UK's No. 1 Cisco & Meraki Authorised Partner and Supplier
On the 31/01/2022 Cisco has discontinued sale of this product. Please find Cisco recommended replacements below Cisco FPR4112-NGIPS-K9. Please find a link to relevant Cisco document in the Links and Documents tab.
BRAND: Cisco

Cisco FPR4110-NGIPS-K9 - Hardware Firewall

MPN: FPR4110-NGIPS-K9
Request a Quote
OUT OF STOCK
FINANCE AVAILABLE
Paypal Visa Mastercard American Express
Free Technical Support
Can't decide?
Free Technical Support
We can help you decide which hardware is best for you
orders@cloudappliances.co.uk 020 3880 8840 Mon-Fri: 8AM-7PM
Description
Tech Overview
Links & Documents

Cisco Part Number: FPR4110-NGIPS-K9

The Cisco Firepower 4100 Series is a family of four threat-focused NGFW security platforms. Their throughput range addresses data center and internet edge use cases. They deliver superior threat defense, at faster speeds, with a smaller footprint. Cisco Firepower 4100 Series supports flow-offloading, programmatic orchestration, and the management of security services with RESTful APIs. Network Equipment Building Standards (NEBS)-compliance is supported by the Cisco Firepower 4120 platform.

Cisco Firepower 4110 Network Security/Firewall Appliance2 Total Expansion Slots - 1U - Rack-mountable

Integrated Network Threat Appliances

Cisco Firepower NGIPS delivers deep visibility, preeminent security intelligence and superior advanced threat protection to secure today's complex IT environments

Product Overview

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's Talos Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks

Stay Connected
Get Exclusive Offers & Updates