Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Cisco Web Security Appliance S390
Simple Installation, Easy Management, and Powerful Protection for Your Web Infrastructure.


IronPort S390 Web Security Appliance
Cisco Products
Cisco Web Security Appliance S390
Cisco Web Security Appliance S390
*Must be purchased with Software Bundle Subscription.
#WSA-S390-K9
Our Price: Request a Quote

Additional Pricing and Options available below, click here!

Please Note: All Prices are Inclusive of GST

Overview:

For security, your network needs malware protection, application visibility and control, acceptable use policy controls, insightful reporting and secure mobility. Cisco offers this protection, all on a single platform: the Cisco® Web Security Appliance (WSA).

In our highly connected and increasingly mobile world, more complex and sophisticated threats require the right mix of security solutions. Cisco delivers security for all layers of network infrastructure with the strong protection, complete control, and investment value businesses need. We also offer a broad set of web security deployment options, along with market-leading global threat intelligence. The Cisco WSA simplifies security with a high-performance, dedicated appliance, and the Cisco Web Security Virtual Appliance (WSAV) lets businesses deploy web security quickly and easily, wherever and whenever it's needed.

The Cisco WSA was one of the first secure web gateways to combine leading protections to help organizations address the growing challenges of securing and controlling web traffic. It enables simpler, faster deployment with fewer maintenance requirements, reduced latency, and lower operating costs. "Set and forget" technology frees staff after initial automated policy settings go live, and automatic security updates are pushed to network devices every 3 to 5 minutes. Flexible deployment options and integration with your existing security infrastructure help you meet quickly evolving security requirements.

Virtual Appliance

With the growth of video and other rich media, traffic has become less predictable, resulting in overages and degraded performance. Addressing these and other issues, administrators face long lead times when buying and installing hardware, remote installation challenges, customs duties, and other logistical issues, especially in multinational organizations.

The Cisco WSAV significantly lowers the cost of deploying web security, especially in highly distributed networks, by letting administrators create security instances where and when they are needed. The Cisco WSAV is a software version of the Cisco WSA that runs on top of a VMware ESXi or KVM hypervisor and Cisco Unified Computing System™ (Cisco UCS®) servers. You will receive an unlimited license for the Cisco SMAV with the purchase of any of the Cisco Email or Web Security software bundles, along with the corresponding SMA software license.

With the Cisco WSAV, administrators can respond instantly to traffic spikes and eliminate capacity planning. There is no need to buy and ship appliances; new business opportunities can be supported without adding complexity to a data center or requiring additional staff.

Features and Benefits:

Talos Security Intelligence

Receive fast and comprehensive web protection backed by the largest threat detection network in the world, with the broadest visibility and largest footprint, including:

  • 100 TB of security intelligence daily
  • 1.6 million deployed security devices, including firewall, IPS, web, and email appliances
  • 150 million endpoints
  • 13 billion web requests per day
  • 35% of the world's enterprise email traffic

Providing a 24x7 view into global traffic activity to analyze anomalies, uncover new threats, and monitor traffic trends. Talos prevents zero-hour attacks by continually generating new rules that feed updates to the WSA every three to five minutes, enabling industry-leading threat defense hours and even days ahead of competitors.

Secure Web Appliance Usage Controls

Combine traditional URL filtering with dynamic content analysis to mitigate compliance, liability, and productivity risks. Cisco's continuously updated URL filtering database of over 50 million blocked sites provides exceptional coverage for known websites, and the Dynamic Content Analysis (DCA) engine accurately identifies 90 percent of unknown URLs in real time; it scans text, scores the text for relevancy, calculates model document proximity, and returns the closest category match. Administrators can also select specific categories for intelligent HTTPS inspection.

Advanced Malware Protection

Advanced Malware Protection (AMP) is an additionally licensed feature available to all Cisco WSA customers. AMP is a comprehensive malware-defeating solution that enables malware detection and blocking, continuous analysis, and retrospective alerting. It takes advantage of the vast cloud security intelligence networks of both Cisco and Sourcefire® technology. AMP augments the malware detection and blocking capabilities already offered in the Cisco WSA with enhanced file reputation capabilities, detailed file-behavior reporting, continuous file analysis, and retrospective verdict alerting. The Cisco AMP Threat Grid delivers malware protection through an on-premises appliance for organizations that have compliance or policy restrictions on submitting malware samples to the cloud. The Layer 4 Traffic Monitor continuously scans activity, detecting and blocking spyware ”phone-home” communications. By tracking all network applications, the Layer 4 Traffic Monitor effectively stops malware that attempts to bypass classic web security solutions. It dynamically adds IP addresses of known malware domains to its list of malicious entities to block.

Cognitive Threat Analytics

Cisco Cognitive Threat Analytics is a cloud-based solution that reduces time to discovery of threats operating inside the network. It addresses gaps in perimeter-based defenses by identifying the symptoms of a malware infection or data breach using behavioral analysis and anomaly detection. Take advantage of Cisco Cognitive Threat Analytics with a simple add-on license to your Web Security solution. Reduce complexity while gaining superior protection that evolves with your changing threat landscape.

Application Visibility and Control (AVC)

Easily control the use of hundreds of Web 2.0 applications and 150,000+ micro-applications. Granular policy control allows administrators to permit the use of applications such as Dropbox or Facebook while blocking users from activities such as uploading documents or clicking the ”Like” button. The WSA supports visibility of activity across an entire network. New: Customers can deploy customized bandwidth and time quotas per user, per group, and per policy.

Data Loss Prevention (DLP)

Prevent confidential data from leaving the network by creating context-based rules for basic DLP. The Cisco WSA also uses Internet Content Adaptation Protocol (ICAP) to integrate with third-party DLP solutions for deep content inspection and enforcement of DLP policies. The Cisco WSA also supports Secure ICAP to encrypt the traffic exchanged between WSA and third-party DLP solutions.

Remote Browser Isolation (RBI)

By isolating web traffic from the user device and the threat, the Secure Web Appliance RBI delivers an extra layer of protection to the Secure Web Appliance so that users can safely access risky websites without the risk of malware infections. With RBI, the Secure Web Appliance isolates web content in a remote surrogate browser in the cloud, separate from the endpoint and the corporate network, and renders it safely to the end user providing a seamless end user experience.

Roaming-User Protection

The Secure Web Appliance protects roaming users by integrating with the Cisco AnyConnect Secure Mobility Client, which provides Secure Web Appliance to remote clients by initiating a VPN tunnel that redirects traffic back to the on-premises solution. Cisco AnyConnect technology analyzes traffic in real time prior to permitting access.

The Secure Web Appliance is also integrated with Cisco Identity Services Engine (ISE). With this exciting enhancement, customers can now take advantage of the power of Cisco ISE for Secure Web Appliance upon request. Cisco ISE integration allows admins to create policy on the Secure Web Appliance based on profile or membership information gathered by Cisco ISE through its single sign-on process.

Centralized Management and Reporting

Receive actionable insights across threats, data, and applications. The Secure Web Appliance provides an easy-to-use, centralized management tool to control operations, manage policies, and view reports.

The Cisco M-Series Content Security Management Appliance provides central management and reporting across multiple appliances and multiple locations, including virtual instances.

Cisco Advanced Secure Web Appliance Reporting is a reporting solution that rapidly indexes and analyzes logs produced by Secure Web Appliance and Cisco Umbrella. This tool provides scalable reporting for customers with high traffic and storage needs. It allows reporting administrators to gather detailed insight into web usage and malware threats.

Specifications:

Tables 1 and 2 give Cisco WSA performance and hardware specifications, respectively.


Table 1. Cisco WSA Performance Specifications

Model Disk Space RAID Mirroring Memory CPUs
Large Enterprise S690 4.8 TB (8x600 GB SAS) Yes (RAID 10) 64 GB, DDR4 2 x 2.5 Ghz, 24C
Midsize Office S390 2.4 TB (4x600 GB SAS) Yes (RAID 10) 32 GB, DDR4 1 x 2.4 Ghz, 6C
SMB and Branch S190 1.2TB (2x600 GB SAS) Yes (RAID 1) 8 GB, DDR4 1 x 1.9 Ghz, 6C

* Please confirm sizing guidance with a Cisco content security specialist to help ensure your solution will meet your current and projected needs.

Table 2. Cisco WSA Hardware Specifications

Cisco S190 Cisco S390 Cisco S690
Form Factor 1RU 1RU 2RU
Dimensions 1.7" x 19" x 31" 1.7" x 19" x 31" 3.4" x 19" x 29"
Redundant P/S Yes, Accessory Option Yes Yes
Remote Power Cycle Yes Yes Yes
DC Power Option No No Yes (930W)
HotSwappable H/D Yes Yes Yes
Power Consumption 2626 BTU/hr 2626 BTU/hr 2216.5 BTU/hr
Power Supply 770W 770W 650W
Ethernet interfaces 6 port 1G BaseT copper network interface (NICs), RJ - 45 6 port 1G BaseT copper network interface (NICs), RJ - 45 6 port 1G Base-T copper network interface (NICs), RJ - 45
Speed (Mbps) 10/100/1000, autonegotiate 10/100/1000, autonegotiate 10/100/1000, autonegotiate
Fiber Option No No Yes, separate SKUs
6 port 1G Base-SX Fiber:
WSA- S690-1G
6 port 10G Base-SR Fiber
WSA- S690-10G
HD Size Two 600 GB hard disk drives (2.5" 10K SAS 4Kn) are installed into front-panel drive bays that provide hotswappable access for SAS drives Cisco S380 Web Security appliance includes four (4) 600 G HDDs Eight 600 GB hard disk drives (2.5" 10K SAS 4Kn) are installed into front-panel drive bays that provide hotswappable access for SAS drives
CPU One E5-2609 v3 processor Cisco S380 each have one Intel Xeon ES2620 Series processors (2.0 G, 6C) Two E5-2680 v3 processor
RAM One 8GB DDR4-2133 DIMM1 Four (4) 4 GB DDR3-1600-MHz RDIMM DRAM Eight 8GB DDR4-2133 DIMM1

Table 3 lists specifications of the Cisco WSAV, and Table 4 lists those for the Cisco M-Series Content Security Management Appliance.

Table 3. Cisco WSAV

Model Disk Memory Cores
S000v 250 GB 4 GB 1
S100v 250 GB 6 GB 2
S300v 1024 GB 8 GB 4
S600v 2.4 TB 24 GB 12
Servers Hypervisor Cisco UCS Red Hat Enterprise Linux 7.0 Ubuntu 14.04.1 LTS ESXi 5.0, 5.1, and 5.5 & 6.0
KVM: QEMU 1.5.3
KVM: QEMU 2.0.0

** Applicable to the features Web Rep, URL filtering, Sophos and Webroot only. Additional features like AMP, TG, would put this model in evaluation mode.

Table 4. Cisco M-Series Content Security Management Appliance

Model Cisco M680 Cisco M380 Cisco M170
Users (approximately) 10,000+ Up to 10,000 Up to 1,000

Deployment:

The Cisco WSA is a forward proxy that can be deployed in either Explicit mode (proxy automatic configuration [PAC] files, Web Proxy Auto-Discovery [WPAD], browser settings) or Transparent mode (Web Cache Communication Protocol [WCCP], Policy-Based Routing [PBR], load balancers). WCCP-compatible devices, such as Cisco Catalyst® 6000 Series Switches, Cisco ASR 1000 Series Aggregation Services Routers, Cisco Integrated Services Routers, and Cisco ASA 5500-X Series Next-Generation Firewalls, reroute web traffic to the Cisco WSA.

The Cisco WSA can proxy HTTP, HTTPS, SOCKS, native FTP, and FTP over HTTP traffic to deliver additional capabilities such as data-loss prevention, mobile user security, and advanced visibility and control.

Licenses:

A Cisco WSAV license is included in all Cisco Web Security software bundles (Cisco Web Security Essentials, Cisco Web Security Antimalware, and Cisco Web Security Premium). This license has the same term as the other software services in the bundle and can be used for as many virtual machines as needed.

Term-Based Subscription Licenses

Licenses are term-based subscriptions of one, three, or five years.

Quantity-Based Subscription Licenses

The Cisco Web Security portfolio uses tiered pricing based on a range of users, not devices. Sales and partner representatives can help to determine the correct sizing for each customer deployment.

Web Security Software Licenses

Four web security software licenses are available: Cisco Web Security Essentials, Cisco Anti-Malware, Cisco Web Security Premium, and McAfee Anti-Malware. The major components of each software offering follow:

Cisco Web Appliance Essentials

  • Threat Intelligence via Cisco Talos
  • Layer 4 traffic monitoring
  • Application Visibility and Control (AVC)
  • Policy management
  • Actionable reporting
  • URL filtering
  • Third-party DLP integration via ICAP

Secure Web Appliance Advantage

  • Secure Web Appliance Essentials
  • Real-time malware scanning

Cisco Web Appliance Premier

  • Secure Web Appliance Advantage
  • Advanced malware protection
  • Cognitive threat analytics
  • Threat Grid file analysis

Advanced Malware Protection

  • AMP augments anti-malware detection and blocking capabilities with file reputation scoring and blocking, static and dynamic file analysis (sandboxing), and file retrospection for continuous analysis of threats.

Cognitive Threat Analytics

  • CTA relies on advanced statistical modeling and machine learning to independently identify new threats, learn from what it sees, and adapt over time.

McAfee Anti-Malware

  • McAfee real-time malware scanning is available as a single, a-la-carte license.

Software License Agreements

The Cisco End-User License Agreement (EULA) and the Cisco Web Security Supplemental End-User License Agreement (SEULA) are provided with each software license purchase.

Software Subscription Support

All Cisco Web Security licenses include software subscription support essential to keeping business-critical applications available, secure, and operating at peak performance. This support entitles customers to the following services for the full term of the purchased software subscription:

  • Software updates and major upgrades to keep applications performing optimally at the most current feature set
  • Access to Cisco Technical Assistance Center (TAC) for fast, specialized support
  • Online tools to build and expand in-house expertise and boost business agility
  • Collaborative learning for additional knowledge and training opportunities

Documentation:

Download the Cisco Web Security Appliance Data Sheet (PDF).

It appears you don't have a PDF plugin for this browser. No biggie... you can click here to download the PDF file.

Pricing Notes:

Cisco Products
Cisco Web Security Appliance S390
Cisco Web Security Appliance S390
*Must be purchased with Software Bundle Subscription.
#WSA-S390-K9
Our Price: Request a Quote
Cisco Web Security Appliance Essentials Software Bundles
WSA Essentials Software Bundles include Web Reputation Filters, Web Usage Controls and Web Management and Reporting subscriptions.
WSA Essentials Software Bundle for 100-199 Users, 1 Year
*Price per user. Minimum quantity is 100.
#WSA-WSE-1Y-S1
Our Price: Request a Quote
WSA Essentials Software Bundle for 200-499 Users, 1 Year
*Price per user. Minimum quantity is 200.
#WSA-WSE-1Y-S2
Our Price: Request a Quote
WSA Essentials Software Bundle for 500-999 Users, 1 Year
*Price per user. Minimum quantity is 500.
#WSA-WSE-1Y-S3
Our Price: Request a Quote
WSA Essentials Software Bundle for 1,000-1,999 Users, 1 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSE-1Y-S4
Our Price: Request a Quote
WSA Essentials Software Bundle for 100-199 Users, 3 Year
*Price per user. Minimum quantity is 100.
#WSA-WSE-3Y-S1
Our Price: Request a Quote
WSA Essentials Software Bundle for 200-499 Users, 3 Year
*Price per user. Minimum quantity is 200.
#WSA-WSE-3Y-S2
Our Price: Request a Quote
WSA Essentials Software Bundle for 500-999 Users, 3 Year
*Price per user. Minimum quantity is 500.
#WSA-WSE-3Y-S3
Our Price: Request a Quote
WSA Essentials Software Bundle for 1,000-1,999 Users, 3 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSE-3Y-S4
Our Price: Request a Quote
WSA Essentials Software Bundle for 100-199 Users, 5 Year
*Price per user. Minimum quantity is 100.
#WSA-WSE-5Y-S1
Our Price: Request a Quote
WSA Essentials Software Bundle for 200-499 Users, 5 Year
*Price per user. Minimum quantity is 200.
#WSA-WSE-5Y-S2
Our Price: Request a Quote
WSA Essentials Software Bundle for 500-999 Users, 5 Year
*Price per user. Minimum quantity is 500.
#WSA-WSE-5Y-S3
Our Price: Request a Quote
WSA Essentials Software Bundle for 1,000-1,999 Users, 5 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSE-5Y-S4
Our Price: Request a Quote
Cisco Web Security Appliance Anti-Malware Software Bundles
WSA Anti-Malware Software Bundles include Web Reputation Filters, Anti-Malware and Web Management and Reporting subscriptions.
WSA Anti-Malware Software Bundle for 100-199 Users, 1 Year
*Price per user. Minimum quantity is 100.
#WSA-WSM-1Y-S1
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 200-499 Users, 1 Year
*Price per user. Minimum quantity is 200.
#WSA-WSM-1Y-S2
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 500-999 Users, 1 Year
*Price per user. Minimum quantity is 500.
#WSA-WSM-1Y-S3
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 1,000-1,999 Users, 1 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSM-1Y-S4
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 100-199 Users, 3 Year
*Price per user. Minimum quantity is 100.
#WSA-WSM-3Y-S1
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 200-499 Users, 3 Year
*Price per user. Minimum quantity is 200.
#WSA-WSM-3Y-S2
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 500-999 Users, 3 Year
*Price per user. Minimum quantity is 500.
#WSA-WSM-3Y-S3
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 1,000-1,999 Users, 3 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSM-3Y-S4
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 100-199 Users, 5 Year
*Price per user. Minimum quantity is 100.
#WSA-WSM-5Y-S1
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 200-499 Users, 5 Year
*Price per user. Minimum quantity is 200.
#WSA-WSM-5Y-S2
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 500-999 Users, 5 Year
*Price per user. Minimum quantity is 500.
#WSA-WSM-5Y-S3
Our Price: Request a Quote
WSA Anti-Malware Software Bundle for 1,000-1,999 Users, 5 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSM-5Y-S4
Our Price: Request a Quote
Cisco Web Security Appliance Premium Software Bundles
WSA Premium Software Bundles include Web Reputation Filters, Anti-Malware, Web Usage Controls and Web Management and Reporting subscriptions.
WSA Premium Software Bundle for 100-199 Users, 1 Year
*Price per user. Minimum quantity is 100.
#WSA-WSP-1Y-S1
Our Price: Request a Quote
WSA Premium Software Bundle for 200-499 Users, 1 Year
*Price per user. Minimum quantity is 200.
#WSA-WSP-1Y-S2
Our Price: Request a Quote
WSA Premium Software Bundle for 500-999 Users, 1 Year
*Price per user. Minimum quantity is 500.
#WSA-WSP-1Y-S3
Our Price: Request a Quote
WSA Premium Software Bundle for 1,000-1,999 Users, 1 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSP-1Y-S4
Our Price: Request a Quote
WSA Premium Software Bundle for 100-199 Users, 3 Year
*Price per user. Minimum quantity is 100.
#WSA-WSP-3Y-S1
Our Price: Request a Quote
WSA Premium Software Bundle for 200-499 Users, 3 Year
*Price per user. Minimum quantity is 200.
#WSA-WSP-3Y-S2
Our Price: Request a Quote
WSA Premium Software Bundle for 500-999 Users, 3 Year
*Price per user. Minimum quantity is 500.
#WSA-WSP-3Y-S3
Our Price: Request a Quote
WSA Premium Software Bundle for 1,000-1,999 Users, 3 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSP-3Y-S4
Our Price: Request a Quote
WSA Premium Software Bundle for 100-199 Users, 5 Year
*Price per user. Minimum quantity is 100.
#WSA-WSP-5Y-S1
Our Price: Request a Quote
WSA Premium Software Bundle for 200-499 Users, 5 Year
*Price per user. Minimum quantity is 200.
#WSA-WSP-5Y-S2
Our Price: Request a Quote
WSA Premium Software Bundle for 500-999 Users, 5 Year
*Price per user. Minimum quantity is 500.
#WSA-WSP-5Y-S3
Our Price: Request a Quote
WSA Premium Software Bundle for 1,000-1,999 Users, 5 Year
*Price per user. Minimum quantity is 1,000.
#WSA-WSP-5Y-S4
Our Price: Request a Quote