Huawei Firewall

Shop By

69 Products found

Set Descending Direction
Page
  1. Firewall Huawei USG9560-BASE-DC-V3

    EAN: 16515
    USG9560 DC Basic Configuration(include X8 DC Chassis.2*SRU.1*SFU)
    GPL Price:

    102268 $

    Call for Price
  2. Firewall Huawei USG9580-BASE-DC-V3

    EAN: 16516
    USG9580 DC Standard Configuration(include X16 DC Chassis.2*MPU.4*SFU)
    GPL Price:

    163630 $

    Call for Price
  3. Firewall Huawei USG6525E-AC

    EAN: 16517
    USG6525E AC Host(2*GE WAN+8*GE Combo+2*10GE SFP+,1 AC power)
    GPL Price:

    1590 $

    Call for Price
  4. Firewall Huawei USG6555E-AC

    EAN: 16518
    USG6555E AC Host(2*GE WAN+8*GE Combo+2*10GE SFP+,1 AC power)
    GPL Price:

    4100 $

    Call for Price
  5. Firewall Huawei USG6565E-AC

    EAN: 16519
    USG6565E AC Host(2*GE WAN+8*GE Combo+2*10GE SFP+,1 AC power)
    GPL Price:

    4850 $

    Call for Price
  6. Firewall Huawei USG6585E-AC

    EAN: 16520
    USG6585E AC Host(2*GE WAN+8*GE Combo+2*10GE SFP+,1 AC power)
    GPL Price:

    6400 $

    Call for Price
  7. Firewall Huawei USG6510E-POE-AC

    EAN: 16521
    USG6510E-POE AC Host(10*GE RJ45+2*GE SFP,with the AC/DC adapter)
    GPL Price:

    1000 $

    Call for Price
  8. Firewall Huawei USG6530E-AC

    EAN: 16522
    USG6530E AC Host(10*GE RJ45+2*10GE SFP+,with the AC/DC adapter)
    GPL Price:

    1750 $

    Call for Price
  9. Firewall Huawei USG6712E

    EAN: 16523
    USG6712E-AC Host(20*(SFP+)+2*QSFP+2*QSFP28+2*HA,2AC power supply)
    GPL Price:

    62000 $

    Call for Price
  10. Firewall Huawei USG6716E

    EAN: 16524
    USG6716E-AC Host(20*(SFP+)+2*QSFP+2*QSFP28+2*HA,2AC power supply)
    GPL Price:

    69700 $

    Call for Price

69 Products found

Set Descending Direction
Page
Huawei's new generation USG series firewalls have an artificial intelligence system.

The devices have all the necessary protection mechanisms based on software-defined networks and optimization of security policies. They significantly reduce the risk of network breakage.

Huawei has managed to develop a unique series of AI-based USG firewalls. They provide high-quality protection of corporate networks from harmful attacks and unauthorized traffic.

Huawei's next-generation firewalls provide a single, comprehensive security system for enterprise networks of all sizes.

Integrated firewall features successfully prevent intrusion. Data leakage protection technology and antivirus tools provide high-performance traffic processing and analysis.

Huawei firewalls identify more than 6,300 applications. They analyze service traffic on six indicators. The devices automatically issue security policy recommendations to successfully deal with threats.

Huawei USG 6350 is a new generation universal security gateway that is part of the USG 6000 series of product lines. It provides software protection, detects and prevents intrusions.

The device provides antivirus protection, local / cloud sandbox, intelligent cybersecurity system (CIS) and URL filtering.

Functions
Domain authentication, VPN;
SSL decryption;
Channel width management for individual users
In the maximum licensed configuration, the device allows you to use not only the basic functionality of the basic firewall:

Packet filtering at the network and transport levels;
Different types of network address translation (NAT);
All types of VPN connections.
But also advanced next-generation firewall (NGFW) functionality:

URL filtering;
Intrusion Detection / Prevention System (IPS);
Checking traffic for viruses;
Different types of content filtering (antispam, program control, file transfer control)
The performance of the device in the mode of the classic firewall is up to 2 Gbps. And in the mode of operation of the new generation firewall (NGFW) up to 700 Mbps.

Huawei's next-generation firewalls are designed for large and medium-sized enterprises, organizations and data centers. They provide complete application identification and application protection capabilities at the application level.

The devices have high performance even when multiple security features are enabled. Huawei's firewalls include several slots that support various interface cards, such as electric / optical and 10 GE interface cards.

These maps allow users to flexibly expand services and facilitate the joint development of firewalls with corporate networks. This feature is cost effective and protects customers' investments.

Huawei provides hardware firewalls and gateways for comprehensive protection of flexible corporate networks, as well as high-speed activation of services.

We will select solutions for companies of all sizes and their branches.

Antivirus software provides:

Effective protection against external attacks;
Identify more than 6,000 applications;
Conduct multidimensional traffic analysis;
Automatically create a security policy.
The new generation of USG9500 series firewalls
Huawei's next-generation USG9500 terabit-level firewall is an all-in-one solution.

The device is designed for cloud service providers, large data centers and large-scale enterprise-type campus networks.

USG9500 provides terabit speed and 99.999% reliability

The solution combines several security features:

Broadcast network addresses;
Virtual private network;
Intrusion protection system;
Virtualization and service status notifications.
This allows companies to build cloud data centers with border protection, reduce the cost of creating data centers, as well as reduce the total cost of ownership, calculated at 1 Mbps.