Vulnerability Assessment Scanning and Penetration Testing by VSS, LLC.
Home


Search:


FORTINET FORTIWiFi 60C NETWORK SECURITY ROUTER FIREWALL APPLIANCE FWF-60C Refurb For Sale


FORTINET FORTIWiFi 60C NETWORK SECURITY ROUTER FIREWALL APPLIANCE FWF-60C Refurb
When you click on links to various merchants on this site and make a purchase, this can result in this site earning a commission. Affiliate programs and affiliations include, but are not limited to, the eBay Partner Network.

Buy Now

FORTINET FORTIWiFi 60C NETWORK SECURITY ROUTER FIREWALL APPLIANCE FWF-60C Refurb:
$125.00

Selling over 200 of these units. Pulled from a working environment; every unit has been cleaned, tested and factory reset. Every unit is fully functioning. A majority of the units look brand new, however; a few units have minor superficial cosmetic scuffs and scratches. Contact me for discounts on bulk purchases.
Please Read before purchasing: These devices are not plug and play, you need to have a solid knowledge of IT/IS (specifically Networking) before deciding to purchase this appliance. I am not Fortinet support. I resell hardware and offer no support. NO REFUNDS WILL BE OFFERED AS IT PERTAINS TO THIS MATTER.
Shipped with: FWF-60C unit; replaced Power Cable; replaced Power Adapter; 2 Wireless AntennaeFWF-60C Wireless (802.11a/b/g/n), (2) 10/100/1000 WAN ports, (1) 10/100/1000 DMZ port, (5) 10/100/1000 internal switch ports, (2) USB, Express Card slot, 8GB internal storage
Note on Licensing:
I am not Fortinet support. I resell hardware and offer no support. You need to do your due diligence and match the licensing needs of your organization with that of this unit. PLEASE CAREFULLY RESEARCH LICENSING BEFORE MAKING ANY PURCHASE. NO REFUNDS WILL BE OFFERED AS IT PERTAINS TO THIS MATTER.From Fortinet FortiWiFi-60CEnd of Order Date (EOO): 21-Jan-2015Last Service Extension Date (LSED): 21-Jan-2019End of Support Date (EOS): 21-Jan-2020***The device will still work without FortiCare Support. Only FortiCare support and firmware updates are impacted.***Final Firmware Release (FFR): FortiOS 5.2
Details from FORTINET :
  • Device Type: Security appliance| Built-in Devices: LED panel, wireless access point, 5 port switch| Width: 8.5 in| Depth: 5.8 in| Height: 1.5 in| Weight: 2.1 lbs| Form Factor: External| Connectivity Technology: Wireless, wired| Data Link Protocol: Ethernet, Fast Ethernet, Gigabit Ethernet, IEEE 802.11b, IEEE 802.11a, IEEE 802.11g, IEEE 802.11n| Switching Protocol: Ethernet| Network / Transport Protocol: TCP/IP, PPTP, L2TP, IPSec, PPPoE, DHCP| Routing Protocol: OSPF, RIP, BGP
  • Remote Management Protocol: SNMP, Telnet, HTTP, HTTPS, SSH| Performance: Firewall throughput (1518-byte packet size) : 1 Gbps| Capacity: VPN tunnels : 500| Status Indicators: Link activity, port transmission speed, power, link OK, status
  • Features: Firewall protection, switching, DMZ port, routing, DHCP support, NAT support, power over Ethernet (PoE), VPN support, PAT support, load balancing, VLAN support, Syslog support, traffic shaping, DoS attack prevention, content filtering, DiffServ support, m| Encryption Algorithm: DES, Triple DES, MD5, AES, IKE, SSL, SHA-1, IKEv2| Authentication Method: SecurID, Secure Shell (SSH), RADIUS, LDAP
  • Compliant Standards: IEEE 802.1Q, IEEE 802.11b, IEEE 802.11a, IEEE 802.3ad (LACP), IEEE 802.11g, IEEE 802.11n| VoIP Protocols: H.323, SIP| Antenna Qty: 2| Supported Flash Memory Cards: SDHC Memory Card| Expansion Slots: 1 (total) / 1 (free) x ExpressCard| Interfaces: 5 x 1000Base-T - RJ-45| Included Accessories: 4 GB SDHC Card| Compliant Standards: UL, VCCI, C-Tick, ICSA IPSec certified, ICSA Firewall certified, cUL, ICSA Intrusion Detection, ICSA Antivirus, FCC Part 15
  • Power Over Ethernet (PoE) Supported: PoE| Power Device: External power adapter| Voltage Required: AC 120/230 V| Power Consumption Operational: 19 Watt| OS Provided: FortiOS 4.0| Min Operating Temperature: 32 øF| Max Operating Temperature: 104 øF| Humidity Range Operating: 5 - 95%

Buy Now

Other Related Items:



Related Items:

Fortinet FortiWiFi FWF-40F Network Security Appliance - Wi-Fi 5 FWF-40F-A picture

Fortinet FortiWiFi FWF-40F Network Security Appliance - Wi-Fi 5 FWF-40F-A

$235.00



Fortinet Fortiwifi 60D FG-60D Security Appliance Firewall / VPN w/ AC Adapter picture

Fortinet Fortiwifi 60D FG-60D Security Appliance Firewall / VPN w/ AC Adapter

$34.97



FORTINET FORTIWiFi 60C NETWORK SECURITY ROUTER FIREWALL APPLIANCE FWF-60C Refurb picture

FORTINET FORTIWiFi 60C NETWORK SECURITY ROUTER FIREWALL APPLIANCE FWF-60C Refurb

$125.00




VSS, LLC.

P.O. Box 827051

Pembroke Pines, FL 33082-7051

Vulnerability Scanning Solutions, LLC.