Sharva IT Solutions

Town Hall, Coimbatore, Tamil Nadu

GST No. 33APFPJ6526C1ZA

Send Email
0804898738585% Response Rate
Search

Home » Products & Services » Firewall Appliances


Firewall Appliances

Our product range includes a wide range of watchguard firebox t20 firewall appliance for 3 years, gajshield gs15nu basic security firewall appliance for 3 years, sonicwall tz 370 series next-generation firewall appliance, fortinet fortigate 40f firewall appliance for 1 year, sophos xgs 87 firewall with 1 year standard protection and firewall checkpoint 5400.

Watchguard Firebox T20 Firewall Appliance for 3 Years

REQUEST CALLBACK

Watchguard Firebox T20 Firewall Appliance for 3 Years
  • Watchguard Firebox T20 Firewall Appliance for 3 Years
  • Watchguard Firebox T20 Firewall Appliance for 3 Years
  • Watchguard Firebox T20 Firewall Appliance for 3 Years
  • +4 Watchguard Firebox T20 Firewall Appliance for 3 Years
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 65 / PieceGet Latest Price

Product Brochure
Product Details:
Minimum Order Quantity1 Piece
Usage/ApplicationFirewall
BrandWatchguard
SecurityPending: CC EAL4+, FIPS 140-2
Model Name/NumberFirebox T20
HTTPS (IPS enabled)50 Mbps
Antivirus328 Mbps
Firewall (IMIX)510 Mbps
VPN (IMIX)140 Mbps

Firebox T25/ T25-W TECHNICAL SPECIFICATIONSTHROUGHPUT 1UTM (full scan) 2 403 MbpsFirewall (IMIX) 900 MbpsVPN (IMIX) 300 MbpsHTTPS Content Inspection(IPS enabled) 3 216 MbpsAntivirus 472 MbpsIPS (full scan) 525 MbpsFirewall (UDP 1518) 3.14 GbpsVPN (UDP 1518) 1.02 Gbps

Description from Product Brochure :-
Altitude0 to 9,843 ft at 95° F (3,000 m at 35° C)
Application ProxiesHTTP, HTTPS, FTP, DNS, TCP/UDP, POP3S, SMTPS, IMAPS, and Explicit Proxy
Branch Office VPNs10
CertificationsSecurity: Pending: CC EAL4+, FIPS 140-2; Safety: NRTL/CB; Network: IPv6 Ready Gold (routing); Hazardous substance control: WEEE, RoHS, REACH
Concurrent Connections1.3 M
Concurrent Connections (proxy)100,000
Dynamic RoutingRIP, OSPF, BGP
Filtering OptionsBrowser Safe Search, Google for Business
High AvailabilityActive/passive, active/active
I/O Interfaces1 Serial/2 USB
IP Address AssignmentStatic, DHCP (server, client, relay), PPPoE, DynDNS
Yes! I am Interested

Gajshield GS15nu Basic Security Firewall Appliance for 3 Years

REQUEST CALLBACK

Gajshield GS15nu Basic Security Firewall Appliance for 3 Years
  • Gajshield GS15nu Basic Security Firewall Appliance for 3 Years
  • Gajshield GS15nu Basic Security Firewall Appliance for 3 Years
  • Gajshield GS15nu Basic Security Firewall Appliance for 3 Years
  • +2 Gajshield GS15nu Basic Security Firewall Appliance for 3 Years
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 29 / PieceGet Latest Price

Product Brochure
Product Details:
Usage/ApplicationFirewall
BrandGajshield
Model Name/NumberGS80nu
VPN Throughput860 Mbps
Firewall Throughput6Gbps
CPU ProcessorIntel multicore
Storage500GB SSD
Dimensions210mm x 210mm x 44 mm
VPN Tunnels2225
NGFW Throughput900 Mbps
Concurrent Sessions7275000
Antivirus Throughput1.7 Gbps
New Sessions Per Second52000
IPS Throughput1.85 Gbps
Main Memory4GB DDR3

  • GajShield GS80nu Data Security Firewall understands data and provide deeper data visibility, and a broader threat surface manageability. The firewall features a context based data security approach which allows for greater control over data transaction and prevents Data Exploitation. GS1490nu is ICSA Labs certified and provides state of the art security for enterprises.
  • GS80nu Data Security Firewall is ICSA Labs Certified supports High Availability with Active-Active and Active-Passive HA. It can also be easily managed using GajShield's Centralised Firewall Management System.

Features
  • Data Security Health
  • Understands Data
  • Threat Surface Management
  • Data Leak Prevention
  • On Appliance reporting
  • complete visibility
  • firewall, Application Filtering, BYOD Policy
  • Network behavior analysis, Policy based ISP
  • Load Balancing
  • Bandwidth Management and more.
Yes! I am Interested

SonicWall TZ 370 Series Next-Generation Firewall Appliance

REQUEST CALLBACK

SonicWall TZ 370 Series Next-Generation Firewall Appliance
  • SonicWall TZ 370 Series Next-Generation Firewall Appliance
  • SonicWall TZ 370 Series Next-Generation Firewall Appliance
  • SonicWall TZ 370 Series Next-Generation Firewall Appliance
  • SonicWall TZ 370 Series Next-Generation Firewall Appliance
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 89 / PieceGet Latest Price

Product Brochure
Product Details:
Usage/ApplicationFirewall
BrandSonic
Model Name/NumberTZ300
Operating systemSonicOS
Power over Ethernet (PoE) supportTZ300P - 2 ports (2 PoE or 1 PoE+)
Maximum power consumption (W)6.9 / 12.0
Interfaces5x1GbE, 1 USB, 1 Console
Total heat dissipation23.5 / 40.9 BTU
Humidity5-95% non-condensing
Power supply24W external 65W external (TZ300P only)
Input power100 to 240 VAC, 50-60 Hz, 1 A
VLAN interfaces25
Access points supported (maximum)8
Site-to-site VPN tunnels10
Single Sign-On (SSO) Users500
ExpansionUSB

Overview:

The SonicWall TZ series enables small to mid-size organizations and distributed enterprises realize the benefits of an integrated security solution that checks all the boxes. Combining high-speed threat prevention and software-defined wide area networking (SD-WAN) technology with an extensive range of networking and wireless features plus simplified deployment and centralized management, the TZ series provides a unified security solution at a low total cost of ownership.

Flexible, integrated security solution

The foundation of the TZ series is SonicOS, SonicWall’s feature-rich operating system. SonicOS includes a powerful set of capabilities that provides organizations with the flexibility to tune these Unified Threat Management (UTM) firewalls to their specific network requirements. For example, creating a secure high-speed wireless network is simplified through a built-in wireless controller and support for the IEEE 802.11ac standard or by adding our SonicWave 802.11ac Wave 2 access points. To reduce the cost and complexity of connecting high-speed wireless access points and other Power over Ethernet (PoE)-enabled devices such as IP cameras, phones and printers, the TZ300P and TZ600P provide PoE/PoE+ power.

Distributed retail businesses and campus environments can take advantage of the many tools in SonicOS to gain even greater benefits. Branch locations are able to exchange information securely with the central office using virtual private networking (VPN). Creating virtual LANs (VLANs) enables segmentation of the network into separate corporate and customer groups with rules that determine the level of communication with devices on other VLANs. SD-WAN offers a secure alternative to costly MPLS circuits while delivering consistent application performance and availability. Deploying TZ firewalls to remote locations is easy using Zero-Touch Deployment which enables provisioning of the firewall remotely through the cloud.

Superior threat prevention and performance

Our vision for securing networks in today’s continually-evolving cyber threat landscape is automated, realtime threat detection and prevention. Through a combination of cloud-based and on-box technologies we deliver protection to our firewalls that’s been validated by independent third-party testing for its extremely high security effectiveness. Unknown threats are sent to SonicWall’s cloud-based Capture Advanced Threat Protection (ATP) multiengine sandbox for analysis. Enhancing Capture ATP is our patent-pending Real-Time Deep Memory Inspection (RTDMI™) technology. The RTDMI engine detects and blocks malware and zero-day threats by inspecting directly in memory. RTDMI technology is precise, minimizes false positives, and identifies and mitigates sophisticated attacks where the malware’s weaponry is exposed for less than 100 nanoseconds. In combination, our patented single-pass Reassembly-Free Deep Packet Inspection (RFDPI) engine examines every byte of every packet, inspecting both inbound and outbound traffic directly on the firewall. By leveraging Capture ATP with RTDMI technology in the SonicWall Capture Cloud Platform in addition to on-box capabilities including intrusion prevention, anti-malware and web/ URL filtering, TZ series firewalls stop malware, ransomware and other threats at the gateway. For mobile devices used outside the firewall perimeter, SonicWall Capture Client provides an added layer of protection by applying advanced threat protection techniques such as machine learning and system rollback. Capture Client also leverages the deep inspection of encrypted TLS traffic (DPI-SSL) on TZ series firewalls by installing and managing trusted TLS certificates.

Yes! I am Interested

Fortinet Fortigate 40F Firewall Appliance for 1 Year

REQUEST CALLBACK

Fortinet Fortigate 40F Firewall Appliance for 1 Year
  • Fortinet Fortigate 40F Firewall Appliance for 1 Year
  • Fortinet Fortigate 40F Firewall Appliance for 1 Year
  • Fortinet Fortigate 40F Firewall Appliance for 1 Year
  • +1 Fortinet Fortigate 40F Firewall Appliance for 1 Year
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 48 / PieceGet Latest Price

Product Brochure
Product Details:
Usage/ApplicationFirewall
BrandFortinet
Model Name/NumberFortigate 40F
Console (RJ45)1
Firewall Throughput4 Gbps
New Sessions/Second (TCP)27,500
Virtual Domains (Default / Maximum)10 / 10
USB Ports1
GE RJ45 Ports5
Concurrent Sessions (TCP)1.2 Million
IPSec VPN Throughput (512 byte)1 245 Mbps

Description:- The FortiGate 40F offers an excellent network security solution in a compact desktop form factor forenterprise branch offices and mid-sized businesses. Protect against cyber threats with industry-leadingsecure SD-WAN in a simple, affordable and easy to deploy solution.

Description from Product Brochure :-
CertificationsFCC, ICES, CE, RCM, VCCI, BSMI, UL/cUL, CB
Dimensions1.5 x 8.5 x 6.3 inches
Operating Temperature32°–104°F (0°–40°C)
PlatformIntegrated Security Fabric
Power Required12Vdc, 3A
SupportFortiCare Elite
Weight2.2 lbs
Yes! I am Interested

Sophos Xgs 87 Firewall with 1 year Standard Protection

REQUEST CALLBACK

Sophos Xgs 87 Firewall with 1 year Standard Protection
  • Sophos Xgs 87 Firewall with 1 year Standard Protection
  • Sophos Xgs 87 Firewall with 1 year Standard Protection
  • Sophos Xgs 87 Firewall with 1 year Standard Protection
  • +10 Sophos Xgs 87 Firewall with 1 year Standard Protection
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 37 / PieceGet Latest Price

Product Brochure
Product Details:
Minimum Order Quantity1 Piece
Usage/ApplicationFirewall
BrandSophos
Form FactorDesktop
Model Name/NumberXGS 86
Firewall Throughput3,700 Mbps
Concurrent connections1,600,000

Firewall throughput3,850 MbpsFirewall IMIX3,000 MbpsFirewall Latency (64 byte UDP)6 μsIPS throughput1,200 MbpsThreat Protection throughput280 MbpsNGFW700 MbpsConcurrent connections1,600,000New connections/sec35,700IPsec VPN throughput3,000 MbpsIPsec VPN concurrent tunnels500SSL VPN concurrent tunnels500Xstream SSL/TLS Inspection375 MbpsXstream SSL/TLS Concurrent connections8,192

Description from Product Brochure :-
CertificationsCB, CE, UKCA, UL, FCC, ISED, VCCI, CCC, KC*, BSMI, RCM, NOM, Anatel*, TEC
Ethernet Interfaces4 x GbE copper, 1 x SFP fiber
Firewall Throughput3,850 Mbps
IPS Throughput1,200 Mbps
IPsec VPN Throughput3,000 Mbps
Operating Temperature0°C to 40°C
Power SupplyExternal auto-ranging AC-DC
Storage16 GB eMMC
Threat Protection Throughput280 Mbps
Wireless Interface802.11a/b/g/n/ac
Yes! I am Interested

Firewall Checkpoint 5400

REQUEST CALLBACK

Firewall Checkpoint 5400
  • Firewall Checkpoint 5400
  • Firewall Checkpoint 5400
  • Firewall Checkpoint 5400
  • +10 Firewall Checkpoint 5400
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 5 Lakh / PieceGet Latest Price

Product Brochure
Product Details:
Firewall IMIX Throughput500 Mbps
Usage/ApplicationFirewall
BrandSharva
Software Version5400
Country of OriginMade in India

We are engaged in offering Quality Products to our clients. Our range of all products is widely appreciated by our clients.

Description from Product Brochure :-
Accessories4 Port Bypass Network Interface Card: CPAC-4-1C-BP-B, 4 Port SFP Interface Card: CPAC-4-1F-B, 8 Port RJ45 Interface Card: CPAC-8-1C-B, SFP Transceiver (Copper): CPAC-TR-1T-B, SFP Transceiver (long range): CPAC-TR-1LX-B, SFP Transceiver (short range): CPAC-TR-1SX-B
16GB to 32GB: CPAC-RAM16GB-5000, 8GB to 16GB: CPAC-RAM8GB-5000, 8GB to 32GB: CPAC-RAM24GB-5000
Extended Slide Rails (24” - 36”): CPAC-RAILS-EXT-5000, Lights Out Management Module: CPAC-LOM-B, Slide Rails (22” - 32”): CPAC-RAILS-5000
CPU1x CPUs, 2x physical cores
Enterprise Testing Conditions
-Firewall Throughput: 11.4 Gbps
-IPS: 3.9 Gbps
-NGFW: 3.4 Gbps
-Threat Prevention: 1.46 Gbps
Ideal Testing Conditions
-Concurrent Connections: 3.2M/6.4M/12.8M (64 byte response)
-Connections Per Second: 150,000 (64 byte response)
-Firewall Throughput: 20 Gbps (UDP 1518 byte packet)
-VPN Throughput: 2.16 Gbps (AES-128)
Memory Options8GB, 16GB, 32GB
Threat Prevention Throughput1.46 Gbps
Yes! I am Interested

Anex Gate Network Security Solutions

REQUEST CALLBACK

Anex Gate Network Security Solutions
  • Anex Gate Network Security Solutions
  • Anex Gate Network Security Solutions
  • Anex Gate Network Security Solutions
  • Anex Gate Network Security Solutions
Get Best Quote

Thanks for Contacting Us.

Approx. Rs 30 / MonthGet Latest Price

Product Brochure
Product Details:
Minimum Order Quantity1 Month
Service LocationPan India
Usage/ApplicationFirewall
BrandAnexgate
Model Name/NumberAnex Gate Network Security Solutions
CONCURRENT USER50

Network Security Solutions

Comprehensive network security solutions to create a secure perimeter for your organisation


Additional Information:

  • Delivery Time: 1-2 WEEKS
  • Yes! I am Interested

    Watchguard Firebox M390

    REQUEST CALLBACK

    Watchguard Firebox M390
    • Watchguard Firebox M390
    • Watchguard Firebox M390
    • Watchguard Firebox M390
    • +2 Watchguard Firebox M390
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 3.95 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Firewall IMIX Throughput1000 Mbps
    Usage/ApplicationFirewall
    BrandWatchguard
    SecurityICSA Firewall, ICSA IPSec VPN, CC EAL4+, FIPS 140-2
    Height22.71" x 8.14" x 17.44"
    Length18" x 21" x 5.25" (45.7 x 53.3 x 13.3 cm)
    Model Name/NumberM390

    ENTERPRISE-GRADE SECURITY FOR SMALL TO MIDSIZE BUSINESSESBecause smaller companies are generally less protected and easier to break into, small business has become the new big target for cyberattacks.The Firebox M290 and M390 firewalls are specifically engineered to defend all types of small businesses against attacks that are no less fiercethan those targeting larger organizations. Our unique product architecture enables small and midsize businesses to leverage best-in-classsecurity services – from URL filtering and intrusion prevention to application control and ransomware prevention, minus the cost and complexityof multiple single-point solutions.

    Description from Product Brochure :-
    Altitude0 to 9,843 ft at 95 °F (0 to 3,000 m at 35 °C)
    Application ProxiesHTTP, HTTPS, FTP, DNS, TCP/UDP, POP3S, SMTPS, IMAPS and Explicit Proxy
    Automation CoreYes
    Dynamic RoutingRIP, OSPF, BGP
    EDR Core Licenses150
    Expansion ModulesYes
    Filtering OptionsBrowser Safe Search, Google for Business
    Firewall ThroughputUp to 18 Gbps
    High AvailabilityActive/passive, active/active
    IP Address AssignmentStatic, DHCP (server, client, relay), PPPoE, DynDNS

    Additional Information:

  • Item Code: M390
  • Delivery Time: 1-2 Weeks
  • Yes! I am Interested

    Watchguard Firebox M390

    REQUEST CALLBACK

    Watchguard Firebox M390
    • Watchguard Firebox M390
    • Watchguard Firebox M390
    • Watchguard Firebox M390
    • +4 Watchguard Firebox M390
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 2.56 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandWatchguard
    SecurityICSA Firewall, ICSA IPSec VPN, CC EAL4+, FIPS 140-2
    Height17.2" x 1.73" x 12.6" (438 x 44 x 320mm)
    Length22.0" x 21.3" x 5.1" (560 x 540 x 130mm)
    Model Name/NumberM270

    WatchGuard Firebox M390 with Basic Security Suite for 1 Year                           

    Description from Product Brochure :-
    Concurrent Connections4,500,000
    Expansion ModulesAvailable
    Firewall ThroughputUp to 18 Gbps
    Interfaces8 x 1 Gb
    New Connections per Second98,000
    Physical and Power Specifications
    -Power: Single PSU -120W
    -Power Consumption: 110V AC power: 76W at 45 °C
    -Product Dimensions: 12.08” x 17.24” x 1.73”
    -Product Weight: 8.04 lbs
    -Shipping Dimensions: 22.71” x 8.14” x 17.44”
    -Shipping Weight: 11.53 lbs
    UTM ThroughputUp to 2.4 Gbps
    VLANs250

    Additional Information:

  • Delivery Time: 3 - 5 weeks
  • Yes! I am Interested

    Gajshield GS 365nu

    REQUEST CALLBACK

    Gajshield GS 365nu
    • Gajshield GS 365nu
    • Gajshield GS 365nu
    • Gajshield GS 365nu
    • +5 Gajshield GS 365nu
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 4.5 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandGajshield
    Form Factor1RU (19 Inch Rack mountable)
    Height440 mm x 358 mm x 44 mm
    Model Name/NumberGS365nu
    Configurable WAN/LAN/DMZ portsyes

    Gajshield Hardware Appliance - GS 365nu with 3 year Basic Bundled Service for GS 365nu Includes AntiVirus, URL Filter, Application Filtering, Intrusion Prevention System and Basic 24x7 Support

    Description from Product Brochure :-
    Antivirus Throughput8.6 Gbps
    CPU ProcessorIntel multicore
    Concurrent Sessions21000000
    Configurable WAN/LAN/DMZ portsYes
    Dimensions440 mm x 358 mm x 44 mm
    EnvironmentOperating temperature: 0°C - 40°C, Storage temperature: -10°C - 70°C, Operating humidity: 5% - 95%
    Ethernet Interfaces6 Ports of 1Gbps Copper
    Expandable Ports ModuleEthernet Ports 4 or 8 /Fiber Ports 4 or 8 / 10GbE Fiber Ports 2 or 4
    Firewall IMIX Throughput24.2 Gbps
    Firewall Throughput39.2 Gbps
    Form Factor (RU)1RU (19 Inch Rack mountable)

    Additional Information:

  • Delivery Time: 2 - 3 weeks
  • Yes! I am Interested

    Gajshield GS 165nu

    REQUEST CALLBACK

    Gajshield GS 165nu
    • Gajshield GS 165nu
    • Gajshield GS 165nu
    • Gajshield GS 165nu
    • +5 Gajshield GS 165nu
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 2.63 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandGajshield
    Model Name/NumberGS 165nu
    VPN Tunnels5500
    Firewall Throughput29 Gbps
    VPN Throughput2.8 Gbps

    Gajshield Hardware Appliance - GS 165nu with 3 year Basic Bundled Service for GS 165nu Includes AntiVirus, URL Filter, Application Filtering, Intrusion Prevention System and Basic 24x7 Support

    Description from Product Brochure :-
    Antivirus Throughput3.9 Gbps
    CPU ProcessorIntel multicore
    Concurrent Sessions9800000
    Configurable WAN/LAN/DMZ portsYes
    Dimensions440 mm x 358 mm x 44 mm
    EnvironmentOperating temperature: 0°C - 40°C, Storage temperature: -10°C - 70°C, Operating humidity: 5% - 95%
    Ethernet Interfaces6 Ports of 1Gbps Copper
    Expandable Ports ModuleEthernet Ports 4 or 8 /Fiber Ports 4 or 8 / 10GbE Fiber Ports 2 or 4
    Firewall IMIX Throughput14.5 Gbps
    Firewall Throughput29 Gbps
    Form Factor1RU (19-inch Rack mountable)

    Additional Information:

  • Delivery Time: Back to Back model
  • Yes! I am Interested

    SOPHOS XGS 107 Firewall with 1 Year Standard Protection

    REQUEST CALLBACK

    SOPHOS XGS 107 Firewall with 1 Year Standard Protection
    • SOPHOS XGS 107 Firewall with 1 Year Standard Protection
    • SOPHOS XGS 107 Firewall with 1 Year Standard Protection
    • SOPHOS XGS 107 Firewall with 1 Year Standard Protection
    • +10 SOPHOS XGS 107 Firewall with 1 Year Standard Protection
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 54 / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandSOPHOS
    Form FactorDesktop
    Model Name/NumberXGS107
    Firewall throughput7,000 Mbps
    IPS throughput1,355 Mbps

    Firewall throughput7,000 MbpsFirewall IMIX3,750 MbpsFirewall Latency (64 byte UDP)6 μsIPS throughput1,500 MbpsThreat Protection throughput370 MbpsNGFW1,050 MbpsConcurrent connections1,600,000New connections/sec44,400IPsec VPN throughput4,000 MbpsSSL VPN concurrent tunnels1,000IPsec VPN concurrent tunnels1,000Xstream SSL/TLS Inspection420 MbpsXstream SSL/TLS Concurrent connections8,192
    Yes! I am Interested

    Firewall Sophos XGS 126 Standard Protection for 1 Year

    REQUEST CALLBACK

    Firewall Sophos XGS 126 Standard Protection for 1 Year
    • Firewall Sophos XGS 126 Standard Protection for 1 Year
    • Firewall Sophos XGS 126 Standard Protection for 1 Year
    • Firewall Sophos XGS 126 Standard Protection for 1 Year
    • +10 Firewall Sophos XGS 126 Standard Protection for 1 Year
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 94 / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandSOPHOS
    Form FactorDesktop
    Model Name/NumberXGS 126
    Concurrent connections5,000,000
    Firewall throughput10,500 Mbps

    Firewall throughput10,500 Mbps11,500 MbpsFirewall IMIX5,250 Mbps6,500 MbpsFirewall Latency (64 byte UDP)8 μs8 μsIPS throughput3,250 Mbps4,000 MbpsThreat Protection throughput900 Mbps1,000 MbpsNGFW2,500 Mbps3,000 MbpsConcurrent connections5,000,0006,400,000New connections/sec69,90074,500IPsec VPN throughput5,500 Mbps6,350 MbpsIPsec VPN concurrent tunnels2,5002,500SSL VPN concurrent tunnels1,5001,500Xstream SSL/TLS Inspection800 Mbps950 MbpsXstream SSL/TLS Concurrent connections12,28818,432

    Description from Product Brochure :-
    Advanced Threat ProtectionEnabled
    App ControlEnabled
    Application AccelerationEnabled
    Base Firewall FeaturesEnabled
    Central ReportingEnabled
    Deep Packet InspectionEnabled
    Desktop ModelEnabled
    Email ProtectionDisabled
    Enhanced SupportEnabled
    Expansion BayEnabled
    Lateral Movement ProtectionEnabled
    Yes! I am Interested

    Sophos Xgs 2100 Firewall with 1 Year Standard Protection

    REQUEST CALLBACK

    Sophos Xgs 2100 Firewall with 1 Year Standard Protection
    • Sophos Xgs 2100 Firewall with 1 Year Standard Protection
    • Sophos Xgs 2100 Firewall with 1 Year Standard Protection
    • Sophos Xgs 2100 Firewall with 1 Year Standard Protection
    • +10 Sophos Xgs 2100 Firewall with 1 Year Standard Protection
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 1.89 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandSOPHOS
    Form Factor1U
    Model Name/NumberXGS 2100
    Firewall Throughput30,000 Mbps
    IPS throughput5,800 Mbps

    Firewall throughput30,000 Mbps39,000 MbpsFirewall IMIX16,500 Mbps20,000 MbpsFirewall Latency (64 byte UDP)6 μs4 μsIPS throughput6,000 Mbps7,000 MbpsThreat Protection throughput1,250 Mbps1,500 MbpsNGFW5,200 Mbps6,300 MbpsConcurrent connections6,500,0006,500,000New connections/sec134,700148,000IPsec VPN throughput17,000 Mbps20,500 MbpsIPsec VPN concurrent tunnels5,0005,000SSL VPN concurrent tunnels2,5002,500Xstream SSL/TLS Inspection1,100 Mbps1,450 MbpsXstream SSL/TLS Concurrent connections18,43218,432

    Description from Product Brochure :-
    Application AccelerationEnabled
    Central ManagementEnabled
    Central ReportingEnabled
    Deep Packet InspectionEnabled
    Network ProtectionEnabled
    Protection1 Year Standard Protection
    SD-WANEnabled
    Synchronized SecurityEnabled
    TLS InspectionEnabled
    Web ProtectionEnabled
    Xstream TechnologyEnabled
    Yes! I am Interested

    Sophos XGS 136 Firewall with 1 Year Standard Protection

    REQUEST CALLBACK

    Sophos XGS 136 Firewall with 1 Year Standard Protection
    • Sophos XGS 136 Firewall with 1 Year Standard Protection
    • Sophos XGS 136 Firewall with 1 Year Standard Protection
    • Sophos XGS 136 Firewall with 1 Year Standard Protection
    • +10 Sophos XGS 136 Firewall with 1 Year Standard Protection
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 1.21 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandSOPHOS
    Form FactorDesktop
    Model Name/Numberxgs136
    Firewall Throughput11,500 Mbps
    IPS throughput3,300 Mbps

    Firewall throughput10,500 Mbps11,500 MbpsFirewall IMIX5,250 Mbps6,500 MbpsFirewall Latency (64 byte UDP)8 μs8 μsIPS throughput3,250 Mbps4,000 MbpsThreat Protection throughput900 Mbps1,000 MbpsNGFW2,500 Mbps3,000 MbpsConcurrent connections5,000,0006,400,000New connections/sec69,90074,500IPsec VPN throughput5,500 Mbps6,350 MbpsIPsec VPN concurrent tunnels2,5002,500SSL VPN concurrent tunnels1,5001,500Xstream SSL/TLS Inspection800 Mbps950 MbpsXstream SSL/TLS Concurrent connections12,28818,432

    Description from Product Brochure :-
    Form FactorDesktop
    Yes! I am Interested

    Sophos Xgs 116 Firewall

    REQUEST CALLBACK

    Sophos Xgs 116 Firewall
    • Sophos Xgs 116 Firewall
    • Sophos Xgs 116 Firewall
    • Sophos Xgs 116 Firewall
    • +2 Sophos Xgs 116 Firewall
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 64,500 / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandSOPHOS
    Form FactorDesktop
    Model Name/NumberXGS 116
    Firewall throughput7,700 Mbps
    IPS throughput2,000 Mbps

    Sophos XGS 116 Firewall Appliance with 3 years Standard bundle subscription
    Firewall throughput 7,700 Mbps 
    Firewall IMIX 4,500 Mbps Firewall Latency (64 byte UDP) 8 μs IPS throughput 2,500 Mbps Threat Protection throughput 720 Mbps NGFW 2,000 Mbps Concurrent connections 1,600,000 New connections/sec 61,500 IPsec VPN throughput 4,800 Mbps
    Yes! I am Interested

    Tacitine TG EN6200 Q15

    REQUEST CALLBACK

    Tacitine TG EN6200 Q15
    • Tacitine TG EN6200 Q15
    • Tacitine TG EN6200 Q15
    • Tacitine TG EN6200 Q15
    • +5 Tacitine TG EN6200 Q15
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 60,000 / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Usage/ApplicationFirewall
    BrandTacitine
    Form FactorDesktop
    Model Name/NumberTG EN6200 Q15
    Firewall Throughput(Mbps)3100
    IPS Throughput (Mbps)580

    Tacitine TG EN6200 Q15 with 3 years subscription                                                         

    Description from Product Brochure :-
    Concurrent Sessions6.2M
    Consumption60W
    Form Factor1U Rackmount
    Geo-fencing SupportYes
    Gigabit Ethernet Ports1xLAN + 7xLAN/WAN + 2 SFP Slot
    High Availability LicenseYes
    IP-MAC Binding SupportYes
    IPv6 ReadyYes
    LDAP IntegrationYes
    Load Balancing among Minimum 3 ISP LinksYes
    New Sessions/sec300K
    No. of WAN Ports6
    Yes! I am Interested

    Fortinet Fortigate 40f Firewall Unified Threat Protection

    REQUEST CALLBACK

    Fortinet Fortigate 40f Firewall Unified Threat Protection
    • Fortinet Fortigate 40f Firewall Unified Threat Protection
    • Fortinet Fortigate 40f Firewall Unified Threat Protection
    • Fortinet Fortigate 40f Firewall Unified Threat Protection
    • +10 Fortinet Fortigate 40f Firewall Unified Threat Protection
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 79,000 / PieceGet Latest Price

    Product Brochure
    Product Details:
    Usage/ApplicationFirewall
    BrandFortinet
    Form FactorDesktop
    Model Name/NumberFortinet 40 F
    IPS Throughput1 Gbps
    NGFW Throughput800 Mbps

    FortiGate-40F 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, Web Filtering, Antispam Service, and 24x7 FortiCare)

    FortiGate 40F FG-40F 5 x GE RJ45 ports (including 4 x Internal Ports, 1 x WAN Ports).

    Description from Product Brochure :-
    FortiGuard ServicesNetwork and File Security Services, Web/DNS Security Services, SaaS and Data Security Services, Zero-Day Threat Prevention, OT Security
    Secure SD-WANCombines RISC-based CPU with Security Processing Unit (SPU), Delivers fast application identification and steering, Accelerates IPsec VPN performance, Extends security to access layer with switch and access point connectivity
    Yes! I am Interested

    Fortigate FG100F Firewaall

    REQUEST CALLBACK

    Fortigate FG100F Firewaall
    • Fortigate FG100F Firewaall
    • Fortigate FG100F Firewaall
    • Fortigate FG100F Firewaall
    • +4 Fortigate FG100F Firewaall
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 4.55 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Model Name/NumberFG100F
    BrandFortinet
    Usage/ApplicationFirewall
    Form Factor1RU (Rack mountable)
    NGFW Throughput1.6 Gbps
    IPS Throughput2.6 Gbps

    FortiGate-100F Appliance with 3 Year Unified Threat Protection (UTP) (IPS, Advanced Malware Protection, Application Control, Web Filtering, Antispam Service, and 24x7 FortiCare)
    Yes! I am Interested

    Sonicwall Tz 350

    REQUEST CALLBACK

    Sonicwall Tz 350
    • Sonicwall Tz 350
    • Sonicwall Tz 350
    • Sonicwall Tz 350
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 75,500 / PieceGet Latest Price

    Product Details:
    Minimum Order Quantity1 Piece
    Model Name/NumberTz 350
    Brandsonicwall
    Usage/ApplicationFirewall
    Form FactorDesktop
    Firewall Throughput1.0 Gbps
    IPS Throughput400 Mbps

    Sonicwall Tz350 Advance Gateway Security suite for 3 years                                  
    Yes! I am Interested

    Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle

    REQUEST CALLBACK

    Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle
    • Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle
    • Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle
    • Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle
    • +2 Fortigate FG100F Firewall Appliance with 3 Years UTM Bundle
    Get Best Quote

    Thanks for Contacting Us.

    Approx. Rs 4.7 Lakh / PieceGet Latest Price

    Product Brochure
    Product Details:
    Minimum Order Quantity1 Piece
    Type of IndustrySMB
    Usage/ApplicationFirewall
    BrandFortigate
    Height1.50 x 8.50 x 5.83
    Model Name/NumberFG100F
    Firewall Throughput1.6 Gbps
    IPS Throughput2.6 Gbps

    The FortiGate 100F Series NGFW combines AI-poweredsecurity and machine learning to deliver Threat Protectionat any scale. Get deeper visibility into your network and seeapplications, users, and devices before they become threats.Powered by a rich set of AI/ML security capabilities that extend into an integrated securityfabric platform, the FortiGate 100F Series delivers secure networking that is broad, deep, andautomated. Secure your network end to end with advanced edge protection that includesweb, content, and device security, while network segmentation and secure SD-WAN reducecomplexity and risk in hybrid IT networks.

    Additional Information:

  • Item Code: FG100F
  • Delivery Time: 1 week
  • Yes! I am Interested

     
    X


    Explore More Products

    Contact via E-mail
    Contact via SMS
    Jothiraj Thangavel (Proprietor)
    Sharva IT Solutions
    Old No.20, New No.13, Sri Krishna Corporation Mill Road Coimbatore Tamil Nadu,Town Hall
    Coimbatore - 641001, Tamil Nadu, India
    Call Us: 
    Call Response Rate: 85%
    Share Us :



    © Sharva IT Solutions. All Rights Reserved (Terms of Use)
    Developed and Managed by IndiaMART InterMESH Limited

    Sharva IT Solutions