Secure IPS (NGIPS)

High performance. Resiliency. Security operations empowerment.

Comprehensive and consistent protection

As cyberattacks evolve, network security requires unparalleled visibility and intelligence covering all threats for comprehensive protection. And with differing organisational responsibilities and agendas, you need a consistent security enforcement mechanism. These increasing operational demands call for a renewed focus on dedicated Secure IPS to provide a deeper level of security and visibility for the enterprise.

Introducing Cisco SecureX

If your teams spend too much time stitching together point solutions, SecureX can simplify and strengthen your security with a truly integrated platform experience.

Secure IPS features and benefits

Visibility

With Firepower Management Centre, you can see more contextual data from your network and fine-tune your security. View applications, signs of compromise, host profiles, file trajectory, sandboxing, vulnerability information, and device-level OS visibility. Use these data inputs to optimise security through policy recommendations or Snort customisations.


Efficacy

Secure IPS receives new policy rules and signatures every two hours, so your security is always up to date. Cisco Talos leverages the world’s largest threat detection network to bring security effectiveness to every Cisco security product. This industry-leading threat intelligence works as an early-warning system that constantly updates with new threats.


Operational cost

Use Secure IPS automation to increase operational efficiency and reduce overhead by separating actionable events from noise. Prioritise threats for your staff and improve your security through policy recommendations based on network vulnerabilities. Stay informed on what rules to activate and deactivate, and filter events pertinent for the devices on your network.


Flexibility

Cisco Secure IPS flexible deployment options meet the needs of the enterprise. It can be deployed at the perimeter, at the data centre distribution/core, or behind the firewall to protect mission-critical assets, guest access, and WAN connections. Secure IPS can be deployed for inline inspection or passive detection.


Integration

Secure IPS plugs into your network without major hardware changes or significant time to implement. Enable and manage several security applications from a single pane with Firepower Management Centre. Seamlessly navigate between Secure IPS, Secure Firewall and Secure Endpoint to optimise your security and ingest third-party data through Cisco Threat Intelligence Director.


High-performance appliances

Cisco Firepower (4100 Series and 9000 Series) appliances are purpose-built to provide the right throughput, modular design, and carrier-class scalability. They incorporate a low-latency, single-pass design and include fail-to-wire interfaces.

Find the best Secure IPS for you

Cisco Secure IPS is available on many appliance models and in both physical and virtual form factors. Choose the best option for your use case and throughput needs.

Firepower 1000 Series

  • Designed for small to medium business, branch office
  • Threat inspection from 650 Mbps to 2.2 Gbps
  • Includes AVC, with Secure Endpoint and URL options
  •  

Firepower 2100 Series

  • Designed for sales and remote offices
  • Threat inspection from 2.0 to 8.5 Gbps
  • Includes AVC, with Secure Endpoint and URL options
  • Fail-to-wire interfaces available 
  •  

Firepower 4100 Series

  • Designed for Internet-edge, high-performance environments
  • Threat inspection from 10 to 20 Gbps
  • Includes AVC, with Secure Endpoint and URL options
  • Fail-to-wire interfaces available

Firepower 9000 Series

  • Designed for service provider and data centre deployments
  • Threat inspection up to 90 Gbps
  • Includes AVC, with Secure Endpoint and URL options
  • Fail-to-wire interfaces available

Secure IPSv for VMware

  • Small branch offices and remote locations
  • Threat inspection up to 800 Mbps
  • East-west data centre/PCI critical servers
  • Full Secure IPS and options functionality

Firepower Threat Defense for ISR

  • Designed for branch and remote offices
  • Threat inspection up to 800 Mbps
  • Deployed on ISR G2 and 4000 Series routers
  • Increased security, lower WAN costs

Superior threat protection from Secure IPS

  • Intrusion detection: Stop more threats and address attacks. For vulnerability prevention, the Cisco Secure IPS can flag suspicious files and analyse for not yet identified threats.
  • Public cloud: Enforce consistent security across public and private clouds for threat management. Secure IPS is based on Cisco’s open architecture, with support for Azure, AWS, VMware, and more hypervisors.
  • Internal network segmentation: Accommodate network agendas with an enforcement mechanism that spans the requirements of various internal organisations.
  • Vulnerability and patch management: Use insights from Cisco IPS to patch high-priority vulnerabilities in a shorter period with fewer resources, without delay from your organisation’s test process or environment.

Upgrade to Secure IPS

If you have a Cisco IPS or Sourcefire Secure IPS, find an upgrade path that’s best for you. (PDF - 328 KB)

Customer success stories

Protecting students with integrated security tools

"Firepower NGFW enabled us to proactively block threats we weren't blocking before, troubleshoot faster and easier, and know with unprecedented specificity how we're protecting our students against threats."

-Chris Langford, Director of Network, Infrastructure, and Cyber Security, Lewisville ISD

Protecting current and future business with Cisco Security

"To protect our dynamic environment, we invested in state-of-the-art technology from our partner Cisco."

- Roberto Alunda, Telecom Engineering Director, MEDIAPRO

Related products

Firepower Management Centre

Provide complete and unified management over Secure IPS, Secure Firewall, and Cisco Secure Endpoint deployments.

Secure Malware Analytics (Threat Grid)

This integrated sandboxing technology produces both static and dynamic malware analysis.

Cisco Identity Services Engine (ISE)

Our access control policy platform is integrated with Secure IPS to provide rapid threat containment.

Improve your results with our services

Advisory

Work with our strategic and technical advisors to align security, compliance, and threat management with your business goals.

Managed

Reduce expenses and increase security with offerings that range from monitoring and management to managed threat solutions.

Implementation

Design the best technical architecture for your company, plus speed the adoption of and optimise your network security technologies.

Support

Increase efficiency, lower support costs, and improve network availability with our award-winning product support services.

Meet the experts

Cisco Talos

Follow our industry-leading team of security intelligence and research experts who regularly share analyses of threats and provide you with tools to help protect you against them.

Security management demo

Learn how to unify firewalls, apps, intrusion prevention, and more.

For partners

Are you a Cisco partner?  Log in to see additional resources.

Looking for a solution from a Cisco partner? Connect with our security technical alliance partners.