close

Buy Firewalls / Security Appliances Products online in United States | Rehmie.com

Sort by
MERAKI GO 5 Port Security Gateway | Cloud Managed Firewall & Router | Cisco [GX20-HW-US]
Powerful firewall and router that keep devices on the network private and secure, while providing control over network usage limits and website access. Securely connect your business, customers, and employees with each other and the world. Meraki Gos cloud-managed security gateway are specially designed with small business owners in mind, allowing you to create a complete app-managed network solution, allowing you to increase business productivity and customer engagement, with minimal time, resources, and expertise.
Fairtex
WatchGuard Firebox T80 High Availability 1Yr Standard Support US WGT80071US
HIGH-PERFORMANCE SECURITY THAT EVOLVES WITH YOUR NETWORK Businesses today are dependent on fast, reliable and secure Internet connectivity, but struggle to find network security solutions that can keep up, let alone evolve as their needs change. Firebox T80 is one of the highest performing tabletop appliances on the market and offers optional port expansion modules for integrated fiber connectivity, so you can adapt as your connectivity needs change. TOTAL SECURITY, WHEREVER YOU NEED IT Firebox T80 gives you a powerful tool for administering and enforcing policy across your extended network, allowing you to bring full UTM protection to small and midsize environments for tighter security. With full support for the Total Security Suite, T80 makes it possible to protect your smaller locations with advanced security services like Cloud sandboxing, AI-powered anti-malware, threat correlation and DNS-filtering. QUICK AND SIMPLE DEPLOYMENT WatchGuard RapidDeploy makes it possible to eliminate much of the labor involved in setting up a Firebox to work for your network - all without having to leave your office. RapidDeploy is a powerful, Cloud-based deployment and configuration tool that comes standard with WatchGuard Firebox appliances. Local staff simply connect the device for power and the Internet, and the appliance simply connects to the Cloud for all its configuration settings. INTEGRATED POWER OVER ETHERNET (POE+) Firebox T80 includes two special Power over Ethernet (PoE+) ports to power a peripheral device such as a Cloud-managed wireless access point from WatchGuard or a third-party security camera, allowing you to extend the reach of your networks without having to run costly AC power to remote devices. OPTIONAL PORT EXPANSION MODULES Firebox T80 features a port expansion bay, giving you the option to customize your port configuration with an SFP+ port for integrated fiber connectivity right from the appliance. AUTOMATION TO THE CORE WatchGuard Firebox T Series appliances are designed with automation to the core, allowing your IT team to do more with less. The WatchGuard Automation Core makes it possible to deploy from the Cloud, block threats, update signatures, and detect and kill malware, all without lifting a finger. NETWORK OPTIMIZATION WITH SD-WAN Firebox T80 makes network optimization easy. With integrated SD-WAN, you can decrease your use of expensive MPLS or 4G/LTE connections and inspect traffic from home/small offices while improving the resiliency and performance of your network.
WatchGuard
WatchGuard Trade Up to WatchGuard Firebox T20 with 3-yr Total Security Suite WW WGT20673WW
WatchGuard Firebox T20 protects small office, home office and retail environments with complete enterprise-level network security that is easy to deploy and manage. Offering optional web filtering, intrusion prevention, antivirus and more. It can be used as a stand-alone solution or centrally managed from corporate headquarters. Flexible management tools and WatchGuard's RapidDeploy technology enable administrators to quickly set up the Firebox T20 at remote locations so businesses can ensure that they protect where they connect. Firebox T20 provides 1.7 Gbps firewall throughput and five 1-Gigabit Ethernet ports. WatchGuard Dimension provides visibility into network activity and security events at no additional cost. Wireless models are available. Firewall Protection Supported: Intrusion PreventionFirewall Protection Supported: AntivirusFirewall Protection Supported: Gateway AntivirusFirewall Protection Supported: Reputation Enabled Defense (RED) Firewall Protection Supported: Threat ProtectionFirewall Protection Supported: WebBlockerFirewall Protection Supported: Application ControlFirewall Protection Supported: Stateful Packet FilteringFirewall Protection Supported: URL FilteringFirewall Protection Supported: Anti-spamFirewall Protection Supported: Denial of Service (DoS) Firewall Protection Supported: Malformed Packet ProtectionFirewall Protection Supported: Blended Threat PreventionTotal Number of Ports: 5USB: YesNumber of Network (RJ-45) Ports: 5Ethernet Technology: Gigabit EthernetNetwork Standard: 10/100/1000Base-TWireless LAN: NoManageable: YesForm Factor: TabletopHeight: 1.7W idth: 8.5"D epth: 8"Weight (Approximate): 1.94 lbEnvironmentally Friendly: YesEnvironmental Certification: WEEE Environmental Certification: RoHSEnvironmental Certification: REACH Limited Warranty: 1 YearSupport/Service Duration: 3 Year Total Security Suite"
WatchGuard
SonicWall 02-SSC-5661 VPN Wired TZ570 Secure Upgrade - Essential Edition (3 Years)
SonicWall 02-SSC-5661 VPN Wired TZ570 Secure Upgrade - Essential Edition (3 Years)
SonicWall
Fortinet FortiGate-51E / FG-51E Next Generation (NGFW) Firewall Appliance Bundle with 3 Year 24x7 FortiCare and FortiGuard
Fortinet FortiGate-51E / FG-51E Next Generation (NGFW) Firewall UTM Security Appliance Bundle - Includes 3 Year 24x7 FortiCare and FortiGuard - Advanced Hardware Replacements (Next Business Day) Firmware Upgrades, 24x7 Support, Updates on Anti-Virus, IPS, Content Filtering and Anti-Spam
Fortinet Inc.
Sophos XG 210 HW Appliance Rev.3 TotalProtect Plus, 1-year, US Power Cord (XP2113SUS)
Sophos XG 210 HW Appliance Rev.3 TotalProtect Plus, 1-year, US Power Cord (XP2113SUS)
Sophos
SonicWall 01-SSC-1367 NSA 4600 Gen5 Firewall Replacement with AGSS 1YR
SonicWall 01-SSC-1367 NSA 4600 Gen5 Firewall Replacement with AGSS 1YR
SonicWall
WatchGuard Firebox T80 with 3-yr Standard Support US WGT80003US
WatchGuard Firebox T80 makes concerns about network slowdown a thing of the past, with integrated SD-WAN, blazing-fast performance, and the ability to deliver full UTM protection at over 630 Mbps. Firebox T80 includes the option to customize your port configuration with expansion modules for integrated fiber connectivity right from the appliance. WatchGuard T80 is also one of the only tabletop appliances available today that provides users two Power-over-Ethernet (PoE+) ports enabling power to peripheral devices.
WatchGuard
Cisco ASA 5508-X Network Security/Firewall Appliance
Cisco ASA 5508-X Network Security/Firewall Appliance
Cisco Systems, Inc.
Juniper Networks SSG-20 SSG-Series 5-Ports Rack-Mountable Network Secure Service Gateway
Juniper Networks SSG-20 SSG-Series 5-Ports Rack-Mountable Network Secure Service Gateway Brand: & nbsp; & nbsp; Juniper Networks Model: & nbsp; & nbsp; SSG-20 Type: & nbsp; & nbsp; Network Services Gateway Ports Qty: & nbsp; & nbsp; 5 Status Indicators: & nbsp; & nbsp; Alarm, link activity, port status, power, status Network / Transport Protocol: & nbsp; & nbsp; IPSec, L2TP, Net BEUI/Net BIOS, PPPoE Data Link Protocol: & nbsp; & nbsp; Ethernet, FRF. 15, FRF. 16, Fast Ethernet, Frame Relay, HDLC, MLPPP, PPP Routing Protocol: & nbsp; & nbsp; BGP, ECMP, OSPF, RIP-1, RIP-2, RIPng, VRRP, static IP routing Connectivity Technology: & nbsp; & nbsp; Wired Encryption Algorithm: & nbsp; & nbsp; AES, DES, IKE, MD5, PKI, RSA, SHA-1, Triple DES VoIP Protocols: & nbsp; & nbsp; H. 323, MGCP, SCCP, SIP Min Operating Temperature: & nbsp; & nbsp; 32 °F Max Operating Temperature: & nbsp; & nbsp; 104 °F Humidity Range Operating: & nbsp; & nbsp; 10 - 90% Depth: & nbsp; & nbsp; 7.4 in Width: & nbsp; & nbsp; 11.6 in Height: & nbsp; & nbsp; 1.8 in
Juniper Networks, Inc.
Fortiwifi 40f 3G4G 5 X Ge RJ45 Ports including 1 Wan Port, 4 Internal Ports
FORTIWIFI 40F 3G4G 5 X GE RJ45 PORTSINCLUDING 1 X WAN PORT, 4 X INTERNAL PORTS,
Fortinet Inc.
Firewall, Mikrotik, Pfsense, VPN, 1U Rackmount, B85/Z87,Intel G3250,Network Security Appliance,Router PC,(Gray),[HUNSN RS20],[4LAN/4SFP/2USB2.0/1COM/Fan],(Barebone System)
Model Number: HUNSN RS20 Type: B85/Z87 8 Ports, (4 Ethernet 4 Optical), (Cabinet Type), With Fan Version CPU: Intel Pentium G3250 or its similar replacement CPUs, ship at random per inventory Graphics: Intel® HD Graphics AES-NI Supported: NO Chipeset: Intel® B85/Z87 (ship at random) Express Chipset, With One Set BYPASS Memory: 2* SODIMM DDR3-1333/1600, DDR3L-1333/1600 @ 1.5V, Max. 32G RAM HDD/SSD: 1* Msata SSD+ 1* 2.5 Inch HDD Supported Ethernet: 4*Intel® 82574L Gigabit Ethernet, 4* Gigabit Intel® I-350 Optical ports COM: Yes I/O: 1*COM+4*LAN+4*SFP Hardware: Standard 1U Type (43*27* 4.5CM ), 150W Big Power, Can Rack, With Mounting Bracket Ears, Wall Hanging, Foot Pad Network Card: 4 Intel 82574l / L 10/100 / 1000m Ethernet, The Actual Test Flow On The Machine More Than 1G/S. WAN-LAN Throughput: Throughput through 1 Gigabit NIC from LAN to WAN forwarding speed is 800Mbps to 1Gbps. Throughput through 1Gigabit Optical from LAN to WAN forwarding speed is around 1Gbps. Power: 150W 12V 10A, 90-264V 47-63Hz Size: 430*270*50mm Weight: 6.5 kgs Warranty: 3 years System Support: RouterOS (ROS), Mikrotik, PFSense, IPFire, Panabit, WayOS, SmoothWall, m0n0wall, ClearOS, IPCop, Devil Linux, Radius_Manager, BYTEVALUE, Netzone, Hi-spider, iKuai8, etc. System Default Option: Pfsense as the default option; ATTENTION: Barebone without RAM or SSD/HDD as well without system installed, please be kindly noted. Other OS demand, Please do leave HUNSN message on the order, thank you. 4 LAN, 6 LAN, 8 LAN, 10 Ports, Different CPU, 1U/2U RACK Mount, Desktop Type, all are available in our shop. Welcome your collections on HUNSN and we will be glad to supply you different demands. Contact us freely and you will get a timely reply.
HUNSN
SonicWall TZ270W Network Security/Firewall Appliance 02SSC6860
The latest SonicWall TZ series, are the first desktop form factor nextgeneration firewalls (NGFW) with 10 or 5 Gigabit Ethernet interfaces. The series consist of a wide range of products to suit a variety of use cases.Designed for small, mid-sized organizations and distributed enterprise with SD-Branch locations, the 7th generation (Gen 7) TZ series delivers industry-validated security effectiveness with best-in-class priceperformance. These NGFWs address the growing trends in web encryption, connected devices and high-speed mobility by delivering a solution that meets the need for automated, realtime breach detection and prevention.The Gen 7 TZ series are highly scalable, with high port density of up to 10 ports. It features both inbuilt and an expandable storage of up to 256GB, that enables various features including logging, reporting, caching, firmware backup and more. An optional second power supply provides added redundancy in case of failure on select models.Deployment of Gen 7 TZs are further simplified by Zero-Touch Deployment, with the ability to simultaneously roll out these devices across multiple locations with minimal IT support. Built on next-gen hardware, it integrates firewalling, switching and wireless capabilities, plus provides single-pane-of-glass management for SonicWall Switches and SonicWave Access Points. It allows tight integration with Capture Client for seamless endpoint security.SonicOS and Security ServicesThe SonicOS architecture is at the core of TZ NGFWs. Gen 7 TZs are powered by the feature rich SonicOS 7.0 operating system with new modern looking UX/UI, advanced security, networking and management capabilities. Gen 7 TZ features integrated SD-WAN, TLS 1.3 support, real-time visualization, high-speed virtual private networking (VPN) and other robust security features.Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. As one of Capture ATP's engine, RTDMI detects and blocks malware and zero-day threats by inspecting directly in memory.By leveraging Capture ATP with RTDMI technology, in addition to security services such as ReassemblyFree Deep Packet Inspection (RFDPI), Anti-virus and Anti-spyware Protection, intrusion prevention system, Application Intelligence and Control, Content Filtering Services, DPI-SSL, TZ series firewalls stop malware, ransomware and other advanced threats at the gateway. For more information, refer the SonicOS and Security Services Datasheet.
SonicWall
Fortinet FortiGate-30E / FG-30E Next Generation (NGFW) Firewall Appliance Bundle with 1 Year 8x5 Forticare and FortiGuard
Fortinet FortiGate-30E / FG-30E Next Generation (NGFW) Firewall UTM Security Appliance Bundle - Includes 1 Year 8x5 Forticare and FortiGuard - Hardware Replacements (3 Days) Firmware Upgrades, 8x5 Support, Updates on AntiVirus, IPS, Content Filtering and AntiSpam
Fortinet Inc.
Sophos XW1BT3HEK XG 115w Rev.3 Security Appliance Wi-Fi - US Power Cord Firewall Bundle
Unrivalled performance, security, and control Sophos XG Firewall takes an innovative approach across all areas of network security. From the way firewalls are managed, to the way they report information and how they work with other security systems around them, giving you an unprecedented level of simplicity, insight, and advanced threat protection. Sophos XG Firewall - The ultimate security package With an interface designed to eliminate unnecessary complexity, it enables you to use the powerful features without needing to become an IT security expert. Advanced protection kept simple Most firewall products make you set up and manage policies across multiple modules or screens. Not Sophos. We provide a powerful unified policy model that allows you to manage, view, filter, and sort all your user, application and network policies on a single screen. Potent, powerful ... fast We've engineered XG Firewall to deliver outstanding performance. Our appliances are built using Intel multi-core technology, solid-state drives, and accelerated in-memory content scanning. In addition Sophos FastPath packet optimization technology ensures you'll always get maximum throughput. On-box reports included as standard With hundreds of built-in reports you'll know exactly what's happening with your users and your network. You get detailed reports as standard, stored locally with no separate tools required. And our unique User Threat Quotient reports show you which of your users are putting your security at risk. More-in-one protection You get all the next-gen firewall features you need plus features you can't get anywhere else - including our revolutionary Security Heartbeatâ„¢, full web application firewall, and complete email anti-spam, encryption and DLP. No extra hardware. No extra cost. Simply choose what you want to deploy. Simply manage multiple firewalls Sophos Firewall Manager provides a single console for the complete central management of multiple SF-OS firewalls. And if you also want to consolidate reporting across multiple SF-OS, Sophos UTM v9.x and Cyberoam OS appliances then with Sophos iView, you can. Security features you can't get anywhere else As well as simplifying core network security tasks Sophos delivers innovative approaches to ensure you get even more protection. Policy templates get you protected fast Pre-defined policy templates let you protect common applications like Microsoft Exchange or SharePoint fast. Simply select them from a list, provide some basic information and the template takes care of the rest. It sets all the inbound/outbound firewall rules and security settings for you automatically - displaying the final policy in a statement in plain English. Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Web Application Control Firewall Protection Supported: Anti-spam Firewall Protection Supported: Threat Protection Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Web Application Control Firewall Protection Supported: Anti-spam Firewall Protection Supported: Threat Protection Manufacturer Part Number: XW1BT3HEK Limited Warranty: 1 Year Weight (Approximate): 2.62 lb Form Factor: Rack-mountable Form Factor: Desktop Form Factor: Rack-mountable Form Factor: Desktop Manufacturer: Sophos Plc Product Model: XG 115w Product Name: XG 115w Network Security/Firewall Appliance Brand Name: Sophos Product Series: XG Brand Name: Sophos Height: 1.7 Width: 8.9 Depth: 5.9 Wireless LAN: Yes Ethernet Technology: Gigabit Ethernet Product Family: XG Total Number of Ports: 4 Manageable: Yes Network Standard: 1000Base-T Wireless LAN: Yes Wireless LAN Standard: IEEE 802.11n Ethernet Technology: Gigabit Ethernet USB: Yes Number of Network (RJ-45) Ports: 4 Total Number of Ports: 4 PoE (RJ-45) Port: No
Sophos
Firepower 1150 ASA App
CISCO SYSTEMS FPR1150-ASA-K9 Firepower 1150 ASA AppCISCO SYSTEMS FPR1150-ASA-K9 Firepower 1150 ASA App
Cisco Systems, Inc.
SonicWall TZ470 Network Security/Firewall Appliance 02SSC6799
The latest SonicWall TZ series, are the first desktop form factor nextgeneration firewalls (NGFW) with 10 or 5 Gigabit Ethernet interfaces. The series consist of a wide range of products to suit a variety of use cases.Designed for small, mid-sized organizations and distributed enterprise with SD-Branch locations, the 7th generation (Gen 7) TZ series delivers industry-validated security effectiveness with best-in-class priceperformance. These NGFWs address the growing trends in web encryption, connected devices and high-speed mobility by delivering a solution that meets the need for automated, realtime breach detection and prevention.The Gen 7 TZ series are highly scalable, with high port density of up to 10 ports. It features both inbuilt and an expandable storage of up to 256GB, that enables various features including logging, reporting, caching, firmware backup and more. An optional second power supply provides added redundancy in case of failure on select models.Deployment of Gen 7 TZs are further simplified by Zero-Touch Deployment, with the ability to simultaneously roll out these devices across multiple locations with minimal IT support. Built on next-gen hardware, it integrates firewalling, switching and wireless capabilities, plus provides single-pane-of-glass management for SonicWall Switches and SonicWave Access Points. It allows tight integration with Capture Client for seamless endpoint security.SonicOS and Security ServicesThe SonicOS architecture is at the core of TZ NGFWs. Gen 7 TZs are powered by the feature rich SonicOS 7.0 operating system with new modern looking UX/UI, advanced security, networking and management capabilities. Gen 7 TZ features integrated SD-WAN, TLS 1.3 support, real-time visualization, high-speed virtual private networking (VPN) and other robust security features.Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. As one of Capture ATP's engine, RTDMI detects and blocks malware and zero-day threats by inspecting directly in memory.By leveraging Capture ATP with RTDMI technology, in addition to security services such as ReassemblyFree Deep Packet Inspection (RFDPI), Anti-virus and Anti-spyware Protection, intrusion prevention system, Application Intelligence and Control, Content Filtering Services, DPI-SSL, TZ series firewalls stop malware, ransomware and other advanced threats at the gateway. For more information, refer the SonicOS and Security Services Datasheet.
SonicWall
WatchGuard Firebox T40-W Network Security/Firewall Appliance WGT41001US
WatchGuard Firebox T40-W, engineered for today's fast Internet connections, delivers enterprise-level security to small and midsize businesses. It includes five 1-Gigabit Ethernet ports, one PoE+ port to power peripheral devices such as wireless access points. The T40-W can be a stand-alone security solution or centrally managed from corporate headquarters, with RapidDeploy technology to make remote deployments easy. Flexible management tools include an intuitive console, scriptable CLI, and web UI. 802.11 /ac wireless capabilities deliver better download/upload speeds in the less-crowded 5 GHz band. WatchGuard Cloud, which provides deep, real-time visibility into network activity and security events, is included.
WatchGuard
SonicWALL - 01-SSC-3215 - SonicWall NSA 3650 High Availability Network Security/Firewall Appliance - 16 Port -
SonicWall Network Security appliance (NSa) series Industry-validated security effectiveness and performance for mid-sized networks and distributed enterprisesThe SonicWall Network Security appliance (NSa) series provides midsized networks, branch offices and distributed enterprises with advanced threat prevention in a high-performance security platform. Utilizing innovative deep learning technologies in the SonicWall Capture Cloud Platform, the NSa series delivers the automated realtime breach detection and prevention organizations need. Cutting-edge threat prevention with superior performance Today's network threats are highly evasive and increasingly difficult to identify using traditional methods of detection. Staying ahead of sophisticated attacks requires a more modern approach that heavily leverages security intelligence... Firewall Protection Supported: Packet InspectionFirewall Protection Supported: Application ControlFirewall Protection Supported: URL FilteringFirewall Protection Supported: AntivirusFirewall Protection Supported: Content FilteringFirewall Protection Supported: Threat ProtectionFirewall Protection Supported: Intrusion PreventionFirewall Protection Supported: Malware ProtectionFirewall Protection Supported: Zero Day EventFirewall Protection Supported: Anti-spamEncryption Standard: DES Encryption Standard: 3DES Encryption Standard: AES (128-bit)Encryption Standard: AES (192-bit)Encryption Standard: AES (256-bit)Encryption Standard: MD5Encryption Standard: SHA-1Total Number of Ports: 16USB: YesNumber of Network (RJ-45) Ports: 16Ethernet Technology: Gigabit EthernetNetwork Standard: 1000Base-TNetwork Standard: 10GBase-XNumber of Total Expansion Slots: 10Expansion Slot Type: SFP Expansion Slot Type: SFP+Number of SFP Slots: 8Number of SFP+ Slots: 2Manageable: YesCompatible Rack Unit: 1UForm Factor: Rack-mountableHeight: 1.8W idth: 16.9"D epth: 12.8"W eight (Approximate): 11.50 lbEnvironmentally Friendly: YesEnvironmental Certification: WEEE Environmental Certification: RoHSEnvironmental Certification: TEnvironmental Certification: REACH"
SonicWall
Fortinet FortiGate 301E Network Security/Firewall Appliance
MAIN OVERVIEW FEATURES: Firewall Protection Supported: Application Control,Threat Protection,Intrusion Prevention,Malware ProtectionEncryption Standard: AES (256-bit),SHA-256,AES (128-bit)Total Number of Ports: 16USB: YesPoE (RJ-45) Port: NoNumber of Network (RJ-45) Ports: 16Ethernet Technology: Gigabit EthernetNetwork Standard: 1000Base-T,1000Base-XWireless LAN: NoNumber of Total Expansion Slots: 16Expansion Slot Type: SFPNumber of SFP Slots: 16Manageable: YesCompatible Rack Unit: 1UForm Factor: Rack-mountableHeight: 1.8"Width: 17"Depth: 15"Weight (Approximate): 16.60 lbPackage Contents: FortiGate 301E Network Security/Firewall Appliance 2 x SFP (SX 1 GE) Transceivers Limited Warranty: 1 Year
Fortinet Inc.
WATCHGUARD WGM37031 FB M370 WITH 1YR BSS
WATCHGUARD WGM37031 FB M370 WITH 1YR BSS FB M370 WITH 1YR BSS MPN: WGM37031 654522019424
WatchGuard
SonicWall TZ300P Network Security/Firewall Appliance - 5 Port - 10/100/1000Base-T Gigabit Ethernet - DES, 3DES, MD5, SHA-1, AES (128-bit), AES (192-bit), AES (256-bit) - USB - 3 x RJ-45 - 2 x PoE Port
The SonicWall TZ series enables small to mid-size organizations and distributed enterprises realize the benefits of an integrated security solution that checks all the boxes. Combining high-speed threat prevention and software-defined wide area networking (SD-WAN) technology with an extensive range of networking and wireless features plus simplified deployment and centralized management, the TZ series provides a unified security solution at a low total cost of ownership. Flexible, integrated security solutionThe foundation of the TZ series is SonicOS, SonicWall's feature-rich operating system. SonicOS includes a powerful set of capabilities that provides organizations with the flexibility to tune these Unified Threat Management (UTM) firewalls to their specific network requirements. For example, creating a secure high-speed wireless network is simplified thr... Firewall Protection Supported: Intrusion PreventionFirewall Protection Supported: Malware ProtectionFirewall Protection Supported: Application ControlFirewall Protection Supported: Content FilteringFirewall Protection Supported: Spyware ProtectionFirewall Protection Supported: URL FilteringFirewall Protection Supported: Denial of Service (DoS) Firewall Protection Supported: Stateful Packet FilteringFirewall Protection Supported: Signature-based Intrusion PreventionFirewall Protection Supported: Distributed Denial of Service (DDoS) Firewall Protection Supported: AntivirusFirewall Protection Supported: Anti-spamFirewall Protection Supported: Threat ProtectionEncryption Standard: DES Encryption Standard: 3DES Encryption Standard: MD5Encryption Standard: SHA-1Encryption Standard: AES (128-bit)Encryption Standard: AES (192-bit)Encryption Standard: AES (256-bit)Total Number of Ports: 5USB: YesPoE (RJ-45) Port: YesNumber of Network (RJ-45) Ports: 3Number of PoE (RJ-45) Ports: 2Ethernet Technology: Gigabit EthernetNetwork Standard: 10/100/1000Base-TManageable: YesForm Factor: DesktopHeight: 1.4W idth: 7.5"D epth: 5.3"W eight (Approximate): 1.61 lbEnvironmentally Friendly: YesEnvironmental Certification: WEEE Environmental Certification: REACH Environmental Certification: RoHS"
SonicWall
SonicWall 01-SSC-1740 TZ400 Gen 6 Firewall Secure Upgrade Plus Advanced Edition 2Yr Support
The SonicWall TZ Series of next-generation firewalls (NGFW) is ideally suited for any organization that requires enterprise-grade network protection.SonicWALL TZ Series firewalls provide broad protection from compromise by combining advanced security services consisting of on-box and cloud- based anti-malware, anti-spyware, intrusion prevention system (IPS), and content/URL filtering. To counter the trend of encrypted attacks, the new SonicWALL TZ Series has the ability and processing power to inspect SSL connections against the latest threats, providing an even higher level of security. Backed by the SonicWall Global Response Intelligent Defense (GRID) network, the SonicWALL TZ Series delivers continuous updates to maintain a strong network defense from cybercriminals. With full deep packet inspection operating at performance levels that match broadband connection speeds, the SonicWALL TZ Series is able to scan every byte of every packet on all ports and protocols with almost zero latency. This eliminates bottlenecks and allows organizations to use security as an enabler, not an inhibitor.The SonicWALL TZ Series also features an integrated wireless access controller, 1-Gigabit Ethernet ports, and native VPN remote access clients for Apple IOS, Google Android, Windows, Mac OS and Linux for fast, secure mobileaccess. The SonicWall Global Management System (GMS) enables deployment and management of SonicWALL TZ Series firewalls from a single system at the central office.The products include fully tested routing features for IPv4 and IPv6, including route-based VPN protocols OSPF and RIP v1/v2. Authentication protocols support includes LDAP and RADIUS as well as single sign-on capability that can integrate with Active Directory. All SonicWall firewalls provide advanced threat protection from botnets, and UDP and ICMP flooding.Protection for SMBThe SonicWALL TZ Series offers small and medium business (SMB) a broad range of security protection in an integrated solution, with a wide selection of products to match speed and budget requirements. Intuitive wizards simplify deployment and setup. And should broadband service be interrupted, connections can be retained with integrated 3G/4G support. In addition, many of the SonicWALL TZ Series products feature integrated wireless controller support for high-speed 802.11ac SonicPoint wireless access points.Managed security for distributed environmentsSchools, retail shops, remote sites, branch offices and distributed enterprises need a solution that integrates with their corporate firewall. SonicWALL TZ Series firewalls share the same code base-and same protection-as our flagship SuperMassive next generation firewalls. This simplifies remote site management, as every administrator sees the same user interface (UI). In addition, GMS enables remote SonicWall firewalls to be monitored, configured and managed through a single pane of glass. By adding high-speed, secure wireless, the SonicWALL TZ Series also extends the protection perimeter to include customers and guests frequenting the retail site or remote office.
SonicWall
CISCO ASA 5545-X VPN Wired Firewall
CISCO ASA 5545-X VPN Wired Firewall
Cisco Systems, Inc.
SonicWALL TZ500 FRU Power Supply
MAIN OVERVIEW FEATURES: Compatibility: Dell SonicWALL TZ500 Unified Threat Management
SonicWall
Cisco Compatible ASA 5500-X Series Security Appliance Brackets, ASA-BRACKETS
Cisco Compatible ASA 5500-X Series Security Appliance Brackets, ASA-BRACKETSThis new Cisco compatible fixed bracket is a spare set of brackets for mounting Cisco ASA 5512-X, 5515-X, and 5525-X Firewall. & acirc; & #8221; & not; & Atilde; & iexcl; Compatibility ASA 5512-X ASA 5515-X ASA 5525-X & acirc; & #8221; & not; & Atilde; & iexcl;
Cisco Systems, Inc.
Fortinet FortiGate-30D Security Appliance Firewall FG-30D
Fortinet FG-30D - FortiGate-30D Security Appliance Firewall - 5x GE RJ45 Ports (including 1x WAN Port & 4 Swtich Ports) - (Hardware only - No subscription services are included)
Fortinet Inc.
Cisco Firepower 1120 Network Security/Firewall Appliance
Cisco Firepower 1120 NGFW Appliance, 1U
Cisco Systems, Inc.
Fortinet - FG-101F-BDL-950-36 - Fortinet FortiGate FG-101F Network Security/Firewall Appliance - 22 Port - 10GBase-X,
The FortiGate 100F series delivers next generation firewall capabilities for mid-sized to large enterprises, with the flexibility to be deployed at the campus or enterprise branch. Protect against cyber threats with security processor powered high performance, security efficacy and deep visibility. Security Identifies thousands of applications inside network traffic for deep inspection and granular policy enforcement Protects against malware, exploits, and malicious websites in both encrypted and non-encrypted traffic Prevent and detect against known and unknown attacks using continuous threat intelligence from AI powered FortiGuard Labs security services Performance Delivers industry's best threat protection performance and ultra-low latency using purpose built-security processor (SPU) technology Provides industry-leading performance and protection for SSL encrypted traffic Certification Independently tested and validated best security effectiveness and performance Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives Networking Best of Breed SD-WAN capabilities to enable application steering using WAN path control for high quality of experience Delivers advanced networking capabilities, high-performance, and scalable IPsec VPN capabilities to consolidate networking and security Management Includes management console that's effective, simple to use, and provides comprehensive network automation & visibility. Provides Zero Touch Integration with Security Fabric's Single Pane of Glass Management Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture Security Fabric Enables Fortinet and Fabric-ready partners' products to provide broader visibility, integrated end-to-end detection, threat intelligence sharing and automated remediation Automatically builds Network Topology visualizations which discover IoT devices and provide complete visibility into Fortinet and Fabric-ready partner products Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Application Control Firewall Protection Supported: Secure IPsec VPN Connectivity Firewall Protection Supported: ICSA Certified OS Firewall Protection Supported: SSL Encrypted Traffic Protection Firewall Protection Supported: Threat Protection Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Application Control Firewall Protection Supported: Secure IPsec VPN Connectivity Firewall Protection Supported: ICSA Certified OS Firewall Protection Supported: SSL Encrypted Traffic Protection Firewall Protection Supported: Threat Protection Weight (Approximate): 7.56 lb Form Factor: Rack-mountable Form Factor: Rack-mountable Manufacturer: Fortinet, Inc Product Model: FG-101F Product Name: FortiGate FG-101F Network Security/Firewall Appliance Product Line: FortiGate Brand Name: Fortinet Product Series: 100F Brand Name: Fortinet Expansion Slot Type: SFP Expansion Slot Type: SFP+ Height: 1.7 Width: 17 Depth: 10 Wireless LAN: No Ethernet Technology: 10 Gigabit Ethernet Product Family: FortiGate 100F Total Number of Ports: 22 Manageable: Yes Network Standard: 1000Base-X Network Standard: 1000Base-T Network Standard: 10GBase-X Compatible Rack Unit: 1U Wireless LAN: No Encryption Standard: SHA-256 Encryption Standard: AES (256-bit) Ethernet Technology: 10 Gigabit Ethernet Number of Total Expansion Slots: 10 USB: Yes Number of Network (RJ-45) Ports: 21 Number of SFP Slots: 8 Number of SFP+ Slots: 2 Total Number of Ports: 22 Number of VPN Supported: 500
Fortinet Inc.
SonicWALL 02-SSC-0944 TZ350 Wireless AC Base, Security VPN Firewall
The SonicWall TZ series enables small to mid-size organizations and distributed enterprises realize the benefits of an integrated security solution that checks all the boxes. Combining high-speed threat prevention and software-defined wide area networking (SD-WAN) technology with an extensive range of networking and wireless features plus simplified deployment and centralized management, the TZ series provides a unified security solution at a low total cost of ownership.Flexible, integrated security solutionThe foundation of the TZ series is SonicOS, SonicWall's feature-rich operating system. SonicOS includes a powerful set of capabilities that provides organizations with the flexibility to tune these Unified Threat Management (UTM) firewalls to their specific network requirements. For example, creating a secure high-speed wireless network is simplified through a built-in wireless controller and support for the IEEE 802.11ac standard or by adding our SonicWave 802.11ac Wave 2 access points. To reduce the cost and complexity of connecting high-speed wireless access points and other Power over Ethernet (PoE)-enabled devices such as IP cameras, phones and printers, the TZ300P and TZ600P provide PoE/PoE+ power.Distributed retail businesses and campus environments can take advantage of the many tools in SonicOS to gain even greater benefits. Branch locations are able to exchange information securely with the central office using virtual private networking (VPN). Creating virtual LANs (VLANs) enables segmentation of the network into separate corporate and customer groups with rules that determine the level of communication with devices on other VLANs. SD-WAN offers a secure alternative to costly MPLS circuits while delivering consistent application performance and availability. Deploying TZ firewalls to remote locations is easy using Zero-Touch Deployment which enables provisioning of the firewall remotely through the cloud.Superior threat prevention andperformanceOur vision for securing networks in today's continually-evolving cyber threat landscape is automated, realtime threat detection and prevention. Through a combination of cloud-based and on-box technologies we deliver protection to our firewalls that's been validated by independent third-party testing for its extremely high security effectiveness. Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. The RTDMI engine detects and blocks malware and zero-day threats by inspecting directly in memory. RTDMI technology is precise, minimizes false positives, and identifies and mitigates sophisticated attacks where the malware's weaponry is exposed for less than 100 nanoseconds. In combination, our patented singlepass Reassembly-Free Deep Packet Inspection (RFDPI) engine examines every byte of every packet, inspecting both inbound and outbound traffic directly on the firewall. By leveraging Capture ATP with RTDMI technology in the SonicWall Capture Cloud Platform in addition to on-box capabilities including intrusion prevention, anti-malware and web/URL filtering, TZ series firewalls stop malware, ransomware and other threats at the gateway. For mobile devices used outside the firewall perimeter, SonicWall Capture Client provides an added layer of protection by applying advanced threat protection techniques such as machine learning and system rollback. Capture Client also leverages the deep inspection of encrypted TLS traffic (DPISSL) on TZ series firewalls by installing and managing trusted TLS certificates.
SonicWall
Fortinet FortiGate-50E / FG-50E Next Generation (NGFW) Firewall Appliance, 7x GbE RJ45 Ports
The FortiGate 50E series offers an excellent Security and SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protect against cyber threats with industry-leading secure SD-WAN in a simple affordable and easy to deploy solution.
Fortinet Inc.
Fortinet FortiGate 60F Hardware plus 5 Year 24x7 FortiCare and FortiGuard Unified (UTM) Protection
The FortiGate 60F series offers an excellent Security and SD-WAN solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses
Fortinet Inc.
Fortinet FortiGate FG-3300E Network Security/Firewall Appliance
Fortinet FortiGate FG-3300E Network Security/Firewall Appliance
Fortinet Inc.
SONICWALL - HARDWARE 02-SSC-1846 UPG TZ350 SEC PLUS ADV 2YR
SonicWall TZ350 - Advanced Edition - security appliance - GigE - SonicWALL Secure Upgrade Plus Program (2 years option)
SonicWall
Fortinet - FG-80E-BDL-950-12 - Fortinet FortiGate 80E Network Security/Firewall Appliance - 14 Port - 1000Base-T,
The FortiGate 80E series offers an excellent network security solution in a compact fanless desktop form factor for enterprise branch offices and mid-sized businesses. Protect against cyber threats with industry-leading secure SD-WAN in a simple, affordable and easy to deploy solution. Security Protects against known exploits, malware and malicious websites using continuous threat intelligence provided by FortiGuard Labs security services Detects unknown attacks using dynamic analysis and provides automated mitigation to stop targeted attacks Performance Delivers industry's best threat protection performance and ultra-low latency using purpose-built security processor (SPU) technology Provides industry-leading performance and protection for SSL encrypted traffic Certification Independently tested and validated best security effectiveness and performance Received unparalleled third-party certifications from NSS Labs, ICSA, Virus Bulletin and AV Comparatives Networking Delivers an extensive routing, switching, wireless controller and high performance IPsec VPN capabilities to consolidate networking and security functionality Enables flexible deployment such as UTM and Secure SD-WAN Management Single Pane of Glass with Network Operations Center (NOC) view provides 360° visibility to identify issues quickly and intuitively Predefined compliance checklist analyzes the deployment and highlights best practices to improve overall security posture Security Fabric Enables Fortinet and Fabric-ready partners' products to collaboratively integrate and provide end-to-end security across the entire attack surface Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Gateway Antivirus Firewall Protection Supported: Application Control Firewall Protection Supported: Intrusion Prevention Firewall Protection Supported: Advanced Threat Intelligence Firewall Protection Supported: Outbreak Prevention Firewall Protection Supported: Antivirus Firewall Protection Supported: Web Content Filtering Firewall Protection Supported: Anti-spam Firewall Protection Supported: Secure IPsec VPN Connectivity Firewall Protection Supported: ICSA Certified OS Firewall Protection Supported: SSL Offloading Firewall Protection Supported: Web Protection Firewall Protection Supported: Malware Protection Firewall Protection Supported: Cyber Assault Protection Firewall Protection Supported: Threat Protection Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Gateway Antivirus Firewall Protection Supported: Application Control Firewall Protection Supported: Intrusion Prevention Firewall Protection Supported: Advanced Threat Intelligence Firewall Protection Supported: Outbreak Prevention Firewall Protection Supported: Antivirus Firewall Protection Supported: Web Content Filtering Firewall Protection Supported: Anti-spam Firewall Protection Supported: Secure IPsec VPN Connectivity Firewall Protection Supported: ICSA Certified OS Firewall Protection Supported: SSL Offloading Firewall Protection Supported: Web Protection Firewall Protection Supported: Malware Protection Firewall Protection Supported: Cyber Assault Protection Firewall Protection Supported: Threat Protection Manufacturer Part Number: FG-80E-BDL-950-12 Weight (Approximate): 2.65 lb Form Factor: Desktop Form Factor: Desktop Manufacturer: Fortinet, Inc Product Name: FortiGate 80E Network Security/Firewall Appliance Product Line: FortiGate Brand Name: Fortinet Product Series: 80E Brand Name: Fortinet Expansion Slot Type: SFP (mini-GBIC) Height: 1.7 Width: 8.5 Depth: 7 Wireless LAN: No Ethernet Technology: Gigabit Ethernet Product Family: FortiGate 80E Total Number of Ports: 14 Manageable: Yes Network Standard: 1000Base-X Network Standard: 1000Base-T Wireless LAN: No Encryption Standard: SHA-256 Encryption Standard: AES (256-bit) Ethernet Technology: Gigabit Ethernet Number of Total Expansion Slots: 2 USB: Yes Number of Network (RJ-45) Ports:
Fortinet Inc.
T/U FIREBOX T70 3YR BASIC SEC
MAIN OVERVIEW FEATURES: Firewall Protection Supported: AntivirusDenial of Service (DoS) WebBlockerDistributed Denial of Service (DDoS) Application ControlIntrusion PreventionAPT BlockerData Loss PreventionAnti-spamURL FilteringPort Scan DetectionThreat ProtectionPacket InspectionBlended Threat PreventionStateful Packet FilteringProxy BlockingEncryption Standard: RSADESAES (256-bit)SHA-2AES (192-bit)AES (128-bit)3DES Total Number of Ports: 8USB: YesPoE (RJ-45) Port: YesNumber of Network (RJ-45) Ports: 6Number of PoE (RJ-45) Ports: 2Ethernet Technology: Gigabit EthernetNetwork Standard: 10/100/1000Base-TWireless LAN: NoManageable: YesForm Factor: DesktopHeight: 1.9"W idth: 9.2"D epth: 8.1"E nvironmentally Friendly: YesEnvironmental Certification: WEEEREACH RoHS
WatchGuard
HP JY791A Aruba Mobility Master Hardware Appliance up to 1000 Devices - Network Management Device
HP JY791A Aruba Mobility Master Hardware Appliance up to 1000 Devices - Network Management Device
HP
SonicWall TZ570-W Network Security Appliance and 2YR Secure Upgrade Plus Essential Edition 02-SSC-5664
The SonicWall TZ570 series, available in three models (TZ570, TZ570W, TZ570P) is the first desktop-formfactor next-generation firewall (NGFW) with 5 Gigabit Ethernet interfaces.Designed for mid-sized organizations and distributed enterprise with SDBranch locations, the TZ570 series delivers industry-validated security effectiveness with best-in-class priceperformance. TZ570 NGFWs address the growing trends in web encryption, connected devices and high-speed mobility by delivering a solution that meets the need for automated, realtime breach detection and prevention.The TZ570 is highly scalable, with high port density of 10 ports. It features both in-built and an expandable storage of up to 256GB, that enables various features including logging, reporting, caching, firmware backup and more. An optional second power supply provides added redundancy in case of failure.Deployment of TZ570 is further simplified by Zero-Touch Deployment, with the ability to simultaneously roll out these devices across multiple locations with minimal IT support. Built on next-gen hardware, it integrates firewalling, switching and wireless capabilities, plus provides single-pane-of-glass management for SonicWall Switches and SonicWave Access Points. It allows tight integration with Capture Client for seamless endpoint security.SonicOS and Security ServicesThe SonicOS architecture is at the core of TZ NGFWs. TZ570 is powered by the feature rich SonicOS 7.0 operating system with new modern looking UX/UI, advanced security, networking and management capabilities. TZ570 features integrated SD-WAN, TLS 1.3 support, realtime visualization, high-speed virtual private networking (VPN) and other robust security features.Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. As one of Capture ATP's engine, RTDMI detects and blocks malware and zero-day threats by inspecting directly in memory.By leveraging Capture ATP with RTDMI technology, in addition to security services such as ReassemblyFree Deep Packet Inspection (RFDPI), Anti-virus and Anti-spyware Protection, intrusion prevention system, Application Intelligence and Control, Content Filtering Services, DPI-SSL, TZ series firewalls stop malware, ransomware and other advanced threats at the gateway. For more information, refer the SonicOS and Security Services Datasheet.
SonicWall
SonicWall TZ270W
SonicWall TZ270W
SonicWall
NSA 4650 FIREWALL APPL
MAIN OVERVIEW FEATURES:Firewall Protection Supported: Application ControlDenial of Service (DoS)Malware ProtectionPacket InspectionAnti-spywareIntrusion PreventionAntivirusContent FilteringDistributed Denial of Service (DDoS)Threat ProtectionStateful Packet FilteringURL FilteringSpyware ProtectionWeb Content FilteringEncryption Standard: AES (256-bit)DESMD5AES (192-bit)SHA-13DESAES (128-bit)Total Number of Ports: 20USB: YesNumber of Network (RJ-45) Ports: 20Ethernet Technology: 10 Gigabit EthernetNetwork Standard: 10/100/1000Base-TNumber of Total Expansion Slots: 6Expansion Slot Type: SFPSFP+Number of SFP Slots: 4Number of SFP+ Slots: 2Manageable: YesCompatible Rack Unit: 1UForm Factor: Rack-mountableHeight: 1.80" (45.72 mm)Width: 16.90" (429.26 mm)Depth: 16.30" (414.02 mm)Weight (Approximate): 6.89 kgPackage Contents: NSA 4650 Network Security/Firewall Appliance Power Supply Environmentally Friendly: YesEnvironmental Certification: WEEEREACHT?V-GSRoHSSupport/Service Duration: 1 Year TotalSecure Advanced Edition
SonicWall
Fortinet FortiGate FG-80E 14 x GE RJ45 ports Max managed FortiAPs- security appliance
Specifications General Device Type Security appliance Width 8.5 in Depth 7 in Height 1.7 in Weight 2.65 lbs Processor / Memory / Storage Processors Installed Fortinet FortiASIC SOC3 Networking Form Factor Desktop Ports Qty 12 Connectivity Technology Wired Data Link Protocol Ethernet, Fast Ethernet, Gigabit Ethernet Switching Protocol Ethernet Network / Transport Protocol IPSec Performance Firewall throughput (1518/512/64-byte UDP): 4 Gbps ¦ IPS throughput: 450 Mbps ¦ NGFW throughput: 360 Mbps ¦ Threat prevention throughput: 250 Mbps ¦ Firewall latency (64-byte UDP): 3 µs ¦ Firewall throughput: 6 Mpps ¦ VPN throughput (512-bit IPSec): 2.5 Gbps ¦ VPN throughput (SSL): 200 Mbps ¦ IPS throughput (HTTP): 1.5 Gbps ¦ IPS throughput (HTTP): 450 Mbps ¦ SSL inspection throughput: 350 Mbps ¦ Application control (AVC) throughput: 800 Mbps ¦ CAPWAP throughput: 2.2 Gbps Capacity Concurrent sessions: 1300000 ¦ New sessions per second: 30000 ¦ Firewall policies: 5000 ¦ Gateway to gateway IPSec VPN Tunnels: 200 ¦ Client to gateway IPSec VPN tunnels: 1000 ¦ Concurrent SSL VPN users: 200 ¦ Virtual domains: 10 ¦ Number of FortiAP devices: 36 ¦ Number of FortiToken devices: 100 ¦ Number of FortiClient devices: 200 Features Firewall protection, VPN support, High Availability, Intrusion Prevention System (IPS), URL filtering, wall mountable, web threat protection, 3G/4G USB Dongle Support, application filtering Encryption Algorithm SSL, SHA-1, 256-bit AES, TLS 1.2 Expansion / Connectivity Interfaces 2 x 1000Base-T - RJ-45 (WAN) ¦ 1 x 1000Base-T - RJ-45 (DMZ) ¦ 12 x 1000Base-T - RJ-45 ¦ 1 x console - RJ-45 ¦ 1 x USB - Type A ¦ 1 x - RJ-45 ¦ 2 x 1000Base-X - SFP (mini-GBIC) (WAN) Miscellaneous Compliant Standards UL, VCCI, BSMI, ICSA IPSec certified, ICSA Firewall certified, cUL, ICSA Antivirus, CB, RCM, FCC Part 15 Class B, ICSA SSL-VPN, ICSA IPS Power Power Device External power adapter Voltage Required AC 100 - 240 V (50 - 60 Hz) Software / System Requirements OS Provided FortiOS 5
Fortinet Inc.
SonicWALL - 02-SSC-1815 - SonicWall SOHO 250 Network Security/Firewall Appliance - 5 Port - 1000Base-T - Gigabit
The SonicWall TZ series enables small to mid-size organizations and distributed enterprises realize the benefits of an integrated security solution that checks all the boxes. Combining high-speed threat prevention and software-defined wide area networking (SD-WAN) technology with an extensive range of networking and wireless features plus simplified deployment and centralized management, the TZ series provides a unified security solution at a low total cost of ownership. Flexible, integrated security solution The foundation of the TZ series is SonicOS, SonicWall's feature-rich operating system. SonicOS includes a powerful set of capabilities that provides organizations with the flexibility to tune these Unified Threat Management (UTM) firewalls to their specific network requirements. For example, creating a secure high-speed wireless network is simplified through a built-in wireless controller and support for the IEEE 802.11 ac standard or by adding our SonicWave 802.11 ac Wave 2 access points. To reduce the cost and complexity of connecting high-speed wireless access points and other Power over Ethernet (PoE) -enabled devices such as IP cameras, phones and printers, the TZ300P and TZ600P provide PoE/PoE+ power. Distributed retail businesses and campus environments can take advantage of the many tools in SonicOS to gain even greater benefits. Branch locations are able to exchange information securely with the central office using virtual private networking (VPN). Creating virtual LANs (VLANs) enables segmentation of the network into separate corporate and customer groups with rules that determine the level of communication with devices on other VLANs. SD-WAN offers a secure alternative to costly MPLS circuits while delivering consistent application performance and availability. Deploying TZ firewalls to remote locations is easy using Zero-Touch Deployment which enables provisioning of the firewall remotely through the cloud. Superior threat prevention and performance Our vision for securing networks in today's continually-evolving cyber threat landscape is automated, realtime threat detection and prevention. Through a combination of cloud-based and on-box technologies we deliver protection to our firewalls that's been validated by independent third-party testing for its extremely high security effectiveness. Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMIâ„¢) technology. The RTDMI engine detects and blocks malware and zero-day threats by inspecting directly in memory. RTDMI technology is precise, minimizes false positives, and identifies and mitigates sophisticated attacks where the malware's weaponry is exposed for less than 100 nanoseconds. In combination, our patented singlepass Reassembly-Free Deep Packet Inspection (RFDPI) engine examines every byte of every packet, inspecting both inbound and outbound traffic directly on the firewall. By leveraging Capture ATP with RTDMI technology in the SonicWall Capture Cloud Platform in addition to on-box capabilities including intrusion prevention, anti-malware and web/URL filtering, TZ series firewalls stop malware, ransomware and other threats at the gateway. For mobile devices used outside the firewall perimeter, SonicWall Capture Client provides an added layer of protection by applying advanced threat protection techniques such as machine learning and system rollback. Capture Client also leverages the deep inspection of encrypted TLS traffic (DPISSL) on TZ series firewalls by installing and managing trusted TLS certificates. Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Network Protection Firewall Protection Supported: Content Filtering Firewall Protection Supported: Distributed Denial of Service (DDoS) Firewall Protection Supported: Denial of Service (DoS) Firewall Protection
SonicWall
Zyxel Zywall Vpn100 Network Security/Firewall Appliance
In order to meet strategic needs, enterprises or their affiliates need complete yet cost-effective VPN solutions to span across two or more remote sites or connect multiple VPNs while protecting data security network from threats. Specially designed for various VPN applications, Zyxel's ZyWALL VPN50/100/ 300 comply with GDPR regulations and features a robust VPN gateway with the ability to access enterprise information across the corporate sites and connect business partners, cloud providers as well as telecommuters.BenefitsHigh secure VPN applicationsThe Zyxel ZyWALL VPN50/100/300 provides comprehensive types of VPN connection for your business and supports Amazon Virtual Private Cloud (AWS VPC) for nowadays VPN environment. Moreover, the business grade ZyWALL VPN family equipped with IPSec VPN Hardware engine for high efficiency VPN tunnel and VPN load balance/failover with stronger VPN algorithm (IKEv2 & SHA-2) that ensure the VPN reliability and security for business communications.Easy VPN deployment with SecuDeployerThe ZyWALL VPN50/100/300 comes with a specifically designed provisioning services, SecuDeployer, up to 50 remote gateways in just a few steps without extra software or appliance installation. In addition, the SecuDeployer service has an integrated user-friendly interface for easy VPN provisions to remote offices/sites, and it also supports VPN monitoring for high-efficiency VPN management.Non-stop serviceThe ZyWALL VPN50/100/300 delivers high-performance network security to help businesses satisfy the demand for always-on communications. For mission critical deployments, the ZyWALL VPN series provides active-passive device High-Availability (HA) service to support device or connection failover.Multi-WAN load balancing/failoverThe ZyWALL VPN series features multi-WAN load balancing/failover and a comprehensive mobile broadband USB modem support list for WAN backup operations. The ZyWALL VPN series also supports IPSec load balancing and failover, providing additional resilience for mission-critical VPN failover with VTI Interface deployments.
ZyXEL
SonicWall TZ370W Network Security/Firewall Appliance 02SSC6824
The latest SonicWall TZ series, are the first desktop form factor nextgeneration firewalls (NGFW) with 10 or 5 Gigabit Ethernet interfaces. The series consist of a wide range of products to suit a variety of use cases.Designed for small, mid-sized organizations and distributed enterprise with SD-Branch locations, the 7th generation (Gen 7) TZ series delivers industry-validated security effectiveness with best-in-class priceperformance. These NGFWs address the growing trends in web encryption, connected devices and high-speed mobility by delivering a solution that meets the need for automated, realtime breach detection and prevention.The Gen 7 TZ series are highly scalable, with high port density of up to 10 ports. It features both inbuilt and an expandable storage of up to 256GB, that enables various features including logging, reporting, caching, firmware backup and more. An optional second power supply provides added redundancy in case of failure on select models.Deployment of Gen 7 TZs are further simplified by Zero-Touch Deployment, with the ability to simultaneously roll out these devices across multiple locations with minimal IT support. Built on next-gen hardware, it integrates firewalling, switching and wireless capabilities, plus provides single-pane-of-glass management for SonicWall Switches and SonicWave Access Points. It allows tight integration with Capture Client for seamless endpoint security.SonicOS and Security ServicesThe SonicOS architecture is at the core of TZ NGFWs. Gen 7 TZs are powered by the feature rich SonicOS 7.0 operating system with new modern looking UX/UI, advanced security, networking and management capabilities. Gen 7 TZ features integrated SD-WAN, TLS 1.3 support, real-time visualization, high-speed virtual private networking (VPN) and other robust security features.Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. As one of Capture ATP's engine, RTDMI detects and blocks malware and zero-day threats by inspecting directly in memory.By leveraging Capture ATP with RTDMI technology, in addition to security services such as ReassemblyFree Deep Packet Inspection (RFDPI), Anti-virus and Anti-spyware Protection, intrusion prevention system, Application Intelligence and Control, Content Filtering Services, DPI-SSL, TZ series firewalls stop malware, ransomware and other advanced threats at the gateway. For more information, refer the SonicOS and Security Services Datasheet.
SonicWall
WatchGuard Firebox T55-W Network Security/Firewall Appliance
WatchGuard Firebox T55-W Network Security/Firewall Appliance
WatchGuard
FORTINET INC. FG-60F FORTIGATE-60F
Fortinet FortiGate 60F - security appliance
Fortinet Inc.
WatchGuard Firebox T55-W Network Security/Firewall Appliance
TRADE UP TO FB T55-W W/1Y TTL SEC STE US
WatchGuard
Sophos SG 135 / SG135 Firewall Security Appliance TotalProtect Bundle with 8 GE ports, FullGuard License, Premium 24x7 Support - 1 Year
Sophos SG 135 Security Hardware Appliance TotalProtect Bundle with FullGuard License and 1 Year Premium 24x7 Support - Includes all Sophos Security Subscriptions (Essential Firewall, Network Protection, Email Protection, Web Protection, Webserver Protection & Wireless Protection)
Sophos
SonicWall 01-SSC-8769 VPN Wired TZ 210 TotalSecure
Sonicwall Tz 210 Firewall/ Security Appliance Totalsecure 1 Year The Sonicwall Tz 210 Series Of Network Security Appliances Eliminates Firewall Performance Bottlenecks While Delivering Unsurpassed Unified Threat Management (Utm) Protection. Unlike Oth
SonicWall
SonicWALL - 01-SSC-3216 - SonicWall NSA 4650 High Availability Network Security/Firewall Appliance - 20 Port -
SonicWall Network Security appliance (NSa) series Industry-validated security effectiveness and performance for mid-sized networks and distributed enterprises The SonicWall Network Security appliance (NSa) series provides midsized networks, branch offices and distributed enterprises with advanced threat prevention in a high-performance security platform. Utilizing innovative deep learning technologies in the SonicWall Capture Cloud Platform, the NSa series delivers the automated realtime breach detection and prevention organizations need. Cutting-edge threat prevention with superior performance Today's network threats are highly evasive and increasingly difficult to identify using traditional methods of detection. Staying ahead of sophisticated attacks requires a more modern approach that heavily leverages security intelligence in the cloud. Without that cloud intelligence, gateway security solutions can't keep pace with today's complex threats. NSa series nextgeneration firewalls (NGF Ws) integrate two advanced security technologies to deliver cutting-edge threat prevention that keeps your network one step ahead. Enhancing SonicWall's multi-engine Capture Advanced Threat Protection (ATP) service is our patent-pending Real-Time Deep Memory Inspection (RTDMIâ„¢) technology. The RTDMI engine proactively detects and blocks mass market, zero-day threats and unknown malware by inspecting directly in memory. Because of the real-time architecture, SonicWall RTDMI technology is precise, minimizes false positives, and identifies and mitigates sophisticated attacks where the malware's weaponry is exposed for less than 100 nanoseconds. In combination, SonicWall's patented* single-pass Reassembly-Free Deep Packet Inspection (RFDPI) engine examines every byte of every packet, inspecting both inbound and outbound traffic simultaneously on the firewall. By leveraging the SonicWall Capture Cloud Platform in addition to on-box capabilities including intrusion prevention, antimalware and web/URL filtering, the NSa series blocks even the most insidious threats at the gateway. Further, SonicWall firewalls provide complete protection by performing full decryption and inspection of TLS/SSL and SSH encrypted connections as well as non-proxyable applications regardless of transport or protocol. The firewall looks deep inside every packet (the header and data) searching for protocol non-compliance, threats, zero-days, intrusions, and even defined criteria. The deep packet inspection engine detects and prevents hidden attacks that leverage cryptography, blocks encrypted malware downloads, ceases the spread of infections, and thwarts command and control (C & C) communications and data exfiltration. Inclusion and exclusion rules allow total control to customize which traffic is subjected to decryption and inspection based on specific organizational compliance and/or legal requirements. When organizations activate deep packet inspection functions such as IPS, antivirus, anti-spyware, TLS/SSL decryption/ inspection and others on their firewalls, network performance often slows down, sometimes dramatically. NSa series firewalls, however, feature a multi-core hardware architecture that utilizes specialized security microprocessors. Combined with our RTDMI and RFDPI engines, this unique design eliminates the performance degradation networks experience with other firewalls. Product Type: Network Security/Firewall Appliance Firewall Protection Supported: Anti-spam Firewall Protection Supported: Zero Day Event Firewall Protection Supported: Malware Protection Firewall Protection Supported: Intrusion Prevention Firewall Protection Supported: Threat Protection Firewall Protection Supported: Content Filtering Firewall Protection Supported: Antivirus Firewall Protection Supported: URL Filtering Firewall Protection Supported: Application Control Firewall Protection Supported: Packet Inspection Product Type: Network Security/Firewall Appliance Firewall Protection
SonicWall
WatchGuard WebBlocker 1-yr for Firebox T30 Models
WEBBLOCKER 1-YR FIREBOX T30 MODELS
WatchGuard
Rubbermaid FG4870001 Microburst Duet Dispenser, Gray Pearl/White
Hand Insert Dispenser With Built-In Brake For Tension Control. Easy Rubber Grip Gives User Complete Control While Wrapping A Pallet. Fits Stretch Film Size Range [Max]: 18 Inch ; Fits Stretch Film Size Range [Min]: 12 Inch ; Handle Material: Plastic.
Rubbermaid
Firewall, Mikrotik, Pfsense, VPN, 1U Rackmount, B85/Z87,Intel I3 4160,Network Security Appliance,Router PC,(Gray),[HUNSN RS20],[4LAN/4SFP/2USB2.0/1COM/Fan],(Barebone System)
Model Number: HUNSN RS20 Type: B85/Z87 8 Ports, (4 Ethernet 4 Optical), (Cabinet Type), With Fan Version CPU: Intel Core I3 4160 or its similar replacement CPUs, ship at random per inventory Graphics: Intel® HD Graphics 4400 AES-NI Supported: YES Chipeset: Intel® B85/Z87 (ship at random) Express Chipset, With One Set BYPASS Memory: 2* SODIMM DDR3-1333/1600, DDR3L-1333/1600 @ 1.5V, Max. 32G RAM HDD/SSD: 1* Msata SSD+ 1* 2.5 Inch HDD Supported Ethernet: 4*Intel® 82574L Gigabit Ethernet, 4* Gigabit Intel® I-350 Optical ports COM: Yes I/O: 1*COM+4*LAN+4*SFP Hardware: Standard 1U Type (43*27* 4.5CM ), 150W Big Power, Can Rack, With Mounting Bracket Ears, Wall Hanging, Foot Pad Network Card: 4 Intel 82574l / L 10/100 / 1000m Ethernet, The Actual Test Flow On The Machine More Than 1G/S. WAN-LAN Throughput: Throughput through 1 Gigabit NIC from LAN to WAN forwarding speed is 1Gbps. Throughput through 1 Gigabit Optical from LAN to WAN forwarding speed is 1Gbps. Power: 150W 12V 10A, 90-264V 47-63Hz Size: 430*270*50mm Weight: 6.5 kgs Warranty: 3 years System Support: RouterOS (ROS), Mikrotik, PFSense, IPFire, Panabit, WayOS, SmoothWall, m0n0wall, ClearOS, IPCop, Devil Linux, Radius_Manager, BYTEVALUE, Netzone, Hi-spider, iKuai8, etc. System Default Option: Pfsense as the default option; ATTENTION: Barebone without RAM or SSD/HDD as well without system installed, please be kindly noted. Other OS demand, Please do leave HUNSN message on the order, thank you. 4 LAN, 6 LAN, 8 LAN, 10 Ports, Different CPU, 1U/2U RACK Mount, Desktop Type, all are available in our shop Welcome your collections on HUNSN and we will be glad to supply you different demands. Contact us freely and you will get a timely reply.
HUNSN
Cisco Original, ASA 5500-X Series Security Appliance Brackets, ASA-BRACKETS=
Cisco Original | ASA 5500-X Series Security Appliance Brackets | New | ASA-BRACKET=This new in box Cisco fixed bracket is a spare set of brackets for mounting Cisco ASA 5512-X, 5515-X and 5525-X Firewall. Compatibility: ASA5512-IPS-K9ASA 5512-XASA5512-FPWR-K9ASA5515-K9ASA5515-FPWR-K9 ASA 5515-XASA 5525-X
Cisco Systems, Inc.
Fortinet FortiGate 98D-POE Network Security/Firewall - Appliance Only
74 x GE RJ45 ports (including 72 x switch ports, 2 x WAN ports), 24 x PoE FE ports, 4 x DMZ GE SFP slots. Max managed FortiAPs (Total / Tunnel) 32 / 16
Fortinet Inc.
SonicWall 01-SSC-0211 DELL SONICWALL TZ500
SonicWall 01-SSC-0211 DELL SONICWALL TZ500 MPN: 01-SSC-0211 UPC: 758479002116 DELL SONICWALL TZ500 MPN: 01-SSC-0211 758479002116
SonicWall
SonicWall TZ470 Network Security/Firewall Appliance 02SSC6798
The latest SonicWall TZ series, are the first desktop form factor nextgeneration firewalls (NGFW) with 10 or 5 Gigabit Ethernet interfaces. The series consist of a wide range of products to suit a variety of use cases.Designed for small, mid-sized organizations and distributed enterprise with SD-Branch locations, the 7th generation (Gen 7) TZ series delivers industry-validated security effectiveness with best-in-class priceperformance. These NGFWs address the growing trends in web encryption, connected devices and high-speed mobility by delivering a solution that meets the need for automated, realtime breach detection and prevention.The Gen 7 TZ series are highly scalable, with high port density of up to 10 ports. It features both inbuilt and an expandable storage of up to 256GB, that enables various features including logging, reporting, caching, firmware backup and more. An optional second power supply provides added redundancy in case of failure on select models.Deployment of Gen 7 TZs are further simplified by Zero-Touch Deployment, with the ability to simultaneously roll out these devices across multiple locations with minimal IT support. Built on next-gen hardware, it integrates firewalling, switching and wireless capabilities, plus provides single-pane-of-glass management for SonicWall Switches and SonicWave Access Points. It allows tight integration with Capture Client for seamless endpoint security.SonicOS and Security ServicesThe SonicOS architecture is at the core of TZ NGFWs. Gen 7 TZs are powered by the feature rich SonicOS 7.0 operating system with new modern looking UX/UI, advanced security, networking and management capabilities. Gen 7 TZ features integrated SD-WAN, TLS 1.3 support, real-time visualization, high-speed virtual private networking (VPN) and other robust security features.Unknown threats are sent to SonicWall's cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI & trade;) technology. As one of Capture ATP's engine, RTDMI detects and blocks malware and zero-day threats by inspecting directly in memory.By leveraging Capture ATP with RTDMI technology, in addition to security services such as ReassemblyFree Deep Packet Inspection (RFDPI), Anti-virus and Anti-spyware Protection, intrusion prevention system, Application Intelligence and Control, Content Filtering Services, DPI-SSL, TZ series firewalls stop malware, ransomware and other advanced threats at the gateway. For more information, refer the SonicOS and Security Services Datasheet.
SonicWall
WatchGuard Firebox M270 Network Security/Firewall Appliance
MAIN OVERVIEW FEATURES: Firewall Protection Supported: WebBlocker,Application Control,Intrusion Prevention,Anti-spam,Reputation Enabled Defense,Cyber Assault Protection,Gateway AntivirusTotal Number of Ports: 8USB: YesNumber of Network (RJ-45) Ports: 8Ethernet Technology: Gigabit EthernetNetwork Standard: 1000Base-TManageable: YesLimited Warranty: 1 YearSupport/Service Duration: 3 Year Basic Security Suite
WatchGuard
Firewall, Mikrotik, Pfsense, VPN, 1U Rackmount, B85/Z87,Intel I3 4160,Network Security Appliance,Router PC,(Gray),[HUNSN RS16],[6LAN/2SFP/2USB2.0/1COM/Fan],(4G RAM/64G SSD)
Model Number: HUNSN RS16 Type: B85/Z87 8 Ports, (6 Ethernet+ 2 optical ports), With Fan Version CPU: Intel Core I3 4160 or its similar replacement CPUs, ship at random per inventory AES-NI Supported: YES Chipeset: Intel® B85/Z87 (ship at random) Express Chipset, With One Set BYPASS Memory: 2* SODIMM DDR3-1333/1600, DDR3L-1333/1600 @ 1.5V, Max. 32G RAM HDD/SSD: 1* Msata SSD+ 1* 2.5 Inch HDD Supported Ethernet: 6*Intel® 82574L Gigabit Ethernet, 2* 10 Gigabit Intel® 82599ES Optical Ports COM: Yes I/O: 1*COM+2*USB 2.0 +6*LAN+2*SFP Hardware: Standard 1U Type (43*27* 4.5CM ), 150W Big Power, Can Rack, With Mounting Bracket Ears, Wall Hanging, Foot Pad Network Card: The Motherboard Integrates 6 Intel (Intel) Gigabit Ethernet Electrical Interface, Using Intel 82574l / L 10/100 / 1000m Ethernet Controller The Network Card Bus Using PCI-E Interface, The Actual Test Flow On The Machine More Than 1G/S. WAN-LAN Throughput: Throughput through 1 Gigabit NIC from LAN to WAN forwarding speed is 1Gbps. Throughput through 10 Gigabit Optical from LAN to WAN forwarding speed is around 5Gbps or more. Power: 150W 12V 10A, 90-264V 47-63Hz Size: 430*270*50mm Weight: 6.5 kgs Warranty: 3 years System Support: RouterOS (ROS), Mikrotik, PFSense, IPFire, Panabit, WayOS, SmoothWall, m0n0wall, ClearOS, IPCop, Devil Linux, Radius_Manager, BYTEVALUE, Netzone, Hi-spider, iKuai8, etc. System Default Option: Pfsense as the default option; ATTENTION: Barebone without RAM or SSD/HDD as well without system installed, please be kindly noted. Other OS demand, Please do leave HUNSN message on the order, thank you. 4 LAN, 6 LAN, 8 LAN, 10 Ports, Different CPU, 1U/2U RACK Mount, Desktop Type, all are available in our shop. Welcome your collections on HUNSN and we will be glad to supply you different demands. Contact us freely and you will get a timely reply.
HUNSN
Sophos XG 86 Next-Gen VPN Firewall Appliance
Sophos XG 86 Next-Gen VPN Firewall Appliance condition: New Type: Networking DevicesBrand: SophosModel: XG 86 (rev.1)MPN: XG8BTCHEK
Sophos
Back to Top