Cisco and Meraki Authorised Partner and UK Supplier
On the 31/01/2022 Cisco has discontinued sale of this product. Please find Cisco recommended replacements below Cisco Firepower FPR4112-NGIPS-K9 - Hardware Firewall. Please find a link to relevant Cisco document in the Links and Documents tab.

Cisco FPR4110-NGIPS-K9 - Hardware Firewall

Brand: Cisco MPN: FPR4110-NGIPS-K9
Out Of Stock

Cisco Firepower 4110 NGIPS Appliance, 1U, 2 x NetMod Bays

Price not available

Need Help Ordering?

Call 020 3880 8840

Description
Tech overview
Links and Documents

Cisco Part Number: FPR4110-NGIPS-K9

The Cisco Firepower 4100 Series is a family of four threat-focused NGFW security platforms. Their throughput range addresses data center and internet edge use cases. They deliver superior threat defense, at faster speeds, with a smaller footprint. Cisco Firepower 4100 Series supports flow-offloading, programmatic orchestration, and the management of security services with RESTful APIs. Network Equipment Building Standards (NEBS)-compliance is supported by the Cisco Firepower 4120 platform.

Cisco Firepower 4110 Network Security/Firewall Appliance2 Total Expansion Slots – 1U – Rack-mountable

Integrated Network Threat Appliances

Cisco Firepower NGIPS delivers deep visibility, preeminent security intelligence and superior advanced threat protection to secure today’s complex IT environments

Product Overview

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco’s Talos Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network’s vulnerabilities so you can focus on the threats that matter most. It also analyzes your network’s weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks

You may also like

Cisco
C9200-NM-2Q=
Available on request

£1,811.47

£2,173.76 Incl VAT

Add to Quote
Cisco
C9300X-NM-4C
Available on request

£2,864.33

£3,437.20 Incl VAT

Add to Quote
Cisco
C9300-NM-2Y=
In Stock

£1,592.71

£1,911.25 Incl VAT

Add to Quote
Expedited Shipping
On selected products
Professional Services
IT Consulting and equipment configuration
Secure Payments
SSL / Secure certificate
24h Support
24/7 support services available