wyszukiwanie zaawansowane
Strona główna » UTM/NGFW » Hillstone Networks » Hillstone Networks A-1100
Hillstone Networks A-1100

Hillstone Networks A-1100

Hillstone Networks

Dostępność: Dostępny

Czas wysyłki: 24 godziny

Koszt wysyłki: od 0,00 zł

Kod EAN: A1100

Ważne: Produkt dostępny w formie projektowej przed zakupem

Kontakt: prosimy o kontakt w celu potwierdzenia ceny

Email:: mateusz.p@pancernik.it

Telefon:: 534 583 944

Subskrypcja bezpieczeństwa CSS
Wsparcie techniczne + NBD
Wdrożenie

Cena brutto: 5 378,72 zł

Cena netto: 4 372,95 zł

Ilość: szt.
Dodaj do koszyka

  • Opis produktu
  • Specyfikacja techniczna
  • Funkcje ochrony
  • Linki (1)
alt
alt
Hillstone Networks jest wiodącą firmą w dziedzinie bezpieczeństwa sieciowego, oferującą zaawansowane rozwiązania zapór bezpieczeństwa (NGFW) i firewall (UTM). Firma jest znana z dostarczania skutecznej i wydajnej ochrony przed różnego rodzaju zagrożeniami bezpieczeństwa, takimi jak wirusy, oprogramowanie szpiegujące, botnety, fałszowanie ARP, ataki DDoS itp. Hillstone współpracuje z wiodącymi dostawcami bezpieczeństwa, takimi jak CYREN, aby zapewnić jak najlepsze rozwiązania dla swoich klientów. Modele produktów Hillstone są łatwe w instalacji i konfiguracji, a także wyposażone w wiele narzędzi bezpieczeństwa, co znacznie zwiększa skuteczność ochrony.
 
alt

alt    Hillstone Networks Seria A
   wydajny silnik antyspamowy

alt
Firewall Hillstone Seria-A współpracując z firmą CYREN oferuje wysoką skuteczność w ochronie antyspam. Dzięki zastosowaniu zaawansowanej technologii klasyfikacji spamu, system może skutecznie zidentyfikować i zablokować różne rodzaje spamu, takie jak confirmed spam, suspected spam, bulk spam i valid spam, w czasie rzeczywistym. Dzięki wysokiej skuteczności antyspamowej, Firewall Hillstone Seria A jest idealnym rozwiązaniem dla wymagających środowisk bezpieczeństwa.
alt
alt
alt    Wykrywanie NGFW Hillstone Networks
    i zapobieganie zagrożeniom
Hillstone seria A to wydajny firewall NGFW (Next-Generation Firewall) dedykowany dla bardzo wymagających użytkowników. Urządzenie charakteryzuje się solidną przepustowością firewall, jednoczesnymi i nowymi sesjami oraz szybką przepustowością w warstwie aplikacji (DIP). Ta ostatnia jest kluczowa dla zapewnienia bezpieczeństwa w środowiskach, które wymagają wyższej wydajności. Hillstone seria A posiada też łatwą w obsłudze funkcjonalność VPN IPSEC, co pozwala na integrację z innymi producentami takimi jak Cisco, Fortigate, Stormshield, PaloAlto, MikroTik itd., aby wspierać dodatkowe funkcje bezpieczeństwa w razie potrzeby.
alt
   

  alt  Hillstone seria A jest znana z łatwego i czytelnego interfejsu,
    który zapewnia intuicyjną i szybką obsługę firewalla


 
 
alt
alt
alt

alt


 
alt


alt


Tagi produktu: Hillstone Networks, Seria A, A-1100, NGFW, UTM, Firewall, Zapora sieciowa, małe firmy, niedroga, tania, ekonomiczna


 

 

alt
Network Services
  • Dynamic routing (OSPF, BGP, RIPv2)
  • Static and Policy routing
  • Route controlled by application
  • Built-in DHCP, NTP, DNS Server and DNS proxy
  • Tap mode – connects to SPAN port
  • Interface modes: sniffer, port aggregated, loopback, VLANS (802.1Q and Trunking)
  • L2/L3 switching & routing
  • Virtual wire (Layer 1) transparent inline deploymen
  • Additional web filtering features:
  • Filter Java Applet, ActiveX or cookie
  • Block HTTP Post
  • Log search keywords
  • Exempt scanning encrypted connections on certain categories for privacy
  • Web filtering profile override: allows administrator to temporarily assign different profiles to user/group/IP
  • Web filter local categories and category rating override
Firewall
  • Operating modes: NAT/route, transparent (bridge), and mixed mode
  • Policy objects: predefined, custom, and object grouping
  • Security policy based on application, role and geo-location
  • Application Level Gateways and session support: MSRCP, PPTP, RAS, RSH, SIP, FTP, TFTP, HTTP, dcerpc, dns-tcp, dns-udp, H.245 0, H.245 1, H.323
  • NAT and ALG support: NAT46, NAT64, NAT444, SNAT, DNAT, PAT, Full Cone NAT, STUN
  • NAT configuration: per policy and central NAT table
  • VoIP: SIP/H.323/SCCP NAT traversal, RTP pin holing
  • Global policy management view
  • Security policy redundancy inspection
  • Schedules: one-time and recurring
Cloud-Sandbox
  • Upload malicious files to cloud sandbox for analysis, including HTTPS encrypted traffic
  • Provide complete behavior analysis report for malicious files

IP Reputation

  • Botnet server IP blocking with global IP reputation database


SSL Decryption

  • Application identification for SSL encrypted traffic
  • IPS enablement for SSL encrypted traffic
  • AV enablement for SSL encrypted traffic
  • URL filter for SSL encrypted traffic
  • SSL Encrypted traffic whitelist
  • SSL proxy offload mode
Intrusion Prevention
  • Up to 8000+ signatures, protocol anomaly detection, rate-based detection, custom signatures, manual, automatic push or pull signature updates, integrated threat encyclopedia*
  • IPS Actions: default, monitor, block, reset (attackers IP or victim IP, incoming interface) with expiry time
  • Packet logging option
  • Filter Based Selection: severity, target, OS, application or protocol
  • IP exemption from specific IPS signatures
  • IDS sniffer mode
  • IPv4 and IPv6 rate based DoS protection with threshold settings against TCP Syn flood, TCP/UDP/SCTP port scan, ICMP sweep, TCP/ UDP/SCIP/ICMP session flooding (source/destination)
  • Active bypass with bypass interfaces
  • Predefined prevention configuration
Anti-Virus
  • Over 10 million Antivirus signatures, manual, automatic push or pull signature updates
  • Flow-based Antivirus: protocols include HTTP, SMTP, POP3, IMAP,
FTP/SFTP
  • Zip-file virus scanning
Attack Defense
  • Abnormal protocol attack defense
  • Anti-DoS/DDoS, including SYN Flood, DNS Query Flood defense
  • ARP attack defense
URL Filtering
  • Flow-based web filtering inspection
  • Manually defined web filtering based on URL, web content and MIME header
  • Dynamic web filtering with cloud-based real-time categorization database: over 140 million URLs with 64 categories (8 of which are security related)
File Transfer Control
  • File transfer control based on file name, type and size
  • File protocol identification, including HTTP, HTTPS, FTP, SMTP, POP3 and SMB protocols
  • File signature and suffix identification for over 100 file types
Application Control
  • Over 3,000 applications that can be filtered by name, category, subcategory, technology and risk
  • Each application contains a description, risk factors, dependencies, typical ports used, and URLs for additional reference
  • Actions: block, reset session, monitor, traffic shaping
  • Identify and control cloud applications in the cloud
  • Provide multi-dimensional monitoring and statistics for cloud applications, including risk category and characteristics
Quality of Service (QoS)
  • Max/guaranteed bandwidth tunnels or IP/user basis
  • Tunnel allocation based on security domain, interface, address, user/user group, server/server group, application/app group, TOS,
Load balancing
  • Weighted hashing, weighted least-connection, and weighted round-robin
  • Session protection, session persistence and session status monitor-ing
  • Bi-directional link load balancing
  • Outbound link load balancing includes policy based routing, ECMP and weighted, embedded ISP routing and dynamic detection
  • Inbound link load balancing supports SmartDNS and dynamic detection
  • Automatic link switching based on bandwidth and latency
  • Link health inspection with ARP, PING, and DNS
  • Server health check, session monitoring and session protection
VLAN
  • Bandwidth allocated by time, priority, or equal bandwidth sharing
  • Type of Service (TOS) and Differentiated Services (DiffSrv) support
  • Prioritized allocation of remaining bandwidth
  • maximum concurrent connections per IP
 VPN
  • IPSec VPN
  • IPSEC Phase 1 mode: aggressive and main ID protection mode
  • Peer acceptance options: any ID, specific ID, ID in dialup user group
  • supports IKEv1 and IKEv2 (RFC 4306)
  • Authentication method: certificate and pre-shared key
  • IKE mode configuration support (as server or client)
  • DHCP over IPSEC
  • Configurable IKE encryption key expiry, NAT traversal keep alive frequency
  • Phase 1/Phase 2 Proposal encryption: DES, 3DES, AES128, AES192, AES256
  • Phase 1/Phase 2 Proposal authentication: MD5, SHA1, SHA256, SHA384, SHA512
  • Phase 1/Phase 2 Diffie-Hellman support: 1,2,5
  • XAuth as server mode and for dialup users
  • Dead peer detection
  • deplay detection
  • Autokey keep-alive for Phase 2 SA
  • IPSEC VPN realm support: allows multiple custom SSL VPN logins associated with user groups (URL paths, design)
  • IPSEC VPN configuration options: route-based or policy based
  • IPSEC VPN deployment modes: gateway-to-gateway, full mesh, hub-and-spoke, redundant tunnel, VPN termination in transparent mode
  • One time login prevents concurrent logins with the same username
  • SSL portal concurrent users limiting
  • SSL VPN port forwarding module encrypts client data and sends the data to the application server
  • Supports clients that run iOS, Android, and Windows XP/Vista including 64-bit Windows OS
  • Host integrity checking and OS checking prior to SSL tunnel connections
  • MAC host check per portal
  • Cache cleaning option prior to ending SSL VPN session
  • L2TP client and server mode, L2TP over IPSEC, and GRE over IPSEC
  • View and manage IPSEC and SSL VPN connections
 IPv6
  • Management over IPv6, IPv6 logging and HA
  • IPv6 tunneling, DNS64/NAT64 etc
  • IPv6 routing protocols, static routing, policy routing, ISIS, RIPng, OSPFv3 and BGP4+
  • IPS, Application identification, Access control, ND attack defense
  • Failover:
  • Port, local & remote link monitoring
  • Stateful failover
  • Sub-second failover
  • Failure notification
  • Deployment options:
  • HA with link aggregation
  • Full mesh HA
  • Geographically dispersed HA
 User and Device Identity
  • Local user database
  • Remote user authentication: TACACS+, LDAP, Radius, Active
  • Single-sign-on: Windows AD
  • 2-factor authentication: 3rd party support, integrated token server with physical and SMS
  • User and device-based policies
  • User group synchronization based on AD and LDAP
  • Support for 802.1X, SSO Proxy
  Administration
  • Management access: HTTP/HTTPS, SSH, telnet, console
  • Central Management: Hillstone Security Manager (HSM), web service APIs
  • System Integration: SNMP, syslog, alliance partnerships
  • Rapid deployment: USB auto-install, local and remote script execution
  • Dynamic real-time dashboard status and drill-in monitoring widgets
  • Language support: English
  Logs & Reporting
  • Logging facilities: local memory and storage (if available), multiple syslog servers and multiple Hillstone Security Audit (HSA) platforms
  • Encrypted logging and log integrity with HSA scheduled batch log uploading
  • Reliable logging using TCP option (RFC 3195)
  • Detailed traffic logs: forwarded, violated sessions, local traffic, invalid packets, URL etc.
  • Comprehensive event logs: system and administrative activity audits, routing & networking, VPN, user authentications, WiFi related events
  • IP and service port name resolution option
  • Brief traffic log format option
  • Three predefined reports: Security, Flow and network reports
  • User defined reporting
  • Reports can be exported in PDF via Email and FTP
 VSYS
  • System resource allocation to each VSYS
  • CPU virtualization
  • Non-root VSYS support firewall, IPSec VPN, SSL VPN, IPS, URL filtering
  • VSYS monitoring and statistic
  • Not supported on E1600, E1100W and E1100W3Gw
  Wireless
  • Multi-SSID and wireless traffic control (only on E1100W and E1100WG3w)
  • Wire link and WCDMA link back up (Only on E1100WG3w)
  • WCDMA IPSec VPN (Only on E1100WG3w



 

 
Sklep internetowy shopGold
Korzystanie z tej witryny oznacza wyrażenie zgody na wykorzystanie plików cookies. Więcej informacji możesz znaleźć w naszej Polityce Cookies.
Nie pokazuj więcej tego komunikatu