Image may not exactly match the product.

Cisco FirePOWER 3105 Next-Generation Firewall - Security Appliance - 1U - FPR3105-NGFW-K9

SKU:
FPR3105-NGFW-K9
Shipping:
Calculated at Checkout
$21,105.00 $10,162.06
(You save $10,942.94 )

Image may not exactly match the product.

Out of Stock.

Request a quote for re-stock information.

$21,105.00 $10,162.06
(You save $10,942.94 )
Availability:
Currently out of stock, pre-order may be available

Condition:
New
Warranty Information
Limited Warranty - advance hardware replacement - 90 days - response time: 10 days
Product Line:
Cisco FirePOWER
Device Type:
Security appliance
Model:
3105 Next-Generation Firewall

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
The mid-range Cisco Secure Firewall 3100 series supports your evolving world. It makes hybrid work and zero trust practical, with the flexibility to ensure strong return on investment.
The Cisco Secure Firewall 3100 series is a family of threat-focused security appliances that delivers business resiliency and superior threat defense. Each model offers outstanding performance for multiple firewall use cases, even when advanced threat functions are enabled. These performance capabilities are enabled by a modern CPU architecture coupled with purpose-built hardware that optimizes firewall, cryptographic, and threat inspection functions.
Each model in the series can run either ASA or Firewall Threat Defense (FTD) software and the platform can be deployed in both firewall and dedicated IPS modes. For inline sets and passive interfaces, the 3100 series supports Q-in-Q (stacked VLAN) with up to two 802.1Q headers in a packet.

Specs Overview

Detailed Specs