FortiGate_Rugged_Series
FortiGate_Rugged_Series
Highlights
Unparalleled Performance
enabled by Fortinet’s patented
secure processors and FortiOS
operating system
Enterprise-grade Protection
with consolidated FortiGuard
AI-powered Security Services
Unlike traditional security solutions made for office and enterprise networks, the FortiGate
Rugged Series is industrially rugged and offer all-in-one security appliances with advanced
threat protection capabilities for securing critical industrial networks against cyber threats.
Overview
Model IPS NGFW ATP Interfaces
• 6 GE RJ45 ports
• 2 SFP slots
• Digital I/O module
FGR-50G-5G 2.25 Gbps 1.25 Gbps 1.1 Gbps
• Single 5G modem and GPS
• Dual SIM (active/passive)
• Redundant 12V-54V DC inputs
• 4 GE RJ45 ports
• 2 shared GE RJ45 ports/SFP slots
FGR-60F • 1 bypass pair
950 Mbps 550 Mbps 500 Mbps
FGR-60F-3G4G • Variant with single 3G/4G LTE modem and GPS
• Dual SIM (active/passive)
• Redundant 12V‑125V DC inputs
• 6 GE RJ45 ports
• 2 SFP slots
• 1 bypass pair
FGR-70F • MicroSD card slot
975 Mbps 950 Mbps 580 Mbps
FGR-70F-3G4G • Digital I/O module
• Variant with single 3G/4G LTE modem and GPS
• Dual SIM (active/passive)
• Redundant 12V‑125V DC inputs
• 6 GE RJ45 ports
• 2 SFP slots
• 1 bypass pair
• MicroSD card slot
FGR-70G-5G-DUAL 2.5 Gbps 1.5 Gbps 1.3 Gbps
• Digital I/O module
• Dual 5G modems and GPS
• Dual SIM (active/active)
• Redundant 12V‑125V DC inputs
2
FortiGate Rugged Firewalls Data Sheet
FortiOS Everywhere
FortiOS, Fortinet’s Real-Time Network Security Operating System
FortiOS enables the convergence of high performing networking and security across the
Fortinet Security Fabric. Because it can be deployed anywhere, it delivers consistent and
Available in: context-aware security posture across network, endpoint, and multi-cloud environments.
FortiOS powers all FortiGate deployments whether a physical or virtual device, as a container,
or as a cloud service. This universal deployment model enables the consolidation of many
technologies and use cases into organically built best-of-breed capabilities, unified operating
system, and ultra-scalability. The solution allows organizations to protect all edges, simplify
operations, and run their business without compromising performance or protection.
Rugged Appliance
FortiOS dramatically expands the Fortinet Security Fabric’s ability to deliver advanced AI/ML-
powered services, inline advanced sandbox detection, integrated ZTNA enforcement, and
more. It provides protection across hybrid deployment models for hardware, software, and
Software-as-a-Service with SASE.
FortiOS expands visibility and control, ensures the consistent deployment and enforcement of
a simplified, single policy and management framework. Its security policies enable centralized
management across large-scale networks with the following key attributes:
OT focused dashboard for assets and analytics Visibility and control for OT applications and protocols
3
FortiGate Rugged Firewalls Data Sheet
Traditional firewalls cannot protect against today’s content- and connection-based threats
because they rely on off-the-shelf hardware and general-purpose CPUs, causing a dangerous
performance gap. Fortinet’s custom SPU processors deliver the power you need—up to
520Gbps—to detect emerging threats and block malicious content while ensuring your network
security solution does not become a performance bottleneck.
ASIC Advantage
Secure SD-WAN ASIC SOC4 and SP5
• Combines a RISC-based CPU with Fortinet’s proprietary Security Processing Unit (SPU)
content and network processors for unmatched performance
• Delivers industry’s fastest application identification and steering for efficient
business operations
• Accelerates IPsec VPN performance for best user experience on direct internet access
• Enables best of breed NGFW Security and Deep SSL Inspection with high performance
• Extends security to access layer to enable SD-Branch transformation with accelerated
and integrated switch and access point connectivity
The FortiGate Rugged Series features a dedicated module that hardens physical networking
appliances by generating, storing, and authenticating cryptographic keys. Hardware-based
security mechanisms protect against malicious software and phishing attacks.
FortiManager is a FortiAI-powered
centralized management solution for
Fortinet’s Security Fabric in hybrid
environments. It seamlessly integrates with
FortiGate, FortiGate VM, cloud security,
SD-WAN, SD-Branch, FortiSASE, and ZTNA.
FortiManager simplifies and automates
the management of network and security
functions, leveraging GenAI technology in
FortiAI to enhance Day 0-1 configuration,
provisioning, and Day N troubleshooting and
maintenance. This enables the full potential Intuitive view and clear insights into network
of Fortinet’s Security Fabric, significantly security posture with FortiManager
improving operational efficiency.
4
FortiGate Rugged Firewalls Data Sheet
Use Cases
Industrial Security
• Implement industrial-grade security across the industrial networks with industry certified
next-generation firewall appliances
• Secure industrial networks with deep packet inspection (DPI) for 80+ OT applications and
protocols supporting up to payload level visibility and control
• Apply virtual patching or vulnerability shielding with OT-centric IPS (intrusion prevention
system) and minimize risks against security threats that have potential to exploit known or
unknown vulnerabilities
• Network segmentation limits the impact of any security incidents that occur within a specific
zone and supports North and South network traffic monitoring and threat protection
• Network microsegmentation further segments the security zones based on different security
requirements and supports East and West network traffic monitoring and deep packet
inspection preventing lateral movement attacks
• Real-time SSL inspection (including TLS 1.3) provides full visibility into users, devices, and
applications across the attack surface
5
FortiGate Rugged Firewalls Data Sheet
Use Cases
Secure SD-WAN
• FortiGate enables best-of-breed WAN Edge with integrated SD-WAN, WAN optimization,
security, and unified management from a single FortiOS operating system
• FortiGate, built on a patented SD-WAN based ASIC, delivers faster applications identification
which avoids delay in accessing applications and accelerates overlay performance regardless
locations
Universal ZTNA
• Control access to applications no matter where the user is and no matter where the
application is hosted for universal application of access policies
• Provide extensive authentications, checks, and enforce policy prior to granting application
access—every time
• Agent-based access with FortiClient or agentless access via proxy portal for guest or BYOD
• Fully integrated with FortiSwitch ethernet switches and FortiAP access points, FortiGate
easily extends security to LAN, WAN, and WLAN at branch offices or remote sites for unified
protection and reliable connectivity
• FortiGate and Fortinet products work seamlessly with FortiManager that gives IT/OT teams
centralized visibility to simplify management across locations
• FortiLink protocol enables you to converge security and the network access by integrating
the FortiSwitch into the FortiGate as a logical extension of the NGFW. These FortiLink enabled
ports can be reconfigured as regular ports as needed.
6
FortiGate Rugged Firewalls Data Sheet
Use Cases
Typical Deployment of FortiGate Firewalls in IT/OT Networks
Information
Technology (IT)
The Internet
SSO SSO
Client Client
FortiGate FortiSwitch
To Remote Site
Operational
PLC RTU IED
Historian Historian Operator HMI
Technology (OT)
DMZ Network Process Network Control Network
FortiGate FortiSwitch
Rugged Rugged
Turbine Power Pump
Field Network
7
FortiGate Rugged Firewalls Data Sheet
FortiGuard Services
Network and File Security
Services provide protection against network-based and file-based threats. This consists of
Intrusion Prevention (IPS) which uses AI/M models to perform deep packet/SSL inspection
to detect and stop malicious content, and apply virtual patching when a new vulnerability is
discovered. It also includes Anti-Malware for defense against known and unknown file-based
threats. Anti-malware services span both antivirus and file sandboxing to provide multi-
layered protection and are enhanced in real-time with threat intelligence from FortiGuard Labs.
Application Control enhances security compliance and offers real-time application visibility.
OT Security
The service provides OT detection, OT vulnerability correlation, virtual patching, OT signatures, and
industry-specific protocol decoders for overall robust defense of OT environments and devices.
Visit FortiGuard OT Security Service page to view the latest list of OT applications and
protocols included in the FortiGuard OT Security Service.
8
FortiGate Rugged Firewalls Data Sheet
Product Range
FortiGate Rugged Firewalls
FGR-60F FGR-70F
9
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-70F FGR-70F-3G4G FGR-70G-5G-DUAL
GE RJ45 Interfaces 6 6 6
Bypass GE RJ45 Port Pair PORT3 and PORT4 PORT3 and PORT4 PORT1 and PORT2
Firewall Throughput
12 Mpps 12 Mpps 12 Mpps
(Packets Per Second)
IPsec VPN Throughput (512 byte) 1 6.5 Gbps 6.5 Gbps 7.1 Gbps
Application Control Throughput (HTTP 64K) 1.1 Gbps 1.1 Gbps 3.6 Gbps
Virtual Domains
10 / 10 10 / 10 10 / 10
(Default/Maximum)
High Availability Configurations Active-Active, Active-Passive, Clustering Active-Active, Active-Passive, Clustering Active-Active, Active-Passive, Clustering
Note: All performance values are “up to” and vary depending on system configuration.
1
IPsec VPN performance test uses AES256-SHA256. 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured 5
Threat Protection performance is measured with Firewall, IPS, Application Control and
with Logging enabled. Malware Protection enabled.
3
SSL Inspection performance values use an average of HTTPS sessions of different 6
SSL VPN feature is not supported starting with FortiOS v7.6.0. It is recommended to use
cipher suites. FortiOS v7.2.x LTS release to access these features on the affected models.
10
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-70F FGR-70F-3G4G FGR-70G-5G-DUAL
Height x Width x Length (inches) 4.8 x 3.2 x 4.4 4.8 x 3.2 x 4.4 5.47 x 4.1 x 4.8
Height x Width x Length (mm) 122 x 80.5 x 111 122 x 80.5 x 111 139 x 104 x 122
Weight 2.87 lbs (1.3 kg) 2.87 lbs (1.3 kg) 4.63 lbs (2.1 kg)
Redundant dual inputs, 2 pins per terminal Redundant dual inputs, 2 pins per terminal Redundant dual inputs, 2 pins per terminal
block, supports negative (+12V to +125V DC) block, supports negative (+12V to +125V DC) block, supports negative (+12V to +125V DC)
Power Supply
and positive (-12V to -125V DC) ground power and positive (-12V to -125V DC) ground power and positive (-12V to -125V DC) ground power
sources, DC cables are not included. sources, DC cables are not included. sources, DC cables are not included.
Power Consumption
16 W /18 W 18.3 W /19.9 W 18.3 W /19.9 W
(Average / Maximum)
Operating Environment
Operating Temperature -40°F to 167°F (-40°C to 75°C) -40°F to 167°F (-40°C to 75°C) -40°F to 167°F (-40°C to 75°C)
Storage Temperature -40°F to 185°F (-40°C to 85°C) -40°F to 185°F (-40°C to 85°C) -40°F to 185°F (-40°C to 85°C)
Note: All performance values are “up to” and vary depending on system configuration.
1
IPsec VPN performance test uses AES256-SHA256. 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured 5
Threat Protection performance is measured with Firewall, IPS, Application Control and
with Logging enabled. Malware Protection enabled.
3
SSL Inspection performance values use an average of HTTPS sessions of different 6
SSL VPN feature is not supported starting with FortiOS v7.6.0. It is recommended to use
cipher suites. FortiOS v7.2.x LTS release to access these features on the affected models.
11
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-70F FGR-70F-3G4G FGR-70G-5G-DUAL
Industry Compliance and Certifications*
Electric Power Industry IEC 61850-3 and IEEE 1613 Certified IEC 61850-3 and IEEE 1613 Certified IEC 61850-3 and IEEE 1613 Certified
EMC EN 55032:2015 + A11:2020, Class A EN 55032:2015 + A11:2020, Class A EN 55032:2015 + A1:2020, Class A
EN 55035:2017 + A11:2020 EN 55035:2017 + A11:2020 EN 55035:2017 + A11:2020
ETSI EN 301 489-1 V2.2.3 (2019-11) ETSI EN 301 489-1 V2.2.3 (2019-11) ETSI EN 301 489-1 V2.2.3 (2019-11)
ETSI EN 301 489-17 V3.2.4 (2020-09) ETSI EN 301 489-17 V3.2.4 (2020-09) ETSI EN 301 489-17 V3.2.4 (2020-09)
ETSI EN 301 489-19 V2.1.1 (2019-04) ETSI EN 301 489-19 V2.1.1 (2019-04)
ETSI EN 301 489-52 V1.2.1 (2021-11) ETSI EN 301 489-52 V1.2.1 (2021-11)
Health and Safety IEC 62368-1:2014, 2nd Ed. IEC 62368-1:2014, 2nd Ed. IEC 62368-1:2014, 2nd Ed.
EN 62368-1:2014 + A11:2017 EN 62368-1:2014 + A11:2017 EN 62368-1:2014
IEC 62368-1: 2018, 3rd Ed. IEC 62368-1: 2018, 3rd Ed. IEC 62368-1:2018, 3rd Ed.
EN IEC 62368-1:2020 + A11:2020 EN IEC 62368-1:2020 + A11:2020 EN IEC 62368-1:2020
Regulatory Compliance FCC Part 15 Class A, RCM, VCCI Class A, CE, FCC Part 15 Class A, RCM, VCCI Class A, CE, FCC Part 15 Class A, RCM, VCCI Class A, CE,
UL/cUL, CB UL/cUL, CB UL/cUL, CB
USGv6/IPv6
RF ETSI EN 300 328 V2.2.2 (2019-07) N 301 908-1 V15.1.1 (2021-09) EN 301 908-1 V15.2.1 (2023-01)
EN IEC 62311:2020 EN 301 908-2 V13.1.1 (2020-06) EN 301 908-2 V13.1.1 (2020-06)
EN 50665:2017 EN 301 908-13 V13.1.1 (2019-11) EN 301 908-13 V13.2.1 (2022-02)
FCC Part 15 Subpart C 15.247 ETSI EN 300 328 V2.2.2 (2019-07) Draft EN 301 908-25 V15.1.1
FCC 47 CFR Part 2.1091 EN 303 413 V1.2.1 (2021-04) EN 300 328 V2.2.2 (2019-07)
ISED RSS-247 Issue 2 EN IEC 62311:2020 EN 303 413 V1.2.1 (2021-04)
RSS-102 Issue 5 EN 50665:2017 EN IEC 62311:2020
FCC Part 15 Subpart C 15.247 EN 50665:2017
FCC 47 CFR Part 2.1091 FCC Part 15 Subpart C 15.247
ISED RSS-247 Issue 2 FCC 47 CFR Part 2.1091
RSS-102 Issue 5 ISED RSS-247 Issue 3
RSS-102 Issue 6
FGR-70F-3G4G FGR-70G-5G-DUAL
Cellular Wireless
Maximum Tx Power 20 dBm 23 dBm (Power Class 3), 26 dBm (Power Class 2 in B41/n41)
n1, n2, n3, n5, n7, n8, n12, n13, n14, n18, n20, n25, n26, n28,
n29 (SDL), n30, n38, n40, n41, n48, n66, n71, n75 (SDL),
5G Bands —
n76 (SDL), n77, n78, n79
(PC1.5 support on n41, n77, n78, n79 bands)
B1, B2, B3, B4, B5, B7, B8, B12, B13, B14, B17, B18, B19, B20,
B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26,
LTE B25, B26, B28, B29 (SDL), B30, B32 (SDL), B34, B38, B39,
B28, B29, B30, B32, B41, B42, B43, B46, B48, B66
B40, B41, B42, B43, B46, B48, B66, B71
UMTS/HSPA+ B1, B2, B3, B4, B5, B6, B8, B9, B29 B1, B2, B4, B5, B6, B8, B19
WCDMA — B1, B2, B4, B5 (B6, B19), B8 (for EU and APAC regions only)
GSM/GPRS/EDGE — —
Diversity ✓⃝ ✓⃝
MIMO ✓⃝ ✓⃝
GNSS Bias ✓⃝ ✓⃝
12
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-60F FGR-60F-3G4G
GE RJ45 Interfaces 4 4
Bypass GE RJ45 Port Pair PORT4 and WAN1 PORT4 and WAN1
Transceivers Included — —
BLE — —
Firewall Throughput
8.9 Mpps 8.9 Mpps
(Packets Per Second)
Virtual Domains
10 / 10 10 / 10
(Default / Maximum)
Note: All performance values are “up to” and vary depending on system configuration.
1
IPsec VPN performance test uses AES256-SHA256. 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured 5
Threat Protection performance is measured with Firewall, IPS, Application Control and
with Logging enabled. Malware Protection enabled.
3
SSL Inspection performance values use an average of HTTPS sessions of different 6
SSL VPN feature is not supported starting with FortiOS v7.6.0. It is recommended to use
cipher suites. FortiOS v7.2.x LTS release to access these features on the affected models.
13
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-60F FGR-60F-3G4G
Height x Width x Length (inches) 1.68 x 8.50 x 6.70 1.68 x 8.50 x 6.70
Height x Width x Length (mm) 42.7 x 216 x 170 42.7 x 216 x 170
Form Factor Desktop/ DIN-rail/ Wall Mount Desktop/ DIN-rail/ Wall Mount
Power Consumption
15 W / 21 W 16 W / 24 W
(Average / Maximum)
Operating Environment
Operating Temperature -40°F to 167°F (-40°C to 75°C) -40°F to 167°F (-40°C to 75°C)
Storage Temperature -40°F to 185°F (-40°C to 85°C) -40°F to 185°F (-40°C to 85°C)
Note: All performance values are “up to” and vary depending on system configuration.
1
IPsec VPN performance test uses AES256-SHA256. 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured 5
Threat Protection performance is measured with Firewall, IPS, Application Control and
with Logging enabled. Malware Protection enabled.
3
SSL Inspection performance values use an average of HTTPS sessions of different 6
SSL VPN feature is not supported starting with FortiOS v7.6.0. It is recommended to use
cipher suites. FortiOS v7.2.x LTS release to access these features on the affected models.
14
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-60F FGR-60F-3G4G
Industry Compliance and Certifications
Electric Power Industry IEC 61850-3 and IEEE 1613 Certified IEC 61850-3 and IEEE 1613 Certified
Health and Safety IEC 62368-1:2014, 2nd Ed. IEC 62368-1:2014, 2nd Ed.
EN 62368-1:2014 + A11:2017 EN 62368-1:2014 + A11:2017
IEC 62368-1: 2018, 3rd Ed. IEC 62368-1: 2018, 3rd Ed.
EN IEC 62368-1:2020 + A11:2020 EN IEC 62368-1:2020 + A11:2020
Maritime Industry IEC 60945:2002 4th Ed. IEC 60945:2002 4th Ed.
DNV GL Type Approved DNV GL Type Approved
Regulatory Compliance FCC Part 15 Class A, RCM, VCCI Class A, CE, UL/cUL, CB FCC Part 15 Class A, RCM, VCCI Class A, CE, UL/cUL, CB
Rolling Stock Industry EMC, Shock and Vibration Compliant EMC Compliant
EN 50121-1:2017 EMC EN 50121-1:2017 EMC
EN 50121-4:2016 EMC EN 50121-4:2016 EMC
IEC60068-2-27:2008 Shock
IEC 60068-2-6:2007 Vibration
Cellular Wireless
LTE — B1, B2, B3, B4, B5, B7, B8, B9, B12, B13, B18, B19, B20, B26,
B28, B29, B30, B32, B41, B42, B43, B46, B48, B66
UMTS/HSPA+ — B1, B2, B3, B4, B5, B6, B8, B9, B29
WCDMA — —
GSM/GPRS/EDGE — —
Diversity — ✓⃝
MIMO — ✓⃝
GNSS Bias — ✓⃝
15
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-50G-5G FGR-50G-5G
USB 2.0 (Client / Server) 1 Height x Width x Length (inches) 5.47 x 4.80 x 3.52
Console Port (RJ45) 1 Height x Width x Length (mm) 139 x 122 x 89.5
Trusted Platform Module (TPM) ✓⃝ Power Supply Redundant dual inputs, 2 pins per terminal
block, supports negative (+12V to +54V DC)
Digital I/O Module (DIO) ✓⃝ and positive (-12V to -54V DC)
Micro SD Card Slot — ground power sources, DC cables are not
included.
System Performance and Capacity
Power Consumption (Average / Maximum) 16 W / 24 W
IPv4 Firewall Throughput
6/6/6 Gbps Maximum Current 12V DC / 2A
(1518/ 512 / 64 byte UDP packets)
Virtual Domains
5/5
(Default / Maximum)
Note: All performance values are “up to” and vary depending on system configuration.
1
IPsec VPN performance test uses AES256-SHA256. 4
NGFW performance is measured with Firewall, IPS and Application Control enabled.
2
IPS (Enterprise Mix), Application Control, NGFW and Threat Protection are measured 5
Threat Protection performance is measured with Firewall, IPS, Application Control and
with Logging enabled. Malware Protection enabled.
3
SSL Inspection performance values use an average of HTTPS sessions of different 6
SSL VPN not supported on FortiOS 7.60 and above, for models with 2GB RAM.
cipher suites.
16
FortiGate Rugged Firewalls Data Sheet
Specifications
FGR-50G-5G
Industry Compliance and Certifications
Regulatory Compliance FCC Part 15 Class A, RCM, VCCI Class A, CE, UL/cUL, CB, USGv6/IPv6
Cellular Wireless
Maximum Tx Power 23 dBm (Power Class 3), 26 dBm (Power Class 2 in B41/n41)
5G Bands n1, n2, n3, n5, n7, n8, n12, n13, n14, n18, n20, n25, n26, n28, n29 (SDL), n30, n38, n40, n41,
n48, n66, n71, n75 (SDL), n76 (SDL), n77, n78, n79
(PC1.5 support on n41, n77, n78, n79 bands)
LTE B1, B2, B3, B4, B5, B7, B8, B12, B13, B14, B17, B18, B19, B20, B25, B26, B28, B29 (SDL), B30,
B32 (SDL), B34, B38, B39, B40, B41, B42, B43, B46, B48, B66, B71
WCDMA B1, B2, B4, B5 (B6, B19), B8 (for EU and APAC regions only)
GSM/GPRS/EDGE —
Module Certifications FCC, IC, RED, NCC, JATE/TELEC, GCF, PTCRB, AT&T, FirstNet,
T-Mobile US, Verizon, NTT Docomo, Anatel
Diversity ✓⃝
MIMO ✓⃝
GNSS Bias ✓⃝
17
FortiGate Rugged Firewalls Data Sheet
Ordering Information
Product SKU Description
Ruggedized, indoor, IP40, 4x GE RJ45 ports, 2x GE RJ45 WAN ports, 2x SFP slots, 1x RJ45 serial port (data), 1x RJ45
FortiGate Rugged 50G-5G FGR-50G-5G serial port (console), 1x USB port, 1x embedded 5G wireless WAN module (includes, 2 SIM slots - Active/Passive,
4x external SMA WWAN antennas), Passive GPS (includes, 1x external SMA GPS antenna), dual power inputs.
Ruggedized, indoor, IP20, 4x GE RJ45 ports, 2x shared media ports (supports, 2x GE RJ45 ports or 2x SFP slots),
FortiGate Rugged 60F FGR-60F 1x GE RJ45 bypass port pair (between PORT4 and WAN1), 1x RJ45 serial port (console), 1x DB9 serial port (data),
1x USB port, dual power inputs.
Ruggedized, indoor, IP20, 4x GE RJ45 ports, 2x shared media ports (supports, 2x GE RJ45 ports or 2x SFP slots),
1x GE RJ45 bypass port pair (between PORT4 and WAN1), 1x RJ45 serial port (console), 1x DB9 serial port (data),
FortiGate Rugged 60F-3G4G FGR-60F-3G4G
1x USB port, 1 embedded 3G/4G LTE wireless WAN module (includes, 2 SIM slots - Active/ Passive, 2x external SMA
WWAN antennas), Passive GPS (includes, 1x external SMA GPS antenna), dual power inputs.
Ruggedized, indoor, IP40, 4x GE RJ45 LAN ports, 1x GE RJ45 bypass port pair (between PORT3 and PORT4),
FortiGate Rugged 70F FGR-70F 2x GE RJ45 WAN ports, 2x SFP slots, 1x RJ45 serial port (data), 1x RJ45 serial port (console), 1x USB port,
1x MicroSD card slot, dual power inputs.
Ruggedized, indoor, IP40, 4x GE RJ45 LAN ports, 1x GE RJ45 bypass port pair (between PORT3 and PORT4),
2x GE RJ45 WAN ports, 2x SFP slots, 1x RJ45 serial port (data), 1x RJ45 serial port (console), 1x USB port,
FortiGate Rugged 70F-3G4G FGR-70F-3G4G
1x MicroSD card slot, 1x embedded 3G/4G LTE wireless WAN module (includes, 2x SIM slots - Active/Passive,
2x external SMA WWAN antennas), Passive GPS (includes, 1x external SMA GPS antenna), dual power inputs.
Ruggedized, indoor, IP40, 4x GE RJ45 LAN ports, 1x GE RJ45 bypass port pair (between PORT1 and PORT2),
2x GE RJ45 WAN ports, 2x SFP slots, 1x RJ45 serial port (data), 1x RJ45 serial port (console), 1x USB port,
FortiGate Rugged 70G-5G-DUAL FGR-70G-5G-DUAL
1x MicroSD card slot, 2x embedded 5G cellular wireless WAN module (includes, 2x SIM slots - Active/Active,
8x external SMA WWAN antennas), Passive GPS (includes, 1x external SMA GPS antenna), dual power inputs.
Optional Accessories
100 Mb multimode SFP transceiver module, -40°C to 85°C, 2 km range for systems with SFP Slots and capable of
100base-FX SFP Transceiver Module FS-TRAN-FX
10/100 Mb mode selection.
OT Ordering Guide
Fortinet’s OT ordering guide offers high-level mapping of solutions aligned with the Purdue Model based deployment
architecture, allowing end-users and partners to select suitable solutions for their OT cybersecurity requirements. It contains a
non-exhaustive list of the best-selling Fortinet products suited for OT cybersecurity use-cases and requirements.
18
FortiGate Rugged Firewalls Data Sheet
URL, DNS and Video Filtering — URL, DNS and Video 3 Filtering,
• • •
Malicious Certificate
Anti-Spam • •
FortiGuard Security
Services AI-based Inline Malware Prevention 3 • •
SD-WAN Overlay-as-a-Service •
SD-WAN and SASE
Services SD-WAN Connector for FortiSASE Secure Private Access •
NOC and SOC FortiGate Cloud—Management, Analysis, and One Year Log Retention •
Services FortiManager Cloud •
FortiAnalyzer Cloud •
FortiCare Essentials 2
•
Hardware and
FortiCare Premium • • • •
Software Support
FortiCare Elite •
FortiGuard Bundles
FortiGuard Labs delivers a number of security intelligence services to augment the
FortiGate firewall platform. You can easily optimize the protection capabilities of your
FortiGate with one of these FortiGuard Bundles.
19
Fortinet Corporate Social Responsibility Policy
Fortinet is committed to driving progress and sustainability for all through cybersecurity, with respect for human rights and
ethical business practices, making possible a digital world you can always trust. You represent and warrant to Fortinet that you
will not use Fortinet’s products and services to engage in, or support in any way, violations or abuses of human rights, including
those involving illegal censorship, surveillance, detention, or excessive use of force. Users of Fortinet products are required
to comply with the Fortinet EULA and report any suspected violations of the EULA via the procedures outlined in the Fortinet
Whistleblower Policy.
www.fortinet.com
Copyright © 2024 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet, Inc., and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product
or company names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and actual performance and other results may vary. Network variables, different network environments and other
conditions may affect performance results. Nothing herein represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written contract, signed by Fortinet’s SVP Legal and above, with a
purchaser that expressly warrants that the identified product will perform according to certain expressly-identified performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For absolute
clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. Fortinet disclaims in full any covenants, representations, and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify, transfer,
or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.
FGR-DAT-R46-20241021