Home > Hardware > IT Security >

FPR4110-NGFW-K9 Cisco Firepower 4110 Network Security/Firewall Appliance


FPR4110-NGFW-K9


 

Not in immediate stock. Direct ship from manufacturer, long lead times may apply due to material shortages

Your Price: $71,691.03


Mfg. Part:: FPR4110-NGFW-K9
quantity:

Overview Technical Specifications Why Choose Us to Buy
 

Integrated Network Threat Appliances

Cisco Firepower NGIPS delivers deep visibility, preeminent security intelligence and superior advanced threat protection to secure today's complex IT environments

Product Overview

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's Talos Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks
Key Features


  • Product Description

    Integrated Network Threat Appliances

    Cisco Firepower NGIPS delivers deep visibility, preeminent security intelligence and superior advanced threat protection to secure today's complex IT environments

    Product Overview

    Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them.

    Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

    Cisco's Talos Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

    Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

    Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

    • IPS rules that identify and block attack traffic that target vulnerabilities in your network
    • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
    • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks

  • Number of Total Expansion Slots: 2
  • Expansion Slot Type: I/O Module
  • Manageable: Yes
  • Compatible Rack Unit: 1U
  • Form Factor: Rack-mountable
  • Height: 1.8"
  • Width: 16.9"
  • Depth: 29.7"
  • Package Contents:
      Firepower 4110 Network Security/Firewall Appliance, Mount rails,
  • Limited Warranty: 90 Day

Share your knowledge of this product with other customers... Write a review

Browse for more products in the same category as this item:

Hardware > IT Security
Industries > Government
Featured Brands > Cisco Systems