FORTINET FG-40F FortiGate FortiWiFi 40F Series Converged Next-Generation Firewall and SD-WAN Owner’s Manual

June 12, 2024
FORTINET

FORTINET-LOGO

FORTINET FG-40F FortiGate FortiWiFi 40F Series Converged Next-Generation

Firewall and SD-WAN

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-PRODUCT

Product Information

The FortiGate FortiWiFi 40F Series is a network security appliance that combines next-generation firewall (NGFW) capabilities with software-defined wide-area networking (SD-WAN) functionality. It is designed for use in distributed enterprise sites and can transform WAN architecture at any scale.

The FortiGate FortiWiFi 40F Series offers a range of features and benefits:

  • Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN.
  • Security-Driven Networking with FortiOS delivers converged networking and security.
  • Unparalleled Performance with Fortinet’s patented SoC processors.
  • Enterprise Security with consolidated AI / ML-powered FortiGuard Services.
  • Simplified Operations with centralized management for networking and security, automation, deep analytics, and self-healing.
  • Integrated SD-WAN and zero-trust network access (ZTNA) enforcement within an NGFW solution.

The FortiGate FortiWiFi 40F Series is available in multiple variants, including FG-40F, FG-40F-3G4G, FWF-40F, and FWF-40F-3G4G. It offers a variety of interfaces, including multiple GE RJ45 ports and WiFi variants.

Product Usage Instructions

To use the FortiGate FortiWiFi 40F Series, follow these steps:

  1. Ensure that the device is properly connected to your network infrastructure.
  2. Power on the device and wait for it to boot up.
  3. Access the device’s web-based management interface using a web browser on a connected device.
  4. Configure the necessary network settings, such as IP addresses, subnet masks, and default gateways.
  5. Set up the desired security policies and rules to control access to applications and protect your network.
  6. Enable the AI/ML-powered FortiGuard security services for advanced threat protection.
  7. Utilize the centralized management features to streamline network and security operations.
  8. Monitor network traffic, analyze data, and make informed decisions using the deep analytics capabilities.
  9. Take advantage of the self-healing functionality to automatically resolve issues and maintain optimal performance.

For more detailed instructions and information on specific features, refer to the user manual provided with the product.

Highlights

Gartner Magic Quadrant Leader for both Network Firewalls and SD-WAN.

  • Security-Driven Networking with FortiOS delivers converged networking and security.
  • Unparalleled Performance with Fortinet’s patented SoC processors.
  • Enterprise Security with consolidated AI /ML-powered FortiGuard Services.
  • Simplified Operations with centralized management for networking and security,automation, deep analytics,and self-healing.

Converged Next-Generation Firewall (NGFW) and SD-WAN

The FortiGate Next-Generation Firewall 40F series is ideal for building security-driven networks at distributed enterprise sites and transforming WAN architecture at any scale.
With a rich set of AI/ML-based FortiGuard security services and our integrated Security Fabric platform, the FortiGate FortiWiFi 40F series delivers coordinated, automated, end-to-end threat protection across all use cases.
FortiGate has the industry’s first integrated SD-WAN and zero-trust network access (ZTNA) enforcement within an NGFW solution and is powered by one OS. FortiGate 40F automatically controls, verifies, and facilitates user access to applications, delivering consistency with a seamless and optimized user experience.

FortiOS Everywhere

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-1

FortiOS, Fortinet’s advanced operating system
FortiOS enables the convergence of high performing networking and security across the Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and context-aware security posture across network, endpoint, and multi-cloud environments.

FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container, or as a cloud service. This universal deployment model enables the consolidation of many technologies and use cases into organically built best-of-breed capabilities, unified operating system, and ultra-scalability. The solution allows organizations to protect all edges, simplify operations, and run their business without compromising performance or protection.
FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/MLpowered services, inline advanced sandbox detection, integrated ZTNA enforcement, and more. It provides protection across hybrid deployment models for hardware, software, and Software-as-a-Service with SASE.

FortiOS expands visibility and control, ensures the consistent deployment and enforcement of a simplified, single policy and management framework. Its security policies enable centralized management across large-scale networks with the following key attributes:

  • Interactive drill-down and topology viewers that display real-time status
  • On-click remediation that provides accurate and quick protection against threats and abuses
  • Unique threat score system correlates weighted threats with users to prioritize investigations

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-3

FortiConverter Service

FortiConverter Service provides hassle-free migration to help organizations transition from a wide range of legacy firewalls to FortiGate Next-Generation Firewalls quickly and easily.
The service eliminates errors and redundancy by employing best practices with advanced methodologies and automated processes. Organizations can accelerate their network protection with the latest FortiOS technology.

FortiGuard Services

FortiGuard AI-Powered Security
FortiGuard’s rich suite of security services counter threats in real time using AI-powered,coordinated protection designed by FortiGuard Labs security threat researchers, engineers, and forensic specialists.

Web Security
Advanced cloud-delivered URL, DNS (Domain Name System), and Video Filtering providing complete protection for phishing and other web born attacks while meeting compliance.
Additionally, its dynamic inline CASB (Cloud Access Security Broker) service is focused on securing business SaaS data, while inline ZTNA traffic inspection and ZTNA posture check provide per-sessions access control to applications. It also integrates with the FortiClient Fabric Agent to extend protection to remote and mobile users.

Content Security
Advanced content security technologies enable the detection and prevention of known and unknown threats and file-based attack tactics in real-time. With capabilities like CPRL (Compact Pattern Recognition Language), AV, inline Sandbox, and lateral movement protection make it a complete solution to address ransomware, malware, and credential-based attacks.

Device Security
Advanced security technologies are optimized to monitor and protect IT, IIoT, and OT (Operational Technology) devices against vulnerability and device-based attack tactics. Its validated near-real-time IPS intelligence detects, and blocks known and zero-day threats, provides deep visibility and control into ICS/OT/SCADA protocols, and provides automated discovery, segmentation, and pattern identification-based policies.

Advanced Tools for SOC/NOC
Advanced NOC and SOC management tools attached to your NGFW provide simplified and faster time-to-activation.

SOC-as-a-Service
Includes tier-one hunting and automation, log location, 24×7 SOC analyst experts, managed firewall and endpoint functions, and alert triage.

Fabric Rating Security Best Practices
Includes supply chain virtual patching, up-to-date risk and vulnerability data to deliver quicker business decisions, and remediation for data breach situations.

Secure Any Edge at Any Scale

Powered by Security Processing Unit (SPU)
Traditional firewalls cannot protect against today’s content- and connection- based threats because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous performance gap. Fortinet’s custom SPU processors deliver the power you need—up to 520Gbps—to detect emerging threats and block malicious content while ensuring your network security solution does not become a performance bottleneck.

ASIC Advantage

Secure SD-WAN ASIC SOC4

  • Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU) content and network processors for unmatched performance
  • Delivers industry’s fastest application identification and steering for efficient business operations
  • Accelerates IPsec VPN performance for best user experience on direct internet access
  • Enables best of breed NGFW Security and Deep SSL Inspection with high performance
  • Extends security to access layer to enable SD-Branch transformation with accelerated and integrated switch and access point connectivity

FortiCare Services

Fortinet is dedicated to helping our customers succeed, and every year FortiCare Services help thousands of organizations get the most from our Fortinet Security Fabric solution. Our lifecycle portfolio offers Design, Deploy, Operate, Optimize, and Evolve services. Operate services offer device- level FortiCare Elite service with enhanced SLAs to meet our customer’s operational and availability needs. In addition, our customized account-level services provide rapid incident resolution and offer proactive care to maximize the security and performance of Fortinet deployments.

Use Cases

Next-Generation Firewall (NGFW)

  • FortiGuard Labs’ suite of AI-powered Security Services—natively integrated with your NGFW—secures web, content, and devices and protects networks from ransomware and sophisticated cyberattacks
  • Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and applications across the attack surface
  • Fortinet’s patented SPU (Security Processing Unit) technology provides industry-leading high-performance protection

Secure SD-WAN

  • FortiGate WAN Edge powered by one OS and unified security and management framework and systems transforms and secures WANs
  • Delivers superior quality of experience and effective security posture for work-from-any where models, SD-Branch, and cloud-first WAN use cases
  • Achieve operational efficiencies at any scale through automation, deep analytics, and self-healing

Universal ZTNA

  • Control access to applications no matter where the user is and no matter where the application is hosted for universal application of access policies
  • Provide extensive authentications, checks, and enforce policy prior to granting application access – every time
  • Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-11

Hardware

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-12

Interfaces

  1. 1 x USB Port
  2. 1 x Console Port
  3. 1 x GE RJ45 WAN Port
  4. 1 x GE RJ45 FortiLink Port
  5. 3 x GE RJ45 Ethernet Ports

Interfaces

  1.  1 x USB Port
  2. 1 x Console Port
  3. 1 x GE RJ45 WAN Port
  4. 1 x GE RJ45 FortiLink Port
  5. 3 x GE RJ45 Ethernet Ports

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-14

Specifications

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-15 FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-
Converged-Next-Generation-Firewall-and-SD-WAN-16

Note: All performance values are “up to” and vary depending on system configuration.

  1. IPsec VPN performance test uses AES256-SHA256.
  2. IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured with Logging enabled.
  3. SSL Inspection performance values use an average of HTTPS sessions of different cipher suites.
  4. NGFW performance is measured with Firewall, IPS and Application Control enabled.
  5. Threat Protection performance is measured with Firewall, IPS, Application Control and Malware Protection enabled

Specifications

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-17 FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-
Converged-Next-Generation-Firewall-and-SD-WAN-18

SUBSCRIPTIONS

FORTINET-FG-40F-FortiGate-FortiWiFi-40F-Series-Converged-Next-Generation-
Firewall-and-SD-WAN-19

FortiGuard Bundles
FortiGuard Labs delivers a number of security intelligence services to augment the FortiGate firewall platform.
You can easily optimize the protection capabilities of your FortiGate with one of these FortiGuard Bundles.

FortiCare Elite
FortiCare Elite services offers enhanced service-level agreements (SLAs) and accelerated issue resolution. This advanced support offering provides access to a dedicated support team. Single-touch ticket handling by the expert technical team streamlines resolution. This option also provides Extended End- of-Engineering-Support (EoE’s) of 18 months for added flexibility and access to the new FortiCare Elite Portal. This intuitive portal provides a single unified view of device and security health.

Fortinet CSR Policy
Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you will not use Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including those involving illegal censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required to comply with the Fortinet EULA and report any suspected violations of the EULA via the procedures outlined in the Fortinet Whistleblower Policy.

Ordering Information

Product SKU Description
FortiGate 40F FG-40F 5 x GE RJ45 ports (including 4 x Internal Ports,

1 x WAN Ports).
FortiWiFi 40F| FWF-40F-[RC]| 5 x GE RJ45 ports (including 4 x Internal Ports, 1 x WAN Ports), Wireless (802.11a/b/g/n/ac-W2).
FortiGate 40F-3G4G| FG-40F-3G4G| 5 x GE RJ45 ports (Including 1 x WAN port, 4 x Switch ports) with Embedded 3G/4G/LTE wireless wan module, external SMA WWAN antennas included.
FortiWiFi 40F-3G4G| FWF-40F-3G4G-[RC]| 5 x GE RJ45 ports (Including 1 x WAN port, 4 x Switch ports) with Embedded 3G/4G/LTE wireless wan module, Wireless (802.11a/b/g/n/ac- W2), external SMA WWAN and wireless antennas included.
Optional Accessories|  |
Rack Mount Tray| SP-RACKTRAY-02| Rack mount tray for all FortiGate E series and F series desktop models are backwards compatible with SP- RackTray-01. For list of compatible FortiGate products, visit our Documentation website, docs.fortinet.com
AC Power Adaptor| SP-FG-40F-PA-10(-XX)| Pack of 10 AC power adaptors for FG/FWF-40F, come with interchangeable power plugs. (XX=various countries code).
Wall Mount Kits| SP-FG60F-MOUNT-20| Pack of 20 wall mount kits for FG /FWF-40F series, FG/FWF-60F series, FG-80F, FG-81F and FG-80F-Bypass.

[RC] = regional code: A, B, D, E, F, I, J, N, P, S, V, and Y

Copyright © 2022 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.

www.fortinet.com

December 7, 2022
FGFWF-40F-DAT-R27-20221207

References

Read User Manual Online (PDF format)

Read User Manual Online (PDF format)  >>

Download This Manual (PDF format)

Download this manual  >>

Related Manuals