F5 rSeries Appliance

F5 rSeries is a rearchitected, next-generation hardware platform that scales application delivery performance and automates application services to address many of today’s most critical business challenges.

Next-Gen F5 Platform for Application Security and Delivery

F5 rSeries delivers the unprecedented level of performance and protection your critical applications and network deployments require. Designed on a new microservices-based platform layer and an API-first architecture, rSeries enables consolidation for lower costs and reduced TCO across your infrastructure..

text

Automation Leads to Rapid Deployment

The F5 Automation Toolchain for the rSeries platform makes it easy to onboard and configure F5 application services via simple, yet powerful declarative interfaces. With a fully automatable architecture, you’ll see lower staffing costs by increasing process efficiency and reducing time spent on manual tasks.

  • Automated Onboarding and Configurations - F5 Declarative Onboarding for rSeries platform provisioning and F5 Application Services 3 Extension for BIG-IP software configurations together enables automated services for rapid deployments.
  • Deploy App Services Automatically - F5 Application Services Templates (FAST) are an easy and effective way to deploy applications on BIG-IP software using AS3. The FAST Extension provides a toolset for templating and managing AS3 application services.
  • Stream Telemetry Data to Third-Party Analytics - Telemetry Streaming (TS) enables you to declaratively aggregate, normalize, and forward telemetry data, statistics, and events from the BIG-IP software to a third-party analytics and consumer application.

text

Increase modernization and digital transformation

The growth and complexity of app services and application attacks are challenging IT’s ability to manage application traffic, secure infrastructure, and meet the needs of customers. With F5 rSeries, a next-gen platform architecture with up to 100% performance growth, you can future-proof your application delivery infrastructure and increase service velocity to meet modernization requirements.

  • Modernization Your ADC Infrastructure - Modernize your application security and delivery platforms by migrating automatically with Journeys to the next-gen, API-first rSeries platform.

  • Future Proof Investment with Side-By-Side Migration - Flexibly deploy both current and future versions of BIG‑IP for side-by-side migration. rSeries is more aligned to modern architectures to future-proof your investments.

  • Enable Service Customization with Programmability - Transform your app services with iRules and iRulesLX by providing granular traffic control and visibility for rapid response to your network requirements.

Product Overview

How rSeries works

F5 rSeries is a next-generation hardware platform that delivers a highly scalable, microservices-based architecture to power your mission-critical applications and network deployments. These high-performance appliances include modern FPGAs to enable industry-leading SSL offloading and hardware-based support for elliptical curve cryptography (ECC) ciphers in a 1 RU form factor. With powerful L7 request-per-second (RPS) performance, rSeries enables consolidating multiple services on a single device and increases the density of high-speed ports per rack unit.

Whether you’re a large enterprise or small to medium-sized business, rSeries allows you to scale up or scale down CPU usage depending on your performance requirements.

Core Capabilities

The F5 rSeries appliance automates app services, implements advanced application security, and enables you to future-proof your IT infrastructure.

Consolidate your application delivery and security environment and lower your TCO.

Enhance automation to rapidly deploy critical applications, streamline IT costs, and reduce your time to market.

F5 rSeries provides up to twice the level of previous appliance model performance and consolidates many application services on one platform.

Offload SSL processing, deploy application delivery and security services anywhere, and protect your applications against the most prevalent attacks.

F5 rSeries Catalog

Whether you’re a service provider, large enterprise, or small to medium-sized business, rSeries allows you to scale up or scale down depending on your app performance requirements.

r10000

The r10000 Series delivers high-end performance for app scale and security services in a 1RU form factor. It’s an API-first architecture that’s fully automatable, for traditional and modern applications, delivering up to:

Multi-Tenancy: 36 Tenants

Hardware Offload SSL/TLS:

  • 200K TPS (RSA 2k keys)
  • 140K TPS (ECDHE-ECDSA P-256)
  • 110K TPS (ECDHE P-256-RSA 2k)
  • 95 Gbps bulk encryption

Intelligent Traffic Processing:

  • L7 requests per second: 6.6M
  • L4 connections per second: 2.5M
  • L4 HTTP requests per second: 37M
  • Maximum L4 concurrent connections: 180M
  • Throughput: 190 Gbps/190 Gbps L4/L7

r5000

The r5000 offers best-in-class mid-range app performance and security services with API-first, highly automatable modern platform design for traditional and modern applications to future-proof your investment, delivering up to:

Multi-Tenancy: 18 Tenants

Hardware Offload SSL/TLS:

  • 80K TPS (2K SSL TPS)
  • 50K TPS (ECDHE-ECDSA P-256 TPS)
  • 50K TPS (ECDHE P-256-RSA-2k TPS)
  • 45 Gbps bulk encryption

Intelligent Traffic Processing:

  • L7 requests per second: 3.3M
  • L4 connections per second: 1.4M
  • L4 HTTP requests per second: 18M Maximum
  • L4 concurrent connections: 85M
  • Throughput: 95 Gbps/85 Gbps L4/L7

r4000 Series

The r4000 Series delivers medium-range application services on a modern designed architecture with multi-tenancy to run multiple BIG-IP instances. Use automation to deploy ADC services reducing time-to-market, delivering up to:

Multi-Tenancy: 4 Tenants

Hardware Offload SSL/TLS:

  • 45K TPS (2K SSL TPS)
  • 20K TPS (ECDHE-ECDSA P-256 TPS)
  • 20K TPS (ECDHE P-256-RSA 2k TPS)
  • 25 Gbps bulk encryption

Intelligent Traffic Processing:

  • L7 requests per second: 1.8M
  • L4 connections per second: 750K
  • L4 HTTP requests per second: 3.5M
  • Maximum L4 concurrent connections: 38M
  • Throughput: 50 Gbps/40 Gbps L4/L7

r2000 Series

The r2000 Series offers entry level app delivery and security services to small and medium enterprises. With a next-gen platform and new API-first architecture, deploy ADC services automatically in minutes, delivering up to:

Multi-Tenancy: 1 Tenant

Hardware Offload SSL/TLS:

  • 15K TPS (2K SSL TPS)
  • 10K TPS (ECDHE-ECDSA P-256 TPS)
  • 10K TPS (ECDHE P-256-RSA 2k TPS)
  • 10 Gbps bulk encryption

Intelligent Traffic Processing:

  • L7 requests per second: 875K
  • L4 connections per second: 350K
  • L4 HTTP requests per second: 1.8M
  • Maximum L4 concurrent connections: 19M
  • Throughput: 25 Gbps/17 Gbps L4/L7

Resources

Featured

text

It’s no surprise that organizations continue to modernize their applications to better deliver seamless digital experiences for customers. As digitization continues to accelerate across industries, more organizations than ever—an estimated 88%—are operating a mixed estate of both modern and traditional applications.

Next Steps

Talk to an F5 representative.

Contact F5 sales