SonicWall NSsp 15700 - Essential Edition - Security Appliance - With 1 Year TotalSecure

SonicWall NSsp 15700 - Essential Edition - Security Appliance - With 1 Year TotalSecure

From
Special Price $255,025.00 Regular Price $275,025.00

SonicWall NSsp 15700 - Essential Edition - Security Appliance - With 1 Year TotalSecure

MFG.PART: 02-SSC-4764

Earn 255,025 points when you buy me!

Hurry! Other 2 people are watching this product
SKU
Sonicwall-NSsp-15700-Essential Edition-1Year
Special Price $255,025.00 Regular Price $275,025.00
In stock
Total: 100
Free shipping
could be yours in 1 - 5 days
Hurry! Other 2 people are watching this product

The SonicWall Network Security services platform (NSsp) High-End Firewall series delivers the advanced threat protection, fast speeds and budget friendly price that large enterprises, data centers, and service providers demand. Options from multi-instance architectures to unified policy creation makes defending your environment simpler and more effective. It’s security without compromise.

Details

Features

NETWORK SECURITY SERVICES PLATFORM (NS) HIGH END FIREWALL SERIES

Scalable, cutting-edge security that leverages the power of cloud intelligence

The SonicWall Network Security services platform (NS) High-End Firewall series takes an innovative approach to threat detection and prevention by combining appliance-based protection with cloud intelligence in a reliable, high-performance platform. Designed for large distributed enterprises, data centers and service providers, the NS High-End series consolidates advanced security technologies that deliver proven, scalable protection for millions of connections from the most advanced threats without slowing performance.

SUPERIOR THREAT PREVENTION AND PERFORMANCE

• Block more attacks with patent-pending Real-Time Deep Memory Inspection (RTDMITM) & Patented Real-Free Deep Packet Inspection (RFDPI®) technologies.
• Combine cloud-based and on-box threat prevention featuring multi-engine sandboxing.
• Industry-validated high security effectiveness.
• Get high-speed performance with 40-Gigabit Ethernet ports.
• Security that scales to protect millions of encrypted connections.
• Decrypt and inspect TLS/SSL and SSH traffic in real time.

NETWORK CONTROL AND FLEXIBILITY

• Leverage powerful SonicOS operating system.
• Gain application intelligence and control.
• Segment your network into zones.

NSSP_15700
NSSP_15700
NSSP_15700

PERFORMANCE THAT’S SUPERMASSIVE

• Ensure outstanding enterprise performance and security.
• Attain multi-gigabit threat prevention with near zero latency.
• Combine essential security technologies and multiple 10-GbE interfaces in a 2U rackmount chassis.

SCALABILITY AND RELIABILITY

• Choose from multiple configuration options.
• Store logs, reports, firmware backup files and more using the built-in storage module.
• Achieve business continuity with redundant power supplies and fans.

Tech Specs

Tech specs

Firewall NSSP 15700

Firewall inspection throughput 105 Gbps
IPS throughput 76.5 Gbps
Anti-malware inspection throughput -
Threat Prevention throughput 82 Gbps
IMIX throughput -
Maximum connections (DPI) 50,000,000
New connections/sec 860,000/sec
Storage module -
Operating system SonicOSX 7.0
Security processing cores -
Interfaces 6 x 100-GbE QSFP 28 4 x 40-GbE QSFP+ 16 x 10 GbE SFP+
Built-in storage -
Management CLI, SSH, Web UI, REST APIs
SSO users 100,000
Maximum access points supported 128
Logging Analyzer, Local Log, Syslog, IPFIX, NetFlow

SUBSCRIPTION

Essential Edition Security Appliance With 1 Year TotalSecure

MANUFACTURING NUMBER

MFG Number 02-SSC-476

FIREWALL/VPN PERFORMANCE

Firewall inspection throughput 105 Gbps
Threat Prevention throughput 82 Gbps
Application inspection throughput 86 Gbps
IPS throughput 76.5 Gbps
Anti-malware inspection throughput -
IMIX throughput -
TLS/SSL decryption and inspection throughput (DPI SSL) -
VPN throughput 32 Gbps
Connections per second 800,000
Maximum connections (SPI) 80,000,000
Maximum connections (DPI) 50,000,000
Maximum connections (DPI SSL) 3,000,000

VPN

Site-to-site VPN tunnels 25,000
IPSec VPN clients (max) 2,000 (10,000)
SSL VPN NetExtender clients (max) -
Encryption/Authentication DES, 3DES, AES (128, 192, 256-bit)/MD5, SHA-1, Suite B Cryptography
Key exchange Diffie Hellman Groups 1, 2, 5, 14v
Route-based VPN RIP, OSPF, BGP

NETWORKING

IP address assignment Static (DHCP, PPPoE, L2TP and PPTP client), Internal DHCP server, DHCP Relay
NAT modes 1:1, many:1, 1:many, flexible NAT (overlapping IP), PAT, transparent mode
VLAN interfaces 512
Routing protocols BGP, OSPF, RIPv1/ v2, static routes, policy‑based routing
QoS Bandwidth priority, max bandwidth, guaranteed bandwidth, DSCP marking, 802.1e (WMM)
Authentication LDAP (multiple domains), XAUTH/RADIUS, SSO,
Novell, internal user database,
Terminal Services, Citrix,
Common Access Card (CAC)
VoIP Full H323-v1-5, SIP
Standards TCP/IP, UDP, ICMP, HTTP, HTTPS, IPSec,
ISAKMP/IKE, SNMP, DHCP, PPPoE, L2TP, PPTP, RADIUS, IEEE 802.3
Certifications (in progress) FIPS 140-2 (with Suite B) Level 2, UC APL,
VPNC, IPv6 (Phase 2), ICSA Network Firewall,
ICSA Anti-virus,
Common Criteria NDPP (Firewall and IPS)
High availability Active/Passive with stateful synchronization

HARDWARE

Power supply Dual, Redundant,1,200W
Fans 10
Input power -
Maximum power consumption (W) 1065
MTBF @25ºC in hours -
MTBF @25ºC in years -
Form factor 2U Rack Mountable
Dimensions 68.6 x 43.8 x 8.8 (cm)
Weight 26 Kg
WEEE weight 30.1 Kg
Shipping weight 37.3 Kg
Major regulatory FCC Class A, ICES
Class A, CE (EMC Class
A, LVD, RoHS), C-Tick,
VCCI Class A, MSIP/
KCC Class A, UL, cUL,
TUV/GS, CB, Mexico UL
DGN notification, WEEE,
REACH, ANATEL, BSMI
Environment (Operating/Storage) 32°-105° F (0°-40° C)/-40° to 158° F (-40° to 70° C)
Humidity 10-95% non-condensing
Models

NSsp Series (High End)

OS Features

SonicOS Feature Summary

Firewall NSSP 15700

Firewall Stateful packet inspection
Reassembly-Free Deep Packet Inspection
DDoS attack protection (UDP/ICMP/SYN flood)
IPv4/IPv6 support
Biometric authentication for remote access
DNS proxy
REST APIs
SonicWall Switch integration
TLS/SSL/SSH decryption and inspection TLS 1.3
Deep packet inspection for TLS/SSL/SSH
Inclusion/exclusion of objects, groups or hostnames
SSL control
Granular DPI-SSL controls per zone or rule
Decryption Policies for SSL/TLS and SSH
Capture advanced threat protection Real-Time Deep Memory Inspection
Cloud-based multi-engine analysis
Virtualized sandboxing
Hypervisor level analysis
Full system emulation
Broad file type examination
Automated and manual submission
Real-time threat intelligence updates
Block until verdict
Capture Client
Intrusion prevention Signature-based scanning
Automatic signature updates
Bi-directional inspection
Granular IPS rule capability
GeoIP enforcement
Botnet filtering with dynamic list
Regular expression matching
Anti-malware Stream-based malware scanning
Gateway anti-virus
Gateway anti-spyware
Bi-directional inspection
No file size limitation
Cloud malware database
Application identification Application control
Application bandwidth management
Custom application signature creation
Data leakage prevention
Application reporting over NetFlow/IPFIX
Comprehensive application signature database
Traffic visualization and analytics User activity
Application/bandwidth/threat usage
Cloud-based analytics
HTTP/HTTPS Web content filtering URL filtering
Proxy avoidance
Keyword blocking
Policy-based filtering (exclusion/inclusion)
HTTP header insertion
Bandwidth manage CFS rating categories
Content Filtering Client
VPN Auto-provision VPN
IPSec VPN for site-to-site connectivity
SSL VPN and IPSec client remote access
Redundant VPN gateway
Mobile Connect for iOS, Mac OS X, Windows, Chrome, Android and Kindle Fire
Route-based VPN (OSPF, RIP, BGP)
Networking Multi-instance firewall (only on NSsp 15700)PortShield
Jumbo frames
Path MTU discovery
Enhanced logging
VLAN trunking
Port mirroring
Layer-2 QoS
Port security
Dynamic routing (RIP/OSPF/BGP)
Policy-based routing (ToS/metric and ECMP)
NAT
DHCP server
Bandwidth management
Link aggregation (static and dynamic)
Port redundancy
A/P high availability with state sync
Inbound/outbound load balancing
High availability - Active/Standby with state sync
Wire/virtual wire mode, tap mode, NAT mode
Asymmetric routing
VoIP Granular QoS control
Bandwidth management
DPI for VoIP traffic
H.323 gatekeeper and SIP proxy support
Management and monitoring Web GUI
Command line interface (CLI)
Zero-Touch registration & provisioning
Rest API
SonicExpress mobile app support
Management and monitoring cont’d Centralized management and reporting with SonicWall Network Security Manager (NSM)1
Logging
Netflow/IPFix exporting
Cloud-based configuration backup
Application and bandwidth visualization
IPv4 and IPv6 management
Unified Security Policy Unified Policy combines Layer 4 to Layer 7 rules:
Source/Destination IP/Port/Service
Application Control
CFS/Web Filtering
Single Pass Security Services enforcement
IPS/GAV/AS/Capture ATP
Rule management:
Cloning
Shadow rule analysis
In-cell editing
Group editing
Managing views
Used/un-used rules
Active/in-active rules
Sections
^Top