This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy>

If you need help, please click here:

HiSecEngine USG6600E Series AI Firewall (Fixed-Configuration)

Huawei HiSecEngine USG6600E series next-generation firewalls are designed for medium- and large-sized enterprises, institutions, and next-generation data centers. USG6600E firewalls provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats, enhance border detection capabilities, and resolve performance deterioration problems. They provide pattern matching and encryption/decryption service processing acceleration capabilities, which greatly improve the performance of firewalls, security detection, and IPSec services.

Huawei

Specifications

Model USG6610E USG6620E USG6630E USG6650E USG6680E USG6605E-B USG6615E USG6625E USG6635E USG6655E
Fixed Interfaces 12×GE (RJ45) + 8×GE (SFP) + 4×10GE (SFP+) 2 x 40G (QSFP+) + 12 x 10 GE (SFP+) + 12 x GE + 1 x USB 3.0 4 x 40 GE (QSFP+) + 28 x 10 GE (SFP+) + 2 x 10 GE (SFP+) HA + 1 x USB 3.0 16×GE (RJ45)+ 8×GE Combo+ 2×10GE(SFP+) 6 x 10GE (SFP+) + 6 x GE (SFP) + 16 x GE 2 x 40GE (QSFP+) + 12 x 10GE (SFP+) + 16 x GE
Product Model 1U
Local Storage Optional SSD(1×2.5 inch)supported, 240GB, HDD1TB
Integrated Protection Provides firewall, VPN, intrusion prevention, antivirus, data leak prevention, bandwidth management, anti-DDoS, URL filtering, and anti-spam functions.
Application Identification and Control Identifies more than 6,000 applications with the access control granularity to application functions, for example, distinguishing between WeChat text and voice. Combines application identification with intrusion detection, antivirus, and data filtering, improving detection performance and accuracy.
Bandwidth Management Manages per-user and per-IP bandwidth in addition to identifying service applications to ensure the network access experiences of key services and users. Control methods include limiting the maximum bandwidth, ensuring the minimum bandwidth, applying PBR, and changing application forwarding priorities.
Intrusion Prevention and Web Protection Obtains the latest threat information in a timely manner for accurate detection and defense against vulnerability-based attacks. The device can defend against web-specific attacks, including SQL injection and XSS attacks.
AAPT Collaborates with the local or cloud sandbox to detect and block malicious files.
Supports the flow probe information collection function to collect traffic information and send the collected information to the Cybersecurity Intelligence System (HiSec Insight) for analysis, evaluation, and identification of threats and APT attacks.
Encrypted traffic does not need to be decrypted. The firewall can work with the HiSec Insight to detect threats in encrypted traffic.
The firewall can proactively respond to malicious scanning behavior and work with the HiSec Insight to analyze behavior, quickly detect and record malicious behavior, and protect enterprises against threats in real time.
Cloud Management Mode Initiates authentication and registration to the cloud management platform to implement plug-and-play and simplify network creation and deployment.
Remote service configuration management, device monitoring, and fault management are used to implement cloud-based management of massive numbers of devices.
Cloud Application Security Awareness Controls enterprise cloud applications in a refined and differentiated manner to meet enterprises’ requirements for cloud application management.

For Partners

Are you a Huawei partner? Log in to see additional resources. Looking for a solution from a Huawei partner? Connect with our partner ecosystem.