Call a Specialist Today! 866-981-2998


F5 Networks
F5 r10000 Series

F5 BIG-IP r10920-DF

Next-Generation ADC Appliance for Large Enterprises and Service Providers

Multi-Tenancy: Up to 36 Tenants

Hardware Offload SSL/TLS:

  • 200K TPS (2K SSL TPS)
  • 140K TPS (ECDHE-ECDSA P-256 TPS)
  • 110K TPS (ECDHE P-256-RSA 2k TPS)
  • 95 Gbps bulk encryption

Intelligent Traffic Processing:

  • L7 requests per second: 6.6M
  • L4 connections per second: 2.5M
  • L4 HTTP requests per second: 37M
  • Maximum L4 concurrent connections: 180M
  • Throughput: 190 Gbps/190 Gbps (L4/L7)
    Download the datasheet

Overview:

F5 rSeries is a next-generation hardware platform that delivers a highly scalable, microservices-based architecture to power your mission-critical applications and network deployments. These high-performance appliances include modern FPGAs to enable industry-leading SSL offloading and hardware-based support for elliptical curve cryptography (ECC) ciphers in a 1 RU form factor. With powerful L7 request-per-second (RPS) performance, rSeries enables consolidating multiple services on a single device and increases the density of high-speed ports per rack unit.

Whether you’re a large enterprise or small to medium-sized business, rSeries allows you to scale up or scale down CPU usage depending on your performance requirements.

Automate and Future-Proof Your Infrastructure with the F5 rSeries Platform

The next-generation Application Delivery Controller (ADC) solution, F5 rSeries, bridges the gap between traditional and modern infrastructures with a rearchitected, API-first platform designed to meet the needs of your traditional and emerging applications. The new F5 rSeries delivers unprecedented levels of performance, a fully automatable architecture, and the highest reliability, security, and access control for your critical applications. You can reduce time-to-market, consolidate your infrastructure and secure critical data at scale while lowering total cost of ownership (TCO) and future-proofing your application infrastructure.

Key Benefits

Future-proof your environment
Future-proof your IT infrastructure for the long-term with frictionless migration, flexible licensing and high performance to scale your capacity as you grow.

Obtain the lowest TCO
Reduce TCO and the infrastructure footprint by consolidating app and security services on a unified, high-performance platform.

Accelerate deployment with automation
Decrease time spent on manual tasks with rSeries’ fully automatable platform design. Rapidly onboard, configure, and deploy F5 application services via simple, yet powerful declarative interfaces with F5 Automation Toolchain.

Secure applications
Deliver the SSL capacity required to protect critical data—including enhanced offload of elliptical curve cryptography (ECC) processing to hardware— enabling forward secrecy scaling. Deliver the most effective protection with integrated, one-pass, full stack (L3–L7) security, high-capacity distributed denial-of-service (DDoS) mitigation, contextual access management, and more.

Enhance your performance
Scale up to two times over previous platforms and manage unpredictable performance requirements. In addition, avoid CPU exhaustion for critical use cases like DDoS protection or UDP traffic processing. F5 rSeries leverages larger, modern FPGA technology to enable more efficient CPU resource utilization, delivering unprecedented performance and greater scalability.

Standardize Your App Delivery Services

F5 appliances simplify your network and reduce TCO by offloading servers, providing a consistent set of comprehensive application services, and consolidating devices – saving management, power, space, and cooling costs in the data center. The massive performance and scalability of the new F5 rSeries appliance reduces the number of ADCs needed to deliver even the most demanding applications. By offloading computationally intense processes, you can significantly reduce the number of application servers needed.

Unmatched Performance for Critical Applications

Application traffic is growing exponentially, driven by the ongoing growth of remote workforces, increasing numbers of applications, video streaming, and IoT, and increasing pressure on global IT infrastructure resources to deliver unprecedented performance and scalability.

Additionally, encrypted SSL/TLS traffic now represents the vast majority of total application traffic, adding additional strain on IT resources that can’t effectively manage the increased load. F5’s rSeries appliances offer up to 2x the level of performance as compared to previous generations, enabling more efficient CPU resource utilization, higher scalability, and industry-leading SSL/TLS processing scale to manage and control the increasing amount of application traffic.