Arama

Huawei Launches Industry's First T-Level AIFW HiSecEngine USG12000 to Empower Border Defense

2019.09.24

[Shanghai, China, September 24, 2019] At HUAWEI CONNECT 2019, Huawei launched the industry's first T-level AIFW: HiSecEngine USG12000. Equipped with Huawei Ascend dedicated chips, these AIFWs deliver industry-leading intelligent detection capabilities and intelligent border defense for enterprise networks.

As cloud computing and big data technologies are becoming more popular, the digital transformation of enterprises is developing rapidly. Amid this trend, intelligent service upgrades drive the transformation of enterprise networks, while also raising greater challenges to network security. Unknown threats are becoming increasingly varied and highly covert, and are therefore difficult for traditional firewalls to accurately identify. Traditional firewalls cannot fully unleash their AI-based threat detection capabilities due to insufficient computing power. Moreover, complex security policies and logs hinder the ability to handle such security issues and prolong operations and maintenance (O&M).

Huawei has developed a one-stop solution to resolving network security issues in the AI era: HiSecEngine USG12000 series AIFWs.

  • HiSecEngine USG12000 utilizes the unique Intelligent detection engine (AIE) for impressive threat detection, while the distributed AIE threat detection matrix is able to handle threats in real time at the network border, allowing the detection accuracy of unknown threats to exceed 99%.
  • With the built-in Ascend 310 Dedicated chip, HiSecEngine USG12000 delivers up to 8T FLOPS of computing power, improving the unknown threat detection performance by five times and unleashing 100% of the firewall's defense capabilities.
  • By using intelligent security event analysis and security policy-based optimization technologies, HiSecEngine USG12000 achieves minute-level service rollouts and service-driven policy deployment and change, reducing the operating expense (OPEX) for security O&M by more than 80%.

HiSecEngine USG12000 is a high-end model, dedicated to addressing heavy traffic, and providing multi-service security protection and threat defense in the 5G era. The AIFW ranks first in service processing capabilities and per-slot port density for its 4.8 Tbit/s service processing capability and eighteen 100GE ports per slot.

Denzel Song, President of Huawei Security Product Domain, said: "Huawei launched the industry-first T-level AIFW: HiSecEngine USG12000. The AIFW overcomes the drawbacks of the static rule engine, enhances threat detection capabilities, and addresses security O&M challenges through automation." Mr. Song added: "With Huawei Ascend dedicated chips, HiSecEngine USG12000 delivers ultra-high intelligent detection capabilities and lays a solid foundation for further implementation of AI in the security gateway domain. Furthermore, AI empowers device-cloud synergy, promotes the development of a secure and interactive ecosystem, and helps build a more solid security platform that safeguards enterprise networks."

Huawei has about 20 years of expertise in the security domain. Looking into the future, Huawei will forge ahead to build a fully connected, intelligent world and provide global customers with world-leading security products and solutions by leveraging intelligent defense.

TOP