Cisco Cisco IPS 4520 Sensor 데이터 시트

다운로드
페이지 6
 
 
© 2013-2014 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. 
Page 2 of 6 
● 
Random jitter or obfuscated attacks? Some types of traffic scrambling and evasive activity do not 
typically occur on enterprise networks. Only Cisco provides direct reports on that activity and offers specific 
tuning to address attacks. 
Compliance Met and Risk Averted 
Commercial groups and government organizations have legal obligations to protect data from alteration, theft, and 
illicit access. Cisco's context-driven intrusion prevention enables secure applications and continued secure 
operations. Common regulations include: 
● 
Retail industry and more: Payment Card Industry Data Security Standard (PCI DSS) 
● 
U.S. publicly traded companies: U.S. Sarbanes-Oxley Act (SOX) 
● 
EU-based companies: European Union Privacy Protection Rules 
● 
Utilities: NERC Critical Infrastructure Protection (CIP) 
● 
U.S. commercial entities: Health Insurance Portability and Accountability Act (HIPAA) 
Seamless Network Integration 
A critical component of the Cisco SecureX framework, Cisco IPS provides the most advanced network awareness 
in the industry. Whether defending the data center, network core, or Internet edge, Cisco IPS technology provides 
application- and infrastructure-centric protection. To reduce capital expenditures, Cisco IPS solutions are built upon 
a common software architecture that enable deployment anywhere in the Cisco network, including routing, 
switching, and firewall platforms. A consistent policy and operations framework help bring the system together to 
meet compliance requirements and manage risk at a lower operational cost. 
Unparalleled Global Correlation 
As advanced persistent threats (APTs), botnets, and other blended threats evolve, signature-based content 
inspection alone becomes insufficient to identify and mitigate threat activity. With 10 years of reputation technology 
experience, Cisco IPS with Global Correlation is the only IPS to mitigate identified attacks based on source 
reputation - not just a simple signature firing. Cisco IPS Global Correlation backed by Cisco Security Intelligence 
Operations (SIO) gathers information from hundreds of security parameters, millions of detection rules, and 100 TB 
of threat telemetry per day from market-leading email, web, firewall, and IPS devices - giving the Cisco IPS 
unprecedented visibility into real-time threats. 
Network-Ready Capabilities 
The Cisco IPS 4500 Series provides low latency and high-availability features to meet the needs of the most 
demanding networks. With hardware-accelerated deep packet analysis, the Cisco IPS 4500 Series delivers multi-
gigabyte performance with dedicated space available for future IO and performance expansion. For details on the 
unique methodology Cisco uses to calculate IPS performance, refer to the 
Flexible and highly available deployment options include active-active and active-standby 
configurations; fail-open or fail-closed modes; IDS and IPS operational modes; and redundant power supplies. 
Network Based Flow Affinity feature offers high availability with better integration into the network via standards-
based LACP support. The system can also inspect encapsulated traffic, including generic routing encapsulation 
(GRE), Multiprotocol Label Switching (MPLS), 802.1q, IPv4 in IPv4, IPv4 in IPv6, and Q-in-Q double VLAN.