Call a Specialist Today! 800-886-5787 Free Shipping! Free Shipping!


Fortinet FortiDDoS 2000E
DDoS Attack Mitigation Appliances

Fortinet FortiDDoS 2000E

Fortinet Products
FortiDDoS 2000E Base Appliance
FortiDDoS-2000E DDoS Protection Appliance -- 10 port-pairs DDoS Defence Ports, including 8 pairs x 10 GE SFP+ or GE SFP and 2 pairs x 40 GE QSFP+ or 100 GE QSFP28, with 2-link optical bypass module used with SM DR/LR/ER/ZR (1310/15550nm) transceivers, 2x GE RJ45 Management Ports, dual redundant AC Power Supply. Includes 960 GB SSD storage. 80 Gbps / 75 Mpps inspected Mitigation (280 Gbps Max Mitigation). Supports Advanced DNS and NTP DDoS attack mitigation.
#FDD-2000E
List Price: $748,995.00
Our Price: $674,095.50
Call For Lowest Price!

Click here to jump to more pricing!

Overview:

Distributed Denial of Service (DDoS) attacks remain a top threat to IT security and have evolved in almost every way to do what they do best: shut down access to your vital online services.

Unlike intrusion and malware attacks, DDoS attackers have learned that they don’t need to attack only end-point servers to shut you down. They attack any IP address that routes to your network: unused IP addresses, Inter-router-link public IP addresses, or Firewall/Proxy/WiFi Gateway public IP addresses.

Cloud-based CDN and DNS-based cloud mitigation cannot protect you from these attacks. What is the impact to your business if your users cannot reach cloud services because your firewall or demarc router public IP is being DDoSed? Your CDN-based web servers may be up but your business is down!

Sophisticated multi-vector and multi-layer DDoS attacks use direct and reflected packets where the spoofed, randomized source IP addresses are impossible to ACL. These attacks are increasingly common as Mirai-style code has morphed into many variants and has been commercialized by providers of “stresser” sites. Anyone can call down large attacks for a few dollars.

To combat these attacks, you need a solution that dynamically protects a large attack surface.

A Different and Better Approach to DDoS Attack Mitigation

FortiDDoS massively parallel machine-learning architecture delivers the most advanced and lowest-latency DDoS attack mitigation on the market today, without the performance compromises normally associated with CPU-based systems. FortiDDoS inspects 100% of both inbound and outbound Layer 3, 4, and 7 packets, to the smallest packet sizes, resulting in the fastest and most accurate detection and mitigation in the industry.

In place of pre-defined or subscription-based signatures to identify attack patterns, FortiDDoS uses autonomous machine learning to build an adaptive baseline of normal activity from hundreds-of-thousands of parameters and then monitors traffic patterns against those baselines. Should an attack begin, FortiDDoS sees the deviation and immediately takes action to mitigate it, often from the first packet.

Highlights:


  • 100% packet inspection for Layer 3, 4, and 7 DDoS attack identification and mitigation, simultaneously monitoring hundreds of thousands of parameters — a massivelyparallel computing architecture
  • 100% Machine Learning DDoS detection
  • Completely invisible to attackers with no IP and no MAC addresses in the data path. FortiDDoS is not a routing or terminating Layer 3 device.
  • Continuous threat evaluation to minimize false positive detections
  • Advanced DNS and NTP DDoS mitigation on selected models
  • MSSP Portal for customer resale on selected models
  • Central Manager for selected models
  • Hybrid On-premise/Cloud mitigation available with Open Signaling
100% Machine Learning Detection FortiDDoS doesn’t rely on signature files that need to be updated with the latest threats so you’re protected from both known and unknown “zero-day” attacks. No “threat-protection” subscriptions required. Saves OPEX.
Massively Parallel Architecture Parallel architecture provides 100% packet inspection with bidirectional detection and mitigation of Layer 3, 4, and 7 DDoS attacks even at the smallest packets sizes. Get the performance you pay for.
Continuous Attack Evaluation Minimizes the risk of “false positive” detection by reevaluating the attack to ensure that “good” traffic isn’t disrupted. Less management time needed.
Advanced DNS Protection FortiDDoS provides 100% inspection of all DNS Query and Response traffic up to 12 million QPS, for protection from a broad range of DNS-based volumetric, application and anomaly attacks. DNS Reflection floods are stopped from the FIRST packet.
Advanced NTP Protection FortiDDoS provides 100% inspection of all NTP Query and Response traffic up to 6 million QPS. NTP Reflection floods are stopped from the FIRST packet.
Continuous Learning With continuous background learning and minimal configuration, FortiDDoS will automatically build normal traffic and resources behavior profiles saving you time and IT management resources.
Autonomous Mitigation No operator intervention required for any type or size of attack.
Hybrid On-premise/Cloud Support Open, documented API allows integration with third-party cloud DDoS mitigation providers for flexible deployment options and protection from large-scale DDoS attacks.
Fortinet Security Fabric Integration Single-pane visibility of attack mitigation and network performance reduces management and improves response time (on selected models).
RESTful API FortiDDoS can be integrated into almost any environment through its RESTful API.
Central Manager FortiDDoS-CM (for B-/E-Series) is available for users with multiple geographically dispersed FortiDDoS units. One management screen for all devices with single sign-on.

Pricing Notes:

Fortinet Products
FortiDDoS 2000E Base Appliance
FortiDDoS-2000E DDoS Protection Appliance -- 10 port-pairs DDoS Defence Ports, including 8 pairs x 10 GE SFP+ or GE SFP and 2 pairs x 40 GE QSFP+ or 100 GE QSFP28, with 2-link optical bypass module used with SM DR/LR/ER/ZR (1310/15550nm) transceivers, 2x GE RJ45 Management Ports, dual redundant AC Power Supply. Includes 960 GB SSD storage. 80 Gbps / 75 Mpps inspected Mitigation (280 Gbps Max Mitigation). Supports Advanced DNS and NTP DDoS attack mitigation.
#FDD-2000E
List Price: $748,995.00
Our Price: $674,095.50
Call For Lowest Price!
FortiDDoS 2000E FortiCare Premium Support
FortiDDoS-2000E 1 Year FortiCare Premium Support
#FC-10-FD2KE-247-02-12
List Price: $149,799.00
Our Price: $129,695.97
Call For Lowest Price!
FortiDDoS-2000E 3 Year FortiCare Premium Support
#FC-10-FD2KE-247-02-36
List Price: $449,397.00
Our Price: $389,087.92
Call For Lowest Price!
FortiDDoS-2000E 5 Year FortiCare Premium Support
#FC-10-FD2KE-247-02-60
List Price: $748,995.00
Our Price: $648,479.87
Call For Lowest Price!
FortiDDoS 2000E Subscription Service
FortiDDoS-2000E 1 Year IP Reputation Service
#FC-10-FD2KE-140-02-12
List Price: $149,799.00
Our Price: $129,695.97
Call For Lowest Price!
FortiDDoS-2000E 1 Year Domain Reputation Service
#FC-10-FD2KE-191-02-12
List Price: $149,799.00
Our Price: $129,695.97
Call For Lowest Price!