Fortinet Unveils the Industry’s First High Performance Next-Generation Firewall with Integrated Zero Trust Network Access and Ransomware Protection

John Maddison, EVP of Products and CMO at Fortinet
“Adding to our industry-leading NGFW portfolio, FortiGate 3500F offers high performance and integrated networking and security at hyperscale for hybrid data centers. With the FortiGate 3500F, Fortinet is the only vendor that natively integrates access proxy capabilities in its NGFWs to turn on zero trust network access. Additionally, FortiGate 3500F further enables organizations to protect against evolving threats and rising ransomware attacks, delivering the industry’s highest security compute rating of 6x for performance compared to competitors – including TLS1.3 – to deliver consistent end-to-end security.”

Fortinet today announced the FortiGate 3500F Next-Generation Firewall (NGFW) to protect organizations with hybrid data centers against the ever-growing threat landscape and ransomware attacks. FortiGate 3500F offers some of the industry’s highest performance numbers, including TLS1.3, with automated threat protection post decryption. Additionally, FortiGate 3500F is built with zero trust network access (ZTNA) capabilities, further delivering consistent security and seamless user experience to any user at any location with its security-driven networking approach.

Evolving Threat Landscape Poses Security Risks Across Hybrid Data Centers

With the shift to work from anywhere, organizations are adopting hybrid data centers to increase operational agility by deploying some resources across multiple clouds while keeping other business critical applications and data in on-premises data centers for compliance and control. As the data center infrastructure becomes more distributed, however, the attack surface expands and more blind spots emerge, reducing visibility and increasing the potential for breaches and attacks. It’s critical for organizations to inspect encrypted flows to detect all type of attacks, especially malware that hides in secure channels, to prevent ransomware and the disruption of command and control attacks from stealing customer and corporate data.

Organizations also need a strategy to manage excessive implicit trust and provide inspection into the growing volume of encrypted traffic which is increasingly used by cyber adversaries to mask malicious traffic. Otherwise, organizations struggle to securely grow and accelerate digital transformation as their traditional security strategy and solutions can’t keep up with escalating business demands.

Securing Users, Data and Applications Everywhere

To address these challenges, FortiGate 3500F NGFW helps organizations ensure business continuity and advanced security for hybrid data centers. With the industry’s highest Security Compute Rating (SCR) of 6x IPsec, FortiGate 3500F NGFW secures the data center edge, core and interconnect by providing ultra-fast secure data center to data center paths to build disaster recovery sites. It also enables organizations to secure data center to cloud paths for cloud on-ramps with full compliance and controls. Other key highlights of the FortiGate 3500F include:

  • FortiGuard Security Services and Fortinet ASIC SPUs enable hyperscale protection for ransomware and advanced threats: FortiGate 3500F is powered by Fortinet’s purpose-built ASIC Security Processing Units (SPUs), like the NP7 and CP9. FortiGate 3500F offers the industry’s highest security compute rating of 6x for performance compared to competitors – including support of TLS1.3 – to detect attacks, like ZEUS, Trickbot, Dridex, and protect organizations from network, application and file-based attacks and many other sophisticated threats. FortiGate 3500F also natively integrates with FortiGuard Security Services. This further helps organizations protect themselves against network anti-virus, mail security, anti-DDoS, and similar functions, like IPS and anti-malware solutions.
  • Natively integrates access proxy capabilities, such as zero trust network access (ZTNA): FortiGate 3500F is the only NGFW in the industry that natively integrates access proxy capabilities to enable zero trust network access (ZTNA). This allows organizations to host applications anywhere with consistent policy controls to enable and secure hybrid workforce models with seamless and superior user experience.
  • Seamless user experience through consolidation: Fortinet further delivers a security-driven networking approach with FortiGate 3500F, which combines security and networking capabilities, including Secure SD-WAN and Zero Trust Network Access. An industry first, only Fortinet offers Secure SD-WAN, SD-Branch and ZTNA in one single offering.

Scaling Business with Superior Performance and Advanced Security

Powered by Fortinet’s ASIC SPUs, FortiGate 3500F offers some of the highest performance numbers for NGFW with 12x higher speeds than leading competitors. As a result, FortiGate 3500F delivers unparalleled performance levels and hyperscale to inspect, segment and secure locally hosted data and workloads at network speeds. Organizations are able to host business critical applications and provide secure access to corporate users, customers and partners.

Below is a comparison of the FortiGate 3500F compared against top firewalls on the market.

Specification Fortinet
FortiGate 3500F
Industry 
Average
Security Compute Rating3 Palo Alto Networks
PA-5260
Checkpoint
SG-26000
Cisco Firepower
FPR-4125
Juniper 
SRX540024
Firewall 600Gbps  95Gbps 6x 60Gbps 106Gbps 80Gbps 135Gbps
IPsec VPN 165Gbps 28Gbps 6x 28Gbps 40Gbps 14Gbps 30Gbps
Threat Protection  57Gbps 29Gbps 2x 34Gbps 24Gbps N/A N/A
SSL Inspection  64Gbps 8Gbps 8x 6.5 Gbps 8Gbps N/A
Concurrent Sessions 330M1 28M 12x 32M 10M 25M 45M
Connections Per Second 4.8M1 771.5k 6x 586k 550k 1.1M 850k
  1. Performance with hyperscale license applied
  2. SRX5400E-B1-AC, IPsec non-power mode​