31 Đường số 9, KDC Cityland, P.10, Q.Gò Vấp, TP.HCM
028 62578355
HOTLINE
0917684899  
028 62578355
Trang chủ > Sản phẩm > Thiết bị tường lửa Firewall > Firewall Palo Alto > Palo Alto PA-1410 (PAN-PA-1410)

Palo Alto PA-1410 (PAN-PA-1410)

Thiết bị tường lửa Palo Alto Networks PA-1410 (PAN-PA-1410)

  • 10/100/1000 (4), 1/2.5/5 Gb (4), Gigabit SFP (6), 10 Gigabit SFP+ (4)
  • 1/2.5/5 Gb (4)/PoE; Total PoE Power Budget: 151W
  • 8.9/6.8 Gbps Firewall throughput (HTTP/appmix)
  • 3.3/3.2 Gbps Threat Prevention throughput (HTTP/appmix)
  • 4.6 Gbps Gbps IPsec VPN throughput
  • 945,000 Max sessions
  • 100,000 New sessions per second.
  • Giá bán : Liên hệ để có giá tốt
  • Tình trạng : Còn hàng


Thiết bị tường lửa Palo Alto Networks PA-1410

SKU PAN-PA-1410
Performance and Capacities
Firewall throughput (HTTP/appmix) 8.9/6.8 Gbps
Threat Prevention throughput (HTTP/appmix) 3.3/3.2 Gbps
IPsec VPN throughput 4.6 Gbps
Max sessions 945,000
New sessions per second 100,000
Virtual systems (base/max) 1/6
Hardware Specifications
I/O 10/100/1000 (4)
1/2.5/5 Gb (4)/PoE
1/2.5/5 Gb (4)
Gigabit SFP (6)
10 gigabit SFP+ (4)
Management I/O 10/100/1000 out-of-band management port (1)
HSCI 10 gigabit high availability (1)
RJ-45 console port (1)
USB port (1)
Micro USB console port (1)
Power Over Ethernet (PoE) Total PoE Power Budget: 151W
Maximum load on single port: 90W
Storage Capacity 120 GB SSD
Power Supply (Avg/Max Power Consumption) AC 450W power supply (1)
Optional for purchase 2nd AC 450W power supply (1)
Mean Time Before Failure (MTBF) 24 Years
Input Voltage (Input Frequency) 100–240 VAC (50–60Hz)
Rack Mount Dimensions 1U, 19" standard rack (1.70" H x 14.15" D x 17.15" W)
Weight (Standalone Device/As Shipped) 15.5 lbs
Safety cTUVus, CB
EMI FCC Class A, CE Class A, VCCI Class A
Environment Operating temperature: 0° to 40° C
Non-operating temperature: -4° to 158° F, -20° to 70° C
Airflow Front to back

PA-1400 Series Networking Features
Interface Modes L2, L3, tap, virtual wire (transparent mode)
Routing OSPFv2/v3 with graceful restart, BGP with graceful restart, RIP, static routing
Policy-based forwarding
Point-to-Point Protocol over Ethernet (PPPoE)
Multicast: PIM-SM, PIM-SSM, IGMP v1, v2, and v3
SD-WAN Path quality measurement (jitter, packet loss, latency)
Initial path selection (PBF)
Dynamic path change
IPv6 L2, L3, tap, virtual wire (transparent mode)
Features: App-ID, User-ID, Content-ID, WildFire, and SSL Decryption
SLAAC
IPsec VPN Key exchange: manual key, IKEv1, and IKEv2 (pre-shared key, certificate-based authentication)
Encryption: 3DES, AES (128-bit, 192-bit, 256-bit)
Authentication: MD5, SHA-1, SHA-256, SHA-384, SHA-512
VLANs 802.1Q VLAN tags per device/per interface: 4,094/4,094
Aggregate interfaces (802.3ad), LACP
Network Address Translation NAT modes (IPv4): static IP, dynamic IP, dynamic IP and port (port address translation)
NAT64, NPTv6
Additional NAT features: dynamic IP reservation, tunable dynamic IP and port oversubscription
High Availability Modes: active/active, active/passive
Failure detection: path monitoring, interface monitoring
Zero Touch Provisioning (ZTP) Requires Panorama 9.1.3 or higher that is managing PA-1400 Series with PAN-OS 11.0 or higher

Data sheet Palo Alto Networks PA-1400 Series


PA-1400 Series Hardware
Palo Alto Networks PA-1410 #PAN-PA-1410
PA-1410 - Bundle Subscriptions for 36 months
GlobalProtect subscription, 3 years (36 months) term. #PAN-PA-1410-GP-3YR
PA-1410, Threat prevention subscription, 3 years (36 months), term #PAN-PA-1410-TP-3YR
PA-1410, PAN-DB URL Filtering subscription, 3 years (36 months), term. #PAN-PA-1410-URL4-3YR
PA-1410, WildFire subscription, 3 years (36 months), term. #PAN-PA-1410-WF-3YR
PA-1410, DNS security subscription, 3 years (36 months), term. #PAN-PA-1410-DNS-3YR
PA-1410, Advanced URL Filtering subscription, 3 years (36 months) term. #PAN-PA-1410-ADVURL-3YR
PA-1410, DLP subscription, 3 years (36 months), term. #PAN-PA-1410-DLP-3YR
PA-1410, IoT subscription, 3 years (36 months) term #PAN-PA-1410-IOT-3YR
SaaS Inline subscription, 3 years (36 months) term #PAN-PA-1410-SAAS-INLINE-3YR
Advanced Threat
PA-1410, Advanced Threat, 3 years (36 months) term. #PAN-PA-1410-ATP-3YR
PA-1410, Advanced Wild Fire subscription, 3 years (36 months) term. #PAN-PA-1410-AWF-3YR

Detect and Prevent Advanced Threats with Cloud-Delivered Security Services

  • Advanced Threat Prevention: Stop known exploits, malware, malicious URLs, spyware, and com-mand and control (C2) with 96% prevention of web-based Cobalt Strike C2 and 48% more unknown C2 detected than the industry’s leading intrusion prevention (IPS) solution.
  • Advanced WildFire malware prevention: Ensure files are safe by automatically detecting and preventing unknown malware 180x faster with the industry’s largest threat intelligence and malware prevention engine
  • Advanced URL Filtering: Enable safe access to the internet with the industry’s first real-time preven-tion of known and unknown websites, stopping 76% of malicious URLs 24 hours before other vendors
  • DNS Security: Gain 40% more DNS-attack coverage and disrupt the 80% of attacks that use DNS for command and control and data theft without requiring any changes to your infrastructure.
  • Enterprise DLP:  Minimize risk of a data breach, stop out-of-policy data transfers, and enable compliance consistently across your enterprise with 2x greater coverage of any cloud-delivered enterprise DLP
  • SaaS Security: Stay ahead of the SaaS explosion with the industry’s only Next-Generation CASB to automatically see and secure all apps across all protocols.
  • IoT Security: Safeguard every “thing” and implement Zero Trust device security 20x faster with the industry’s smartest security for smart devices.

Sản phẩm liên quan

Palo Alto PA-3410 (PAN-PA-3410-AC)

Thiết bị tường lửa Palo Alto Networks PA-3410 (PAN-PA-3410-AC)

  • 1G/2.5G/5G/10G...

Liên hệ để có giá tốt

Palo Alto PA-415 (PAN-PA-415)

Thiết bị tường lửa Palo Alto Networks PA-415 (PAN-PA-415)

  • (1)...

Liên hệ để có giá tốt

Palo Alto PA-1420 (PAN-PA-1420)

Thiết bị tường lửa Palo Alto Networks PA-1420 (PAN-PA-1420)

  • 10/100/1000...

Liên hệ để có giá tốt

Hỗ trợ trực tuyến