• Shenzhen Bo-Net Technology Co., Ltd.
    James
    I am customer from Uzbekistan, Tashkent city. I am satisfied with this seller and this product. Every time I get responses from this seller for my any requests on time. We also chatted via WeChat.
  • Shenzhen Bo-Net Technology Co., Ltd.
    Salim
    Dear Sammi, i would like to confirm that the Goods I already Received. thanks
  • Shenzhen Bo-Net Technology Co., Ltd.
    Ahmed
    I'm happy with the trade assuranceservices. I bought 2960X 24 POE switches BO-NET delivered in time. quick and fast. thanx Bo-Net's
Contact Person : Sammi
Phone Number : 8613538247228
Whatsapp : +8613538247228

4 Port Cisco ASA 5515 Firewall / Cisco Network Firewall Adaptive Security Appliance

Place of Origin China, Singapore , Malaysia , Thailand , etc
Brand Name CISCO
Certification CE RoHS
Model Number ASA5515-K9
Minimum Order Quantity 1
Packaging Details original Cisco box for new items
Delivery Time 1-2days
Payment Terms L/C, D/A, D/P, T/T, Western Union, MoneyGram
Supply Ability 200unit per week

Contact me for free samples and coupons.

Whatsapp:0086 18588475571

Wechat: 0086 18588475571

Skype: sales10@aixton.com

If you have any concern, we provide 24-hour online help.

x
Product Details
Brand Cisco Model ASA5515-K9
Series Firewall Power AC
Port 4 Warranty 1 Year
High Light

cisco vpn firewall

,

cisco appliance firewall

Leave a Message
Product Description

 
4 Port Cisco ASA 5515 Firewall / Cisco Network Firewall Adaptive Security Appliance
 
 
Cisco ASA with FirePOWER Services brings distinctive threat-focused next-generation security services to the Cisco ASA 5500-X Series Next-Generation Firewalls. It provides comprehensive protection from known and advanced threats, including protection against targeted and persistent malware attacks (Figure 1). Cisco ASA is the world’s most widely deployed, enterprise-class stateful firewall. Cisco ASA with FirePOWER Services features these comprehensive capabilities:

Site-to-site and remote access VPN and advanced clustering provide highly secure, high-performance access and high availability to help ensure business continuity.

Granular Application Visibility and Control (AVC) supports more than 4,000 application-layer and risk-based controls that can launch tailored intrusion prevention system (IPS) threat detection policies to optimize security effectiveness.

The industry-leading Cisco ASA with FirePOWER next-generation IPS (NGIPS) provides highly effective threat prevention and full contextual awareness of users, infrastructure, applications, and content to detect multivector threats and automate defense response.

Reputation- and category-based URL filtering offer comprehensive alerting and control over suspicious web traffic and enforce policies on hundreds of millions of URLs in more than 80 categories.

AMP provides industry-leading breach detection effectiveness, sandboxing, a low total cost of ownership, and superior protection value that helps you discover, understand, and stop malware and emerging threats missed by other security layers.
 
 

PRODUCT DETAILS
Device TypeSecurity appliance
Enclosure TypeRack-mountable - 1U
Dimensions (WxDxH)42.9 cm x 39.5 cm x 4.2 cm
Weight6.1 kg
RAM Installed ( Max )8 GB
Ports Qty6
Data Link ProtocolGigabit Ethernet
PerformanceFirewall throughput : 1.2 Gbps
VPN throughput (3DES/AES) : 250 Mbps
Connection rate : 15000 connections per second
Firewall + intrusion prevention throughput : 400 Mbps
CapacityIPSec VPN peers : 250
SSL VPN peers : 2
Concurrent sessions : 250000
Virtual interfaces (VLANs) : 100
Security contexts : 2
PowerAC 120/230 V ( 50/60 Hz )
Warranty1 Year warranty

 
 
 4 Port Cisco ASA 5515 Firewall / Cisco Network Firewall Adaptive Security Appliance 0
 
 

 

Cisco ASA 5510 Adaptive Security Appliance
 
The Cisco ASA 5510 Adaptive Security Appliance delivers advanced security and networking services for small and medium-sized businesses and enterprise remote/branch offices in an easy-to-deploy, cost-effective appliance. These services can be easily managed and monitored by the integrated, Cisco ASDM application, thus reducing the overall deployment and operations costs associated with providing this high level of security. The Cisco ASA 5510 Adaptive Security Appliance provides high-performance firewall and VPN services and five integrated 10/100 Fast Ethernet interfaces. It optionally provides high-performance intrusion prevention and worm mitigation services through the AIP SSM, or comprehensive malware protection services through the CSC SSM. This unique combination of services on a single platform makes the Cisco ASA 5510 an excellent choice for businesses requiring a cost-effective, extensible, DMZ-enabled security solution.
As business needs grow, customers can install a Security Plus license, upgrading two of the Cisco ASA 5510 Adaptive Security Appliance interfaces to Gigabit Ethernet and enabling integration into switched network environments through VLAN support. This upgrade license maximizes business continuity by enabling Active/Active and Active/Standby high-availability services. Using the optional security context capabilities of the Cisco ASA 5510 Adaptive Security Appliance, businesses can deploy up to five virtual firewalls within an appliance to enable compartmentalized control of security policies on a departmental level. This virtualization strengthens security and reduces overall management and support costs while consolidating multiple security devices into a single appliance.
 

Businesses can extend their SSL and IPsec VPN capacity to support a larger number of mobile workers, remote sites, and business partners. Businesses can scale up to 250 SSL VPN peers on each Cisco ASA 5510 by installing an SSL VPN upgrade license; Up to 250 IPsec VPN peers are supported on the base platform.

 
1. Why choose us ?
 
Shenzhen Bo-Net Technology Co., Ltd is the leading global supplier of quality networking equipment and we have over 10years experience in this field .
Our advantage
*Competitive prices
*High quality products and services.
 
2.What's the quality of the products?
 
All the items are brand original with full test before shipping .
 
3.What about warranty ?
 
We promise the product is original Cisco, tested well before shipment. Guaranteed Non-DOA
1year warranty for new products .
3months warranty for used products .
Lifetime warranty for CISCO small business series.
If you purchase have any working defects during the warranty period we will replace the unit.
 
4. How to place order ?
 
We accept many terms of trade, such as T/T, Western Union, Money Gram and PayPal .
 
5. How about the shipment?
 
We deliver products by FEDEX, DHL, ARAMEX and TNT, etc. We are also able to deliver goods to your forwarder in China if you need .
 
6. How about the delivery time?
 
Goods usually would be shipped out within 2days after receive the payment. Except futures order .