HiSec

HiSec

Huawei HiSec solution provides comprehensive protection for data centers, metro networks, backbone networks, core networks, and B2B services against security threats, such as information leakage, pipe attacks, botnets, Trojan horses, worms, and unauthorized access. Behavior-based big data correlation analysis, Intelligent proactive prediction, and sandbox inspection technology are used to improve the comprehensive threat detection rate to over 95% and transform reactive defense to proactive defense. Network and security synergy based on the software-defined architecture as well as service baselines established based on machine learning results convert single-point defense to network-wide defense for intelligent response.

Overview
  • 81 1

    Intelligent Analysis

    Exclusive cloud and on-premises federated learning, self-evolution of threat models
    Threat detection accuracy > 96%

  • 81 2

    Dynamic Detection

    Intelligent graph-based correlation analysis, real-time threat awareness
    Real-time, dynamic, and fast detection

  • 81 3

    Global Defense

    Cloud-network-security collaboration, second-level threat handling
    Automatic incident response, threat handling < 30s

  • 81 4

    Intrinsic Trustworthiness

    Trustworthy and deterministic network
    Trusted devices, difficult to tamper with

Products

  • Eudemon9000E-X Terabit Firewall

    The Eudemon9000E series firewalls are the Terabit-level High-end firewalls provided by Huawei. They defend against known and unknown threats at network borders in real time and provide leading security protection capabilities for carrier, large-sized data center and campus networks.

  • Eudemon9000E-F Terabit Firewall

    The Eudemon9000E series firewalls are the Terabit-level High-end firewalls provided by Huawei. They defend against known and unknown threats at network borders in real time and provide leading security protection capabilities for carrier, large-sized data center and campus networks.

  • Eudemon8000E-X Terabit Firewall

    The Eudemon8000E-X is a carrier-oriented next-generation security gateway that provides terabit-level performance.

  • Eudemon200E & Eudemon1000E Series AI Firewalls

    Eudemon200E and Eudemon1000E series firewalls are AIFWs provided by Huawei Technologies Co., Ltd. for telecom carriers.

  • Eudemon1000E-V Virtual Service Gateway

    Huawei Eudemon1000E-V is a software-based virtual integrated service gateway based on the NFV architecture.

  • Huawei Qiankun cloud

    Huawei Qiankun cloud-network express solution uses the innovative cloud-edge integrated architecture, integrates multiple security capabilities, and supports on-demand subscription and quick provisioning.

  • SVN5800 Secure Access Gateway

    Huawei’s SVN5800 is the new-generation secure access gateway designed for carriers.

  • AntiDDoS12000 Series DDoS Defense System

    Huawei HiSecEngine AntiDDoS12000 series provides up to 2.4Tbps security protection performance and service expansion capabilities, ideal for mitigating heavy-traffic DDoS attacks. It can also effectively defend against and block hundreds of complex attacks in seconds or even milliseconds, ensuring customers' service continuity.

  • Huawei HiSec Insight Security Situation Awareness System

    Huawei HiSec Insight Security Situation Awareness System defends against APT attacks by utilizing technologies such as Big Data analytics and machine learning. To guard key information assets, the system accurately identifies and defends against APT attacks.

  • FireHunter6000 sandbox series

    Huawei FireHunter6000 series is a family of next-generation high-performance APT detection systems, which inspect files transferred on the network in a virtual environment to detect unknown malicious files.