-240V AC, 50/60 Hz
Current (Maximum) 115Vac/0.9A, 230Vac/0.6A
Total Available PoE Power Budget* — — — 96W
Power Consumption (Average / Maximum) 28.0 W / 31.6 W 28.07 W / 34.31 W 29.2 W / 35.6 W 109.3 W / 133.6 W
Heat Dissipation 108 BTU/h 117.0 BTU/h 121.5 BTU/h 455.6 BTU/h
Operating Environment and Certifications
Operating Temperature 32°F to 104°F (0°C to 40°C)
Storage Temperature -31°F to 158°F (-35°C to 70°C)
Humidity 10% to 90% non-condensing 20% to 90% non-condensing 20% to 90% non-condensing 20% to 90% non-condensing
Noise Level 24.14 dBA 24.14 dBA 24.14 dBA 31.56 dBA
Operating Altitude Up to 7400 ft (2250 m)
Compliance FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Certifications USGv6/IPv6
Radio Specifications
Multiple (MU) MIMO N/A 3x3
Maximum Wi-Fi Speeds N/A 1300 Mbps @ 5 GHz, 450 Mbps @ 2.4 GHz
Maximum Tx Power N/A 20 dBm
Antenna Gain N/A 3.5 dBi @ 5 GHz, 5 dBi @ 2.4 GHz
3G4G Modem
Maximum Tx Power N/A 20 dBm
Regions Supported N/A All Regions
Modem Model N/A Sierra Wireless EM7565 (2 SIM Slots, Active/Passive)
LTE Category N/A CAT-12
LTE Bands N/A B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26, B28, B29, B30, B32, B41, B42, B43, B46, B48, B66
UMTS/HSPA+ N/A B1, B2, B4, B5, B6, B8, B9, B19
WCDMA N/A —
CDMA 1xRTT/EV-DO Rev A N/A —
GSM/GPRS/EDGE N/A —
Module Certifications N/A FCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Diversity N/A ✓⃝
MIMO N/A ✓⃝
GNSS Bias N/A ✓⃝
xDSL Modem - Supported Mode
VDSL2 ✓⃝ ✓⃝ ✓⃝ N/A
ADSL2 ✓⃝ ✓⃝ ✓⃝ N/A
ADSL2+ ✓⃝ ✓⃝ ✓⃝ N/A
G.DMT ✓⃝ ✓⃝ ✓⃝ N/A
T1.413 ✓⃝ ✓⃝ ✓⃝ N/A
G.Lite ✓⃝ ✓⃝ ✓⃝ N/A
xDSL Modem - Supported Type
Annex A, B, I,J, M & L ✓⃝ ✓⃝ ✓⃝ N/A
* Maximum loading on each PoE/+ port is 30 W (802.3at).
14
FortiGate 80F Series Data Sheet
Subscriptions
FortiGuard AI-Powered Security Bundles for FortiGate
FortiGuard AI-Powered Security Bundles provide a comprehensive and meticulously curated selection of security services to combat known, unknown, zero-day, and emerging AI-based threats. These services are designed to prevent malicious content from breaching your defenses, protect against web-based threats, secure devices throughout IT/OT/IoT environments, and ensure the safety of applications, users, and data. All bundles include FortiCare Premium Services featuring 24x7x365 availability, one-hour response for critical issues, and next-business-day response for noncritical matters.
FortiCare Services
Fortinet prioritizes customer success through FortiCare Services, optimizing the Fortinet Security Fabric solution. Our comprehensive life-cycle services include Design, Deploy, Operate, Optimize, and Evolve. The FortiCare Elite, one of the service offerings, provides heightened SLAs and swift issue resolution with a dedicated support team. This advanced support option includes an extended end-of-engineering support of 18 months, providing flexibility and access to the intuitive FortiCare Elite portal for a unified view of device and security health, streamlining operational efficiency and maximizing Fortinet deployment performance.
Service Category Service Offering A-la-carte
Bundles
Enterprise Protection
Unified Threat Protection
Advanced Threat Protection
FortiGuard Security Services
IPS — IPS, Malicious/Botnet URLs • • • •
Anti-Malware Protection (AMP)—AV, Botnet Domains, Mobile Malware, Virus Outbreak Protection, Content Disarm and Reconstruct 3, AI-based Heurestic AV, FortiGate Cloud Sandbox
• • • •
URL, DNS and Video Filtering — URL, DNS and Video 3 Filtering, Malicious Certificate
• • •
Anti-Spam • •
AI-based Inline Malware Prevention 3 • •
Data Loss Prevention (DLP) 1 • •
Attack Surface Security — IoT Device Detection, IoT Vulnerability Correlation and Virtual Patching, Security Rating, Outbreak Check
• •
OT Security—OT Device Detection, OT vulnerability correlation and Virtual Patching, OT Application Control and IPS 1
•
Application Control ------------included with FortiCare Subscription------------
Inline CASB 3 ------------included with FortiCare Subscription------------
SD-WAN and SASE Services
SD-WAN Underlay Bandwidth and Quality Monitoring Models up to FG/ FWF-60F series
SD-WAN Underlay and Application Monitoring Service FG-70F series and above
SD-WAN Overlay-as-a-Service •
SD-WAN Connector for FortiSASE Secure Private Access •
SASE expansion for SD-WAN (SD-WAN SPA Connector license plus FortiSASE starter kit for n* users) 2
Selected models only2
SASE connector for FortiSASE Secure Edge Management (with 10Mbps Bandwidth)
Desktop models only
NOC and SOC Services
FortiConverter Service for one time configuration conversion • •
Managed FortiGate Service—available 24x7, with Fortinet NOC experts performing device setup, network, and policy change management
•
FortiGate Cloud—Management, Analysis, and One Year Log Retention •
FortiManager Cloud •
FortiAnalyzer Cloud •
FortiGuard SOCaaS—24x7 cloud-based managed log monitoring, incident triage, and SOC escalation service
•
Hardware and Software Support
FortiCare Essentials Desktop models only
FortiCare Premium • • • •
FortiCare Elite •
Base Services Device/OS Detection, GeoIPs, Trusted CA Certificates, Internet Services and Botnet IPs, DDNS (v4/v6), Local Protection, PSIRT Check, Anti-Phishing
------------included with FortiCare Subscription------------
1. Full features available when running FortiOS 7.4.1.
2. See the FortiSASE Ordering Guide for supported models and their associated number of user licenses.
3. Not available for FortiGate/FortiWiFi 40F, 60E, 60F, 80E, and 90E series from 7.4.4 onwards. Not available for FortiGate/FortiWiFi 30G and 50G series in any OS build.
15
FortiGate 80F Series Data Sheet
Ordering Information Product SKU Description
FortiGate 80F FG-80F 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports.
FortiGate 80F FG-80F-HA 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiGate 81F FG-81F 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, 128GB onboard storage.
FortiGate 81F FG-81F-HA 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, 128GB SSD. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiGate 80F-Bypass FG-80F-Bypass 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, may be configured with 1 pair of LAN bypass.
FortiGate 80F-Bypass FG-80F-BYPASS-HA 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, may be configured with 1 pair of LAN bypass. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiGate 80F-POE FG-80F-POE 8 x GE PoE ports, 2 x RJ45/SFP shared media WAN ports.
FortiGate 80F-POE FG-80F-POE-HA 8 x GE PoE ports, 2 x RJ45/SFP shared media WAN ports. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiGate 81F-POE FG-81F-POE 8 x GE RJ45 PoE ports, 2 x RJ45/SFP shared media WAN ports, 128GB SSD.
FortiGate 81F-POE FG-81F-POE-HA 8 x GE RJ45 PoE ports, 2 x RJ45/SFP shared media WAN ports, 128GB SSD. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiGate 80F-DSL FG-80F-DSL 8 x GE RJ45 Ports, 2 x RJ45/SFP shared media WAN ports, with embedded DSL module.
FortiGate 80F-DSL FG-80F-DSL-HA 8 x GE RJ45 Ports, 2 x RJ45/SFP shared media WAN ports, with embedded DSL module. FG-XX-HA SKUs must be bought in pairs and entitle HA pair to leverage single service contracts.
FortiWiFi 80F-2R FWF-80F-2R-[RC] 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio.
FortiWiFi 81F-2R FWF-81F-2R-[RC] 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, 128GB SSD.
FortiWiFi 81F-2R-POE FWF-81F-2R-POE-[RC] 8 x GE RJ45 RJ45 PoE ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, 128GB SSD.
FortiWiFi-80F-2R-3G4G-DSL FWF-80F-2R-3G4G-DSL-[RC] 8 x GE RJ45 Ports, 2 x GE RJ45 WAN Ports, dual WiFi radio, with embedded DSL and 3G/4G/LTE modules.
FortiWiFi-81F-2R-3G4G-DSL FWF-81F-2R-3G4G-DSL-[RC] 8 x GE RJ45 Ports, 2 x GE RJ45 WAN Ports, dual WiFi radio, with embedded DSL and 3G/4G/LTE modules, 128GB SSD onboard storage.
FortiWiFi-81F-2R-3G4G-PoE FWF-81F-2R-3G4G-PoE-[RC] 8 x GE RJ45 PoE/+ Ports, 2 x RJ45/SFP shared media WAN ports, dual WiFi radio, with embedded 3G/4G/LTE modules, 128GB SSD onboard storage.
Accessories SKU Description
AC Power Adaptor SP-FG60E-PDC-5 Pack of 5 AC power adaptors for FG/FWF 60E/61E, 60F/61F, 70/71F, 70/71G, 80E/81E, 80/81F, 90/91G and FDC-100G. Power cable SP-FG60CPCOR-XX sold separately.
AC Power Adaptor SP-FWF80F-PDC-5 Pack of 5 AC power adaptors for FWF-80/81F-2R, FWF-80/81F-2R-3G4G-DSL and FG-80F-DSL, power cable SP-FGPCOR-XX sold separately.
AC Power Adaptor SP-FG80E-POE-PDC AC power adaptor for FG-60E-POE, FG-80E-POE, FG-81E-POE, FG-80/81F-POE, FWF-81F-2R-POE power cable SP-FG60CPCOR-XX sold separately.
Rack Mount Tray SP-RACKTRAY-02 Rack mount tray for all FortiGate E series and F series desktop models.
Wall Mount Kit SP-FG60F-MOUNT-20 Pack of 20 wall mount kits for FG/FWF-40F series, FG/FWF-60F series, FG-80F, FG-81F and FG-80F-Bypass.
Transceivers SKU Description
1 GE SFP RJ45 Transceiver Module FN-TRAN-GC 1 GE SFP RJ45 transceiver module for all systems with SFP and SFP/SFP+slots.
1 GE SFP SX Transceiver Module FN-TRAN-SX 1 GE SFP SX transceiver module for all systems with SFP and SFP/SFP+ slots.
1 GE SFP LX Transceiver Module FN-TRAN-LX 1 GE SFP LX transceiver module for all systems with SFP and SFP/SFP+ slots.
1GE SFP Transceiver, 90km Range, -40°/85°C Operation
FR-TRAN-ZX 1G SFP transceivers, -40°/85°C operation, 90km range for all systems with SFP Slots.
RC (regional code): A, B, D, E, F, I, J, N, P , S, V, and Y
Visit https://www.fortinet.com/resources/ordering-guides for related ordering guides.
16
FortiGate 80F Series Data Sheet
www.fortinet.com
July 15, 2025
FG-80F-DAT-R43-20250715
Copyright © 2025 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s SVP Legal and above, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
Fortinet Corporate Social Responsibility Policy
Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you will not use Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA and report any suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy.
Hinnapakkumine
Pakkumise sisu Fortinet keskkonna laiendus Pakkumise nr PK20251118-01MV Klient Riigi Info- ja Kommunikatsioonitehnoloogia Keskus Kuupäev 18.11.2025 Kliendi esindaja Tanel Tammet Kehtivus 30 päeva
Tootekood Hind Kogus Maksumus FortiGate-200F
FG-200F + FC-10-F200F-247-02-60 FortiGate-200F 18 x GE RJ45 (including 1 x MGMT port, 1 X HA port, 16 x switch ports), 8 x GE SFP slots, 4 x 10GE SFP+ slots, NP6XLite and CP9 hardware accelerated + FortiGate-200F 5 Year FortiCare Premium Support
7 111,92 EUR 2,00 14 223,84 EUR
FortiGate-80F
FG-80F + FC-10-0080F-247-02-60 FortiGate-80F 8 x GE RJ45 ports, 2 x RJ45/SFP shared media WAN ports.+ FortiGate-80F 5 Year FortiCare Premium Support
1 962,73 EUR 4,00 7 850,92 EUR
SP-RACKTRAY-02 Rack mount tray FortiGate 80F 118,15 EUR 4,00 472,60 EUR
Pakkumise koostas Maksumus kokku ilma käibemaksuta 22 547,36 EUR Madis Vaidlo Käibemaks 24% 5 411,37 EUR Võrgu ja küberturbe müügijuht Maksumus kokku käibemaksuga 27 958,73 EUR Tel: +372 53403174 [email protected]
Käesolev dokument sisaldab seadusega kaitstud konfidentsiaalset informatsiooni ja on mõeldud üksnes adressaadile, kes kohustub seda informatsiooni konfidentsiaalsena hoidma ja seda
mitte avalikustama kolmandatele isikutele.
HANKELEPINGU ERITINGIMUSED nr 5-3/25-0324-1
Tallinnas
Riigi Info- ja Kommunikatsioonitehnoloogia Keskus, registrikoodiga 77001613 asukohaga Lõõtsa 8a,
Tallinn 111415, mida põhimääruse alusel esindab direktor Ergo Tars (edaspidi nimetatud tellija) ja
OIXIO IT AS, registrikoodiga 11038974, asukohaga | Siduri 3, 11313 Tallinn, mida esindab, juhatuse
liige Ermo Kiisk (edaspidi nimetatud Täitja), keda nimetatakse edaspidi pool või koos Pooled, sõlmisid
käesoleva hankelepingu (edaspidi leping) alljärgnevas:
1. Lepingu alus ja ese
1.1. Leping sõlmitakse riigihanke „Serverite, võrguseadmete ja kettamassiivide raamhange“ (289654)
tulemusel sõlmitud raamlepingu nr 5-3/25-0284-1 alusel, lähtudes tellija pakkumuse esitamise
ettepanekust ja täitja pakkumusest minikonkursil viitenumber 302728.
1.2. Lepingule kehtivad kõik raamlepingus ja nimetatu lisades toodud tingimused, kui lepingus ei ole
sätestatud teisiti.
1.3. Lepingu alusel müüb täitja tellijale Lisa 1 kirjeldatud tooted ning täidab kõik muud lepingust
tulenevad kohustused.
2. Lepingu dokumendid
2.1. Lepingu lahutamatuteks osadeks on raamleping ja selle lisad, üleandmise- ja vastuvõtmise aktid,
pooltevahelised kirjalikud teated ning kõik lepingu muudatused ja muud lisad.
2.2. Lepingu lisadeks lepingu allkirjastamisel on:
2.2.1. Lisa 1 – Tehniline kirjeldus
2.2.2. Lisa 2 – Pakkumus ID 595941
3. Lepingu hind ja tasumine
3.1. Lepingu hind on 22 547,36 eurot. Lepingu hind sisaldab lepingu täitmiseks vajalikke tasusid ja makse
(va käibemaks).
3.2. Tellija tasub täitjale hankelepingu üldtingimustes sätestatud korras. Arvel tuua välja lepingu osa
viitenumber: 289654 008 001 000.
3.3. Maksetähtaeg: hankelepingus üldtingimustes sätestatud korras.
3.4. Lepingu finantseerimise allikad: RRF - Euroopa Liidu Taaste- ja vastupidavusrahastu vahendid.
Toetuse kood: 9NA0-RR20-03212-BAAS – „Digiriigi baasteenuste ümberkorraldamine ning
turvaline pilvetaristule üleminek“.
4. Lepingu täitmine
4.1. Toodete tarneaeg: 4 nädala jooksul peale lepingu sõlmimist.
4.2. Tarnekoht: Suurevälje tee 5, Vaela. Ladu nr. 12
4.3. Garantiiperioodi kestus: 5 aastat.
5. Muud tingimused
5.1. Leping jõustub allkirjastamise hetkest ja kehtib kuni lepingujärgsete kohustuste täitmiseni.
5.2. Pooled kinnitavad, et käesoleva lepingu sõlmimine on kooskõlas kõigi kehtivate seaduste ja muude
õigustloovate aktide sätetega. Eraldiseisvalt kinnitavad pooled täiendavalt, et raamlepingu
sõlmimine ei ole vastuolus tema põhikirjaliste ega varasemate lepinguliste kohustuste ja/või muude
sõlmitud kokkulepetega.
5.3. Pooled kinnitavad ja tõendavad, et neil on olemas kõik õigused ja volitused käesoleva lepingu
sõlmimiseks ja selles sätestatud kohustuste täitmiseks ning lepinguga kavandatud tehingute
tegemiseks. Leping on poolte jaoks siduv ja täitmiseks kohustuslik ning kummagi poole esindajal on
kõik vajalikud volitused, nõusolekud, load ja muud õigused lepingule poole nimel allakirjutamiseks.
5.4. Lepingu sõlmimisega kaotavad kehtivuse kõik pooltevahelised varasemad kokkulepped niivõrd,
kuivõrd need on vastuolus lepinguga.
5.5. Lepingu allakirjutamisega tõendavad pooled, et on tutvunud ja on nõus lepingu ja selle lisadega ning
oluliste osadega ning mõistavad täielikult enesele võetavate kohustuste sisu ning nende tagajärgi.
6. Poolte kontaktandmed
6.1. Tellija kontaktandmed on:
6.1.1. Tellija esindaja asjade ja/või teenuse / vastuvõtmise aktide, teadete jms lepinguga seonduvate
dokumentide allkirjastamisel on Riigi IT Keskuse võrguhalduse talituse juhataja Riho Mikko
(e-post [email protected] ; tel: +372 5331 1659).
6.1.2. Tellija kontaktisik täitjale vajaliku lähteinformatsiooni andmisel, tellimuste täpsustamisel jmt.
on Riigi IT Keskuse võrguhalduse talituse juhataja Riho Mikko (e-post [email protected] ; tel:
+372 5331 1659).
6.2. Täitja kontaktandmed on:
6.2.1.Täitja esindajaks asjade üleandmist ja/või teenuse teostamist puudutavate aktide, teadete jms
lepinguga seonduvate dokumentide allkirjastamisel on Madis Vaidlo (Email
[email protected] ; tel +372 53403174).
6.2.2. Täitja kontaktisik asjade üleandmisel ja/või teenuse osutamisel ning tellijale vajaliku
informatsiooni täpsustamisel jmt puhul on Madis Vaidlo (Email [email protected] ; tel
+372 53403174).
Tellija Täitja
Riigi IT Keskus OIXIO IT AS
(digitaalselt allkirjastatud)
(digitaalselt allkirjastatud)
Ergo Tars
direktor
Ermo Kiisk
juhatuse liige
Lisa 1
1
HANKE ESEME TEHNILINE KIRJELDUS
1. Üldosa
1.1. Minikonkursi eesmärk on sõlmida hankeleping.
1.2. Hankelepingu esemeks on Fortinet võrguseadmed.
1.3. Minikonkurss korraldatakse toodete väljaostmiseks (omandamise õigusega).
2. Hankelepingu eseme tehnilise kirjelduse lugemine
2.1. Iga viidet, mille hankija teeb käesolevas dokumendis mõnele riigihangete seaduse
paragrahvi 88 lõikes 2 nimetatud alusele kui pakkumuse tehnilisele kirjeldusele vastavuse
kriteeriumile, tuleb lugeda selliselt, et see on täiendatud märkega „või sellega samaväärne“.
2.2. Iga viidet, mille hankija teeb käesolevas dokumendis ostuallikale, protsessile,
kaubamärgile, patendile, tüübile, päritolule, märgisele või tootmisviisile, tuleb lugeda
selliselt, et see on täiendatud märkega „või sellega samaväärne“.
3. Hangitavatele toodetele kehtivad üldised tingimused ja nõuded
3.1. Üldised tingimused
3.1.1. Iga toode peab olema uus (eelnevalt kasutamata) ja töötama tootja poolt ettenähtud
viisil.
3.1.2. Pakutavad seadmed peavad olema täielikult ühilduvad Fortineti keskhalduse
platvormidega FortiManager ja FortiAnalyzer, mis on hankijal kasutusel. Ühilduvus
peab võimaldama vähemalt järgmisi funktsionaalsusi:
3.1.2.1. Seadmete tsentraalne haldus FortiManageri kaudu;
3.1.2.2. Tarkvaraversioonide ja konfiguratsioonimallide haldamine
FortiManageri kaudu;
3.1.2.3. Logide ja sündmuste tsentraalne kogumine, analüüs ja visualiseerimine
FortiAnalyzeri kaudu;
3.1.2.4. Toetus Fortinet Security Fabric integratsioonile ja automatiseeritud
turvapoliitikate haldusele.
3.1.3. Samaväärse toote pakkumisel peab pakkumuse maksumus hõlmama kõiki kulusid,
mis on vajalikud toote kasutuselevõtuks, sealhulgas selle integreerimiseks hankija
süsteemidesse ja süsteemide ümbervahetuseks. Vajadusel peab maksumus sisaldama
ka kasutajate koolitamist ning muid seotud teenuseid, mis on vajalikud lahenduse
täielikuks toimimiseks vastavalt hankija vajadustele.
3.2. Tooted:
3.2.1. FG200F+Supp - Fortigate 200F(G) hw + Support 5 years, 2tk
3.2.2. FG80F+ Supp - Fortigate 80F hw + Support 5 years, 4tk
3.2.3. Rackmount FG80F - Rack Mount Kit for FortiGate 80F, 4tk
4. Muud tingimused
4.1. Kõik toodete komponendid peavad olema aktsepteeritud selle tootja poolt ja
olema ühise garantii all.
5. Garantii
5.1. Seadmetel on 5 aastane garantii.
6. Toote hind
Lisa 1
2
6.1. Toote maksumus sisaldab iga pakutava toote kohale vedu. Toote maksumus peab
sisaldama ka kõiki toote töötamiseks vajalikke litsentse ja nimetatute maksumust,
paigaldamist ja pakendite utiliseerimist.
7. Tarneaeg
7.1. Toodete tarneaeg on 4 nädala jooksul alates lepingu sõlmimisest.
8. Kohale toomine
8.1. Iga toode tuuakse kohale ja antakse üle hankija määratud kohas Eestis (täpne tarnekoht
tuuakse välja tellimuses), tarkvara ning komponendid antakse üle samaaegselt tootega.
8.2. Tarnitavad seadmed tuleb võrguseadmete üleandmisel täitjal kanda Lisa 2 ÜVA Blankett
vormile, millel olev info väli RIT Varade kleeps (ID number) edastatakse lepingupartnerile
eelnevalt ja kaup tarnitakse kleebistatult.
9. Viide puuetega inimeste ligipääsetavuse nõuetele
9.1. Euroopa Parlamendi ja Nõukogu (EÜ) määrus nr 765/2008.
9.2. Euroopa Parlamendi ja Nõukogu direktiiv liikmesriikide õigus- ja haldusnormide
ühtlustamise kohta seoses toodete ja teenuste ligipääsetavusnõuetega.
OIXIO IT AS | Siduri 3, 11313 Tallinn | tel. 6990678 | www.oixio.eu | [email protected]
Käesolev dokument on rangelt konfidentsiaalne ja on mõeldud kasutamiseks vaid dokumendis nimetatud osapooltele.
Volikiri juriidilise isiku esindamiseks OIXIO IT AS (registrikood 11038974), juhatuse liige Ermo Kiisk (IK: 3724290215) isikus,
volitab Madis Vaidlo (isikukood 38307040352) esindama OIXIO IT AS-i riigihangetes, sh
esitama ja allkirjastama taotlusi, pakkumisi, pidama läbirääkimisi ja tegema muid
vajalikke toiminguid hangetes edukalt osalemiseks, kuid mitte allkirjastama
hankelepinguid. Volitus on antud edasivolitamise õiguseta ja kehtib kuni 31.12.2029.
Ermo Kiisk OIXIO IT AS juhatuse liige /digitaalselt allkirjastatud/