Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb

Product Details
Customization: Available
Portability: No
Interface: Network Interface
Gold Member Since 2023

Suppliers with verified business licenses

Audited Supplier

Audited by an independent third-party inspection agency

to see all verified strength labels (7)
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
  • Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
Find Similar Products
  • Overview
  • Product Description
  • Detailed Photos
  • Product Parameters
Overview

Basic Info.

Model NO.
SRX300-SYS-JB
Use
Servers
USB Memory Port
USB Memory Port
Product Family
Srx Series Services Gateways Branch
Material Type
Standalone Fixed Sys/Fru
Srx300 Hw Only Require Srx300 Jsb or Jse
5A002r
Product Category
Security
Product Compatibility
Mist; Srx300
Short Description
Srx300 Hw & Junos Base (Jsb)
Rated Input Voltage
100V~240V, 50Hz/60Hz
Transport Package
Carton Box
Specification
38*35*12
Origin
China
HS Code
851762320
Production Capacity
500

Product Description

 

Product Description

 

Product Description

Original SRX300-SYS-JB Juniper SRX300 Services Gateway Hardware Firewall

 
SRX300-SYS-JB is a Juniper SRX300 Services Gateway including hardware (8GE, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Base (Firewall, NAT, IPSec, Routing, MPLS and Switching). RMK not included. The SRX300 line of services gateways delivers a next-generation security, networking, and SD-WAN solution that helps you support the changing needs of your cloud-enabled enterprise network. Whether you're rolling out new services and applications across multiple locations, connecting to the cloud, or improving operational efficiency, the SRX300 line provides scalable, secure, and easy-to-manage connectivity.
 

Detailed Photos

Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb

 

Product Parameters

 
SKU
SRX300-SYS-JB
Description
SRX300 Services Gateway includes hardware (8GE, 4G RAM, 8G Flash, power adapter and cable) and Junos Software Base (Firewall, NAT,
IPSec, Routing, MPLS and Switching). RMK not included
Junos OS software version tested
Junos OS 15.1X49
Firewall performance (max)
1 Gbps
IPS performance
100 Mbps
AES256+SHA-1 / 3DES+SHA-1 VPN performance
250 Mbps
Maximum concurrent sessions
64,000
New sessions/second (sustained, TCP, 3-way)
5000
Maximum security policies
1000
Maximum security intelligence data feed entries in firewall rules database
N/A


Srx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with JsbSrx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with JsbSrx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with JsbSrx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with JsbSrx300-Sys-Jb New Juniper Srx300 Service Security Appliance Firewall with Jsb
FAQ

Q: Is your product original?
A: Yes, all the products is original Juniper package,new in box. we only do original goods.

Q: What's the payment terms?
A: You can pay by T/T, Western Union,Paypal, Alibaba Trade Assurance order

Q: How to ship the product to me?
A: We can ship goods by DHL,FedEx,TNT,UPS,EMS,ARAMEX within 1 day, usually 2-3days to destination.

Q: What is the warranty?
A: We can provide 1 year warranty, if goods have quality problem within warranty time,we will undertake charges

Send your message to this supplier

*From:
*To:
*Message:

Enter between 20 to 4,000 characters.

This is not what you are looking for? Post a Sourcing Request Now
Contact Supplier