BT Business Direct - PC Hardware, Components, Software, Digital Cameras, MP3 players
BT logo
Buy Products
SonicWALL TZ300 Security Appliance with 1 year TotalSecure - 5 ports - 10Mb LAN, 100Mb LAN

SonicWALL TZ300 Security Appliance with 1 year TotalSecure - 5 ports - 10Mb LAN, 100Mb LAN

Review this product
Quicklinx: BQG7WS00 Mfr#: 01-SSC-0581
Discontinued

Description

The Dell SonicWALL TZ Series of nextgeneration firewalls (NGFW) is ideally suited for any organization that requires enterprise-grade network protection.

SonicWALL TZ Series firewalls provide broad protection from compromise by combining advanced security services consisting of on-box and cloudbased anti-malware, anti-spyware, intrusion prevention system (IPS), and content/URL filtering. To counter the trend of encrypted attacks, the SonicWALL TZ Series has the ability and processing power to inspect SSL connections against the latest threats, providing an even higher level of security. Backed by the Dell SonicWALL Global Response Intelligent Defense (GRID) network, the SonicWALL TZ Series delivers continuous updates to maintain a strong network defense from cybercriminals. With full deep packet inspection operating at performance levels that match broadband connection speeds, the SonicWALL TZ Series is able to scan every byte of every packet on all ports and protocols with almost zero latency. This eliminates bottlenecks and allows organizations to use security as an enabler, not an inhibitor.

The SonicWALL TZ Series also features an integrated wireless access controller, 1-Gigabit Ethernet ports, and native VPN remote access clients for Apple IOS, Google Android, Windows, Mac OS and Linux for fast, secure mobile access. The Dell SonicWALL Global Management System (GMS) enables deployment and management of SonicWALL TZ Series firewalls from a single system at the central office.

The products include fully tested routing features for IPv4 and IPv6, including route-based VPN protocols OSPF and RIP v1/v2. Authentication protocols support includes LDAP and RADIUS as well as single sign-on capability that can integrate with Active Directory. All Dell SonicWALL firewalls provide advanced threat protection from botnets, and UDP and ICMP flooding.

  • Protection for SMB

    The SonicWall TZ Series offers small and medium business (SMB) a broad range of security protection in an integrated solution that can match speed and budget requirements. Intuitive wizards simplify deployment and setup. And should broadband service be interrupted, connections can be retained with integrated 3G/4G support. In addition, the SonicWall TZ Series products feature integrated wireless controller support for highspeed 802.11ac SonicPoint wireless access points.
  • Managed security for distributed environments

    Schools, retail shops, remote sites, branch offices and distributed enterprises need a solution that integrates with their corporate firewall. SonicWall TZ Series firewalls share the same code base - and same protection - as the flagship SuperMassive next generation firewalls. This simplifies remote site management, as every administrator sees the same user interface (UI). In addition, GMS enables remote SonicWall firewalls to be monitored, configured and managed through a single pane of glass. By adding high-speed, secure wireless, the SonicWall TZ Series also extends the protection perimeter to include customers and guests frequenting the retail site or remote office. For complex distributed environments, SonicWall firewalls give you a strong security perimeter that extends from the central office to all remote locations to ensure consistent application of policies for the entire organization.
  • Reassembly-Free Deep Packet Inspection (RFDPI) engine

    The RFDPI engine provides superior threat protection and application control without compromising performance. This patented engine inspects the traffic stream to detect threats at Layers 3-7. The RFDPI engine takes network streams through extensive and repeated normalization and decryption in order to neutralize advanced evasion techniques that seek to confuse detection engines and sneak malicious code into the network. Once a packet undergoes the necessary preprocessing, including SSL decryption, it is analyzed against a single proprietary memory representation of three signature databases: intrusion attacks, malware and applications. The connection state is then advanced to represent the position of the stream relative to these databases until it encounters a state of attack, or another "match" event, at which point a pre-set action is taken. As malware is identified, the SonicWall firewall terminates the connection before any compromise can be achieved and properly logs the event. However, the engine can also be configured for inspection only or, in the case of application detection, to provide Layer 7 bandwidth management services for the remainder of the application stream as soon as the application is identified.
  • Extensible architecture for extreme scalability and performance

    The RFDPI engine is designed from the ground up with an emphasis on providing security scanning at a high performance level, to match both the inherently parallel and ever-growing nature of network traffic. When combined with multi-core processor systems, this parallel-centric software architecture scales up perfectly to address the demands of deep packet inspection at high traffic loads. The SonicWall TZ Series platform relies on processors that, unlike x86, are optimized for packet, crypto and network processing while retaining flexibility and programmability in the field - a weak point for ASICs systems. This flexibility is essential when new code and behavior updates are necessary to protect against new attacks that require updated and more sophisticated detection techniques.

Specifications

Summary

Product Description
SonicWall TZ300 - security appliance - with 1 year TotalSecure
Device Type
Security appliance
Bundled Services
1 year TotalSecure
Form Factor
External
Processor
800 MHz
RAM
1 GB
Ports Qty
5
Data Link Protocol
Ethernet, Fast Ethernet, Gigabit Ethernet
Performance
Firewall throughput: 750 Mbps , Full Deep Packet Inspection (DPI) throughput: 100 Mbps , IPS throughput: 300 Mbps , Anti-malware throughput: 100 Mbps , Firewall throughput (IMIX): 200 Mbps , SSL inspection throughput: 45 Mbps , VPN throughput: 300 Mbps , Connection rate: 5000 connections per second
Capacity
Virtual interfaces (VLANs): 25 , SSL VPN licences: 1 (maximum 50) , VPN tunnels (site-to-site): 10 , IPSec VPN clients: 1 (maximum 10) , SPI connections: 50000 , DPI connections: 50000 , Authenticated users (internal database): 150 , Single Sign-On (SSO) users: 500 , Manageable access points: 16
VoIP Protocols
SIP, H.323 v3, H.323 v4, H.323 v1, H.323 v2, H.323 v5
Power
AC 120/230 V (50/60 Hz)
Dimensions (WxDxH)
19 cm x 13.4 cm x 3.5 cm
Weight
725 g


Detailed Specification

General

Device Type
Security appliance
Bundled Services
1 year TotalSecure
Width
19 cm
Depth
13.4 cm
Height
3.5 cm
Weight
725 g

Processor / Memory / Storage

Processors Installed
800 MHz
RAM
1 GB

Networking

Form Factor
External
Ports Qty
5
Connectivity Technology
Wired
Data Link Protocol
Ethernet, Fast Ethernet, Gigabit Ethernet
Network / Transport Protocol
TCP/IP, PPTP, UDP/IP, L2TP, ICMP/IP, IPSec, PPPoE, DHCP
Routing Protocol
OSPF, RIP-1, RIP-2, BGP, static IP routing, policy-based routing (PBR)
Remote Management Protocol
SNMP 2, SNMP 3, HTTP, HTTPS, CLI
Performance
Firewall throughput: 750 Mbps , Full Deep Packet Inspection (DPI) throughput: 100 Mbps , IPS throughput: 300 Mbps , Anti-malware throughput: 100 Mbps , Firewall throughput (IMIX): 200 Mbps , SSL inspection throughput: 45 Mbps , VPN throughput: 300 Mbps , Connection rate: 5000 connections per second
Capacity
Virtual interfaces (VLANs): 25 , SSL VPN licences: 1 (maximum 50) , VPN tunnels (site-to-site): 10 , IPSec VPN clients: 1 (maximum 10) , SPI connections: 50000 , DPI connections: 50000 , Authenticated users (internal database): 150 , Single Sign-On (SSO) users: 500 , Manageable access points: 16
Features
Firewall protection, VPN support, PAT support, VLAN support, Stateful Packet Inspection (SPI), DoS attack prevention, content filtering, port mirroring, IPv6 support, antivirus analysis, Intrusion Prevention System (IPS), URL filtering, Deep Packet Inspection (DPI), DDos attack prevention, Wi-Fi Multimedia (WMM) support, anti-spam protection, anti-malware protection, Quality of Service (QoS), Dead Peer Detection (DPD), IPSec NAT-Traversal (NAT-T), DHCP server, bandwidth control, Common Access Card (CAC) reader support, anti-spyware protection, DHCP relay, 3G/4G USB Dongle Support, NetFlow, DiffServ Code Point (DSCP) support, Single Sign-On (SSO) support, anti-virus protection, keyword filtering
Encryption Algorithm
DES, Triple DES, MD5, SHA-1, 128-bit AES, 192-bit AES, 256-bit AES
Authentication Method
RADIUS, LDAP, internal user database, Active Directory, XAUTH authentication

IP Telephony

VoIP Protocols
SIP, H.323 v3, H.323 v4, H.323 v1, H.323 v2, H.323 v5

Expansion / Connectivity

Interfaces
4 x 1000Base-T - RJ-45 , 1 x 1000Base-T - RJ-45 (WAN) , 1 x USB 3.0 - Type A , 1 x console - RJ-45

Miscellaneous

MTBF
56.1 years
Compliant Standards
FCC Class A certified, UL, TUV GS, C-Tick, BSMI, ICSA Firewall certified, cUL, ICSA Antivirus, CB, FIPS 140-2 Level 2, EMC, RoHS, WEEE, ANATEL, GOST-R, REACH, ICES Class A, KCC Class A, VPNC certified, LVD, IPv6 Ready, VCCI Class A, MSIP, CoC, UC APL

Power

Power Device
External power adapter
Voltage Required
AC 120/230 V (50/60 Hz)
Power Consumption Operational
6.9 Watt
Power Provided
24 Watt

Software / System Requirements

OS Provided
SonicOS 6.x

Environmental Parameters

Min Operating Temperature
0 °C
Max Operating Temperature
40 °C
Humidity Range Operating
5 - 95% (non-condensing)

Bundle deals

BQG7 C2G 5m USB 2.0 A/B Cable - Black In Stock £5.07

Verified by visa Mastercard secure Waste of Electrical and Electronic Equipment (WEEE) Directive