Home > Hardware > IT Security >

FPR4125-NGIPS-K9 Cisco Firepower 4125 Network Security/Firewall Appliance


FPR4125-NGIPS-K9


 

Not in immediate stock. Direct ship from manufacturer, long lead times may apply due to material shortages

Your Price: $151,352.03


Mfg. Part:: FPR4125-NGIPS-K9
quantity:

Overview Technical Specifications Why Choose Us to Buy
 

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them. Cisco Firepower NGIPS threat appliances all offer the ability to operate in-line via Fail-To-Wire/Bypass network modules.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's TALOS Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks
Interfaces/Ports
USB: Yes
Network & Communication
Ethernet Technology: 10 Gigabit Ethernet
Network Standard: 10GBase-X
I/O Expansions
Number of Total Expansion Slots: 10
Expansion Slot Type:
  • SFP+
  • I/O Module
  • Number of SFP+ Slots: 8
    Management & Protocols
    Manageable: Yes
    Physical Characteristics
    Compatible Rack Unit: 1U
    Form Factor: Rack-mountable
    Height: 1.8"
    Width: 16.9"
    Depth: 29.7"
    Weight (Approximate): 36 lb
    Warranty
    Limited Warranty: 90 Day
    Key Features


    • Product Description

      Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them. Cisco Firepower NGIPS threat appliances all offer the ability to operate in-line via Fail-To-Wire/Bypass network modules.

      Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

      Cisco's TALOS Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

      Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

      Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

      • IPS rules that identify and block attack traffic that target vulnerabilities in your network
      • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
      • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks

    • Firewall Protection Supported: Advanced Threat Intelligence, Threat Protection, Intrusion Prevention, Zero Day Event, URL Filtering, Application Control, Malware Protection
    • Number of VPN Supported: 20000
    • USB: Yes
    • Ethernet Technology: 10 Gigabit Ethernet
    • Network Standard: 10GBase-X
    • Number of Total Expansion Slots: 10
    • Expansion Slot Type: SFP+, I/O Module
    • Number of SFP+ Slots: 8
    • Manageable: Yes
    • Compatible Rack Unit: 1U
    • Form Factor: Rack-mountable
    • Height: 1.8"
    • Width: 16.9"
    • Depth: 29.7"
    • Weight (Approximate): 36 lb
    • Limited Warranty: 90 Day

    Share your knowledge of this product with other customers... Write a review

    Browse for more products in the same category as this item:

    Hardware > IT Security
    Industries > Government
    Featured Brands > Cisco Systems