Huawei Next-Generation Network Security

Similar documents
2014 年 3 月 10 日星期一. Huawei Cloud Fabric Data Center Network Solution

Cloud Sandboxing Against Advanced Persistent Attacks

Copyright Huawei Technologies Co., Ltd All rights reserved. Trademark Notice General Disclaimer

Tayo Chief Solutions Manager (2013/09/07)

ISG-600 Cloud Gateway

Huawei Converged Infrastructure Solution A Simple Way For Next Gen Cloud Platform

Driving SDN openness, accelerating data center service innovation Cloud Fabric Data Center Network Solution

2014 年 3 月 13 日星期四. From Big Data to Big Value Infrastructure Needs and Huawei Best Practice

HUAWEI TECHNOLOGIES CO., LTD. Huawei FireHunter6000 series

One Net Campus Huawei Campus Network Solution

Better Connected Hotel

Terabity w Security. Paweł Wachelka IP Product Manager, Huawei Polska Sp. z o.o.

We are Network Security. Enterprise Solutions.

HUAWEI USG6370/6380/6390 Next-Generation Firewalls ---Comprehensive Protection for Medium- Sized Businesses

THETA: ICT strategies to outperform and succeed

Venusense UTM Introduction

HUAWEI USG6650/6660/6670/6680 Next-Generation Firewalls ---High-Performance Security for Small Data Centers and Large or Medium-sized Enterprises

Huawei AntiDDoS Cases

SECURITY FOR SMALL BUSINESSES

AT&T Endpoint Security

HUAWEI USG6620/6630 Next-Generation Firewalls ---Best-in-Class Security for Mediumsized

Way to Implement SDN Network In Data Center

Integrated Web Application Firewall (WAF) & Distributed Denial Of Service (DDoS) Mitigation For Today s Enterprises

Strategies for a Successful Security and Digital Transformation

Cisco ASA with FirePOWER services Eric Kostlan, Technical Marketing Engineer Security Technologies Group, Cisco Systems LABSEC-2339

Securing the Next Generation Data Center

Surat Smart City Development Ltd. Surat Municipal Corporation 1

HUAWEI USG6330/6350/6360 Next-Generation Firewalls ---Securely and Reliably Connect Smalland Medium-Sized Businesses

Agile Security Solutions

Appliance Comparison Chart

Cloud Controlled Network for Service Providers

Securing Your Most Sensitive Data

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution.

Cisco ASA 5500 Series IPS Solution

Security Policy (EN) v1.3

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

SHAPE Integrated Security in The Cloud. CNBG/SP Bobby Zhou

HUAWEI TECHNOLOGIES CO., LTD. HUAWEI Secospace USG2000&5000 Datasheet

CHECK POINT NEXT GENERATION SECURITY GATEWAY FOR THE DATACENTER

NIP6000 Next-Generation Intrusion Prevention System

Synchronized Security

Cisco Self Defending Network

Next-Generation Firewall Series Datasheet

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

The Value of Automated Penetration Testing White Paper

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Data Sheet. DPtech IPS2000 Series Intrusion Prevention System. Overview. Series IPS2000-MC-N. Features

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Eudemon 1000E. Eudemon 1000E Series Product Quick Reference. Huawei Technologies Co., Ltd.

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN

Cisco Firepower Thread Defence. Claudiu Boar

IxLoad-Attack TM : Network Security Testing

USG2110 Unified Security Gateways

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Huawei Agile Controller. Agile Controller 1

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Security for the Cloud Era

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

Appliance Comparison Chart

McAfee Network Security Platform 8.3

A Unified Threat Defense: The Need for Security Convergence

Huawei CloudFabric Solution Optimized for High-Availability/Hyperscale/HPC Environments

Huawei Stadium High-Density Wi-Fi Solution

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

DPX17000 Deep Service Core Switch

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Huawei Cloud Fabric Data Center Security and Application Optimization Solution

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

Cyber Security. Our part of the journey

BUILDING A NEXT-GENERATION FIREWALL

DPX19000 Next Generation Cloud-Ready Service Core Platform

Gladiator Incident Alert

Business Strategy Theatre

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Exaflood Optics 1018

Data Sheet. DPtech Anti-DDoS Series. Overview. Series

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Big Buffer of Switch

SentryWire Next generation packet capture and network security.

Huawei TE30 All-In-One Video Conferencing System

SentryWire Next generation packet capture and network security.

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Cisco Systems Korea

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Best Practices in Healthcare Risk Management. Balancing Frameworks/Compliance and Practical Security

Future-ready security for small and mid-size enterprises

NETWORK THREATS DEMAN

MESSAGING SECURITY GATEWAY. Solution overview

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Validating the Security of the Borderless Infrastructure

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

HUAWEI UMA Full Product Datasheet

Transcription:

2014 年 3 月 10 日星期一 Huawei Next-Generation Network Security Author/ ID: renping/90006721 Dept: Enterprise Networking Marketing Execution Dept Version: V1.0(20140121)

Big Data has Come Big Security programs: Malicious software manufacturing specialization Malicious data mixed in with the normal data More and more APT attacks Web threats APT Big Data Botnet Mobile threats Big Data in Global Big Data in Internet Global Traffic reached 1000PB time One year in 2001 One month in 2004 One week in 2007 One day in 2013 A day to produce the amount of information can be carved with 188 million DVDS Taobao(day) Tens of millions of trades More than 50TB of data 40PB storage data Facebook(day) Upload 300 million photos An increase of more than 500TB of data The new Moore's Law: The volume of data traffic generated every 18 months now equals that for all of human history. -Turing Award-winner Jim Gray Big Data in IOT IOT: The Internet of Things An 8Mbps camera one hour to generate 3.6GB of data, If a city install hundreds of thousands of traffic and security cameras, the amount of data generated each month to reach dozens of PB. 1

Huawei Next-Generation Network Security Awareness Analysis Automation Intelligent Management & Control: 6 dimensions awareness Policy auto-optimization 10101101101 01 10101101100 001 10101100101 1011 10101100101 1011 110101101011 1000 00011101001 10110 10101101011 10110 01101010101 0111 10101100101110100 01010101010 0011 00011101101 1010 10110110110 101 Data collect Application identification Data analysis Layer-7 protection Full-Scale Security Topspeed Entire Network Defense: Big data analysis whole network equipment collaboration High Efficiency and Accuracy: 7 level T T-level performance Over 6000 types of application identification 2

Huawei NGFW Product Portfolio 2014 2013 2014 Higher Performance Tera-Grade NGFW Large-scale application 13 Models 1G-40G FW+APP Performance 20G Full Protection Performance Full Integration NGFW Security Blade USG9000 series USG6000 series S7700/9700/S12700 CE12800 3

Huawei Next-Generation Firewall The highest comprehensive performance NGFW: 7-layer protection performance ( FW+ App): 40Gbps Full Threat Protection Performance : 20Gbps IPSec VPN Performance: 20Gbps New sessions/sec: 400,000 Concurrent Sessions: 12,000,000 All-around threat defense: USG6000 series Next-generation Firewall Over 3500 IPS signature Over 85 million URLs in over 80 categories Cloud & sandbox technical innovation, APT prevention 20% 30% 50% The most number of application identification, 20% higher than other vendors. The highest new sessions per second, 30% higher than other vendors When all threat prevention functions are enabled, the performance drop lower than 50% 4

Borussia Dortmund Adopts a New Business Model Security and service continuity: Huawei end-to-end stadium solutions Huawei's NGFW product provides a complete set of protection measures, including intrusion protection, anti-virus, and anti-ddos, for fans and the stadium's data center to prevent cyber attacks against network services. Differentiated QoS By using Huawei's NGFW and Terminal Security Management (TSM) products, the stadium can accurately differentiate VIP spectators from ordinary ones and thus provide different fan segments with distinct levels of service quality. NGFW can control traffic based on application, thereby limiting or forwarding the traffic of different applications. 5

HUAWEI ENTERPRISE ICT SOLUTIONS A BETTER WAY Copyright 2014 Huawei Technologies Co., Ltd. All Rights Reserved. The information in this document may contain predictive statements including, without limitation, statements regarding the future financial and operating results, future product portfolio, new technology, etc. There are a number of factors that could cause actual results and developments to differ materially from those expressed or implied in the predictive statements. Therefore, such information is provided for reference purpose only and constitutes neither an offer nor an acceptance. Huawei may change the information at any time without notice.