Cisco 890 Series Datasheet page 4

Integrated services routers
Hide thumbs Also See for 890 Series:
Table of Contents

Advertisement

Architecture Features and Benefits
Secure Network Connectivity
Cisco 890 Series Routers deliver high performance with integrated security and threat defense. Network security
has become a fundamental building block of any network, and Cisco routers play an important role in embedding
security at the customer's access edge. Cisco recognizes this requirement, so Cisco 890 Series Routers are
equipped with security hardware acceleration and Cisco IOS Software (by default, a universal image with
Advanced IP Services feature license). This Cisco IOS Software feature set facilitates hardware-based IPsec
encryption on the motherboard and provides a robust array of security capabilities such as Cisco IOS Firewall,
Cisco ScanSafe Connector, IPS support, IPsec VPNs (DES, 3DES, and AES), SSL VPN, tunnel-less Group
Encrypted Transport VPN, DMVPN, Easy VPN server and client support, Secure Shell (SSH) Protocol Version 2.0,
and Simple Network Management Protocol (SNMP) in one solution set.
Cisco 890 Series Routers come with a comprehensive security solution that protects organizations' networks from
known and new Internet vulnerabilities and attacks while improving employee productivity. Security suite also
includes the following:
FlexVPN: Large customers deploying IPsec VPN over IP networks are faced with high complexity and high
cost of deploying multiple types of VPN to meet different types of connectivity requirements. Customers
often have to learn different type of VPNs to manage and operate different types of networks. And when a
technology is selected for a deployment, migrating or adding functions to enhance the VPN is often
avoided. FlexVPN was created to simplify the deployment of VPN and address the complexity of multiple
solutions, and, as a unified ecosystem, to cover all types of VPNs: remote-access, teleworker, site-to-site,
mobility, managed security services, and others.
Next-generation encryption (NGE): Traditional encryption standards (Internet Key Exchange Version 1
[IKEv1], Secure Hash Algorithm1 [SHA-1], etc.) were developed more than a decade ago. They are no
longer considered as secure as before. NGE is meant to refresh the existing security protocols to the next
level based on the standard Suite-B algorithms such as SHA-2, AES-Galois Counter Mode (AES-GCM),
Elliptic Curve Diffie-Hellman (ECDH), Elliptic Curve Digital Signature Algorithm (ECDSA), IKEv2, etc. NGE
offers customers secure network communications systems that will be reliable for the next decade.
Cisco ISR Web Security with Cisco ScanSafe: Cisco Cloud Web Security is a cloud-based service
designed to prevent zero-day malware from reaching corporate networks, including roaming or mobile
users. The Cisco ScanSafe Cloud Web Security solution requires no hardware, initial capital costs, or
maintenance and provides unparalleled real-time threat protection (Figure 3). This solution is scalable and
easy to maintain, and is ideally suited for small businesses and enterprise small branch offices.
© 2014 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information.
Page 4 of 16

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

891892892f892fsp896va897va ... Show all

Table of Contents