Cisco
Firepower
1000 series

Cisco
is
different
FREE
consultation
Firepower 1010
Desktop version
8 port switch 10/100/1000 Base-T RJ45 with РоЕ
Classic FW, AVC, NGIPS, Advanced Malware Protection, URL filtering, VPN 650 Mbps FW + AVC + IPS
Firepower 1120
19" rack-mount
8 port switch 10/100/1000Base-T RJ45 and 4 ports 1000Base-F SFP
Classic FW, AVC, NGIPS, Advanced Malware Protection, URL filtering, VPN 1.5 Gbps FW + AVC + IPS
Firepower 1140
19" rack-mount
8 port switch 10/100/1000Base-T RJ45 and 4 ports 1000Base-F SFP
Classic FW, AVC, NGIPS, Advanced Malware Protection, URL filtering, VPN 2.2 Gbps FW + AVC + IPS
Firepower 1150
19" rack-mount
8 port switch 10/100/1000Base-T RJ45, 2 ports 1000Base-F SFP and 2 ports 10GSFP+
Classic FW, AVC, NGIPS, Advanced Malware Protection, URL filtering, VPN 3 Gbps FW + AVC + IPS
Firepower 1010
Detailed performance specifications and feature highlights
Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B) 650 Mbps
Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B) 650 Mbps
Maximum concurrent sessions, with AVC 100K
Maximum new connections per second, with AVC 6K
Transport Layer Security (TLS) 150 Mbps
Throughput: NGIPS (1024B) 650 Mbps
IPSec VPN throughput (1024B TCP w/Fastpath) 300 Mbps
Maximum VPN Peers 75
Cisco Firepower Device Manager (local management) Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
AVC Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open-source application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Firepower NGIPS Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Advanced Malware Protection (AMP) for Networks Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco AMP for Endpoints is also optionally available.
Cisco AMP Threat Grid sandboxing Available
URL filtering: number of categories More than 80
URL filtering: number of URLs categorized More than 280 million
Automated threat feed and IPS signature updates Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos® group (https://www.cisco.com/c/en/us/products/security/talos.html
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability and clustering Active/standby
Cisco Trust Anchor Technologies Cisco Firepower 1000 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details.
Firepower 1120
Detailed performance specifications and feature highlights
Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B) 1.5 Gbps
Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B) 1.5 Gbps
Maximum concurrent sessions, with AVC 200K
Maximum new connections per second, with AVC 15K
Transport Layer Security (TLS) 700 Mbps
Throughput: NGIPS (1024B) 1.5 Gbps
IPSec VPN throughput (1024B TCP w/Fastpath) 1 Gbps
Maximum VPN Peers 150
Cisco Firepower Device Manager (local management) Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
AVC Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open-source application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Firepower NGIPS Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Advanced Malware Protection (AMP) for Networks Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco AMP for Endpoints is also optionally available.
Cisco AMP Threat Grid sandboxing Available
URL filtering: number of categories More than 80
URL filtering: number of URLs categorized More than 280 million
Automated threat feed and IPS signature updates Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos® group (https://www.cisco.com/c/en/us/products/security/talos.html)
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability and clustering Active/standby
Cisco Trust Anchor Technologies Cisco Firepower 1000 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details.
Firepower 1140
Detailed performance specifications and feature highlights
Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B) 2.2 Gbps
Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B) 2.2 Gbps
Maximum concurrent sessions, with AVC 400K
Maximum new connections per second, with AVC 22K
Transport Layer Security (TLS) 1 Gbps
Throughput: NGIPS (1024B) 2.2 Gbps
IPSec VPN throughput (1024B TCP w/Fastpath) 1.2 Gbps
Maximum VPN Peers 400
Cisco Firepower Device Manager (local management) Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
AVC Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open-source application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Firepower NGIPS Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Advanced Malware Protection (AMP) for Networks Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco AMP for Endpoints is also optionally available.
Cisco AMP Threat Grid sandboxing Available
URL filtering: number of categories More than 80
URL filtering: number of URLs categorized More than 280 million
Automated threat feed and IPS signature updates Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos® group (https://www.cisco.com/c/en/us/products/security/talos.html)
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability and clustering Active/standby
Cisco Trust Anchor Technologies Cisco Firepower 1000 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details.
Firepower 1150
Detailed performance specifications and feature highlights
Throughput: Firewall (FW) + Application Visibility and Control (AVC) (1024B) 3 Gbps
Throughput: FW + AVC + Intrusion Prevention System (IPS) (1024B) 3 Gbps
Maximum concurrent sessions, with AVC 600K
Maximum new connections per second, with AVC 28K
Transport Layer Security (TLS) 1.4 Gbps
Throughput: NGIPS (1024B) 3 Gbps
IPSec VPN throughput (1024B TCP w/Fastpath) 1.4 Gbps
Maximum VPN Peers 800
Cisco Firepower Device Manager (local management) Yes
Centralized management Centralized configuration, logging, monitoring, and reporting are performed by the Management Center or alternatively in the cloud with Cisco Defense Orchestrator
AVC Standard, supporting more than 4000 applications, as well as geolocations, users, and websites
AVC: OpenAppID support for custom, open-source application detectors Standard
Cisco Security Intelligence Standard, with IP, URL, and DNS threat intelligence
Cisco Firepower NGIPS Available; can passively detect endpoints and infrastructure for threat correlation and Indicators of Compromise (IoC) intelligence
Cisco Advanced Malware Protection (AMP) for Networks Available; enables detection, blocking, tracking, analysis, and containment of targeted and persistent malware, addressing the attack continuum both during and after attacks. Integrated threat correlation with Cisco AMP for Endpoints is also optionally available.
Cisco AMP Threat Grid sandboxing Available
URL filtering: number of categories More than 80
URL filtering: number of URLs categorized More than 280 million
Automated threat feed and IPS signature updates Yes: class-leading Collective Security Intelligence (CSI) from the Cisco Talos® group (https://www.cisco.com/c/en/us/products/security/talos.html)
Third-party and open-source ecosystem Open API for integrations with third-party products; Snort® and OpenAppID community resources for new and specific threats
High availability and clustering Active/standby
Cisco Trust Anchor Technologies Cisco Firepower 1000 Series platforms include Trust Anchor Technologies for supply chain and software image assurance. Please see the section below for additional details.

Compare prices

Select model
Choose one:
What security features are needed?
There are several options to choose from:
Choose the number of devices
We offer the following configuration:
PN Description Unit List Price Unit List Price (Bundle)**
FPR1010-NGFW-K9 Cisco Firepower 1010 NGFW Appliance, Desktop 1,195.00 1,195.00
CON-SNT-FPR1010N SNTC-8X5XNBD Cisco Firepower 1010 NGFW Appliance, Des 110.40 110.40
Requires all available security features
L-FPR1010T-TMC-3Y Cisco FPR1010 Threat Defense Threat, Malware and URL 3Y Subs 1,725.00 1,293.75
L-FPR1010T-TMC-1Y Cisco FPR1010 Threat Defense Threat, Malware and URL 1Y Subs 720.00 540.00
Threat Protection (IPS)
L-FPR1010T-T-3Y Cisco FPR1010 Threat Defense Threat Protection 3Y Subs 575.00 431.25
L-FPR1010T-T-1Y Cisco FPR1010 Threat Defense Threat Protection 1Y Subs 240.00 180.00
Malware protection
L-FPR1010T-TM-3Y Cisco FPR1010 Threat Defense Threat and Malware 3Y Subs 1,150.00 862.50
L-FPR1010T-TM-1Y Cisco FPR1010 Threat Defense Threat and Malware 1Y Subs 480.00 360.00
URL filtering
L-FPR1010T-TC-3Y Cisco FPR1010 Threat Defense Threat and URL 3Y Subs 1,150.00 862.50
L-FPR1010T-TC-1Y Cisco FPR1010 Threat Defense Threat and URL 1Y Subs 480.00 360.00
Firepower Setup Training Firepower 1000 Setup 1-Day Training 950$Free*
PN Description Unit List Price Unit List Price (Bundle)**
FPR1120-NGFW-K9 Cisco Firepower 1120 NGFW Appliance, 1U 4,495.00 4,495.00
CON-SNT-FRP11209 SNTC-8X5XNBD Cisco Firepower 1120 NGFW Appliance, 1U 414.00 414.00
Requires all available security features
L-FPR1120T-TMC-3Y Cisco FPR1120 Threat Defense Threat, Malware and URL 3Y Subs 6,475.00 4,856.25
L-FPR1120T-TMC-1Y Cisco FPR1120 Threat Defense Threat, Malware and URL 1Y Subs 2,700.00 2,025.00
Threat Protection (IPS)
L-FPR1120T-T-3Y Cisco FPR1120 Threat Defense Threat Protection 3Y Subs 2,160.00 1,620.00
L-FPR1120T-T-1Y Cisco FPR1120 Threat Defense Threat Protection 1Y Subs 900.00 675.00
Malware protection
L-FPR1120T-TM-3Y Cisco FPR1120 Threat Defense Threat and Malware 3Y Subs 4,315.00 3,236.25
L-FPR1120T-TM-1Y Cisco FPR1120 Threat Defense Threat and Malware 1Y Subs 1,800.00 1,350.00
URL filtering
L-FPR1120T-TC-3Y Cisco FPR1120 Threat Defense Threat and URL 3Y Subs 4,315.00 3,236.25
L-FPR1120T-TC-1Y Cisco FPR1120 Threat Defense Threat and URL 1Y Subs 1,800.00 1,350.00
Firepower Setup Training Firepower 1000 Setup 1-Day Training 950$Free*
PN Description Unit List Price Unit List Price (Bundle)**
FPR1140-NGFW-K9 Cisco Firepower 1140 NGFW Appliance, 1U 7,495.00 7,495.00
CON-SNT-FR11P40N SNTC-8X5XNBD Cisco Firepower 1140 NGFW Appliance, 1U 690.00 690.00
Requires all available security features
L-FPR1140T-TMC-3Y Cisco FPR1140 Threat Defense Threat, Malware and URL 3Y Subs 10,795.00 8,096.25
L-FPR1140T-TMC-1Y Cisco FPR1140 Threat Defense Threat, Malware and URL 1Y Subs 4,500.00 3,375.00
Threat Protection (IPS)
L-FPR1140T-T-3Y Cisco FPR1140 Threat Defense Threat Protection 3Y Subs 3,600.00 2,700.00
L-FPR1140T-T-1Y Cisco FPR1140 Threat Defense Threat Protection 1Y Subs 1,500.00 1,125.00
Malware protection
L-FPR1140T-TM-3Y Cisco FPR1140 Threat Defense Threat and Malware 3Y Subs 7,195.00 5,396.25
L-FPR1140T-TM-1Y Cisco FPR1140 Threat Defense Threat and Malware 1Y Sub 3,000.00 2,250.00
URL filtering
L-FPR1140T-TC-3Y Cisco FPR1140 Threat Defense Threat and URL 3Y Subs 7,195.00 5,396.25
L-FPR1140T-TC-1Y Cisco FPR1140 Threat Defense Threat and URL 1Y Subs 3,000.00 2,250.00
Firepower Setup Training Firepower 1000 Setup 1-Day Training 950$Free*
PN Description Unit List Price Unit List Price (Bundle)**
FPR1150-NGFW-K9 Cisco Firepower 1150 NGFW Appliance, 1U 14,995.00 14,995.00
CON-SNT-FPR1150N SNTC-8X5XNBD Cisco Firepower 1150 NGFW Appliance, 1U 1,380.00 1,380.00
Requires all available security features
L-FPR1150T-TMC-3Y Cisco FPR1150 Threat Defense Threat, Malware and URL 3Y Subs 21,595.00 16,196.25
L-FPR1150T-TMC-1Y Cisco FPR1150 Threat Defense Threat, Malware and URL 1Y Subs 9,000.00 6,750.00
Threat Protection (IPS)
L-FPR1150T-T-3Y Cisco FPR1150 Threat Defense Threat Protection 3Y Subs 7,200.00 5,400.00
L-FPR1150T-T-1Y Cisco FPR1150 Threat Defense Threat Protection 1Y Subs 3,000.00 2,250.00
Malware protection
L-FPR1150T-TM-3Y Cisco FPR1150 Threat Defense Threat and Malware 3Y Subs 14,395.00 2,250.00
L-FPR1150T-TM-1Y Cisco FPR1150 Threat Defense Threat and Malware 1Y Subs 6,000.00 4,500.00
URL filtering
L-FPR1150T-TC-3Y Cisco FPR1150 Threat Defense Threat and URL 3Y Subs 14,395.00 10,796.25
L-FPR1150T-TC-1Y Cisco FPR1150 Threat Defense Threat and URL 1Y Subs 6,000.00 4,500.00
Firepower Setup Training Firepower 1000 Setup 1-Day Training 950$Free*
*for the purchase of Firepower 1000 series. ** By bundle is meant the purchase of 2 units for fail-safe mode.

Benefits

Protects against advanced threats
Application visibility and control, next-generation intrusion prevention system, advanced malware protection, and URL filtering work together to provide enterprise-level protection.
Performance and reliability
Inspect up to three times higher throughput than the prior generation. Customers can enable security services with zero degradation.
Better encrypted traffic inspection
Seventy percent of today's Internet traffic is encrypted. Better secure and protect your traffic against hidden threats.
The power of the portfolio
Works with security tools like Cisco Threat Response to detect and stop threats across your environment.

Application

Please enter your personal information:
Thank You!

Your application has been sent successfully!
Our manager will contact you via e-mail.

Close

Contacts

ERC Kyiv, 04073, Ukraine, vul. Marka Vovchka, 18a
Tel.: (044) 230 34 74