FPR4125-NGIPS-K9

Cisco Systems
Cisco Firepower 4125 Network Security/Firewall Appliance
MPN: FPR4125-NGIPS-K9
$237,974.91

Availability:Call

$237,974.91

Availability:Call

Detailed description

10GBase-X - 10 Gigabit Ethernet - 20000 VPN - 10 Total Expansion Slots - 1U - Rack-mountable

Technical Specifications

General Information
ManufacturerCisco Systems, IncManufacturer Part NumberFPR4125-NGIPS-K9Manufacturer Website Addresshttp://www.cisco.comBrand NameCiscoProduct LineFirepowerProduct Series4100Product Model4125Product NameFirepower 4125 Network Security/Firewall ApplianceMarketing Information

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them. Cisco Firepower NGIPS threat appliances all offer the ability to operate in-line via Fail-To-Wire/Bypass network modules.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's TALOS Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks
Product TypeNetwork Security/Firewall Appliance
Technical Information
Firewall Protection Supported
  • Advanced Threat Intelligence
  • Threat Protection
  • Intrusion Prevention
  • Zero Day Event
  • URL Filtering
  • Application Control
  • Malware Protection
Number of VPN Supported20000
Interfaces/Ports
USBYes
Network & Communication
Ethernet Technology10 Gigabit EthernetNetwork Standard10GBase-X
I/O Expansions
Number of Total Expansion Slots10Expansion Slot Type
  • SFP+
  • I/O Module
Number of SFP+ Slots8
Management & Protocols
ManageableYes
Physical Characteristics
Compatible Rack Unit1UForm FactorRack-mountableHeight1.8"Width16.9"Depth29.7"Weight (Approximate)36 lb
Warranty
Limited Warranty90 Day