Huawei Firewall

Shop By

69 Products found

Set Descending Direction
Page
  1. Firewall Huawei AntiDDoS12008-F

    EAN: 17738
    24-port 10GBase-SFP+ + 2-port 40G/100GBase-QSFP28В 48-port 10GBase-SFP+В 18-port 40G/100GBase-QSFP28
    Call for Price
  2. Firewall Huawei AntiDDoS8030

    EAN: 17739
    AntiDDoS8030 DC Basic Configuration(include X3 DC Chassis.2*MPU)
    GPL Price:

    45000 $

    Call for Price
  3. Firewall Huawei AntiDDoS8080

    EAN: 17740
    AntiDDoS8080 200G DC Basic Configuration(include X8 DC Chassis.2*SRU200A.1*SFU200C).
    GPL Price:

    95800 $

    Call for Price
  4. Firewall Huawei AntiDDoS8160

    EAN: 17741
    AntiDDoS8160 200G DC Basic Configuration(include X16 DC Chassis.2*MPU.4*SFU200B).
    GPL Price:

    115200 $

    Call for Price
  5. Firewall Huawei USG6680E-AC

    EAN: 16509
    USG6680E AC Host(28*(SFP+)+4*QSFP+2*HA,2AC power supply)
    GPL Price:

    46500 $

    Call for Price
  6. Firewall Huawei USG6615E-AC

    EAN: 16510
    USG6615E AC Host(16*GE RJ45 + 6*GE SFP + 6*10GE SFP+,8G Memory,1 AC POWER)
    GPL Price:

    10700 $

    Call for Price
  7. Firewall Huawei USG6625E-AC

    EAN: 16511
    USG6625E AC Host(16*GE RJ45 + 6*GE SFP + 6*10GE SFP+,8G Memory,1 AC POWER)
    GPL Price:

    16300 $

    Call for Price
  8. Firewall Huawei USG6635E-AC

    EAN: 16512
    USG6635E AC Host(16*GE RJ45 + 12*10GE SFP+ + 2*40GE QSFP+,16G Memory,2 AC POWER)
    GPL Price:

    26000 $

    Call for Price
  9. Firewall Huawei USG6655E-AC

    EAN: 16513
    USG6655E AC Host(16*GE RJ45 + 12*10GE SFP+ + 2*40GE QSFP+,16G Memory,2 AC POWER)
    GPL Price:

    34900 $

    Call for Price
  10. Firewall Huawei USG9520-BASE-AC-V3

    EAN: 16514
    USG9520 AC Basic Configuration(include X3 AC Chassis.2*MPU)
    GPL Price:

    63918 $

    Call for Price

69 Products found

Set Descending Direction
Page
Huawei's new generation USG series firewalls have an artificial intelligence system.

The devices have all the necessary protection mechanisms based on software-defined networks and optimization of security policies. They significantly reduce the risk of network breakage.

Huawei has managed to develop a unique series of AI-based USG firewalls. They provide high-quality protection of corporate networks from harmful attacks and unauthorized traffic.

Huawei's next-generation firewalls provide a single, comprehensive security system for enterprise networks of all sizes.

Integrated firewall features successfully prevent intrusion. Data leakage protection technology and antivirus tools provide high-performance traffic processing and analysis.

Huawei firewalls identify more than 6,300 applications. They analyze service traffic on six indicators. The devices automatically issue security policy recommendations to successfully deal with threats.

Huawei USG 6350 is a new generation universal security gateway that is part of the USG 6000 series of product lines. It provides software protection, detects and prevents intrusions.

The device provides antivirus protection, local / cloud sandbox, intelligent cybersecurity system (CIS) and URL filtering.

Functions
Domain authentication, VPN;
SSL decryption;
Channel width management for individual users
In the maximum licensed configuration, the device allows you to use not only the basic functionality of the basic firewall:

Packet filtering at the network and transport levels;
Different types of network address translation (NAT);
All types of VPN connections.
But also advanced next-generation firewall (NGFW) functionality:

URL filtering;
Intrusion Detection / Prevention System (IPS);
Checking traffic for viruses;
Different types of content filtering (antispam, program control, file transfer control)
The performance of the device in the mode of the classic firewall is up to 2 Gbps. And in the mode of operation of the new generation firewall (NGFW) up to 700 Mbps.

Huawei's next-generation firewalls are designed for large and medium-sized enterprises, organizations and data centers. They provide complete application identification and application protection capabilities at the application level.

The devices have high performance even when multiple security features are enabled. Huawei's firewalls include several slots that support various interface cards, such as electric / optical and 10 GE interface cards.

These maps allow users to flexibly expand services and facilitate the joint development of firewalls with corporate networks. This feature is cost effective and protects customers' investments.

Huawei provides hardware firewalls and gateways for comprehensive protection of flexible corporate networks, as well as high-speed activation of services.

We will select solutions for companies of all sizes and their branches.

Antivirus software provides:

Effective protection against external attacks;
Identify more than 6,000 applications;
Conduct multidimensional traffic analysis;
Automatically create a security policy.
The new generation of USG9500 series firewalls
Huawei's next-generation USG9500 terabit-level firewall is an all-in-one solution.

The device is designed for cloud service providers, large data centers and large-scale enterprise-type campus networks.

USG9500 provides terabit speed and 99.999% reliability

The solution combines several security features:

Broadcast network addresses;
Virtual private network;
Intrusion protection system;
Virtualization and service status notifications.
This allows companies to build cloud data centers with border protection, reduce the cost of creating data centers, as well as reduce the total cost of ownership, calculated at 1 Mbps.