fbpx
  • D-LInk KVM-401 PS2 KVM cable for KVM-440/450 Switches

    • Space-Saving Design: Saves valuable desk space by combining multiple cables into one.
    • Color-Coded for Easy Connection: Each cable follows the PC99 color code, ensuring proper and hassle-free connections.
    • EMI and RFI Reduction: Each cable features a special screen with a ferrite core, effectively reducing electromagnetic (EMI) and radiofrequency interference (RFI).
    • Connector #1 (Monitor): VGA with a 15-pin HDB male connector.
    • Connector #2 (Computer): USB with a USB Type A male connector.
    • Connector #3 (Mouse): PS/2 with a 6-pin mini-DIN male connector.
    • Connector #4 (Keyboard): PS/2 with a 6-pin mini-DIN male connector.
    • Connector #5 (KVM): 15-pin male connector.
    • Operating Supply Voltage:
      • Voltage: 30 V
    • Cable Length:
      • Length: 1.8 meters
    • Weight:
      • Weight: 231 g
  • Ubiquiti U-Cable-Patch-1M-RJ45-Bk Ethernet Patch Cable

    •  Equipped with a flexible booted RJ45 connector.
    •  Remarkably slim with an outer diameter of 3mm.
    •  Available in cable lengths starting from 1 meter.
    •  Successfully passes the TIA-568-B.2 Cat6 Channel test conducted by Fluke.
    •  Comes in a sleek black color.
  • SonicWALL NSA 3600 Secure Upgrade Plus 01-SSC-4270 Firewall

    Key Features:

    • Intrusion Prevention with Advanced Anti-Evasion Technology: Ensures robust intrusion prevention with sophisticated anti-evasion technology.
    • Network-Based Anti-Malware with CloudAssist: Provides 24×7 protection against over 14 million variants of malware through network-based anti-malware with CloudAssist.
    • Integrated Wireless Controller: Includes an integrated wireless controller and user-friendly Clean Wireless technology for easy deployment.
    • User Authentication Support: Supports easy integration with user authentication methods such as Single Sign-On (SSO), LDAP, and RADIUS, accommodating various user identification technologies.
    • WAN Failover/Load Balancing: Offers WAN failover and load balancing capabilities out of the box, simplifying configuration.
    • SSL Decryption and Inspection: Enhances security by enabling SSL decryption and inspection to detect threats hidden in encrypted traffic.
    • High Port Density: Features a high port density with multiple interfaces, suitable for complex network environments.
    • Integrated 10 Gb SPF+ Interfaces: Future-proof your network with integrated 10 Gb SPF+ interfaces to meet growing bandwidth needs.
    • Comprehensive Content/URL Filtering: Provides over 50 categories of content and URL filtering to block undesirable web content effectively.
    • Real-Time Application Visibility and Control: Offers user-friendly, real-time application visibility, control, and bandwidth management tools.
  • Sonicwall 02-SSC-6841 TZ270 Total Secure 02 SSC 6841 – Essential Edition 1year

    • Multi-speed Gigabit Interfaces: Equipped with 10/5/2.5/1 GbE interfaces in a convenient desktop form factor.
    • SD-Branch Ready: Prepared for SD-Branch deployment, making it ideal for branch office setups.
    • Secure SD-WAN Capability: Enhances network efficiency and security with secure SD-WAN support.
    • SonicExpress App Onboarding: Streamlines the onboarding process with the SonicExpress application.
    • Zero-Touch Deployment: Facilitates easy and hassle-free deployment without manual configurations.
    • Single-pane-of-Glass Management: Provides centralized management through the cloud or firewall, simplifying administration.
    • Integration with SonicWall Ecosystem: Seamlessly integrates with SonicWall Switch, SonicWave Access Point, and Capture Client for comprehensive security.
    • Built-in and Expandable Storage: Features built-in storage with expansion options.
    • Redundant Power: Ensures power redundancy for uninterrupted operation.
    • High Port Density: Offers a high density of ports for various connectivity needs.
    • Cellular Failover: Provides cellular failover support for continuous network availability.
    • SonicOS 7.0: Runs on the SonicOS 7.0 operating system with advanced capabilities.
    • TLS 1.3 Support: Supports TLS 1.3 for enhanced security in data transmission.
    • Groundbreaking Performance: Delivers high-performance capabilities.
    • High Connection Count: Accommodates a large number of concurrent connections.
    • Fast Deep Packet Inspection (DPI) Performance: Ensures rapid DPI performance for efficient network security.
    • Low Total Cost of Ownership (TCO): Provides cost-effective security solutions.
  • SonicWALL TZ300 Secure Upgrade Plus Firewall

    Key Features:

    • Intrusion prevention, network-based anti-malware with cloud assistance, content and URL filtering, and anti-junk mail services.
    • Vigilant inspection of traffic across all ports without compromising performance.
    • Native SSL VPN for secure mobile access on multiple device platforms.
    • Multiple zones of controlled access for both wired and wireless users.
    • Intuitive ease of use.

    Networking Features:

    • Configuration: External form factor
    • Number of Ports: 5
    • Connectivity Technology: Both wireless and wired
    • Supported Data Link Protocols: Ethernet, Fast Ethernet, Gigabit Ethernet
    • Supported Network / Transport Protocols: TCP/IP, PPTP, UDP/IP, L2TP, ICMP/IP, IPSec, PPPoE, DHCP
    • Supported Routing Protocols: OSPF, RIP-1, RIP-2, BGP, static IP routing, policy-based routing (PBR)
    • Supported Remote Management Protocols: SNMP 2, SNMP 3, HTTP, HTTPS, CLI
  • Sonicwall 02-SSC-6822 TZ370 Secure Upgrade Plus – 02 SSC 6822 Essential Edition 1Year Firewall

    Product Specifications:

    • Recommended for 11-25 User Network
    • UTM Throughput: 1.0 Gbps
    • Site-to-Site VPN Tunnels: 100
    • Concurrent Sessions: 900,000
    • Requires Upgrade from Eligible Device
    • Includes 2 Years Total Secure Essential Edition Suite
    • 10/5/2.5/1 GbE interfaces in a desktop form factor
    • SD-Branch ready
    • Secure SD-WAN capability
    • SonicExpress App onboarding
    • Zero-Touch Deployment
    • Single-pane-of-glass management through the cloud or firewall
    • Integration with SonicWall Switch, SonicWave Access Point, and Capture Client
    • Built-in and expandable storage
    • Redundant power
    • High port density
    • Cellular failover
    • SonicOS 7.0
    • TLS 1.3 support
    • Groundbreaking performance
    • High connection count
    • Fast DPI performance
    • Low total cost of ownership (TCO)
  • SonicWALL NSA 3600 – 01-SSC-3850 Firewall

    • Concurrent Connections: The NSA 3600 Series offers the most concurrent connections in its class, ensuring that it can handle a large number of simultaneous network connections.
    • Lowest Latency: It boasts low latency, which means that network traffic experiences minimal delay when passing through the firewall.
    • Throughput: The firewall has a throughput of 3.4 Gbps, which indicates the maximum data transfer rate it can handle. This high throughput ensures that network traffic flows smoothly.
    • Unlimited File Size: The firewall supports the inspection of files without any size limitations. This is important for scanning and securing large files that may be transferred over the network.
    • Next-Generation Firewall: The NSA 3600 is classified as a Next-Generation Firewall, which means it offers advanced security features beyond traditional firewalls. It can identify and control applications, provide intrusion prevention, and offer deeper security inspection.
    • Enterprise-Class Features: The firewall is equipped with a range of enterprise-level features to enhance security and network management. These may include VPN support, content filtering, application control, and more.
    • Security: SonicWall is known for its security solutions, and the NSA 3600 is designed to provide robust protection against a wide range of cyber threats, including malware, intrusions, and attacks.
    • Security Features: The NSA 3600 offers a range of security features, including intrusion prevention, gateway anti-virus and anti-spyware, network-based malware protection, application intelligence, and control. Additional security capabilities can be added, such as bandwidth management, application blocking, a multi-engine sandbox (Capture APT), SSL VPN, IPSec VPN, content filtering, anti-virus, and anti-spam.
    • Protection Against Emerging Threats: The firewall is equipped to safeguard organizations around the clock. It uses the RFDPI™ (Reassembly-Free Deep Packet Inspection) engine to inspect every byte of every packet and scan all network traffic, regardless of port or protocol. Real-time SSL decryption and inspection allow for visibility and control of application traffic. The firewall also has access to a continually updated cloud database with more than 12.6 million malware variants to protect against emerging threats.
    • Increased Performance: The NSA 3600 is designed to deliver high performance to support the growth of organizations. It utilizes a multi-core design to ensure deep-packet inspection while scaling easily for future expansion.
    • Simplified Security and Lower Costs: The firewall aims to lower the total cost of ownership (TCO) through easy deployment, configuration, and maintenance. Its intuitive design and power efficiency contribute to simplified security management.
    • Flexible Deployment Options: SonicWall NSA appliances offer flexibility and customization in deployment. They are suitable for a wide variety of network environments, including large, branch offices, and distributed networks.
    • Specifications: Some specific specifications of the NSA 3600 include support for up to 200-300 recommended users, VPN throughput ranging from 1 Gbps to 2 Gbps, UTM (Unified Threat Management) throughput ranging from 500 Mbps to 1 Gbps, a rackmount form factor, a maximum throughput of 3.4 Gbps, and support for up to 325,000 concurrent connections. It includes various port options, including 4 10GbE SFP+, 8 1GbE SFP, 8 1GE copper, and 1 management port.
  • Sonicwall 02-SSC-1815 SOHO 250 – Advanced Edition – Security Appliance – With 1 Year Firewall

    • Edition: Advanced Edition
    • Type: Security Appliance
    • Support: 1 year TotalSecure
    • Connectivity: Gigabit Ethernet (GigE)
    • Connectivity Technology: Wired
    • Data Link Protocol: Fast Ethernet, Gigabit Ethernet, Ethernet
    • Routing Protocol: RIP-2, Static IP routing, OSPF, Policy-based routing (PBR), BGP, RIP-1
    • Network / Transport Protocol: ICMP/IP, PPTP, IPSec, PPPoE, UDP/IP, DHCP, L2TP, TCP/IP
    • Remote Management Protocol: HTTP, CLI, SNMP 3, HTTPS, SNMP 2
    • Features: Various security and networking features including Anti-malware protection, Quality of Service (QoS), URL filtering, Firewall protection, VPN support, IPv6 support, Intrusion Prevention System (IPS), and more.
    • IP Telephony VoIP: Yes
    • VoIP Protocols: H.323 v3, H.323 v1, H.323 v2, H.323 v5, SIP, H.323 v4
    • Interfaces Provided: 1 x console – RJ-45, 4 x 1000Base-T – RJ-45, 1 x 1000Base-T – RJ-45 (WAN), 1 x USB 3.0 – Type A
    • Operating System: SonicOS
    • Encryption Algorithm: 128-bit AES, MD5, Triple DES, 256-bit AES, 192-bit AES, SHA-1, DES
    • Authentication Method: Internal user database, LDAP, XAUTH authentication, Active Directory, RADIUS
    • MTBF: 56.1 years
    • Compliant Standards: CoC, FIPS 140-2 Level 2, ICSA Firewall certified, ICSA Antivirus, TUV GS, ICES Class B, cUL, MSIP, EMC, KCC, REACH, WEEE, BSMI, UC APL, C-Tick, FCC Class B certified, CB, LVD, IPv6 Ready, UL, VPNC certified, RoHS, VCCI Class B
  • Sonicwall 01-SSC-1705 TZ400 – Advanced Edition – Security Appliance – With 1 Year Firewall

    • Security Appliance Type: Advanced Edition
    • License: It comes with 1 year of TotalSecure.
    • Number of Ports: 7 ports
    • Ethernet Speed: Gigabit Ethernet (GigE)
    • Anti-malware throughput: 300 Mbps
    • Firewall throughput: 1.3 Gbps
    • IPS throughput: 900 Mbps
    • SSL inspection throughput: 100 Mbps
    • Connection rate: 6000 connections per second
    • Application throughput: 900 Mbps
    • Full Deep Packet Inspection (DPI) throughput: 300 Mbps
    • Firewall throughput (IMIX): 500 Mbps
    • VPN throughput: 900 Mbps

     

  • Fortinet FortiGate FG-40F-BDL-950-12

    • Series Model: FortiGate 40F series
    • Form Factor: Compact fanless desktop form factor
    • Primary Functions:
      • SD-WAN: Provides a fast and secure SD-WAN solution, making it suitable for connecting and securing branch offices.
      • Cyber Threat Protection: Protects against cyber threats with system-on-a-chip acceleration, ensuring efficient threat detection and prevention.
    • Secure SD-WAN: The series offers industry-leading secure SD-WAN capabilities, which are essential for ensuring the security and reliability of WAN connections while optimizing application performance.
    • Affordability: The FortiGate 40F series is designed to be an affordable solution, making it accessible for mid-sized businesses and branch offices with budget constraints.
    • Ease of Deployment: It is described as an easy-to-deploy solution, which can be crucial for organizations looking for a streamlined implementation process.
    • Security-Driven Networking: The series follows Fortinet’s Security-Driven Networking approach, emphasizing the integration of network security with the latest security technologies and practices.
  • FortiGate (FG-60F-BDL-950-12) Hardware plus 1 Year

    Management:

    • Facilitates SD-WAN Orchestration with an intuitive and simplified workflow for centralized management and the provisioning of business policies with ease.
    • Supports expedited deployment through Zero Touch Provisioning, making it suitable for large and distributed infrastructure.
    • Automates VPN tunnel setup, allowing flexible hub-to-spoke and full-mesh deployments at scale, which provides bandwidth aggregation and secure encrypted WAN paths.
    • Offers predefined compliance checklists to analyze deployments and highlight best practices for improving overall security posture.

    Security Features:

    • Deep Inspection: The appliance can identify thousands of applications within network traffic, allowing for deep inspection and granular policy enforcement.
    • Malware Protection: It protects against malware, exploits, and malicious websites, both in encrypted and non-encrypted traffic.
    • Threat Detection: The appliance prevents and detects known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services.
    • Advanced Threat Blocking: It can proactively block unknown sophisticated attacks in real-time, thanks to integration with the Fortinet Security Fabric and the AI-powered FortiSandbox.
  • FortiGate FG-80F-BDL-950-60 Hardware Plus 5 Year Firewall

    • Part Number: FG-80F-BDL-950-60
    • Country of Manufacture: China
    • License Duration: 5 Years
    • Brand: Fortinet
    • Application Inspection Throughput: 1.8 Gbps
    • Threat Prevention Throughput: Ranges from 800 Mbps to 1 Gbps
    • IPS (Intrusion Prevention System) Throughput: Ranges from 1 Gbps to 2 Gbps
    • VPN (Virtual Private Network) Throughput: Ranges from 800 Mbps to 1 Gbps
    • Interfaces: Multiple GE RJ45 (Gigabit Ethernet)
    • Next Generation Firewalls Throughput: 1 Gbps
  • FortiNet Fortigate FG200E BDL Firewall

    Security Features:

    • Deep Inspection: The firewall can identify thousands of applications within network traffic, allowing for in-depth inspection and granular policy enforcement.
    • Malware Protection: It protects against malware, exploits, and malicious websites, both in encrypted and non-encrypted traffic.
    • Threat Detection: The firewall prevents and detects known attacks using continuous threat intelligence from AI-powered FortiGuard Labs security services.
    • Advanced Threat Blocking: It can proactively block unknown sophisticated attacks in real-time, thanks to integration with the Fortinet Security Fabric and the AI-powered FortiSandbox.
  • Fortinet FortiGate-800D Firewall

    • Purpose-Built Security Processors: The solution utilizes Fortinet’s purpose-built security processors (SPU) to deliver high-performance threat protection and ultra-low latency. This ensures that security measures do not compromise network performance.
    • SSL Traffic Inspection: It provides industry-leading performance and protection for SSL encrypted traffic. Additionally, it supports TLS 1.3 deep inspection, enhancing security for encrypted communication.
    • Deep Inspection: The solution can identify thousands of applications within network traffic, allowing for deep inspection and granular policy enforcement. This feature helps in understanding and controlling network application usage.
    • Malware Protection: It protects against various security threats, including malware, exploits, and malicious websites, in both encrypted and non-encrypted traffic. This ensures comprehensive security.
    • Threat Prevention: The solution is capable of preventing and detecting known attacks by leveraging continuous threat intelligence from AI-powered FortiGuard Labs security services. This proactive approach enhances security posture.
    • Advanced Threat Blocking: It can proactively block unknown, sophisticated attacks in real-time through integration with the Fortinet Security Fabric and the use of AI-powered FortiSandbox. This ensures protection against emerging threats.
  • FortiGate (FG-200E-BDL-950-36) Hardware Firewall

    • NGFW Capabilities: The FortiGate 200E series is equipped with next-generation firewall capabilities. This means it offers advanced security features beyond traditional firewalls to protect against modern cyber threats.
    • High-Powered Security Processors: These devices are equipped with high-powered security processors that are optimized for network performance, security effectiveness, and deep visibility. This ensures that the firewall can handle the demands of a mid-sized to large enterprise network.
    • Security Efficacy: The FortiGate 200E series is designed to provide effective security against a wide range of cyber threats. This includes protection against malware, exploits, intrusion attempts, and more.
    • Deep Visibility: Deep visibility into network traffic is crucial for identifying and mitigating security threats. These devices offer deep visibility into network activity, allowing for the detection of suspicious or malicious behavior.
    • Security-Driven Networking: Fortinet’s Security-Driven Networking approach emphasizes the tight integration of network infrastructure with advanced security measures. This ensures that security is an integral part of the network architecture, providing comprehensive protection.
    • Deployment Flexibility: The FortiGate 200E series is suitable for deployment in campus environments or enterprise branch locations. This flexibility makes it versatile for various enterprise network scenarios.
  • FortiNet Fortigate FG80E BDL Firewall

    • Processor: FortiASIC™ processor
    • Throughput: 4 GB
    • Concurrent Sessions: 1.3 million
    • Ports:
      • 14 x GE RJ45 ports
        • 1 x DMZ port
        • 1 x Management port
        • 1 x HA (High Availability) port
        • 12 x Switch ports
    • Features:
      • Wireless Controller
      • SD-WAN (Software-Defined Wide Area Network)
      • FortiCloud Sandbox
  • FortiGate 401E-DC Firewall

    • Part Number: Fortinet-FG-401E-DC
    • Country of Manufacture: China
    • Brand: Fortinet
    • Application Inspection Throughput: > 1Gbps
    • Threat Prevention Throughput: 4Gbps to 5Gbps
    • IPS Throughput: 7Gbps to 8Gbps
    • VPN Throughput: 4Gbps Mbps to 5Gbps
    • Interfaces: Multiple GE RJ45
    • Next Generation Firewalls: 6 Gbps
  • Hp Aruba JW735A 7205 Controller

    • Central Processor with Eight CPU Cores: The device is equipped with a central processor that has eight CPU cores. This powerful processing capability can support various functions and applications.
    • Hot-Swappable Redundant Power Supplies: It offers hot-swappable redundant power supplies. This means that if one power supply fails, it can be replaced without interrupting the device’s operation, ensuring continuous power and uptime.
    • Better Visibility and Security: The device is designed to provide improved visibility and security, which could refer to features like advanced monitoring, analytics, or security protocols to enhance the overall performance and safety of the system.
  • Grandstream GWN7602 Access Point

    • Multiple Ethernet Ports: It provides three 100Mb Ethernet ports, which can be used to connect IP phones, IPTV devices, computers, and similar equipment to the network. Additionally, it includes an uplink Gigabit network port with Power over Ethernet (PoE/PoE+) support.
    • Dual-Band Support: The GWN7602 supports dual-band operation, utilizing 2×2:2 MIMO (Multiple-Input, Multiple-Output) technology. This enables it to operate on both the 2.4 GHz and 5 GHz frequency bands for improved performance and reduced interference.
    • Antenna Design: It features a sophisticated antenna design that helps optimize network throughput, ensuring a reliable and efficient wireless connection.
    • Client Support: The access point can support up to 80 client devices simultaneously, making it suitable for environments with multiple connected devices.
    • Coverage Range: It offers a coverage range of up to 100 meters, ensuring that Wi-Fi connectivity is available throughout its operational area.
    • Wireless Throughput: It offers an aggregate wireless throughput of 1.17 Gbps, providing fast and reliable Wi-Fi connectivity.
    • Ethernet Ports: The access point is equipped with 1x Gigabit Ethernet port and 3x 100Mbit Ethernet ports, allowing you to connect various devices such as IP phones, IPTV equipment, and computers. It also includes an uplink Gigabit network port with support for Power over Ethernet (PoE/PoE+) and PSE (Power Sourcing Equipment).
    • Coverage Range: The GWN7602 offers a coverage range of up to 100 meters, ensuring that Wi-Fi connectivity is available over a significant area.
    • Auto Detection: It features self-power adaptation upon auto-detection of PoE, PoE+, and PSE, making it convenient for deployment.
    • Security Features: The access point includes anti-hacking secure boot and critical data/control lockdown through digital signatures. It also supports unique security certificates and random default passwords per device to enhance security.
    • Client Support: It can support up to 80 Wi-Fi client devices simultaneously, making it suitable for environments with multiple connected devices.
    • Advanced QoS: Advanced Quality of Service (QoS) features are included to ensure the real-time performance of low-latency applications.
  • Tp-Link EAP670 AX5400 Ceiling Mount WiFi 6 Access Point

    • Blazing-Fast WiFi 6 Speeds: Simultaneous 574 Mbps on 2.4 GHz and 4804 Mbps on 5 GHz totals 5378 Mbps WiFi speeds.
    • High-Efficiency WiFi 6: More connected devices can enjoy faster speeds.
    • Centralized Cloud Management: Omada SDN integration manages the whole network locally or from the cloud via web UI or Omada app.
    • 160 MHz Channel: Double the data at peak transmission times on a single stream with HE160.
    • Seamless Roaming: Video streams and voice calls are unaffected as users move between locations.
    • Omada Mesh: Enables wireless connectivity between access points for extended range and flexible deployment.
    • PoE+ Powered: Supports both 802.3at PoE+ and DC (adapter included) power supply for flexible installations.

Main Menu

Live Chat
1
Live Chat
Whatsapp
Hello
How can i help you?