Cisco Firepower 4115 NGFW Appliance
Security, speed, and scalability for a powerful data center


Firepower 3000 Models
Cisco Products
Cisco Firepower 4115 Appliance
Cisco Firepower FPR-4115 Network Security/Firewall Appliance
#FPR4115-ASA-K9
המחיר שלנו: הצעת מחיר

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Overview:

The Cisco Firepower 4100 Series is a family of seven threat-focused NGFW security platforms. Their throughput range addresses data center and internet edge use cases. They deliver superior threat defense, at faster speeds, with a smaller footprint. Cisco Firepower 4100 Series supports flow-offloading, programmatic orchestration, and the management of security services with RESTful APIs. Network Equipment Building Standards (NEBS)-compliance is supported by the Cisco Firepower 4125 platform. The 4100 Series platforms can run either the Cisco Secure Firewall ASA or Cisco Secure Firewall Threat Defense (FTD) software.

Features and benefits

See more, detect faster

Leverage intelligence from Cisco Talos to stay on top of the latest threats-from ransomware to malware and more-all day, every day.

Deeper visibility, greater performance

With the Snort 3 inspection engine, you can run more rules and prevent the latest threats, while maintaining superior performance.

Highly scalable, highly flexible

Clustering and multi-instance functionalities let you create independent, logical firewalls for deployment flexibility and resource optimization.


Simplified management, integrated solution

Enjoy simplified firewall management and connect it with Cisco's integrated security portfolio. Gain unified visibility and consistent experience with Cisco SecureX..

Turn intent into action

Unify policy across your environment and prioritize what's important. Having security resilience is about shoring up your architecture against threats and using automation to save time.

Drive efficiency at scale

Only Secure Firewall includes license entitlement for SecureX, our open orchestration and XDR experience. The combination increases productivity across your teams and hybrid environments, while reducing threat dwell times.

Achieve superior visibility

Regain visibility and control of your encrypted traffic and application environments. See more and detect more with Cisco Talos, while leveraging billions of signals across your infrastructure with security resilience.

Make zero trust practical

Secure Firewall makes a zero-trust posture achievable and cost-effective with network, microsegmentation, and app security integrations. Automate access and anticipate what comes next.

Technical Specifications:

Firepower 3000 Models

Cisco Firepower 4100 Series Summary
Model Firewall NGFW IPS Interfaces Optional Interfaces
FPR-4110 35G 15.5G 16.5G 8 x SFP+ on-chassis 2 x NM's: 1/10/40G, FTW
FPR-4112 40G 19G 19G 8 x SFP+ on-chassis 2 x NM's: 1/10/40G, FTW
FPR-4115 80G 33G 33G 8 x SFP+ on-chassis 2 x NM's: 1/10/40G, FTW
FPR-4125 80G 45G 45G 8 x SFP+ on-chassis 2 x NM's: 1/10/40G, FTW
FPR-4145 80G 53G 55G 8 x SFP+ on-chassis 2 x NM's: 1/10/40G, FTW
Cisco Firepower 4100 Series Performance Specifications
Features 4110 4112 4115 4125 4145
Throughput: FW + AVC (1024B) 16.5 Gbps 19 Gbps 33 Gbps 45 Gbps 53 Gbps
Throughput: FW + AVC + IPS (1024B) 15.5 Gbps 19 Gbps 33 Gbps 45 Gbps 53 Gbps
Maximum concurrent sessions, with AVC 10 million 10 million 15 million 25 million 30 million
Maximum new connections per second, with AVC 64K 98K 210K 269K 365K
TLS (Hardware Decryption) 1 4.5 Gbps 4.5 Gbps 6.5 Gbps 8.5 Gbps 10 Gbps
Throughput: NGIPS (1024B) 16.5 Gbps 19 Gbps 33 Gbps 45 Gbps 55 Gbps
IPSec VPN Throughput
(1024B TCP w/Fastpath)
8 Gbps 8.5 Gbps 12.5 Gbps 19 Gbps 24 Gbps
Maximum VPN Peers 10,000 10,000 15,000 20,000 20,000
Multi-Instance Capable Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
Application Visibility and
Control (AVC)
Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open source, application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Secure IPS License Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Malware Defense for Networks Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco Secure Endpoint is also optionally available
Cisco Malware Analytics sandboxing Available
URL filtering: number
of categories
More than 80
URL filtering: number of
URLs categorized
More than 280 million
Automated threat feed and IPS signature updates Yes: Class-leading Collective Security Intelligence (CSI) from the Cisco Talos Group (https://www.cisco.co.il/c/en/us/products/security/talos.html)
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort ® and OpenAppID community resources for new and specific threats
High availability and clustering Active/active, Active/standby. Cisco Firepower 4100 Series allows clustering of up to 6 chassis
Cisco Trust Anchor Technologies Firepower 4100 Series platforms include Trust Anchor Technologies for supply chain and software image assurance

1 Throughput measured with 50% TLS 1.2 traffic with AES256-SHA with RSA 2048B keys.
Note: Performance will vary depending on features activated, and network traffic protocol mix, and packet size characteristics. Performance is subject to change with new software releases. Consult your Cisco representative for detailed sizing guidance.

Cisco Firepower 4000 Series ASA Performance and Capabilities
Features 4110 4112 4115 4125 4145
Stateful inspection firewall throughput 1 35 Gbps 40 Gbps 80 Gbps 80 Gbps 80 Gbps
Stateful inspection firewall throughput (multiprotocol) 2 15 Gbps 30 Gbps 40 Gbps 45 Gbps 50 Gbps
Concurrent firewall connections 10 million 10 million 15 million 25 million 40 million
Firewall latency
(UDP 64B microseconds)
3.5 3.5 3.5 3.5 3.5
New connections per second 150,000 400,000 848K 1.1 million 1.5 million
IPsec VPN throughput
(450B UDP L2L test)
8 Gbps 9 Gbps 15 Gbps 19 Gbps 23 Gbps
Maximum VPN Peers 10,000 10,000 15,000 20,000 20,000
Security contexts
(included; maximum)
10; 250 10; 250 10; 250 10; 250 10; 250
High availability Active/active and active/standby
Clustering Up to 16 appliances
Scalability VPN Load Balancing, Firewall Clustering
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by Cisco Security Manager or alternatively in the cloud with Cisco Defense Orchestrator
Adaptive Security Device Manager Web-based, local management for small-scale deployments

1 Throughput measured with 1500B User Datagram Protocol (UDP) traffic measured under ideal test conditions.
2 "Multiprotocol" refers to a traffic profile consisting primarily of TCP-based protocols and applications like HTTP, SMTP, FTP, IMAPv4, BitTorrent, and DNS.
3 In unclustered configuration.

Cisco Firepower 4000 Series Hardware Specifications
Features 4110 4112 4115 4125 4145
Dimensions (H x W x D) 1.75 x 16.89 x 29.7 in. (4.4 x 42.9 x 75.4 cm)
Form factor (rack units) 1RU
Supervisor Cisco Firepower 4000 Supervisor with 8 x 10 Gigabit Ethernet ports and 2 Network Module (NM) slots for I/O expansion
Network modules
  • 8 x 10 Gigabit Ethernet Enhanced Small Form-Factor Pluggable (SFP+) network modules
  • 8 x 1 Gbps Fiber or 4 x 1Gbps Copper SFP Network Module
  • 4 x 40 Gigabit Ethernet Quad SFP+ network modules
  • 8-port 1Gbps copper, FTW (fail to wire) Network Module
  • Ports that are not configured as FTW can be used as regular 1 Gb copper ports
  • 6-port 1 Gbps SX Fiber FTW (fail to wire) Network Module
  • 6-port 10Gbps SR Fiber FTW (fail to wire) Network Module
  • 6-port 10Gbps LR Fiber FTW (fail to wire) Network Module
  • 2-port 40G SR FTW (fail to wire) Network Module
Maximum number of interfaces Up to 24 x 10 Gigabit Ethernet (SFP+) interfaces; up to 8 x 40 Gigabit Ethernet (QSFP+) interfaces with 2 network modules; up to 24 x 1 Gigabit Ethernet ports(SFP) with network modules and fixed ports
Integrated network management ports 1 Gigabit Ethernet

Supports 1-G fiber or copper SFPs

Serial port 1 x RJ-45 console
USB 1 x USB 2.0
Storage 200 GB 400 GB 400 GB 800 GB 800 GB
Power supplies Configuration Single 1100W AC, dual optional. Single/dual 950W DC optional1, 2 Single 1100W AC, dual optional. Single/dual 950W DC optional1, 2 Single 1100W AC, dual optional. Single/dual 950W DC optional1, 2 Dual 1100W AC1
AC input voltage 100 to 240V AC
AC maximum input current 13A
AC maximum output power 1100W
AC frequency 50 to 60 Hz
AC efficiency >92% at 50% load
DC input voltage -40V to -60VDC
DC maximum input current 27A
DC maximum output power 950W
DC efficiency >92.5% at 50% load
Redundancy 1+1
Fans 6 hot-swappable fans
Noise Typical 63 dBA, max is 74 dBA
Rack mountable Yes, mount rails included (4-post EIA-310-D rack)
Weight 4110: 36 lb (16 kg): 2 x power supplies, 2 x NMs, 6 x fans; 30 lb (13.6 kg): no power supplies, no NMs, no fans

4112/4115/4125/4145: 39.4 lb (17.87 kg) 2 x power supplies, 2 x NMs, 6 x fans; 31.4 lb (14.24 kg) no power supplies, no NMs, no fans

Temperature: operating 32 to 104°F
(0 to 40°C)
32 to 104°F
(0 to 40°C)
32 to 104°F
(0 to 40°C)
32 to 104°F

(0 to 40°C) or NEBS operation (see below)

32 to 104°F

(0 to 40°C), at sea level

Temperature: nonoperating -40 to 149°F (-40 to 65°C)
Humidity: operating 5 to 95% noncondensing
Humidity: nonoperating 5 to 95% noncondensing
Altitude: operating 10,000 ft (max) 10,000 ft (max) 10,000 ft (max) 10,000 ft (max) 10,000 ft (max)
Altitude: nonoperating 40,000 ft (max)
NEBS operation (FPR 4125 only) Operating altitude: 0 to 13,000 ft (3960 m)

Operating temperature:

Long term: 0 to 45°C, up to 6,000 ft (1829 m)

Long term: 0 to 35°C, 6,000 to 13,000 ft (1829 to 3964 m)

Short term: -5 to 50°C, up to 6,000 ft (1829 m)

1 Dual power supplies are hot-swappable.
2 Fans operate in a 3+1 redundant configuration where the system will continue to function with only 3 operational fans. The 3 remaining fans will run at full speed.
3 FPR-3120 platform is designed to be NEBS ready. The availability of NEBS certification is pending.

Documentation:

Download the Cisco Firepower 4100 Series Datasheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

הערות תמחור:

Cisco Products
Cisco Firepower 4115 Appliance
Cisco Firepower FPR-4115 Network Security/Firewall Appliance
#FPR4115-ASA-K9
המחיר שלנו: הצעת מחיר