cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
3855
Views
0
Helpful
0
Comments
pkhilola
Cisco Employee
Cisco Employee


Cisco ISR1100 and ISR1100X Series Routers deliver essential WAN, Security and multi-cloud capability of the Cisco SD-WAN Branch solution. 


Screen Shot 2021-01-28 at 7.12.12 AM.pngScreen Shot 2021-01-28 at 7.12.38 AM.pngScreen Shot 2021-01-28 at 7.11.03 AM.pngScreen Shot 2021-01-28 at 7.11.44 AM.pngScreen Shot 2021-01-28 at 7.13.04 AM.png

 

These routers are purpose built for SD-WAN Branch deployments. They come with Multicore x86 architecture, dedicated core for control plane and dynamic core allocation all of which build the strong foundation for a robust performance. They can be centrally managed with vManage and have feature parity with vEdge platforms. With a compact 1RU form factor, fiber uplinks and connectivity options of integrated LTE and ethernet connectivity these routers are completely Branch optimized. 

Part of the Cisco ISR 1000 Series Integrated Services Routers, the ISR1100 and ISR1100X series routers are powered by Viptela operating system or IOS-XE SD-WAN. These routers sit at the perimeter of a site, such as a remote office, branch office, campus or data center. They participate in establishing a secure virtual overlay network over a mix of any WAN transports. These devices combine WAN and comprehensive security in a high performance platform.

Cisco ISR1100 series routers were initially launched in 2019 and supported only Viptela operating system. These platforms came with 4GB DRAM and were a migration replacement for vEdge 100 and vEdge 1000.

We are now launching Cisco ISR1100X series routers with 8GB DRAM on IOS-XE SD-WAN operating system which provides enhanced Security services with Application Awareness, IPS, URL Filtering, AMP and Cisco Umbrella Integration.


Enterprise Secure SD-WAN Branch Office

 

Nutella1.jpg

 

The full security stack is only supported on ISR1100X series routers that have 8GB of DRAM and run IOS-XE SD-WAN and not with Viptela. 

The existing ISR1100 series routers and the new ISR1100X routers will both support Viptela OS and IOS-XE SD-WAN starting 20.4 Viptela Release and 17.4.1a IOS-XE SD-WAN release. The IOS-XE SD-WAN support on these routers brings many other feature support that are not available on Viptela OS.

 

Screenshot 2022-02-02 161616.jpg

 

 

For converting to IOS-XE SD-WAN the device needs to be running a minimum version of 20.4.1. So if a device is running a lower version, it first needs to be upgraded to 20.4.1 Viptela release before kickstarting the conversion to 17.4.1a IOS-XE SD-WAN release.

IOS-XE SD-WAN brings in support for BBR2 TCP congestion algorithm which brings in lot of improvements over its predecessor BBR1 supported on Viptela OS. The TCP optimisation feature is only supported with ISR1100X series routers as it requires at-least 8GB of DRAM.

With Custom applications you can define uncommon network applications that are of specific interest to the organisation. Custom applications augment the protocols defined in the Protocol Pack and can be used in the same way as any other protocol when configuring Cisco SD-WAN policies.

You can now use above and many other features with ISR1100 and ISR1100X series routers running IOS-XE SD-WAN. 

Please refer to datasheet below for more details on the platform and features supported.
https://www.cisco.com/c/en/us/products/collateral/routers/1000-series-integrated-services-routers-isr/datasheet-c78-742893.html

OS Migration Guide:
https://www.cisco.com/c/en/us/td/docs/routers/sdwan/configuration/isr1100series-migration/sw-install-and-upgrade-guide-isr1100-series.html

Hardware Installation Guide:
https://www.cisco.com/c/en/us/td/docs/routers/sdwan/hardware/isr1100-4g-6g/cisco-isr-1100-4g-6g-hig.html

 

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: