Cisco ASR1002-FIPS-KIT

ASR1002 FIPS Opacity Kit

Product Highlights
Family
Routers
Brand
Cisco
Availability
Contact Us for Availability


Twitter Reddit Facebook

Information

The Cisco ASR1002-FIPS-KIT is a security feature kit designed for the Cisco ASR 1002 Series Aggregation Services Routers. FIPS stands for Federal Information Processing Standards, which are a set of security standards established by the National Institute of Standards and Technology (NIST) in the United States. The ASR1002-FIPS-KIT enables the ASR 1002 router to comply with the FIPS 140-2 Level 2 security requirements. This kit includes a tamper-evident seal, tamper-evident screws, and a FIPS security label that can be affixed to the router chassis. By using the ASR1002-FIPS-KIT, organizations can ensure that their Cisco ASR 1002 routers meet the stringent security standards required for government and other highly regulated industries.

Specifications

Weight
29.1 lbs
Secure VPN
Yes
Form Factor
Rack-mountable
Secure Boot
Yes
Secure Data
Yes
Secure IPv4
Yes
Secure IPv6
Yes
Secure MPLS
Yes
Power Supply
AC or DC
Secure Video
Yes
Secure Voice
Yes
Secure Routing
Yes
Secure Firewall
Yes
Secure Wireless
Yes
FIPS 140-2 Level
Level 2
Secure Multicast
Yes
Power Consumption
350W
Secure Management
Yes
Maximum Throughput
10 Gbps
Operating Humidity
5% to 85%
Operating Temperature
41°F to 104°F
Secure Virtualization
Yes
Dimensions (H x W x D)
3.5 x 17.2 x 18.1 inches
Redundant Power Supply
Yes
Maximum Number of Interfaces
Up to 100
Secure Execution Environment
Yes
Secure Unified Communications
Yes
Secure Quality of Service (QoS)
Yes
Secure Multilayer Switching (MLS)
Yes
Secure Intrusion Prevention System (IPS)
Yes
Secure Network Address Translation (NAT)
Yes
Products Account 0$0.00
Top
1