Fortinet FortiAnalyzer-1000F - Appliance Only - FAZ-1000F

  • Explore Remote Installation & Support for this device
  • 2x 10GbE RJ45, 2x 10GbE SFP+, 32TB storage
  • GB/Day of Logs: 660
  • Sustained LPS: 20000
  • Collector Mode Sustained LPS: 30000
  • Max Devices/VDOMs: 2000
  • Max ADOMs: 50
  • Manufacturer Part #: FAZ-1000F

Warehouse:

$35,734.16
12% OFF! $40,607.00

In Stock

Important Notice All orders placed before 3pm EST will ship today.

Want this product sooner?

See shipping methods at checkout.

Return Policy

Overview:

FortiAnalyzer provides deep insights into advanced threats through Single-Pane Orchestration, Automation & Response for your entire attack surface to reduce risks and improve your organization’s overall security.

Integrated with Fortinet’s Security Fabric, FortiAnalyzer simplifies the complexity of analyzing and monitoring new and emerging technologies that have expanded the attack surface, and delivers end-to-end visibility, helping you identify and eliminate threats.

Advanced Threat Detection & Correlation allows Security & Network teams to immediately identify and respond to network security threats across the infrastructure.

Automated Workflows & Compliance Reporting provides customizable dashboards, reports and advanced workflow handlers for both Security & Network teams to accelerate workflows & assist with regulation and compliance audits.

Scalable Log Management collects logs from FortiGate, FortiClient, FortiManager, FortiSandbox, FortiMail, FortiWeb, FortiAuthenticator, Generic syslog and others. Deploy as an individual unit or optimized for a specific operation and scale storage based on retention requirements.

Key Features

Security Fabric Analytics
  • Event correlation across all logs and real-time anomaly detection, with Indicator of Compromise (IOC) service and threat detection, reducing time-to-detect
Fortinet Security Fabric integration
  • Correlates with logs from FortiClient, FortiSandbox, FortiWeb, and FortiMail for deeper visibility and critical network insights
Enterprise-grade high availability
  • Automatically back-up FortiAnalyzer DB’s (up to 4 node cluster) that can be geographically dispersed for disaster recovery
Security automation
  • Reduce complexity and leverage automation via REST API, scripts, connectors, and automation stitches to expedite security response
Multi-tenancy and administrative domains (ADOMs)
  • Separate customer data and manage domains leveraging ADOMs to be compliant and operationally effective
Flexible deployment options & archival storage
  • Supports deployment of appliance, VM, hosted or cloud. Use AWS, Azure or Google to archive logs as a secondary storage
More Information
Product NameFortinet FortiAnalyzer-1000F - Appliance Only
SKUFAZ-1000F
ManufacturerFortinet
ActiveNo
Service LengthNo Services Included
Data SheetView Sheet