Product Details

Cisco Firepower 4150 Network Security/Firewall Appliance

2 Total Expansion Slots - 1U - Rack-mountable

Product ID

Mfg. Part: FPR4150-NGIPS-K9
UNSPSC: 43222501
MNJPartNumber: MNJ12649997

Availability

800-870-4340   Contact your MNJ Sales Representative for the latest availability

Product Pricing

$157,144.96

Qty:

Options & Accessories

Cisco SMARTnet - Extended Service - Service

8 x 5 x Next Business Day - Exchange - Parts - Physical, Electronic
Mfg. Part: CON-SNT-F150NNGP

$26391.58

Cisco SMARTnet - Extended Service - Service

24 x 7 x 4 Hour - Exchange - Parts - Physical, Electronic
Mfg. Part: CON-SNTP-F150NNGP

$34179.84

Cisco SMARTnet Onsite - Extended Service - Service

24 x 7 x 4 Hour - On-site - Exchange - Parts & Labor - Physical, Electronic
Mfg. Part: CON-OSP-F150NNGP

$42724.8

Main Features

Integrated Network Threat Appliances

Cisco Firepower NGIPS delivers deep visibility, preeminent security intelligence and superior advanced threat protection to secure today's complex IT environments

Product Overview

Cisco Firepower Next-Generation IPS (NGIPS) threat appliances provide network visibility, security intelligence, automation and advanced threat protection. It uses industry-leading intrusion prevention capabilities and multiple techniques to detect even the most sophisticated network attacks and protect you against them.

Cisco Firepower NGIPS continuously discovers information about your network environment, including data about operating systems, mobile devices, files, applications and users. It then uses this information to build network maps and host profiles. This gives you the contextual information you need to make better decisions about intrusion events. And this information is also used as input to better enable the automation of key threat protection features.

Cisco's Talos Security Intelligence and Research Group collects and correlates threats in real time using the largest threat detection network in the world. Their efforts result in vulnerability-focused IPS rules and embedded IP-, URL-, and DNS-based security intelligence for Firepower NGIPS.

Security automation correlates intrusion events with your network's vulnerabilities so you can focus on the threats that matter most. It also analyzes your network's weaknesses and recommends the appropriate security policies to put in place.

Cisco Firepower NGIPS threat appliances provide industry leading threat effectiveness against both known and unknown threats. Features include:

  • IPS rules that identify and block attack traffic that target vulnerabilities in your network
  • Tightly integrated defense against advanced malware incorporating advanced analysis of network and endpoint activity
  • Sandboxing technology that uses hundreds of behavioral indicators to identify zero-day and evasive attacks

Recent Technical Specifications