Wyszukaj

Huawei Launches the Industry’s First AI-Based Firewall

2018.10.16

[Shanghai, China, October 16, 2018] At HUAWEI CONNECT 2018, Huawei launched the industry’s first AI-based firewall, which integrates the capability of detecting advanced threats and collaborating with the cloud to provide intelligent network border protection for enterprises.

With the continuous cloud, mobile, and IoT trends, network threats are growing and becoming more sophisticated. Advanced Persistent Threats (APTs) are spreading faster. They are more covert and more damaging than most network threats. Up to 70 percent of today’s network attacks use encryption. Traditional threat detection on packet content is difficult to deal with, resulting in a high false positive rate of enterprise network threat analysis and delayed responses.

The newly launched Huawei firewall has a built-in, AI-based advanced threat detection engine that can identify threats in encrypted traffic. It works within the cloud to achieve a threat detection rate above 99 percent. The Huawei AI-based firewall has a built-in acceleration engine for optimization of key features such as Internet Protocol Security (IPSec), intrusion prevention, and antivirus. The firewall ability to handle threats is greatly improved and doubles the industry’s average processing performance. Based on virtualization architecture, the AI-based firewall flexibly integrates third-party detection capabilities, achieving multi-service convergence and reducing CAPEX by more than 80 percent.

Huawei's AI-based firewall USG6000E series mid-range and low-end model is mainly used on small and medium-sized enterprise networks for lightweight threat prevention. The USG6000E series AI-based firewall is highly integrated. It is the world’s first 1 U high firewall with the throughput of 100 Gbit/s for processing small packets. The maximum throughput of the full series can reach 160 Gbit/s. In addition, its interface integration is the highest in the industry. 100GE, 40GE, 10GE, and GE interface modules can be provided at the same time.

“Huawei has launched the new generation of AI-based firewall, which is the upgrade of the security enforcer in Huawei SDSec Solution,” said Denzel Song, General Manager of Huawei Network Security Domain. “The AI-based firewall solves problems such as time-consuming threat detection and coarse granularity of traditional threat-detection technologies. The introduction of AI technology and virtualization architecture enables next-generation firewalls (NGFWs) to intelligentize enterprise border protection. The AI-based firewall makes Huawei SDSec Solution realize dynamic collaboration between software-defined security products through open architecture and implement intelligent collaboration between on-cloud and off-cloud services through centralized intelligence and edge intelligence to greatly enhance enterprise network immunity.”

Huawei has been working in the security field for more than 10 years. The company adheres to the principle of nipping current and future threats in the bud by constantly providing global customers with industry-leading security products and advanced solutions.

Huawei is committed to working with enterprise customers in the long term and takes a future-oriented approach to drive enterprise digital transformation through the power of the platform. So far, 211 of the Fortune Global 500 companies (including 48 Fortune Global 100 companies) have selected Huawei as their digital transformation partner.

HUAWEI CONNECT 2018 – "Activate Intelligence" – is held at the Shanghai World Expo Exhibition and Convention Center and Expo Center from October 10 to 12, 2018.

This year's HUAWEI CONNECT conference is designed to help all businesses and organizations step over the threshold and stake their claim in the intelligent world. You will be joined by the best minds in the industry – including global ICT leaders, industry experts, and ecosystem partners – to chart the way forward and explore new opportunities.

TOP