UBB Store

Fortinet FortiGate 1500D FG-1500D 2U Network Firewall Security Appliance + Licen
When you click on links to various merchants on this site and make a purchase, this can result in this site earning a commission. Affiliate programs and affiliations include, but are not limited to, the eBay Partner Network.
Fortinet FortiGate 1500D FG-1500D 2U Network Firewall Security Appliance + Licen
Price: GB $764.31

Fortinet FortiGate 1500D FG-1500D 2U Network Firewall Security Appliance

Model:FG-1500D
PN:P12917-10

In Good Condition, Full Working Order
Tested

1 Year Warranty

Includes:

  • 1 xFortinet FortiGate 1500D FG-1500D 2U Network Firewall Security Appliance
  • 2 x 450W Power Supply
Specifications:Hardware Specifications
  • Hardware Accelerated 10 GE SFP+ / GE SFP Slots: 8
  • Hardware Accelerated GE SFP Slots: 16
  • Hardware Accelerated GE RJ45 Ports: 16
  • GE RJ45 Management / HA Ports: 2
  • USB Ports (Client / Server): 1 / 1
  • Console Port: 1
  • Onboard Storage: 2x 240 GB
System Performance and Capacity
  • IPv4 Firewall Throughput (1518 / 512 / 64 byte, UDP): 80 / 80 / 55 Gbps
  • IPv6 Firewall Throughput (1518 / 512 / 86 byte, UDP): 80 / 80 / 55 Gbps
  • Firewall Latency (64 byte, UDP): 3 μs
  • Firewall Throughput (Packet per Second): 82.5 Mpps
  • Concurrent Sessions (TCP): 12 Million
  • New Sessions/Second (TCP): 300,000
  • Firewall Policies: 100,000
  • IPsec VPN Throughput (512 byte): 50 Gbps
  • Gateway-to-Gateway IPsec VPN Tunnels: 20,000
  • Client-to-Gateway IPsec VPN Tunnels: 100,000
  • SSL-VPN Throughput: 4 Gbps
  • Concurrent SSL-VPN Users (Recommended Maximum, Tunnel Mode): 10,000
  • SSL Inspection Throughput (IPS, HTTP): 10.5 Gbps
  • Application Control Throughput (HTTP 64K): 16 Gbps
  • CAPWAP Throughput (1444 byte, UDP): 20 Gbps
  • Virtual Domains (Default / Maximum): 10 / 250
  • Maximum Number of Switches Supported: 128
  • Maximum Number of FortiAPs (Total / Tunnel): 4,096 / 1,024
  • Maximum Number of FortiTokens: 5,000
  • Maximum Number of Registered Endpoints: 20,000
  • High Availability Configurations: Active-Active, Active-Passive, Clustering
System Performance — Optimal Traffic Mix
  • IPS Throughput: 15 Gbps
  • NGFW Throughput: 8.8 Gbps
  • Threat Protection Throughput: 6.3 Gbps
System Performance — Enterprise Traffic Mix
  • IPS Throughput: 13 Gbps
  • NGFW Throughput: 7 Gbps
  • Threat Protection Throughput: 5 Gbps
Dimensions and Power
  • Height x Width x Length (inches): 3.5 x 17.24 x 21.81
  • Height x Width x Length (mm): 89 x 438 x 554
  • Weight: 32.50 lbs (14.70 kg)
  • Form Factor: Rack Mount, 2 RU
  • AC Power Supply : 100-240V AC, 50-60 Hz
  • DC Power Supply (FG-1500D-DC): 40.5-57V DC
  • Current (Maximum): 110V / 8A, 220V / 4A
  • Power Consumption (Average / Maximum): 336 / 403.2 W
  • Heat Dissipation: 1,375 BTU/h
  • Redundant Power Supplies: Yes, Hot swappable
Operating Environment and Certifications
  • Operating Temperature: 32-104°F (0-40°C)
  • Storage Temperature: -31-158°F (-35-70°C)
  • Humidity: 10-90% non-condensing
  • Noise Level: 59 dBA
  • Operating Altitude: Up to 7,400 ft (2,250 m)
  • Compliance: FCC Part 15 Class A, C-Tick, VCCI, CE, UL/cUL, CB
  • Certifications: ICSA Labs: Firewall, IPsec, IPS, Antivirus, SSL-VPN, USGv6/IPv6
Boot Log:

FortiGate-1500D #get system status

Version:FortiGate-1500D v6.4.8,build1914,211117 (GA)

Virus-DB:71.00608(2019-09-14 14:19)

Extended DB:71.00608(2019-09-14 14:19)

Extreme DB:1.00000(2018-04-09 18:07)

IPS-DB:6.00741(2015-12-01 02:30)

IPS-ETDB:26.00724(2024-01-30 01:19)

APP-DB:26.00724(2024-01-30 01:19)

IPS Malicious URLDatabase: 4.00954(2024-01-30 07:25)

BIOS version:05000006

SystemPart-Number: P12917-10

Log hard disk:Available

Hostname:FortiGate-1500D

PrivateEncryption: Disable

Operation Mode:NAT

Current virtualdomain: root

Max number ofvirtual domains: 15

Virtual domainsstatus: 1 in NAT mode, 0 in TP mode

Virtual domainconfiguration: disable

FIPS-CC mode:disable

Current HA mode:standalone

Branch point:1914

Release VersionInformation: GA

FortiOS x86-64:Yes

System time: WedApr 10 03:32:06 2024

FortiGate-1500D #diag autoupdate versions

AV Engine

---------

Version: 6.00164

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Mon Aug 921:16:00 2021

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Virus Definitions

---------

Version: 71.00608

Contract ExpiryDate: n/a

Last Updatedusing manual update on Sat Sep 14 14:19:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Extended set

---------

Version: 71.00608

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Sat Sep 14 14:19:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Extreme set

---------

Version: 1.00000

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Mon Apr 918:07:00 2018

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Mobile MalwareDefinitions

---------

Version: 71.00608

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Sat Sep 14 14:25:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

IPS Attack Engine

---------

Version: 6.00162

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Fri Nov 30 05:14:26 2018

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

IPS Config Script

---------

Version: 1.00009

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing manual update on Thu Jun 614:02:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

AttackDefinitions

---------

Version: 6.00741

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing manual update on Tue Dec 102:30:00 2015

Last UpdateAttempt: Fri Jan 4 18:44:29 2019

Result:Connectivity failure

Attack ExtendedDefinitions

---------

Version: 26.00724

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Wed Feb 603:28:57 2019

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

ApplicationDefinitions

---------

Version: 26.00724

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Wed Feb 603:28:57 2019

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

Industrial AttackDefinitions

---------

Version: 6.00741

Contract ExpiryDate: n/a

Last Updatedusing manual update on Tue Dec 102:30:00 2015

Last UpdateAttempt: n/a

Result: UpdatesInstalled

IPS Malicious URLDatabase

---------

Version: 4.00954

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Wed Feb 603:28:57 2019

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

Flow-based VirusDefinitions

---------

Version: 71.00608

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Sat Sep 14 14:23:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Botnet DomainDatabase

---------

Version: 2.00327

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Fri Sep 13 11:48:00 2019

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Internet-serviceDatabase Apps

---------

Version: 7.03421

Contract ExpiryDate: n/a

Last Updatedusing manual update on Wed Oct 18 16:36:00 2023

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Internet-service DatabaseMaps

---------

Version: 7.03421

Contract ExpiryDate: n/a

Last Updatedusing manual update on Wed Oct 18 16:36:00 2023

Last UpdateAttempt: n/a

Result: UpdatesInstalled

Device and OSIdentification

---------

Version: 1.00162

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Fri Jan 18 13:55:47 2019

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

URL White list

---------

Version: 4.00119

Contract ExpiryDate: Thu Sep 21 2023

Last Updatedusing scheduled update on Fri Jan 25 09:55:50 2019

Last UpdateAttempt: Wed Feb 6 05:32:46 2019

Result: NoUpdates

IP Geography DB

---------

Version: 3.00213

Contract ExpiryDate: n/a

Last Updatedusing manual update on Fri Jan 26 17:10:00 2024

Last Update Attempt:n/a

Result: UpdatesInstalled

CertificateBundle

---------

Version: 1.00048

Contract ExpiryDate: n/a

Last Updatedusing manual update on Tue Dec 12 15:00:00 2023

Last UpdateAttempt: n/a

Result: UpdatesInstalled

MaliciousCertificate DB

---------

Version: 0.00000

Contract ExpiryDate: Fri Sep 13 2019

Last Updatedusing manual update on Mon Jan 100:00:00 2001

Last UpdateAttempt: Wed Apr 10 03:32:09 2024

Result:Connectivity failure

Modem List

---------

Version: 0.000

FDS Address

---------

FortiGate-1500D #

VAT @ 20% INCLUDED IN PRICE - VAT INVOICE PROVIDED£500 excluding VAT
VAT IS NOT PAYABLE BY PURCHASERS OUTSIDE OF THE UK
CS 305893 305894

Buy Now