Huawei Firewall

Shop By

69 Products found

Set Descending Direction
Page
  1. Firewall Huawei USG6605E-B

    EAN: 17728
    USG6605E-B AC host (16 * GE RJ45 + 8 * GE COMBO + 2 * 10GE SFP +, 1 AC power supply, including SSL VPN 100 users).
    GPL Price:

    62159 $

    Call for Price
  2. Firewall Huawei USG12004

    EAN: 17729
    IPS + AV + URL Characteristic Library Upgrade Service 1 Years License (for USG12004).
    GPL Price:

    105825 $

    Call for Price
  3. Firewall Huawei USG12008

    EAN: 17730
    IPS + AV + URL Characteristic Library Upgrade Service 1 Years License (for USG12008).
    GPL Price:

    158730 $

    Call for Price
  4. Firewall Huawei USG12004-F

    EAN: 17731
    24-port 10GBase SFP+ + 2-port 100GBase-QSFP28 LPUВ 24-port 10GBase SFP+ + 4-port 100GBaseВ QSFP28 LPUВ 48-port 10GBase SFP+ LPU
    Call for Price
  5. Firewall Huawei USG12008-F

    EAN: 17732
    24-port 10GBase SFP+ + 2-port 100GBase-QSFP28 LPUВ 24-port 10GBase SFP+ + 4-port 100GBaseВ QSFP28 LPUВ 48-port 10GBase SFP+ LPUВ 18-port 100GBase-QSFP28 LPU
    Call for Price
  6. Firewall Huawei AntiDDoS1905

    EAN: 17733
    AntidDoS1905 AC host (8 * ge COMBO + 4 * GE RJ45 + 4 * GE SFP + 6 * 10GE SFP +, 1 AC power).
    GPL Price:

    39683 $

    Call for Price
  7. Firewall Huawei AntiDDoS1908

    EAN: 17734
    AntidDoS1908-AC-AC host (4 * qsfp28 + 16 * zsfp + + 8 * SFP +, 2 AC power).
    GPL Price:

    193492 $

    Call for Price
  8. Firewall Huawei AntiDDoS12004

    EAN: 17735
    AntidDoS12004 DC Basic Configuration (with DC, 2 * MPUB, 2 * DC power, full fan).
    GPL Price:

    174603 $

    Call for Price
  9. Firewall Huawei AntiDDoS12008

    EAN: 17736
    AntidDoS12008 AC basic configuration (including AC box, 2 * MPUB, 4 * SFUA, 2 * AC power, full fan).
    GPL Price:

    317460 $

    Call for Price
  10. Firewall Huawei AntiDDoS12004-F

    EAN: 17737
    24-port 10GBase-SFP+ + 2-port 40G/100GBase-QSFP28В 48-port 10GBase-SFP+
    Call for Price

69 Products found

Set Descending Direction
Page
Huawei's new generation USG series firewalls have an artificial intelligence system.

The devices have all the necessary protection mechanisms based on software-defined networks and optimization of security policies. They significantly reduce the risk of network breakage.

Huawei has managed to develop a unique series of AI-based USG firewalls. They provide high-quality protection of corporate networks from harmful attacks and unauthorized traffic.

Huawei's next-generation firewalls provide a single, comprehensive security system for enterprise networks of all sizes.

Integrated firewall features successfully prevent intrusion. Data leakage protection technology and antivirus tools provide high-performance traffic processing and analysis.

Huawei firewalls identify more than 6,300 applications. They analyze service traffic on six indicators. The devices automatically issue security policy recommendations to successfully deal with threats.

Huawei USG 6350 is a new generation universal security gateway that is part of the USG 6000 series of product lines. It provides software protection, detects and prevents intrusions.

The device provides antivirus protection, local / cloud sandbox, intelligent cybersecurity system (CIS) and URL filtering.

Functions
Domain authentication, VPN;
SSL decryption;
Channel width management for individual users
In the maximum licensed configuration, the device allows you to use not only the basic functionality of the basic firewall:

Packet filtering at the network and transport levels;
Different types of network address translation (NAT);
All types of VPN connections.
But also advanced next-generation firewall (NGFW) functionality:

URL filtering;
Intrusion Detection / Prevention System (IPS);
Checking traffic for viruses;
Different types of content filtering (antispam, program control, file transfer control)
The performance of the device in the mode of the classic firewall is up to 2 Gbps. And in the mode of operation of the new generation firewall (NGFW) up to 700 Mbps.

Huawei's next-generation firewalls are designed for large and medium-sized enterprises, organizations and data centers. They provide complete application identification and application protection capabilities at the application level.

The devices have high performance even when multiple security features are enabled. Huawei's firewalls include several slots that support various interface cards, such as electric / optical and 10 GE interface cards.

These maps allow users to flexibly expand services and facilitate the joint development of firewalls with corporate networks. This feature is cost effective and protects customers' investments.

Huawei provides hardware firewalls and gateways for comprehensive protection of flexible corporate networks, as well as high-speed activation of services.

We will select solutions for companies of all sizes and their branches.

Antivirus software provides:

Effective protection against external attacks;
Identify more than 6,000 applications;
Conduct multidimensional traffic analysis;
Automatically create a security policy.
The new generation of USG9500 series firewalls
Huawei's next-generation USG9500 terabit-level firewall is an all-in-one solution.

The device is designed for cloud service providers, large data centers and large-scale enterprise-type campus networks.

USG9500 provides terabit speed and 99.999% reliability

The solution combines several security features:

Broadcast network addresses;
Virtual private network;
Intrusion protection system;
Virtualization and service status notifications.
This allows companies to build cloud data centers with border protection, reduce the cost of creating data centers, as well as reduce the total cost of ownership, calculated at 1 Mbps.