Hỗ trợ trực tuyến
0901401486
Phòng Kinh Doanh - 0901401486
sales@ketnoimang.vn
Hỗ trợ kỹ thuật
0901401486
-
cs@ketnoimang.vn
Facebook
Xem nhiều nhất

Fortinet FortiAnalyzer-150G Series

Fortinet FortiAnalyzer-150G Series

P/N: FortiAnalyzer-150G
Thông tin chung:

Centralized log & analysis appliance - 2x GE RJ45, 4TB storage, up to 50GB/Day of logs.


Liên hệ ngay
09 014 014 86


 

Overview:

FortiAnalyzer provides deep insights into advanced threats through Single-Pane Orchestration, Automation & Response for your entire attack surface to reduce risks and improve your organization’s overall security.

Integrated with Fortinet’s Security Fabric, FortiAnalyzer simplifies the complexity of analyzing and monitoring new and emerging technologies that have expanded the attack surface, and delivers end-to-end visibility, helping you identify and eliminate threats.

Advanced Threat Detection & Correlation allows Security & Network teams to immediately identify and respond to network security threats across the infrastructure.

Automated Workflows & Compliance Reporting provides customizable dashboards, reports and advanced workflow handlers for both Security & Network teams to accelerate workflows & assist with regulation and compliance audits.

Scalable Log Management collects logs from FortiGate, FortiClient, FortiManager, FortiSandbox, FortiMail, FortiWeb, FortiAuthenticator, Generic syslog and others. Deploy as an individual unit or optimized for a specific operation and scale storage based on retention requirements.

Key Features

Security Fabric Analytics

  • Event correlation across all logs and real-time anomaly detection, with Indicator of Compromise (IOC) service and threat detection, reducing time-to-detect

Fortinet Security Fabric integration

  • Correlates with logs from FortiClient, FortiSandbox, FortiWeb, and FortiMail for deeper visibility and critical network insights

Enterprise-grade high availability

  • Automatically back-up FortiAnalyzer DB’s (up to 4 node cluster) that can be geographically dispersed for disaster recovery

Security automation

  • Reduce complexity and leverage automation via REST API, scripts, connectors, and automation stitches to expedite security response

Multi-tenancy and administrative domains (ADOMs)

  • Separate customer data and manage domains leveraging ADOMs to be compliant and operationally effective

Flexible deployment options & archival storage

  • Supports deployment of appliance, VM, hosted or cloud. Use AWS, Azure or Google to archive logs as a secondary storage

Highlights:

Security Operations Center (SOC)

FortiAnalyzer’s SOC (Security Operations Center) helps security teams protect networks with real-time log and threat data in the form of actionable views, notifications and reports. Analysts can protect network, web sites, applications, databases, data centers, and other technologies, through centralized monitoring, awareness of threats, events and network activity. The predefined and custom dashboards provide a single-pane-of-glass for easy integration into your Security Fabric. The new FortiSOC service subscription, provides built-in Incident management workflows with playbooks and connectors to simplify the Security Analysts role with enhanced security automation and orchestration.

Incident Detection & Response

FortiAnalyzer’s Automated Incident Response capability enables security teams to manage incident life cycle from a single view. Analysts can focus on event management and identification of compromised endpoints through default and customized event handlers with quick detection, automated correlation and connected remediation of Fortinet devices and syslog servers with incident management and playbooks for quick assignment of incidents for analysis. Track timelines and artifacts, with audit history and incident reports, as well as streamlined integration with ITSM platforms helps bridge gaps in your Security Operations Center and reinforces your Security Posture.

FortiAnalyzer Playbooks

FortiAnalyzer Playbooks boost security teams’ abilities to simplify efforts and focus on critical tasks. Out of the box playbook templates enable SOC analysts to quickly customize and automate their investigation use cases to respond to compromised hosts, critical intrusions, blocking C&C IPs, and more. Flexible playbook editor for hosts under investigation. FortiAnalyzer also allows analysts to drill down to a playbook to review task execution details and edit playbooks to define custom processes and tasks, and also includes built-in Connectors for playbooks to interact with other Security Fabric devices like FortiOS and EMS.

Indicators of Compromise

The Indicators of Compromise (IOC) service identifies suspicious usage and artifacts observed on a network or in an operations system, determined with high confidence to be a computer intrusion. FortiGuard’s IOC subscription provides intelligence information to help security analysts identify risky devices and users based on these artifacts. The IOC package consisting of around 500K IOCs daily and delivers it via our Fortinet Developers Network (FNDN) to our FortiSIEM, FortiAnalyzer, and FortiCloud products. Analysts can also re-scan historical logs for threat hunting and identify threats based on new intelligence, as well as review users’ aggregated threat scores by IP addresses, hostname, group, OS, overall threat rating, a location Map View, and a number of threats.

Asset & Identity

Security Fabric assets and identity monitoring and vulnerability tracking provides full SOC visibility and analytics of the attack surface. Assets & Identity visibility and assets classification based on telemetry from NAC. Built-in SIEM module for automated log collection, normalization & correlation. Integrated with FortiSOAR for further incident investigation and threat eradication. Support export of incident data to FortiSOAR through the FortiAnalyzer Connector and API Admin.

Reports

FortiAnalyzer provides 39+ built-in templates that are ready to use, with sample reports to help identify the right report for you. You can generate custom data reports from logs by using the Reports feature. Run reports on-demand or on a schedule with automated email notifications, uploads and an easy to manage calendar view. Create custom reports with the 700+ built-in charts and datasets ready for creating your custom reports, with flexible report formats include PDF, HTML, CSV, and XML.

SD-WAN Monitoring

SD-WAN Dashboards enable customers to instantly see the benefit of applying SD-WAN across multiple WAN interfaces with Event handlers to detect SD-WAN alerts for real-time notification & action. History graphs for WAN link health monitoring: Jitter, Latency and Packet Loss Critical & High severity SD-WAN alerts. New Secure SD-WAN report provides an Executive summary of important SDWAN metrics, detailed charts and history graphs for SD-WAN link utilization by applications, latency, Packet Loss, Jitter changes and SD-WAN performance statistics.

Log Forwarding for Third-Party Integration

You can forward logs from a FortiAnalyzer unit to another FortiAnalyzer unit, a syslog server, or (CEF) server. The client FortiAnalyzer forwards logs to the server FortiAnalyzer unit, syslog server, or CEF server. In addition to forwarding logs to another unit or server, the client retains a local copy of the logs, which are subject to the data policy settings for archived logs. Logs are forwarded in real-time or near real-time as they are received.

Multi-Tenancy with Flexible Quota Management

Time-based archive/analytic log data policy per Administrative Domain (ADOM), automated quota management based on the defined policy, and trending graphs to guide policy configuration and usage monitoring.

Analyzer-Collector Mode

You can deploy in Analyzer mode and Collector mode on different FortiAnalyzer units and make the units work together to improve the overall performance of log receiving, analysis, and reporting. When FortiAnalyzer is in Collector mode, its primary task is forwarding logs of the connected devices to an Analyzer and archiving the logs. The Analyzer off-loads the log-receiving task to the Collector so that the Analyzer can focus on data analysis and report generation. This maximizes the Collector’s log receiving performance.

FortiAnalyzer 150G
Capacity and Performance
GB/Day of Logs 50
Analytic Sustained Rate (logs/sec) 1500
Collector Sustained Rate (logs/sec) 3000
Devices/VDOMs (Maximum) 50
Max Number of Days Analytics 38
Options Supported
FortiGuard Indicator of Compromise (IOC)
Hardware Specifications
Form Factor (supports EIA/non-EIA standards) Desktop
Total Interfaces 2 x RJ45 GE
Storage Capacity 4TB (2x 2TB)
Usable Storage (After RAID) 2 TB
Removable Hard Drives No
RAID Levels Supported 0,1
RAID Type Software
Default RAID Level 1
Redundant Hot Swap Power Supplies No
Dimensions
Height x Width x Length (inches) 9.5 x 3.5 x 8
Height x Width x Length (cm) 24.1 x 8.9 x 20.55
Weight 9.35 lbs (4.24 kg)
Environment
AC Power Supply 100–240V AC, 50–60 Hz
Power Consumption (Average / Maximum) 36W/ 43W
Heat Dissipation 147.4 BTU/h
Operating Temperature 32–104° F (0–40° C)
Storage Temperature -4–167° F (-20–75° C)
Humidity 5 to 95% non-condensing
Operating Altitude Up to 7,400 ft (2,250 m)
Compliance
Safety Certifications FCC Part 15 Class A, RCM, VCCI, CE, UL/cUL, CB

P/N Tên sản phẩm
FAZ-150G Thiết bị mạng Fortinet FortiAnalyzer-150G FAZ-150G Centralized log & analysis appliance
FC-10-L150G-247-02-12 Bản quyền phần mềm Fortinet FC-10-L150G-247-02-12 1 Year 24x7 FortiCare Contract for FortiAnalyzer-150G
FC-10-L150G-247-02-36 Bản quyền phần mềm Fortinet FC-10-L150G-247-02-36 3 Year 24x7 FortiCare Contract for FortiAnalyzer-150G
FC-10-L150G-247-02-60 Bản quyền phần mềm Fortinet FC-10-L150G-247-02-60 5 Year 24x7 FortiCare Contract for FortiAnalyzer-150G
FC-10-L150G-149-02-12 Bản quyền phần mềm Fortinet FC-10-L150G-149-02-12 1 Year Subscription license for the FortiGuard Indicator of Compromise (IOC) for FortiAnalyzer-150G
FC-10-L150G-149-02-36 Bản quyền phần mềm Fortinet FC-10-L150G-149-02-36 3 Year Subscription license for the FortiGuard Indicator of Compromise (IOC) for FortiAnalyzer-150G
FC-10-L150G-149-02-60 Bản quyền phần mềm Fortinet FC-10-L150G-149-02-60 5 Year Subscription license for the FortiGuard Indicator of Compromise (IOC) for FortiAnalyzer-150G
FC-10-L150G-210-02-12 Dịch vụ Fortinet FC-10-L150G-210-02-12 1 Year Next Day Delivery Premium RMA Service for FortiAnalyzer-150G
FC-10-L150G-211-02-12 Dịch vụ Fortinet FC-10-L150G-211-02-12 1 Year 4-Hour Hardware Delivery Premium RMA Service for FortiAnalyzer-150G
FC-10-L150G-212-02-12 Dịch vụ Fortinet FC-10-L150G-212-02-12 1 Year 4-Hour Hardware and Onsite Engineer Premium RMA Service for FortiAnalyzer-150G
FC-10-L150G-301-02-12 Dịch vụ Fortinet FC-10-L150G-301-02-12 1 Year Secure RMA Service for FortiAnalyzer-150G

Sản phẩm xem thêm


Fortinet FortiAnalyzer Virtual Appliances

Fortinet FortiAnalyzer Virtual Appliances

The FortiAnalyzer Virtual Appliances securely aggregate log data from Fortinet devices and other syslog-compatible devices. Using a comprehensive suite of easily-customized reports, users can filter and review records, including traffic, event, virus, attack, Web content, and email data, mining the ...

Giá: Liên hệ
Xem chi tiết
Fortinet FortiAnalyzer-1000F Series

Fortinet FortiAnalyzer-1000F Series

Centralized logging & analysis appliance - 2x 10GbE RJ45, 2x 10GbE SFP+, 32TB storage, up to 660 GB/Day of Logs.

Giá: Liên hệ
Xem chi tiết
Fortinet FortiAnalyzer-200F Series

Fortinet FortiAnalyzer-200F Series

Centralized log & analysis appliance - 2 x GE RJ45, 4TB storage, up to 100GB/Day of logs.

Giá: Liên hệ
Xem chi tiết
Fortinet FortiAnalyzer-800F Series

Fortinet FortiAnalyzer-800F Series

Centralized log&analysis appliance - 4x GE RJ45, 2x GE SFP, 16TB storage, up to 300 GB/Day of Logs

Giá: Liên hệ
Xem chi tiết

Bình luận sản phẩm

Khách hàng
  • asti
  • Bao nguoi lao dong
  • giagamall
  • HDE
  • Konica
  • makita
  • sasi
  • saf viet
  • tbh
  • thu vien tt tp
  • vinut
  • diabell
  • grobest
  • hankook
  • viet dung
  • visam
Thông tin www.thietbifortinet.vn

Chủ sở hữu Website http://thietbifortinet.vn thuộc về:

CÔNG TY TRÁCH NHIỆM HỮU HẠN THƯƠNG MẠI DỊCH VỤ KẾT NỐI MẠNG

Tên quốc tế: KET NOI MANG SERVICE TRADING COMPANY LIMITED

Tên viết tắt: KET NOI MANG SERVICE TRADING CO.,LTD

Số chứng nhận ĐKKD: 0314815571

Ngày cấp: 03/01/2018, nơi cấp: Sở KH & ĐT TPHCM

Người đại diện: VĂN NHẬT TÂN

Địa chỉ: Số 36/34 Đường Nguyễn Gia Trí, Phường 25, Quận Bình Thạnh, Thành phố Hồ Chí Minh, Việt Nam

Địa chỉ giao dịch: 1061 Phạm Văn Đồng, Phường Linh Tây, Thành Phố Thủ Đức, Thành phố Hồ Chí Minh, Việt Nam

Điện thoại: 84.028.35125568

Hotline: 09 014 014 86

Websitehttp://ketnoimang.vnhttp://thietbifortinet.vnhttp://thietbicisco.vnhttp://knmrack.vn

Email: sales@ketnoimang.vn

Bản đồ