Huawei Firewalls USG6307E-AC

USG6307E-AC

Huawei USG6307E-AC is Huawei USG6300 Series Firewall,is Huawei Next-Generation Firewalls.

USG6307E AC Host(10*GE RJ45+2*GE SFP,1*Adapter)

Description

USG6307E-AC Overview 


USG6307E AC Host(10*GE RJ45+2*GE SFP,1*Adapter).

  

USG6307E-AC Specification

Interfaces

2 × GE (SFP) + 10 × GE; 1 × USB3.0

Local storage

Optional,Expend to 64GB/128GB Micro-SD

Product form

Desktop

Dimension 

(W × D × H)

250mm × 210mm × 43.6mm

Power

36W

Power input 

voltage

AC adapter, support 100-240V

Power redundancy

not   support

Working

Environment

Temperature:   0~45°C

Humidity:   5%-95%

Storage

Environment

Temperature:   -40~70°C

Humidity:   5%-95%



Integrated 

protection

Integrate traditional firewall,VPN,

intrusion prevention, antivirus, 

data leakage   prevention, bandwidth 

management,Anti-DDoS, URL filtering,

anti-spam and other functions in one, 

global configuration view and integrated 

policy management



Application 

identification 

and control

Recognize 6000+ applications, access 

control accuracy to application functions,

forexample:   distinguish WeChat text 

and voice.Combine application recognition 

with intrusion detection, anti-virus, 

and content   filtering to improve 

detection performance and   accuracy.




Bandwidth 

management

On the basis of identifying service 

applications,the bandwidth used by each 

user/IP can be managed to ensure the 

network experience of key services and 

key users.Control methods include: limiting

the maximum bandwidth or guaranteeing the 

minimum bandwidth, applying policy routing, 

modifying application forwarding priority,

etc.


Intrusion 

Prevention 

and Web 

Protection

Get the latest threat information as soon 

as possible,accurately detect and defend 

against attacks against vulnerabilities.

It can protect   against various attacks 

against the web, including SQL injection 

attacks and cross-site scripting attacks.








APT defense

Link with local/cloud sandbox to detect 

and block malicious files.The encrypted 

traffic does not need to be decrypted, 

and the big data analysis platform HiSec 

Insight is linked to realize the threat 

detection of encrypted traffic.Actively

respond to malicious scanning behaviors, 

and conduct behavior analysis through 

the linkage big data analysis platform 

HiSec Insight,quickly discover and record 

malicious behaviors, and realize real-time 

protection against corporate threats.




Cloud management 

model

The device initiates authentication and 

registration to the cloud management 

platform on its own, realizing plug and 

play,simplifying network creation and 

deployment.Remote business configuration

management, equipment monitoring and fault 

management, realizing   cloud management 

of massive equipment.


Cloud application 

security awareness

Refined and differentiated control of 

enterprise cloud applications can be 

performed to meet the enterprise's 

management and control requirements for 

users' use of cloud applications.


Product Details

USG6307E-AC provides these features:

Excellent performance


100% of the firewall's defensive capabilities are utilized, and the unknown threat detection performance is increased by 5 times

Intelligent defense


Real-time disposal of network edge threats, with an accuracy rate of over 99% in detection of unknown threats


Minimal operation and maintenance


Based on business deployment and change strategies, security operation and maintenance OPEX is reduced by more than 80%


Get More Information

Do you have any question about the Huawei USG6307E-AC ?

Contact us now via Live Chat or andy@ryderwell.com.



send inquiry to us

Related Product

Chat with us