You are on page 1of 12

HUAWEI

FIREWALL

Huawei is China-based
tech giant who is also
involved in network
firewalls software tools
domain.

It includes the Unified Security


Gateway (USG), virtual series
and Eudemon.
It comes with mature SD-WAN
capabilities for different scenarios.
Huawei firewalls support TLS 1.3,
offering deep SSL decryption and traffic
inspection options for encrypted
communications. Along with the above
options, Huawei offers integration with a
SIEM solution, Cybersecurity Intelligence
Systems (CIS) and has a simple
integration procedure.
Why Huawei?

AI-Based Proactive Detection Network-Integrated Security Business-Driven Automatic




O&M
Makes networks far less Comprehensively eliminates

susceptible to attacks, shifting network security risks, shifting from Automatically generates and
protection from passive defense node protection to network deploys business-driven
to active defense with the threat protection to ensure minimal losses. security policies, helping
detection rate at higher than enterprises and carriers go
95%. beyond manual O&M, to

intelligent O&M.
HISECENGINE USG6600E
SERIES AI FIREWALL (FIXED-
CONFIGURATION)
Huawei HiSecEngine USG6600E
series next-generation firewalls are
designed for medium- and large-sized
enterprises, institutions, and next-
generation data centers. USG6600E
firewalls provide NGFW capabilities
and collaborate with other security
devices to proactively defend against
network threats, enhance border
detection capabilities, and resolve
performance deterioration problems.
HiSecEngine USG6600E Series AI
Firewall (Fixed-Configuration)

Superb Performance Intelligent Defense Simplified O&M




Fully unleashing firewalls‘ Real-time threat processing at the Security O&M based on service

defense capabilities 5x the ,
network edge unknown threat deployment and change policies,
unknown threat detection detection accuracy: > 99% reducing OPEX by 80%+
performance

PRODUCT
HIGHLIGHTS

Comprehensive and integrated protection :


Integrates the traditional firewall, VPN,
intrusion prevention, antivirus, data leak
prevention, URL filtering, and online behavior
management functions all in one device.

Interworks with local or cloud sandbox to


effectively detect unknown threaths and prevent
zero-day attacks.

Intelligent defense : DGA malicious domain


name detection, malicious C&C detection,
malicious encrypted C&C detection and new
brute-force cracking detection
Comprehensive and integrated protection :
Integrates the traditional firewall, VPN,
intrusion prevention, antivirus, data leak
prevention, URL filtering, and online behavior
management functions all in one device.

Interworks with local or cloud sandbox to


effectively detect unknown threaths and prevent
zero-day attacks.

Intelligent defense : DGA malicious domain


name detection, malicious C&C detection,
malicious encrypted C&C detection and new
brute-force cracking detection
High Performance

Enables pattern matching and


accelerates encryption/decryption,
improving performance for processing
IPS, antivirus, and IPSec services.

High port density

The device has multiple types of


interfaces such as 40G, 10G, and 1G
interfaces. Services can be flexibly
expanded without extra interface cards.
Software features :
Integrated protection
Application Identification and control
Bandwidth Management
Intrusion Prevention and Web
Protection
AAPT
Cloud Management Mode
Cloud Application Security Awareness
NSS Labs tests the world’s security
products. the company’s research
and testing laboratory is
recognized globally as the most
trusted source for independent,
fact-based cybersecurity guidance.

HisecEngine USG6000E series


firewall earned Recommended
rating from NSS labs

You might also like