Firewall Huawei USG6555E-AC

SKU
USG6555E-AC
Call for Price
EAN: 16518
Stock: available on order
Lead time: 25-35 days
GPL price:

4100 $

USG6555E AC Host(2*GE WAN+8*GE Combo+2*10GE SFP+,1 AC power)

Firewalls Huawei Series USG new generation have an artificial intelligence system, all the necessary protection mechanisms based on software-defined networks and optimization of security policies that reduce network security risks.

Huawei developed a unique series of firewalls USG On the base AI, They provide high intellectual protection of corporate networks from malicious attacks and unauthorized traffic..

Corporate class devices for applications in networks of small and medium enterprises, branches of network companies. In addition to basic functionsВ NGFWВ FirewallsВ HiSecEngine USG6500EВ with other security appliances, proactively protect the network from threats, enhance threat detection at the network edge, effectively combat advanced persistent threats of advanced complexity, and eliminate problems associated with performance degradation. Huawei-developed network processor chip performs search and pattern matching functions, encryption and decryption processing acceleration functions, which greatly improve service performanceВ IPSec, as well as diagnosing content and determining its security.

Specifications of the firewall Huawei USG6555E-AC:

В Models

USG6525E

USG6555E

USG6565E

USG6585E

Fixed interfaces

2 port 10GE (SFP+) + 8 ports GE Combo + 2 port GE WAN

form factor

1U

Disks

Discs available for selection SSD (M.2), 64 GB/240 GB

Discs available for selection SSD (M.2), 240 GB

Integrated protections

Support for firewall, VPN, intrusion protection, antivirus protection functions. Data Leak Prevention, Bandwidth Management, DDoS-attacks, filtering URL-addresses and anti-spam function.

Application identification and control

Identification of over 6,000 applications with access control granular down to the application feature level (e.g. differentiation of text and voice messages WeChat). Firewall combines application identification with intrusion prevention, antivirus protection, and data filtering to improve the efficiency and accuracy of threat detection.

Bandwidth Management

Control of the bandwidth allocated to a specific user and device with a specific IP address, as well as application identification in order to guarantee the provision of key services and access key users.. These control methods include limiting the maximum bandwidth, guaranteeing the minimum bandwidth, applying rules PBR and changing application data transfer priorities.

Intrusion Prevention and Internet Threat Protection

Accurate detection and protection against attacks aimed at using vulnerable places due to the timely receipt of current information about threats.

The device protects against threats aimed at a specific website, including from SQL-injections and XSS-attacks.

AAPT

Detection and blocking malicious files by interacting with locally installed or cloud "sandboxВ».
No need to decrypt the code of encrypted traffic. To detect threats in encrypted traffic, the firewall works with CIS-big data analytics platform system. .
In addition, this device proactively responds to malicious scanning attempts and, together with CIS-system analyzes system behavior, quickly detects and logs malicious activity, protecting enterprises from threats in real time.

Cloud Management Mode

The firewall initiates authentication and registration procedures on the cloud management platform, which simplifies network creation and deployment.
Cloud management of a large number of devices is implemented using remote service settings management, monitoring devices, detect and eliminate failure functions.

Awareness and understanding of security measures in cloud applications

Accurate and differentiated methods of management of cloud corporate applications that meet all modern requirements of enterprises.

В 

Your Rating