021-612 3131 / 0812 9726 3131 cs@platinum-computer.com
Select Page

Juniper Firewall SRX300 UTM Bundle

gambar Juniper Firewall SRX300 UTM Bundle

SRX300 Services Gateways
Secure connectivity services gateways for the cloud-enabled enterprise.

SRX300 Overview

The SRX300 line of services gateways delivers a next-generation networking and security solution that helps you support the changing needs of your cloud-enabled enterprise network. Whether you’re rolling out new services and applications across multiple locations, connecting to the cloud, or improving operational efficiency, the SRX300 line provides scalable, secure, and easy-to-manage connectivity.

As your network traffic grows, high-density native Gigabit Ethernet ports available on the SRX300 platforms provide secure connectivity to help you keep pace. Next-generation firewall and unified threat management (UTM) capabilities also make it easier to detect and proactively mitigate threats to improve the user and application experience.

Four SRX300 Services Gateway models are available to address the security needs of different environments:
– SRX300: 1 Gbps firewall with 300 Mbps IPsec VPN. This device consolidates security, routing, switching, and WAN connectivity in a small, fanless desktop device ideal for retail-type offices with up to 50 users.
– SRX320: 1 Gbps firewall with 300 Mbps IPsec VPN. This compact desktop device features high-performance security, routing, switching, and WAN connectivity for small, distributed enterprise locations with up to 50 users.
– SRX340: 3 Gbps firewall with 600 Mbps IPsec VPN in a 1 U form factor. This compact device consolidates security, routing, switching, and WAN connectivity to meet the needs of midsize, distributed enterprise locations with up to 100 users.
– SRX345: 5 Gbps firewall with 800 Mbps IPsec VPN in a 1 U form factor. This device securely connects midsized and large distributed enterprise locations with up to 200 users.

SRX300 Services Gateways operate at the physical, network, and application layers to secure a range of locations across the distributed enterprise, from small retail offices to midsized or large branches. Geographically dispersed throughout the network, the SRX300 platforms can be centrally deployed and managed using the Junos Space Security Director platform, which provides a “single pane of glass” for managing the entire security infrastructure.

Juniper SRX300 Features

Next-Generation Firewall
Next-gen firewall capabilities protect and improve the user and application experience.

Comprehensive Security
Protection includes multigigabit firewall, security intelligence via Spotlight Secure, policy enforcement using GeoIP data, IPS, AppSecure, role-based firewall controls, antivirus, NAT, DoS, QoS, and others.

Integrated UTM
UTM capabilities allow site-specific security settings and are available with preinstalled, expanding, and adaptive capabilities that you can activate quickly for zero-day, easy, and instant protection.

Network Segmentation
Network segmentation allows you to tailor polices for zones, VLANs, and IPsec VPNs, and you can use virtual routers for internal, external, and DMZ subgroups.

Easy-to-Use GUI
On-box GUI includes centralized management for auto-provisioning, firewall policy management, NAT, and IPsec VPN deployments.

Simple Deployment
On- and off-box automation capabilities and centralized network security management simplify deployment and maintenance across geographically dispersed locations.

Specifications Juniper Firewall SRX300 UTM Bundle

Networking
Compliant Standards: IEEE 802.1p , IEEE 802.1x
Connectivity Technology: Wired
Data Link Protocol: Ethernet , Fast Ethernet , Frame Relay , Gigabit Ethernet , HDLC , MLFR , MLPPP , PPP
Data Transfer Rate: 1 Gbps
Features: Anti-spam protection , Anti-virus protection , DDos attack prevention , Dead Peer Detection (DPD) , DHCP client , DHCP relay , DHCP server , DiffServ Code Point (DSCP) support , Fanless , Firewall protection , Generic Routing Encapsulation (GRE) , Inspect SSL Encrypted Traffic , Intrusion Prevention System (IPS) , IPSec NAT-Traversal (NAT-T) , IPv4 support , IPv6 support , J-Flow , Label Distribution Protocol (LDP) , LLDP support , MACsec support , NAT support , PAT support , Quality of Service (QoS) , Rapid Spanning Tree Protocol (RSTP) support , Spanning Tree Protocol (STP) support , URL filtering , Virtual Private LAN Service (VPLS) , VPN support , Weighted Random Early Detection (WRED)

Form Factor: Desktop
Network Transport Protocol: DDNS , DHCP , DNS , IPSec , PPPoE , RSVP
Ports Qty: 8
Remote Management Protocol: CLI , HTTP , SNMP , SSH , Telnet
Routing Protocol: BGP , DVMRP , ECMP , IGMP , IGMPv2 , IS-IS , MPLS , MSDP , OSPF , OSPFv3 , PIM-DM , PIM-SM , PIM-SSM , RIP-1 , RIP-2 , Static IP routing , VRRP
Type: Security appliance
Interface Provided
Connector Type: RJ-45
Qty: 6
Type: 1000Base-T
Connector Type: SFP (mini-GBIC)
Qty: 2
Type: 1000Base-X
Qty: 1
Type: Console
Type: Mini-USB
Connector Type: Type A
Type: USB 2.0
Miscellaneous
Authentication Method: Secure Shell (SSH) , X.509 certificates
Compliant Standards: FCC Class A certified , RoHS2
Encryption Algorithm: 256-bit AES , 256-bit SHA , DES , IKE , IKEv2 , MD5 , PKI , SHA-1 , SSL , Triple DES
Environmental Parameters
Humidity Range Operating: 10 – 90% (non-condensing)
Max Operating Temperature: 104 °F
Min Operating Temperature: 32 °F

Header
Brand: Juniper
Compatibility: PC
Manufacturer: Netscreen
Model: SRX300 Services Gateway
Packaged Quantity: 1
Product Line: Juniper Networks
OS Provided
Type: JUNOS

Power Device
Power Consumption Operational: 15.4 Watt
Type: External power adapter
Capacity
Type: IPv4 routing table entries
Value: 256000
Type: IPv6 routing table entries
Type: Concurrent sessions
Value: 64000
Type: Security policies
Value: 1000
Type: Maximum number of NAT rules
Type: MAC addresses
Value: 15000
Type: IPSec VPN tunnels
Value: 256
Type: GRE tunnels
Type: Security zones
Value: 16
Type: Virtual routers
Value: 32
Type: Virtual interfaces (VLANs)
Type: Maximum number of users
Value: 50

Performance
Type: Firewall throughput (64-byte packet size)
Value: 200 Kpps
Type: Firewall throughput (IMIX)
Value: 500 Mbps
Type: Firewall throughput (1518-byte packet size)
Value: 1 Gbps
Type: VPN throughput (IPSec)
Value: 80 Mbps
Type: VPN throughput (1400-byte packet size)
Value: 250 Mbps
Type: IPS throughput
Value: 100 Mbps
Type: Connection rate
Value: 5000 connections per second

Dimensions & Weight
Depth: 7.5 in
Height: 1.4 in
Weight: 4.37 lbs
Width: 12.6 in

Flash Memory
Installed Size: 8 GB

IP Telephony
VoIP Protocols: SDP

RAM
Installed Size: 4 GB

Kata Kunci Terkait:
Juniper Firewall, SRX300, jual Juniper Firewall SRX300, harga Juniper Firewall SRX300, spesifikasi Juniper Firewall SRX300, beli Juniper Firewall SRX300, servis Juniper Firewall SRX300

×

Platinum-Computer.Com

× Hubungi Kami