Call a Specialist Today! 800-886-5787 Free Shipping! Free Shipping!


Fortinet FortiDDoS 800B
DDoS Attack Mitigation Appliances

Fortinet FortiDDoS 800B

Sorry, this product is no longer available. Please Contact Us for a replacement.

 

Click here to jump to more pricing!

Overview:

The Ever-changing DDoS Attack

Distributed Denial of Service (DDoS) attacks continue to remain the top threat to IT security and have evolved in almost every way to do what they do best: shut down your vital online services. Never has a problem been so dynamic and broad-based without being tied to one particular technology. There is almost an unlimited array of tools that Hacktivists and Cyberterrorists can use to prevent access to your network. Sophisticated DDoS attacks target Layer 7 application services where they are much smaller in size making it nearly impossible for traditional ISP-based mitigation methods to detect them.

To combat these attacks, you need a solution that is equally dynamic and broadbased. Fortinet’s FortiDDoS Attack Mitigation appliances use behavior-based attack detection methods and 100% ASIC-based processors to deliver the most advanced and fastest DDoS attack mitigation on the market today.

A Different and Better Approach to DDoS Attack Mitigation

Only Fortinet uses a 100% ASIC approach to its DDoS products without the overhead and risks of a CPU or CPU/ASIC hybrid system. The FortiASIC-TP2 transaction processors provide both detection and mitigation of DDoS attacks. The FortiASIC-TP2 processor handles all Layer 3, 4 and 7 traffic types, speeding detection and mitigation performance resulting in the lowest latency in the industry.

FortiDDoS uses a 100% heuristic/behavior-based method to identify threats compared to competitors that rely primarily on signature-based matching. Instead of using pre-defined signatures to identify attack patterns, FortiDDoS builds a baseline of normal activity and then monitors traffic against it. Should an attack begin, FortiDDoS sees this as an anomaly and then immediately takes action to mitigate it. You’re protected from known attacks and from the unknown “zero-day” attacks as FortiDDoS doesn’t need to wait for a signature file to be updated.

Advanced DDoS Protection for Enterprise Datacenters

  • 100% hardware-based Layer 3, 4 and 7 DDoS protection provides fast identification and mitigation of attacks.
  • Behavior-based DDoS protection reacts to any threat without the need for signature files.
  • Up to 24 Gbps full-duplex throughput with bidirectional attack mitigation.
  • Combines IP reputation scoring, Geo-location ACLs, and slow attack mitigation for complete Layer 3, 4, and 7 DDoS attack protection in a single appliance.
  • Industry leading ultra-low latency of less than 50 microseconds.
  • Continuous threat evaluation minimizes risk of “false positive” detections.
  • Advanced connectivity with up to 16x 10G SFP+ Fiber interfaces with built-in bypass capabilities.
  • Easy to deploy and manage with intuitive GUI and comprehensive reporting and analysis tools.

Pricing Notes:

Fortinet Products
Base License
Manages 1-10 FortiDDoS appliances. 1 Year FortiCare Premium Support
#FC1-10-FICMV-248-02-12
List Price: $1,099.00
Our Price: $951.51
Unlimited License
Manages 1- unlimited FortiDDoS appliances. 1 Year FortiCare Premium Support
#FC2-10-FICMV-248-02-12
List Price: $4,399.00
Our Price: $3,808.65
Fortinet 24x7 FortiCare Contract
FortiDDoS-800B 1 Year FortiCare Premium Support
#FC-10-08H00-247-02-12
List Price: $45,498.70
Our Price: $39,392.77
Call For Lowest Price!
Fortinet FortiDDoS-800B Services
FortiDDoS-800B 1 Year IP Reputation Service for FortiDDoS-800B
#FC-10-08H00-140-02-12
List Price: $45,498.70
Our Price: $39,392.77
Call For Lowest Price!
FortiDDoS-800B 1 Year Domain Reputation Service
#FC-10-08H00-191-02-12
List Price: $45,498.70
Our Price: $39,392.77
Call For Lowest Price!