Giỏ hàng

Firewall FPR1150-NGFW-K9

Mã sản phẩm: FPR1150-NGFW-K9
Giá gốc 194,000,000₫

Sản phẩm sau →

Mô tả sản phẩm

Thiết bị tường lửa Firewall Cisco FPR1150-NGFW-K9 - Cisco Firepower 1150 NGFW Appliance, 1U

Thông số cơ bản của Firewall FPR1150-NGFW-K9:

  • Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B): 5.3 Gbps
  • Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B): 4.9 Gbps
  • IPSec VPN throughput (1024B TCP w/Fastpath): 2.4 Gbps
  • Maximum concurrent sessions, with AVC: 600.000
  • Maximum VPN Peers: 800
  • Integrated I/O: 8 x RJ-45, 2 x 1Gbps SFP, 2 x 1/10Gbps SFP+
  • Integrated network management ports: 1 x 10/100/10000 Base-T Ethernet port (RJ-45). 
  • Serial port: 1 x RJ-45 console
  • 1 x USB 3.0 - Type A
  • Storage: 1 x 200GB SSD

Cấu hình chi tiết của Firewall FPR1150-NGFW-K9:

Model

FPR1050-NGFW-K9

Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B)

5.3 Gbps

Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B)

4.9 Gbps

Maximum concurrent sessions, with AVC

600K

Maximum new connections per second, with AVC

28K

Transport Layer Security (TLS)

1.4 Gbps

Throughput: IPS (1024B)

6.1 Gbps

IPSec VPN throughput (1024B TCP w/Fastpath)

2.4 Gbps

Maximum VPN Peers

800

Cisco Device Manager (local management)

Yes

Dimensions (H x W x D)

1.72 x 17.2 x 10.58 in.

Form factor (rack units)

1RU

Integrated I/O

8 x RJ-45, 2 x 1Gbps SFP, 2 x 1/10Gbps SFP+

Integrated network management ports

1 x 10M/100M/1GBASE-T

Ethernet port (RJ-45)

Serial port

1 x RJ-45 console

USB

1 x USB 3.0 Type-A (500mA)

Storage

1 x 200 GB

Power supply configuration

+12V

AC input voltage

100 to 240V AC

AC maximum input current

< 2A at 100V, < 1A at 240V

AC maximum output power

100W

AC frequency

50 to 60 Hz

AC efficiency

>85% at 50% load

Redundancy

None

Fans

1 integrated fan2

Rack mountable

Yes. Fixed mount brackets included (2- post).

Weight

3.63 kg

Temperature: operating

0 to 40°C

Temperature: nonoperating

-25 to 70°C

Humidity: operating

90% noncondensing

Centralized management

Centralized configuration, logging, monitoring, and reporting are performed by the Threat Defense Manager (FMC) or, alternatively, from the cloud with Cisco Defense Orchestrator

AVC

Standard, supporting more than 4000 applications, as well as geolocations, users, and websites

AVC: OpenAppID support for custom, open-source application detectors

Standard

Cisco Security Intelligence

Standard, with IP, URL, and DNS threat intelligence

Cisco IPS

Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence

Cisco Malware Defense for Networks

Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks.

Integrated threat correlation with Cisco AMP for Endpoints is also optionally available

Cisco Malware Analytics sandboxing

Available

URL filtering: number of categories

More than 80

URL filtering: number of URLs categorized

More than 280 million

Automated threat feed and IPS signature updates

Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos® group (https://www.cisco.com/c/en/us/products/security/talos.html)

Third-party and open- source ecosystem

Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats

High availability and clustering

Active/standby

Cisco Trust Anchor Technologies

Cisco Firepower 1000 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details