Cisco Firepower 3105 NGFW Appliance
An enterprise-class firewall for your hybrid work


Firepower 3000 Models
Cisco Products
Cisco Firepower 3105 Appliance
Cisco Secure Firewall 3105 Appliance
#FPR3105
המחיר שלנו: הצעת מחיר

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Overview:

The enterprise-class Cisco Secure Firewall 3100 Series supports your evolving world. It makes hybrid work and zero trust practical, with the flexibility to ensure strong return on investment. The Cisco Secure Firewall 3100 Series is a family of four threat-focused security appliances that delivers business resiliency and superior threat defense. Each model offers outstanding performance for multiple firewall use cases, even when advanced threat functions are enabled. These performance capabilities are enabled by a modern CPU architecture coupled with purpose-built hardware that optimizes firewall, cryptographic, and threat inspection functions.

Features and benefits

Enable hybrid work

The 3100 Series firewalls are designed to support more hybrid workers. Whether working from home, airport, or coffee shop, your remote workers can now enjoy up to 17 times faster VPN performance.

Delight your employees

The 3100 Series firewalls deliver 7 times higher inspection throughput and application-based quality of service (QoS), enabling users to securely experience strong video conferencing.

Protect your investment

The 3100 Series firewalls help ensure strong return over investment. Its clustering and high port density flexibility allow your security infrastructure to grow with you.


See more, know more

The 3100 Series firewalls use machine learning technologies to passively identify user applications and potential threats in encrypted traffic, without decryption, to detect more malware.

Turn intent into action

Unify policy across your environment and prioritize what's important. Having security resilience is about shoring up your architecture against threats and using automation to save time.

Drive efficiency at scale

Only Secure Firewall includes license entitlement for SecureX, our open orchestration and XDR experience. The combination increases productivity across your teams and hybrid environments, while reducing threat dwell times.

Achieve superior visibility

Regain visibility and control of your encrypted traffic and application environments. See more and detect more with Cisco Talos, while leveraging billions of signals across your infrastructure with security resilience.

Make zero trust practical

Secure Firewall makes a zero-trust posture achievable and cost-effective with network, microsegmentation, and app security integrations. Automate access and anticipate what comes next.

Technical Specifications:

Firepower 3000 Models

Firepower 3000 Models

Cisco Firepower 3000 Series Summary
Secure Firewall Models Firewall FW+AVC+IPS IPS Throughput Interfaces Optional interfaces
3110 18G 17G 17G 8 x RJ45, 8 x 1/10G SFP+ 10G SFP+
3120 22G 21G 21G 8 x RJ45, 8 x 1/10G SFP+ 10G SFP+
3130 42G 38G 38G 8 x RJ45, 8 x 1/10/25G SFP+ 10G/25G/40G SFP+, 4X40G NM
3140 49G 45G 45G 8 x RJ45, 8 x 1/10/25G SFP+ 10G/25G/40G SFP+, 4x40G NM
Cisco Firepower 3000 Series Performance Specifications
Features 3110 3120 3130 3140
Throughput: FW + AVC (1024B) 17.0 Gbps 21.0 Gbps 38.0 Gbps 45.0 Gbps
Throughput: FW + AVC + IPS (1024B) 17.0 Gbps 21.0 Gbps 38.0 Gbps 45.0 Gbps
Maximum concurrent sessions, with AVC 2 million 4 million 6 million 10 million
Maximum new connections per second, with AVC 130,000 170,000 240,000 300,000
TLS1 4.8 Gbps 6.7 Gbps 9.1 Gbps 11.5 Gbps
Throughput: IPS (1024B) 17.0 Gbps 21.0 Gbps 38.0 Gbps 45.0 Gbps
IPSec VPN Throughput
(1024B TCP w/Fastpath)
8 Gbps 10 Gbps 17.8 Gbps 22.4 Gbps
Projected IPSec VPN Throughput
(1024B TCP w/Fastpath) with VPN Offload (FTD 7.2)
11.0 Gbps 13.5 Gbps 33.0 Gbps 39.4 Gbps
Maximum VPN Peers 3,000 6,000 15,000 20,000
Local On-device Management Yes Yes Yes Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Firewall Management Center or alternatively in the cloud with Cisco Defense Orchestrator
Application Visibility and Control (AVC) Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open source, application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Secure IPS Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Malware Defense Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco Secure Endpoint is also optionally available
Cisco Secure Malware Analytics Available
URL Filtering: number of categories More than 80
URL Filtering: number of URLs categorized More than 280 million
Automated threat feed and IPS signature updates Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos Group (https://www.cisco.co.il/c/en/us/products/security/talos.html)
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability and clustering Active/active, Active/standby. Cisco Secure Firewall 3100 Series allows clustering of up to 8 chassis
Cisco Trust Anchor Technologies Secure Firewall 3100 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details

1 Throughput measured with 50% TLS 1.2 traffic with AES256-SHA with RSA 2048B keys.
Note: Performance will vary depending on features activated, and network traffic protocol mix, and packet size characteristics. Performance is subject to change with new software releases. Consult your Cisco representative for detailed sizing guidance.

Cisco Firepower 3000 Series ASA Performance and Capabilities

Features

3110

3120

3130

3140

Stateful inspection firewall throughput1 18.0 Gbps 22.0 Gbps 42.0 Gbps 49.0 Gbps
Stateful inspection firewall throughput (multiprotocol)2 15.0 Gbps 17.0 Gbps 39.0 Gbps 43.0 Gbps
Concurrent firewall connections 2 million 4 million 6 million 10 million
New connections per second 300,000 500,000 875,000 1,100,000
IPsec VPN throughput
(450B UDP L2L test)
8 Gbps 10 Gbps 14 Gbps 17 Gbps
Projected IPsec VPN throughput
(450B UDP L2L test) with VPN Offload (ASA 9.18)
12.0 Gbps 15.4 Gbps 28.0 Gbps 33.0 Gbps
Maximum VPN Peers 3,000 7,000 15,000 20,000
Security contexts (included; maximum) 2; 100 2; 100 2; 100 2; 100
High availability Active/active and active/ standby Active/active and active/ standby Active/active and active/ standby Active/active and active/ standby
Clustering 8 8 8 8
Scalability VPN Load Balancing
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by Cisco Security Manager or alternatively in the cloud with Cisco Defense Orchestrator
Adaptive Security Device Manager Web-based, local management for small-scale deployments

1 Throughput measured with 1500B User Datagram Protocol (UDP) traffic measured under ideal test conditions.
2 "Multiprotocol" refers to a traffic profile consisting primarily of TCP-based protocols and applications like HTTP, SMTP, FTP, IMAPv4, BitTorrent, and DNS.

Cisco Firepower 3000 Series Hardware Specifications
3110 3120 3130 3140
Dimensions (H x W x D) 1.75 x 17 x 20 in. (4.4 x 43.3 x 50.8 cm) 1.75 x 17 x 20 in. (4.4 x 43.3 x 50.8 cm) 1.75 x 17 x 20 in. (4.4 x 43.3 x 50.8 cm) 1.75 x 17 x 20 in. (4.4 x 43.3 x 50.8 cm)
Form factor (rack units) 1RU 1RU 1RU 1RU
Integrated I/O 8 x 10M/100M/ 1GBASE-T Ethernet interfaces (RJ- 45), 8 x 1/10 Gigabit (SFP) Ethernet interfaces 8 x 10M/100M/ 1GBASE-T Ethernet interfaces (RJ- 45), 8 x 1/10 Gigabit (SFP) Ethernet interfaces 8 x 10M/100M/ 1GBASE-T Ethernet interfaces (RJ- 45), 8 x 1/10/25 Gigabit (SFP) Ethernet interfaces 8 x 10M/100M/ 1GBASE-T Ethernet interfaces (RJ- 45), 8 x 1/10/25 Gigabit (SFP) Ethernet interfaces
Network modules 8 x 1/10G Options 8 x 1/10G Options 8 x 1/10/25G, 4 x 40G Options, 8 x 1/10/25G, 4 x 40G Options
Maximum number of interfaces Up to 24 total Ethernet ports, (8x1G RJ-45, 8x1/10G SFP, and network module) Up to 24 total Ethernet ports, (8x1G RJ-45, 8x1/10G SFP, and network module) Up to 24 total Ethernet ports (8x1G RJ-45, 8x1/10/25G SFP, and network module) Up to 24 total Ethernet ports (8x1G RJ-45, 8x1/10/25G SFP, and network module)
Integrated network management ports 1 x 1/10G SFP 1 x 1/10G SFP 1 x 1/10G SFP 1 x 1/10G SFP
Serial port 1 x RJ-45 console 1 x RJ-45 console 1 x RJ-45 console 1 x RJ-45 console
USB 1 x USB 3.0 Type-A (900mA) 1 x USB 3.0 Type-A (900mA) 1 x USB 3.0 Type-A (900mA) 1 x USB 3.0 Type-A (900mA)
Storage 1x 900 GB, 1x spare slot 1x 900 GB, 1x spare slot 1x 900 GB, 1x spare slot 1x 900 GB, 1x spare slot
Power supply configuration Single 400W AC, Dual 400W AC optional. Single/Dual 400W DC optional1 Single 400W AC, Dual 400W AC optional. Single/Dual 400W DC optional1 Dual 400W AC. Single/dual 400W DC optional1 Dual 400W AC. Single/dual 400W DC optional1
AC input voltage 100 to 240V AC 100 to 240V AC 100 to 240V AC 100 to 240V AC
AC maximum input current <6A at 100V <6A at 100V <6A at 100V <6A at 100V
AC maximum output power 400W 400W 400W 400W
AC frequency 50 to 60 Hz 50 to 60 Hz 50 to 60 Hz 50 to 60 Hz
AC efficiency <89% at 50% load <89% at 50% load <89% at 50% load <89% at 50% load
DC input voltage -48V to -60VDC -48V to -60VDC -48V to -60VDC -48V to -60VDC
DC maximum input current <12.5A -48V <12.5A -48V <12.5A -48V <12.5A -48V
DC maximum output power 400W 400W 400W 400W
DC efficiency <88% at 50% load <88% at 50% load <88% at 50% load <88% at 50% load
Redundancy 1+1 or DC with dual supplies 1+1 or DC with dual supplies 1+1 or DC with dual supplies 1+1 or DC with dual supplies
Fans 2 hot-swappable fan modules (with 2 fans each)2 2 hot-swappable fan modules (with 2 fans each)2 2 hot-swappable fan modules (with 2 fans each)2 2 hot-swappable fan modules (with 2 fans each)2
Noise 65 dBA@ 25C 74 dBA maximum 65 dBA@ 25C 74 dBA maximum 65 dBA@ 25C 74 dBA maximum 65 dBA@ 25C 74 dBA maximum
Rack mountable Yes. Fixed mount brackets optional. (2- post). Mount rails included (4-post EIA- 310-D rack) Yes. Fixed mount brackets optional. (2- post). Mount rails included (4-post EIA- 310-D rack) Yes. Fixed mount brackets optional. (2- post). Mount rails included (4-post EIA- 310-D rack) Yes. Fixed mount brackets optional. (2- post). Mount rails included (4-post EIA- 310-D rack)
Weight 23 lb (10.5 kg) 1 x power supplies, 1 x NM, fan module, 1x SSD 23 lb (10.5 kg) 1 x power supplies, 1 x NM, fan module, 1x SSD 25 lb (11.4 kg) 2 x power supplies, 1 x NM, fan module, 1x SSD 25 lb (11.4 kg) 2 x power supplies, 1 x NM, fan module, 1x SSD
Temperature: operating 32 to 104°F
(0 to 40°C)
32 to 104°F
(0 to 40°C) or NEBS operation (see below)3
32 to 104°F
(0 to 40°C)
32 to 104°F
(0 to 40°C)
Temperature: nonoperating -4 to 149°F (-20 to 65°C) -4 to 149°F (-20 to 65°C) -4 to 149°F (-20 to 65°C) -4 to 149°F (-20 to 65°C)
Humidity: operating 10 to 85% noncondensing 10 to 85% noncondensing 10 to 85% noncondensing 10 to 85% noncondensing
Humidity: nonoperating 5 to 95% noncondensing 5 to 95% noncondensing 5 to 95% noncondensing 5 to 95% noncondensing
Altitude: operating 10,000 ft (max) 10,000 ft (max) or NEBS operation (see below)3 10,000 ft (max) 10,000 ft (max)
Altitude: nonoperating 40,000 ft (max) 40,000 ft (max) 40,000 ft (max) 40,000 ft (max)
NEBS operation (FPR- 3120 Only)3 Operating altitude: 0 to 13,000 ft (3962 m) Operating temperature: Long term: 0 to 45°C, up to 6,000 ft (1829 m) Long term: 0 to 35°C, 6,000 to 13,000 ft (1829 to 3964 m) Short term: -5 to 55°C, up to 6,000 ft (1829 m)

1 Dual power supplies are hot-swappable.
2 Fans operate in a 3+1 redundant configuration where the system will continue to function with only 3 operational fans. The 3 remaining fans will run at full speed.
3 FPR-3120 platform is designed to be NEBS ready. The availability of NEBS certification is pending.

Documentation:

Download the Cisco Firepower 3000 Series Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

הערות תמחור:

Cisco Products
Cisco Firepower 3105 Appliance
Cisco Secure Firewall 3105 Appliance
#FPR3105
המחיר שלנו: הצעת מחיר