31 Đường số 9, KDC Cityland, P.10, Q.Gò Vấp, TP.HCM
028 62578355
HOTLINE
0917684899  
028 62578355
Trang chủ > Sản phẩm > Thiết bị mạng Cisco > Firewall Cisco > Cisco FPR4125-NGFW-K9

Cisco FPR4125-NGFW-K9

Cisco Firepower FPR4125-NGFW-K9 thiết bị tường lửa dành cho doanh nghiệp lớn và data center

  • Giao diện: 8 x 10G SFP+, 1 x SFP Manage, 1 x RJ-45 console, 1 x USB 2.0
  • Tùy chọn 2 Network module : 1/10/40/100G, FTW
  • Lưu trữ (SSD): 1 x 800 GB, Kiểu dáng Rack mount (Rack 1U)
  • Thông lượng tường lửa (Firewall throughput): 45 Gbps
  • Thông lượng VPN IPSec (IPSec VPN Throughput): 19 Gbps
  • Thông lượng IPS (IPS throughput): 45 Gbps
  • VPN ngang hàng tối đa (Maximum VPN peers): 20,000
  • License tùy chọn: L-FPR4125T-T=, TC=, TM=, URL=, TMC=
  • Giá bán : Liên hệ để có giá tốt
  • Tình trạng : Còn hàng


Thiết bị tường lửa Cisco Secure Firewall FPR4125-NGFW-K9

Model FPR4125-NGFW-K9
Hardware specifications
Supervisor • Cisco Secure Firewall 4000 Supervisor with 8 x 10 Gigabit Ethernet ports and 2 Network Module (NM) slots for I/O expansion
Network modules • 2 x 100 Gigabit Ethernet QSFP28 Network Module
• 8 x 10 Gigabit Ethernet Enhanced Small Form-Factor Pluggable (SFP+) network modules
 ◦ 8 x 1 Gbps Fiber or 4 x 1Gbps Copper SFP Network Module
• 4 x 40 Gigabit Ethernet Quad SFP+ network modules
• 8-port 1Gbps copper, FTW (fail to wire) Network Module
 ◦ Ports that are not configured as FTW can be used as regular 1 Gb copper ports
• 6-port 1 Gbps SX Fiber FTW (fail to wire) Network Module
• 6-port 10Gbps SR Fiber FTW (fail to wire) Network Module
• 6-port 10Gbps LR Fiber FTW (fail to wire) Network Module
• 2-port 40G SR FTW (fail to wire) Network Module
• 2-port 100Gbps Network Module
Maximum number of interfaces • Up to 4 x 100 Gigabit Ethernet (QSFP28) interfaces, 24 x 10 Gigabit Ethernet (SFP+) interfaces
• Up to 8 x 40 Gigabit Ethernet (QSFP+) interfaces with 2 network modules
• Up to 24 x 1 Gigabit Ethernet ports(SFP) with network modules and fixed ports
Integrated network management ports • 1 Gigabit Ethernet SFP portSupports 1Gbps fiber or copper optical modules
Serial port • 1 x RJ-45 console
USB • 1 x USB 2.0
Storage • 800 GB
Power supplies
Configuration • Dual 1100W AC
AC input voltage • 100 to 240V AC
AC maximum input current • 13A
AC maximum output power • 1100W
AC frequency • 50 to 60 Hz
AC efficiency • >92% at 50% load
DC input voltage • -40V to -60VDC
DC maximum input current • 27A
DC maximum output power • 950W
DC efficiency • >92.5% at 50% load
Redundancy • 1+1
Fans • 6 hot-swappable fans
Noise • Typical 63 dBA, max is 74 dBA
Rack mountable • Yes, mount rails included (4-post EIA-310-D rack)
Dimensions (H x W x D) • 4.4 x 42.9 x 75.4 cm
Form factor (rack units) • 1RU
Weight • 17.87 kg : 2 x power supplies, 2 x NMs, 6 x fans
• 14.24 kg : no power supplies, no NMs, no fans
Temperature: operating • 0 to 40°C or NEBS operation
Temperature: nonoperating • -40 to 65°C
Humidity: operating • 5 to 95% noncondensing
Humidity: nonoperating • 5 to 95% noncondensing
Performance specifications and feature highlights with the Cisco Secure Firewall Threat Defense (TD) image
Throughput: FW + AVC (1024B) • 45 Gbps
Throughput: FW + AVC + IPS (1024B) • 45 Gbps
Maximum concurrent sessions, with AVC • 25 million
Maximum new connections per second, with AVC • 269K
TLS (Hardware Decryption)1 • 8.5 Gbps
Throughput: NGIPS (1024B) • 45 Gbps
IPSec VPN Throughput (1024B TCP w/Fastpath) • 19 Gbps
Maximum VPN Peers • 20000
Multi-Instance Capable • Yes
Centralized management • Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
Application Visibility and Control (AVC) • Standard, supporting more than 6000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open source, application detectors • Standard
Cisco Security Intelligence • Standard, with IP, URL, and DNS threat intelligence
Cisco Secure IPS License • Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Malware Defense for Networks • Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco Secure Endpoint is also optionally available
Cisco Malware Analytics sandboxing • Available
URL filtering: number of categories • More than 120
URL filtering: number of URLs categorized • More than 280 million
Automated threat feed and IPS signature updates • Yes: Class-leading Collective Security Intelligence (CSI) from the Cisco Talos Group
Third-party and open-source ecosystem • Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability • Cisco Secure Firewall 4100 Series with Firepower Threat Defense in HA configuration supports Active/Standby setup. This is available at the appliance level or logical instances defined on two different appliances. Please check latest High Availability Configuration Guide chapter for guidelines and best practices.
Clustering • Cisco Secure Firewall 4100 Series with Firepower Threat Defense allows clustering of up to 16 appliances, or up to 16 instances across different appliances running Multi Instance feature. Clustering allows to increase overall performance and scale. Please check latest Clustering Configuration Guide chapter for guidelines and best practices.
Cisco Trust Anchor Technologies • Cisco Secure Firewall 4100 Series platforms include Trust Anchor Technologies for supply chain and software image assurance

Tùy chọn License cho Cisco Firepower 4125

L-FPR4125T-T= Cisco FPR4125 Threat Defense Threat Protection License
L-FPR4125T-TC= Cisco FPR4125 Threat Defense Threat and URL License
L-FPR4125T-TM= Cisco FPR4125 Threat Defense Threat and Malware License
L-FPR4125T-URL= Cisco FPR4125 Threat Defense URL Filtering License
L-FPR4125T-TMC= Cisco FPR4125 Threat Defense Threat, Malware and URL License
L-FPR4125-P= Cisco Defense Orchestrator for Firepower 4125

Sản phẩm liên quan

Cisco FPR4115-NGFW-K9

Cisco Firepower FPR4115-NGFW-K9 thiết bị tường lửa...

Liên hệ để có giá tốt

Cisco FPR4145-NGFW-K9

Cisco Firepower FPR4145-NGFW-K9 thiết bị tường lửa...

Liên hệ để có giá tốt

Cisco FPR4112-NGFW-K9

Cisco Firepower FPR4112-NGFW-K9 thiết bị tường lửa...

Liên hệ để có giá tốt

Hỗ trợ trực tuyến