Juniper Firewall

Shop By

63 Products found

Set Descending Direction
Page
  1. Firewall Juniper SRX100H2

    EAN: 11279
    SRX services gateway 100 with 8xFE ports and high memory (2GB RAM, 2GB FLASH) External power supply and cord included.
    GPL Price:

    845 $

    €549.25
  2. Firewall Juniper SRX110H2-VA

    EAN: 11280
    SRX services gateway 110 with 8xFE ports, 2G RAM & Flash, 1-port VDSL2/ADSL2+ over POTS, USB port for cellular modem connectivity. E xternal PS and Cord included.
    GPL Price:

    845 $

    €350.00
  3. Firewall Juniper SRX110H2-VB

    EAN: 11281
    SRX services gateway 110 with 8xFE ports, 2G RAM & Flash, built-in 1-port VDSL2/ADSL2 over ISDN BRI. USB port for cellular modem con nectivity. External PS and Cord included.
    GPL Price:

    845 $

    €549.25
  4. Firewall Juniper SRX210HE2

    EAN: 11282
    SRX services gateway 210 "Enhanced" with faster CPU, 2xGE + 6xFE ports, 1xmini-PIM slot, and 2GB RAM, 2GB FLASH. External Power supply and power cord included.
    GPL Price:

    1599 $

    €879.45
  5. Firewall Juniper SRX210HE2-POE

    EAN: 11283
    SRX services gateway 210 "Enhanced" with faster CPU, 2xGE + 6xFE ports, 1xmini-PIM slot, 2GB RAM, 2GB FLASH, 4 ports of POE (50 W ac ross 4 ports). External power supply and power cord included.
    GPL Price:

    2199 $

    €1,209.45
  6. Firewall Juniper SRX220H2

    EAN: 11284
    SRX services gateway 220 with 8 x GE ports, 2xmini-PIM slots, and high memory (2GB RAM, 2GB FLASH). External power supply and cord included.
    GPL Price:

    1599 $

    €400.00
  7. Firewall Juniper SRX220H2-POE

    EAN: 11285
    SRX services gateway 220 with 8 x GE ports, 2xmini-PIM slots, and high memory (2GB RAM, 2GB FLASH) /w w/ 8 Ports POE (120W). External power supply and cord included.
    GPL Price:

    2199 $

    €1,209.45
  8. Firewall Juniper SRX240H2

    EAN: 11286
    SRX services gateway 240 with 16 x GE ports, 4xmini-PIM slots, 2 GB DRAM and 2 GB FLASH. Integrated power supply with power cord. 19" Rack mount kit incl
    GPL Price:

    2999 $

    €1,649.45
  9. Firewall Juniper SRX240H2-DC

    EAN: 11287
    SRX services gateway 240 with 16 x GE ports, 4xmini-PIM slots, and high memory (2 GB RAM, 2 GB FLASH), integrated -48V DC power supply. 19" Rack mount kit included.
    GPL Price:

    4499 $

    €2,474.45
  10. Firewall Juniper SRX240H2-POE

    EAN: 11288
    SRX services gateway 240 with 16 x GE ports, 4xmini-PIM slots, and high memory (2 GB RAM, 2 GB FLASH), w/ 16 ports POE (150W). Integrated power supply with power cord. 19" Rack mount kit incl.
    GPL Price:

    4499 $

    €2,474.45

63 Products found

Set Descending Direction
Page

Benefits of this device

You can buy firewalls from us Juniper Networks and ensure secure and high-speed data exchange in networks. The device quickly detects malicious code in most file formats, including multi-level archives.

Gateways from the range are characterized by: 

  • Reliable system Unified Threat Management (UTM);
  • Centralized Management;
  • Virtualization support;
  • Built-in Kaspersky Lab antivirus.

The equipment of the leading manufacturer is suitable for enterprises of various sizes, both for remote branches, offices, and for data centers and communication providers. 

It is the ideal solution to permanently rid users of attacks at the network and application levels.. Firewall Juniper be able to provide effective access control and authentication.

Firewall Specifications Juniper

  • Devices have universal multi-service gateways 

https://www.juniper.net/ru/ru/products/security/srx-series.html

Firewall Features  Juniper SRX successfully combined with extensive routing and switching capabilities. The hardware is based on the architecture Dynamic Services, designed to help in a changing business environment. Dynamic provisioning involves using the same slot on boards designed for I/O. This greatly improves processing power and is extremely scalable..

The devices use a vulnerability-resistant operating system JunOS, own development Juniper. This contributes to a lower total cost of ownership, strong network security, and high application availability..

  • In firewalls Juniper includes high-performance security gateways

What attacks are prevented?

Firewalls Juniper comprehensively protect incoming and outgoing traffic from various attacks: spyware, malicious worms, trojans, etc..d.

AT Juniper firewall the principle of dynamic filtering is used. While the traffic is analyzed in the context of the session, information is collected from the headers and the packets are compared. Based on the information received, a decision is made: skip or block.

Why buy a firewall Juniper?

Firewalls of the new generation of the company Juniper used at all connection points of your network from the client to the cloud.

https://www.juniper.net/ru/ru/solutions/next-gen-firewall.html

  • Has advanced visual control and management of applications
Protects users, applications and devices without sacrificing reliability or performance.

  • Identifies, segments and prevents threats

New generation firewalls Juniper protect the entire network from threats, not just its border.

  • Risk reduction automated

Through visual control and analytics, the number of attack surfaces is reduced, this allows you to automatically take the necessary measures..

  • Available Inspection SSL

Firewall Series SRX has built-in capabilities for decrypting and verifying the data of incoming and outgoing protocol connections SSL. This provides visual control of threats lurking in encrypted protocol traffic. SSL, and protect them.

  • Built on OS Junos

Company operating system Juniper optimizes services on series devices SRX. It increases scaling and improves automation.

https://www.juniper.net/ru/ru/products/security/next-generation-firewall-services.html  

Next generation firewall (NGFW) - the ideal solution to provide visibility, manageability, and prevent attacks at the edge of the network. Threat protection is based on full visual control of users and objects on the network. 

Company Juniper provides the industry's most efficient next-generation firewall (NGFW), which owns various behavioral event response and real-time threat detection functions. It provides not only strong protection for users, but also applications and devices.

A wide range of company security products and solutions Juniper will provide your company with visualization, analytics and policy enforcement. Next generation firewalls can be used for both on-premises and cloud environments. The main functions of the firewall Juniper includes advanced threat prevention, threat analytics, security orchestration, management, and analytics. All this will ensure security at all points of connection to the network..

The device has a wide range of security features that easily adapts to network conditions. Includes sandboxing, threat intelligence channels, and encrypted traffic analytics. This allows you to detect malware that hides in encrypted traffic. SSL.

Redundant hardware and firewall components, such as power supplies, combine with the resilient Junos OS networking and system processes for high availability.

Firewall Juniper has a convenient built-in graphical interface, easy to use.It includes centralized management for automatic provisioning, policy management, network address translation (NAT) and deployment IPsec VPN.

Next generation firewall Juniper offers high port density. This is made possible by the flexible multi-speed features of the Ethernet interface..

Get detailed consultation and order goods can be done directly on the site or by phone. You can set any question of interest and our consultants will be happy to answer you.