This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy>

If you need help, please click here:

Why Huawei?

  • troubleshooting
    AI-Based Proactive Detection

    Makes networks far less susceptible to attacks, shifting protection from passive defense to active defense with the threat detection rate at higher than 95%.

  • Network-Integrated Security

    Comprehensively eliminates network security risks, shifting from node protection to network protection to ensure minimal losses.

  • Zero O&M
    Business-Driven Automatic O&M

    Automatically generates and deploys business-driven security policies, helping enterprises and carriers go beyond manual O&M, to intelligent O&M.

Select the Best Product for Your Business

  • Firewall and Application Security Gateway

  • DDoS Protection Systems

  • Anti-APT Based on Big Data Analysis

  • Security Management

USG12000

Combining advanced hardware architecture with a wide array of cutting-edge technologies — from energy conservation to reliability mechanisms and security features — HiSecEngine USG12000 offers highly accurate, real-time defense against known and unknown threats at the network edge for large data centers and campus networks.

  • Next-generation firewalls designed for medium- and large-sized enterprises, institutions, and next-generation data centers, they provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats and resolve performance deterioration problems.

    Learn More
  • Super-high-performance Unified Security Gateway (USG) for large data centers, cloud service providers, and large-scale enterprise campus environments.

    Learn More
  • Enterprise-class next-generation firewalls released for small and medium-sized enterprises and chain organizations. In addition to basic NGFW capabilities, the HiSecEngine USG6500E series can interwork with other security devices to proactively defend against network threats, enhance border detection capabilities, effectively defend against advanced threats, and resolve performance deterioration problems. The product provides pattern matching and accelerated encryption/decryption service processing, which greatly improves the performance of processing content security detection and IPSec services.

    Learn More
  • Bringing innovative AI capabilities to small enterprises, industry branches, and franchise businesses, the USG6500E series supports traditional and cloud management, providing plug-and-play functionality, automatic service configuration, visualized O&M, big data analytics, and more.

    Learn More
  • Next-generation firewalls designed for next-generation data centers and large enterprise campuses, they provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats and resolve performance deterioration problems.

    Learn More
antiddos1000

Huawei’s AntiDDoS1000 Series DDoS Protection Systems are dedicated appliances that provide anti-DDoS protection for IT infrastructure and online services of enterprise networks, financial institutions, and ISPs.

  • Huawei HiSecEngine AntiDDoS12000 provides up to 2T+ security protection performance and service expansion capabilities, ideal for mitigating heavy-traffic DDoS attacks. It can also effectively defend against and block hundreds of complex attacks in seconds or even milliseconds, ensuring customers' service continuity.

    Learn More
HiSec Insight

Defends against APT attacks by using big data analytics and machine learning, with the ability to detect resource reconnaissance, external penetration, command and control, internal transmission, and data forwarding.

  • Providing superb performance, reliability, security, and scalability when implementing mass storage, unified management, and convenient operation and maintenance, meeting the needs of log management and security audit.

    Learn More
SecoManager

Security service orchestration, unified policy management, and high-performance log management for data centers, campus networks, and branch networks. SecoManager collaborates with network devices, security devices, and a big data-based intelligent analytics system — HiSec Insight — to establish a network-wide security defense system that is capable of detecting, analyzing, and handling threats.

  • Firewall and Application Security Gateway

    USG12000

    Combining advanced hardware architecture with a wide array of cutting-edge technologies — from energy conservation to reliability mechanisms and security features — HiSecEngine USG12000 offers highly accurate, real-time defense against known and unknown threats at the network edge for large data centers and campus networks.

    • Next-generation firewalls designed for medium- and large-sized enterprises, institutions, and next-generation data centers, they provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats and resolve performance deterioration problems.

      Learn More
    • Super-high-performance Unified Security Gateway (USG) for large data centers, cloud service providers, and large-scale enterprise campus environments.

      Learn More
    • Enterprise-class next-generation firewalls released for small and medium-sized enterprises and chain organizations. In addition to basic NGFW capabilities, the HiSecEngine USG6500E series can interwork with other security devices to proactively defend against network threats, enhance border detection capabilities, effectively defend against advanced threats, and resolve performance deterioration problems. The product provides pattern matching and accelerated encryption/decryption service processing, which greatly improves the performance of processing content security detection and IPSec services.

      Learn More
    • Bringing innovative AI capabilities to small enterprises, industry branches, and franchise businesses, the USG6500E series supports traditional and cloud management, providing plug-and-play functionality, automatic service configuration, visualized O&M, big data analytics, and more.

      Learn More
    • Next-generation firewalls designed for next-generation data centers and large enterprise campuses, they provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats and resolve performance deterioration problems.

      Learn More
  • DDoS Protection Systems

    antiddos1000

    Huawei’s AntiDDoS1000 Series DDoS Protection Systems are dedicated appliances that provide anti-DDoS protection for IT infrastructure and online services of enterprise networks, financial institutions, and ISPs.

    • Huawei HiSecEngine AntiDDoS12000 provides up to 2T+ security protection performance and service expansion capabilities, ideal for mitigating heavy-traffic DDoS attacks. It can also effectively defend against and block hundreds of complex attacks in seconds or even milliseconds, ensuring customers' service continuity.

      Learn More
  • Anti-APT Based on Big Data Analysis

    HiSec Insight

    Defends against APT attacks by using big data analytics and machine learning, with the ability to detect resource reconnaissance, external penetration, command and control, internal transmission, and data forwarding.

    • Providing superb performance, reliability, security, and scalability when implementing mass storage, unified management, and convenient operation and maintenance, meeting the needs of log management and security audit.

      Learn More
  • Security Management

    SecoManager

    Security service orchestration, unified policy management, and high-performance log management for data centers, campus networks, and branch networks. SecoManager collaborates with network devices, security devices, and a big data-based intelligent analytics system — HiSec Insight — to establish a network-wide security defense system that is capable of detecting, analyzing, and handling threats.

Find the Right Security Solution

  • 0103

    Cloud Data Center Security Solution

    Flexible, simple, efficient, and comprehensive security protection for data center network borders, virtualization layers, and tenants. The on-demand elasticity reduces operational complexity and shortens the virtual network deployment process, while the security virtualization flexibly meets tenant requirements. Intelligent defense and comprehensive security posture awareness accurately display the security panorama. Unified management of resources and dynamic security policies shorten service rollout and service interruption.

  • 0203

    Campus Network Security Solution

    This solution builds a comprehensive security defense system for campus networks and provides multi-dimensional and stable security protection. Powerful knowledge base/reputation database system and intelligent policy definition provide precise defense. Network-wide collaboration is achieved through Big Data-based unknown threat prevention and security posture awareness. With continuous analysis of global live-network traffic to quickly respond to zero-day attacks, security is constantly assured.

  • 0303

    Branch Security Solution

    Protect your branches with integrated security capabilities, secure tunnel backup, and strong user device authentication while also simplifying management.

More Security Solutions

  • Anti-APT and Big Data Security 

    Powered by a big data system, this solution collects network-wide information, performs multi-dimensional assessments, and accurately identifies APT attacks, effectively preventing attacks from compromising core information assets.

For Partners

Are you a Huawei partner? Log in to see additional resources. Looking for a solution from a Huawei partner? Connect with our partner ecosystem.