Skip to product information
1 of 1

Cisco Firepower 4125 Network Security/Firewall Appliance

Cisco Firepower 4125 Network Security/Firewall Appliance

SKU: 1060416269      MFR: Cisco Systems Inc

Product Description

Cisco Firepower 4125 Network Security/Firewall Appliance - 10GBase-X - 10 Gigabit Ethernet - 20000 VPN - 10 Total Expansion Slots - 1U - Rack-mountable

Manufacturer : Cisco Systems Inc

Manufacturer Part No : FPR4125-NGIPS-K9

Features

  • Proven firewall appliance with Advanced Threat Intelligence firewall protection support provides secure data transfer on your network
  • Optimize the performance of business networks with 10 Gigabit Ethernet connectivity
  • Rackmountable feature for convenient and safe installation of Firewall

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10GBase-X
Compatible Rack Unit1U
Ethernet Technology10 Gigabit Ethernet
Number of Total Expansion Slots10
USBYes
Number of SFP+ Slots8
Number of VPN Supported20000
Height1.8"
Width16.9"
Depth29.7"
Expansion Slot TypeSFP+
Product Series4100
Brand NameCisco
Form FactorRack-mountable
ManufacturerCisco Systems Inc
Product Model4125
Product NameFirepower 4125 Network Security/Firewall Appliance
Product LineFirepower
Firewall Protection SupportedAdvanced Threat Intelligence
Manufacturer Part NumberFPR4125-NGIPS-K9
Manufacturer Website Addresshttp://www.cisco.com
Marketing Information

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility security intelligence automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them. Cisco Firepower NGIPS threat appliances all offer the ability to operate in-line via Fail-To-Wire/Bypass network modules.

Cisco Firepower NGIPS continuously discovers information about your network environment including data about operating systems mobile devices files applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's TALOS Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP- URL- and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks
Limited Warranty90 Day
Weight (Approximate)36 lb
Product FamilyFirepower 4100
View full details
Regular price $237,974.99 USD
Regular price Sale price $237,974.99
Sale Sold out

Out Of Stock


Update

   

Shipping calculated at checkout.

Cisco Firepower 4125 Network Security/Firewall Appliance - 10GBase-X - 10 Gigabit Ethernet - 20000 VPN - 10 Total Expansion Slots - 1U - Rack-mountable

Manufacturer : Cisco Systems Inc

Manufacturer Part No : FPR4125-NGIPS-K9

Features

  • Proven firewall appliance with Advanced Threat Intelligence firewall protection support provides secure data transfer on your network
  • Optimize the performance of business networks with 10 Gigabit Ethernet connectivity
  • Rackmountable feature for convenient and safe installation of Firewall

Product Details

Product TypeNetwork Security/Firewall Appliance
ManageableYes
Network Standard10GBase-X
Compatible Rack Unit1U
Ethernet Technology10 Gigabit Ethernet
Number of Total Expansion Slots10
USBYes
Number of SFP+ Slots8
Number of VPN Supported20000
Height1.8"
Width16.9"
Depth29.7"
Expansion Slot TypeSFP+
Product Series4100
Brand NameCisco
Form FactorRack-mountable
ManufacturerCisco Systems Inc
Product Model4125
Product NameFirepower 4125 Network Security/Firewall Appliance
Product LineFirepower
Firewall Protection SupportedAdvanced Threat Intelligence
Manufacturer Part NumberFPR4125-NGIPS-K9
Manufacturer Website Addresshttp://www.cisco.com
Marketing Information

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility security intelligence automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them. Cisco Firepower NGIPS threat appliances all offer the ability to operate in-line via Fail-To-Wire/Bypass network modules.

Cisco Firepower NGIPS continuously discovers information about your network environment including data about operating systems mobile devices files applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's TALOS Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP- URL- and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks
Limited Warranty90 Day
Weight (Approximate)36 lb
Product FamilyFirepower 4100

Recently Viewed