Notifications
Notifications
CDW Logo

Fortinet FortiWeb 600D - security appliance - with 1 year FortiCare 8X5 Enh

Mfg # FWB-600D-BDL CDW # 4429374 | UNSPSC 43222501

Quick tech specs

  • Security appliance
  • GigE
  • with 1 year FortiCare 8X5 Enhanced Support + 1 year FortiGuard
  • 1U
View All

Know your gear

Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. Using IP Reputation services, botnets and other malicious sources are automatically screened out, before they can do any damage. Dos detection and prevention keeps your applications safe from being overloaded by Layer 7 Dos attacks. FortiWeb checks, that the request hasn't been manipulated, using HTTP RFC validation. Requests are checked against FortiWeb's signatures to compare them against known attack types to make sure they're clean. Any files, attachments or code are scrubbed with FortiWeb's built-in antivirus and antimalware services. FortiWeb's auto-learning behavioral detection engine reviews all requests, that have passed the tests for known attacks. If the request is outside of user or automatic parameters, the request is blocked. Lastly, FortiWeb provides a correlation engine, where multiple events from differ

This item was discontinued on May 02, 2018

Enhance your purchase