Cisco ASR1004-FIPS-KIT

ASR1004 FIPS Opacity Kit

Product Highlights
Family
Routers
Brand
Cisco
Availability
Contact Us for Availability


Twitter Reddit Facebook

Information

The Cisco ASR1004-FIPS-KIT is a FIPS (Federal Information Processing Standards) compliant security kit designed for the Cisco ASR 1004 router. FIPS is a set of security standards established by the National Institute of Standards and Technology (NIST) in the United States. The kit includes hardware and software components that enable the router to meet the stringent security requirements mandated by government agencies and other organizations. It ensures that the router's cryptographic modules and algorithms are compliant with FIPS standards, providing a high level of security for sensitive data and communications.

Specifications

Weight
45 lb (20.4 kg)
Form Factor
Rack-mountable
Secure Boot
Yes
Secure Data
Yes
Power Supply
AC or DC
Secure Video
Yes
Secure Voice
Yes
Integrated Ports
8
Secure Management
Yes
Maximum Throughput
10 Gbps
Operating Humidity
5 to 85% non-condensing
Operating Temperature
32 to 104°F (0 to 40°C)
Dimensions (H x W x D)
5.2 x 17.2 x 21.8 in. (13.2 x 43.7 x 55.4 cm)
Maximum VPN Throughput
5 Gbps
Redundant Power Supply
Yes
Maximum Number of Slots
4
Maximum Power Consumption
800W
Maximum Firewall Throughput
2.5 Gbps
FIPS 140-2 Level 2 Compliant
Yes
Products Account 0$0.00
Top
1