Juniper Firewall

Shop By

63 Products found

Set Descending Direction
Page
  1. Firewall Juniper SRX550-645AP

    EAN: 11289
    SRX550, 2 RU, 6 GPIM, 2 MPIM, 6 10/100/1000 Base-T Ports, 4 GE SFP Ports, 645W AC P/S with POE
    GPL Price:

    9999 $

    €4,999.50
  2. Firewall Juniper SRX550-645DP

    EAN: 11290
    SRX550, 2 RU, 6 GPIM, 2 MPIM, 6 10/100/1000 Base-T Ports, 4 GE SFP Ports, 645W DC P/S with POE
    GPL Price:

    9999 $

    €4,999.50
  3. Firewall Juniper SRX650-BASE-SRE6-645AP

    EAN: 11291
    SRX650 System (2 RU Height) with SRE 6, 645W AC POE PSU. Includes 4 onboard 10/100/1000Base-T ports, 2GB DRAM, 2GB CF, 247W POE power, Fan Tray with Fans and Power Cord. Includes Front+Mid-Mount Rackmount Kit, Console Cable, Getting Std & Hw Safety Guide
    GPL Price:

    16000 $

    €7,200.00
  4. Firewall Juniper SRX650-BASE-SRE6-645DP

    EAN: 11292
    SRX650 System (2 RU Height) with SRE 6, 645W DC POE PSU. Includes 4 onboard 10/100/1000Base-T ports, 2GB RAM, 2GB CF, 247W POE power, Fan Tray with Fans. Includes Front+Mid-Mount Rackmount Kit, Console Cable, Getting Std & Hw Safety Guides. No power cord
    GPL Price:

    17200 $

    €7,740.00
  5. Firewall Juniper SRX1500-AC

    EAN: 11293
    SRX1500 with 16x1G, 4x10G (SFP+) on-board ports, 1x AC PSU and 120GB SSD
    GPL Price:

    13764 $

    €11,699.40
  6. Firewall Juniper SRX1500-DC

    EAN: 11294
    SRX1500 with 16x1G, 4x10G (SFP+) on-board ports, 1x DC PSU and 120GB SSD
    GPL Price:

    13764 $

    €11,699.40
  7. Firewall Juniper SRX300-SYS-JB

    EAN: 11295
    SRX300 Services Gateway includes hardware (8GbE, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Base (firewall, NAT, IPSec, routing, MPLS and switching). RMK not included.
    GPL Price:

    1166 $

    €816.20
  8. Firewall Juniper SRX300-SYS-JE

    EAN: 11296
    SRX300 Services Gateway includes hardware (8GbE, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Enhanced (firewall, NAT, IPSec, routing, MPLS, switching and application security). RMK not included.
    GPL Price:

    1836 $

    €1,285.20
  9. Firewall Juniper SRX320-SYS-JB

    EAN: 11297
    SRX320 Services Gateway includes hardware (8GbE, 2x MPIM slots, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Base (firewall, NAT, IPSec, routing, MPLS and switching). RMK not included.
    GPL Price:

    1836 $

    €1,285.00
  10. Firewall Juniper SRX320-SYS-JE

    EAN: 11298
    SRX320 Services Gateway includes hardware (8GbE, 2x MPIM slots, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Enhanced (firewall, NAT, IPSec, routing, MPLS, switching and application security). RMK not included.
    GPL Price:

    2376 $

    €1,650.00

63 Products found

Set Descending Direction
Page

Benefits of this device

You can buy firewalls from us Juniper Networks and ensure secure and high-speed data exchange in networks. The device quickly detects malicious code in most file formats, including multi-level archives.

Gateways from the range are characterized by: 

  • Reliable system Unified Threat Management (UTM);
  • Centralized Management;
  • Virtualization support;
  • Built-in Kaspersky Lab antivirus.

The equipment of the leading manufacturer is suitable for enterprises of various sizes, both for remote branches, offices, and for data centers and communication providers. 

It is the ideal solution to permanently rid users of attacks at the network and application levels.. Firewall Juniper be able to provide effective access control and authentication.

Firewall Specifications Juniper

  • Devices have universal multi-service gateways 

https://www.juniper.net/ru/ru/products/security/srx-series.html

Firewall Features  Juniper SRX successfully combined with extensive routing and switching capabilities. The hardware is based on the architecture Dynamic Services, designed to help in a changing business environment. Dynamic provisioning involves using the same slot on boards designed for I/O. This greatly improves processing power and is extremely scalable..

The devices use a vulnerability-resistant operating system JunOS, own development Juniper. This contributes to a lower total cost of ownership, strong network security, and high application availability..

  • In firewalls Juniper includes high-performance security gateways

What attacks are prevented?

Firewalls Juniper comprehensively protect incoming and outgoing traffic from various attacks: spyware, malicious worms, trojans, etc..d.

AT Juniper firewall the principle of dynamic filtering is used. While the traffic is analyzed in the context of the session, information is collected from the headers and the packets are compared. Based on the information received, a decision is made: skip or block.

Why buy a firewall Juniper?

Firewalls of the new generation of the company Juniper used at all connection points of your network from the client to the cloud.

https://www.juniper.net/ru/ru/solutions/next-gen-firewall.html

  • Has advanced visual control and management of applications
Protects users, applications and devices without sacrificing reliability or performance.

  • Identifies, segments and prevents threats

New generation firewalls Juniper protect the entire network from threats, not just its border.

  • Risk reduction automated

Through visual control and analytics, the number of attack surfaces is reduced, this allows you to automatically take the necessary measures..

  • Available Inspection SSL

Firewall Series SRX has built-in capabilities for decrypting and verifying the data of incoming and outgoing protocol connections SSL. This provides visual control of threats lurking in encrypted protocol traffic. SSL, and protect them.

  • Built on OS Junos

Company operating system Juniper optimizes services on series devices SRX. It increases scaling and improves automation.

https://www.juniper.net/ru/ru/products/security/next-generation-firewall-services.html  

Next generation firewall (NGFW) - the ideal solution to provide visibility, manageability, and prevent attacks at the edge of the network. Threat protection is based on full visual control of users and objects on the network. 

Company Juniper provides the industry's most efficient next-generation firewall (NGFW), which owns various behavioral event response and real-time threat detection functions. It provides not only strong protection for users, but also applications and devices.

A wide range of company security products and solutions Juniper will provide your company with visualization, analytics and policy enforcement. Next generation firewalls can be used for both on-premises and cloud environments. The main functions of the firewall Juniper includes advanced threat prevention, threat analytics, security orchestration, management, and analytics. All this will ensure security at all points of connection to the network..

The device has a wide range of security features that easily adapts to network conditions. Includes sandboxing, threat intelligence channels, and encrypted traffic analytics. This allows you to detect malware that hides in encrypted traffic. SSL.

Redundant hardware and firewall components, such as power supplies, combine with the resilient Junos OS networking and system processes for high availability.

Firewall Juniper has a convenient built-in graphical interface, easy to use.It includes centralized management for automatic provisioning, policy management, network address translation (NAT) and deployment IPsec VPN.

Next generation firewall Juniper offers high port density. This is made possible by the flexible multi-speed features of the Ethernet interface..

Get detailed consultation and order goods can be done directly on the site or by phone. You can set any question of interest and our consultants will be happy to answer you.