Cisco Firepower 2100 Series Hardware Installation Manual page 6

Hide thumbs Also See for Firepower 2100 Series:
Table of Contents

Advertisement

Features
Figure 1: Firepower 2110/2120
Figure 2: Firepower 2130/2140
The following table lists the features for the Firepower 2100 series.
Table 1: Firepower 2100 Series Features
Feature
Security standards
certifications
Cisco Firepower 2100 Series Hardware Installation Guide
2
2110
2120
• Common Criteria Certification for the Network Device Collaborative Protection
Profile, (NDcPPv2.2E), IPS Extended Package (IPSEP v2.11), Firewall
Collaborative Protection Profile Module (MOD_FW_v1.4e), and Virtual Private
Network Gateway Protection Profile Module (MOD_VPNGW_v1.1) on ASA
9.12.x, FTD 6.4.x and FX-OS 2.6.x
• Federal Information Processing Standards (FIPS) 410-2 (FTD 6.4.x, FX-OS 2.6.x,
and ASA 9.12.x)
• Department of Defense Information Network Approved Product List (DoDIN
APL)
• US Government Compliance for IPv6 (USGv6) (FTD 6.4.x and ASA 9.12.x)
• USGv6 Certification Approval under the R1 Profile for the Product Classification
NPP (FTD 7.0.x)
Note
See
Install the FIPS Opacity Shield in a Two-Post Rack, on page 82
Install the FIPS Opacity Shield in a Four-Post Rack, on page 85
procedures for installing the FIPS shield and for configuring the 2100 for
FIPS mode.
2130
2140
Overview
and
for the

Advertisement

Table of Contents
loading

Table of Contents