Hillstone Networks

Enterprise Cybersecurity & Network Edge Protection Services.
overview

See. Understand. Act. A Pragmatic Approach to Enterprise Security

Hillstone Networks creates the trusted workplace of the future, protecting over 20,000 customers globally, including the networks of Fortune 500 companies across financial and educational institutions, service providers, and data centers, in over 50 countries. Via break-through innovation, Hillstone Networks has evolved from a strong network firewall company, into an Infrastructure Protection platform with multilayered defense.

Today, every enterprise exists in a post-breach world. Across size, industry, deployment model – all enterprises face the same challenges of hardening their borderless networks, protecting their distributed workforce, and securing their critical assets and confidential data. In addition, they must be armed to quickly mitigate any damage in the case of an imminent breach event.

Hillstone helps enterprises address all these challenges with solutions that deliver the visibility and intelligence to comprehensively see, thoroughly understand, and rapidly act against today’s multilayer, multistage cyberthreats.

From edge to cloud, Hillstone delivers protection with lower total-cost-of-ownership. With a reputation for “security that works,” Hillstone’s holistic product suite includes NGFW, NDR/XDR, SD-WAN, ZTNA as well as virtual machine and multi-cloud security. Hillstone’s cutting-edge solutions leverage AI/ML and integrate seamlessly into SecOps frameworks, providing assurance to CISOs that their enterprises are well-protected.

A Growing Suite of Products

With a reputation for “security that works,” Hillstone’s holistic product suite includes NGFW, breach detection, SD-WAN as well as VM and cloud security. Hillstone’s cutting-edge solutions leverage AI/ML and integrate seamlessly into SecOps frameworks, providing assurance to CISOs that their enterprises are well-protected.


Edge Protection Cloud Protection Server Protection Application Protection Security Management


Hillstone Key Technology Initiatives

AI-powered NDR and XDR •Machine learning techniques to detect suspicious traffic/malware •Incident detection, response, orchestration, automation and threat intelligence integration •

Micro-segmentation and NFV •Seamless integration with major cloud and virtualization platforms •Comprehensive visibility and protection for cloud workloads •

Secure SD-WAN and ZTNA •Built on award-winning enterprise security foundations •Distributed Enterprise/Remote Workforce/Work from Anywhere


Products

Hillstone Network Products

  • firewall-512x512-485440

    Next Generation Firewall

    The Hillstone A-Series next-generation firewall features high security performance, flexible expansion, complete advanced threat detection and prevention, and automated intelligent policy operation. This future-ready NGFW series is based on a brand new hardware architecture that offers industry-leading application layer performance to meet real-world network security needs.

  • dcfw-icon

    Data Center NGFW

    Hillstone X-Series is a multi-tenant next-generation firewall (NGFW) for service providers and large enterprise data centers. With carrier-class performance — scaling up to 1Tbps and supporting 1000 virtual firewall systems for multi-tenant operation — the X-Series is a strong choice for carriers and cloud service providers looking for the utmost data center security in their data centers while achieving a superior TCO.

  • IPS-icon

    Network Intrusion Prevention System

    Hillstone’s Network Intrusion Prevention System (NIPS) S-Series product provides advanced network intrusion detection and prevention capabilities, with flexible deployment models. Hillstone’s NIPS solution can analyze, detect and block advanced threats in real-time across corporate and data center networks. With sophisticated technology designed to detect advanced threats, Hillstone’s NIPS provide intelligent layered security that works in concert with our NGFW suite to block new threats.

  • cloudedge

    Hillstone CloudEdge

    Hillstone CloudEdge is a virtual next-generation firewall (vNGFW) for public cloud and telco cloud platforms. With a rich set of features and wide compatibility with popular cloud platforms including AWS, Microsoft Azure, and Alibaba Cloud, CloudEdge can be easily deployed in virtualized environments without sacrificing performance or protection. As a full-featured NGFW, CloudEdge comes with a rich set of edge protection capabilities for North-South traffic in all clouds. To facilitate network functions virtualization (NFV) deployment on telco clouds, CloudEdge supports high-performance networking with SR-IOV, enabling seamless carrier-grade security for mobile, wireline and IoT networks.

  • CloudHive

    Hillstone CloudHive

    Hillstone CloudHive provides a comprehensive cloud workload protection platform (CWPP) to secure enterprise virtual machines in private clouds. As a robust micro-segmentation solution that integrates seamlessly into both VMware and OpenStack ecosystems, CloudHive provides visibility into East-West data center traffic and provides comprehensive cloud data data security to help block lateral movements that are part of sophisticated multi-stage, multi-layer attacks.

  • server-protection-512x512-485429

    Server Breach Detection

    Hillstone Server Breach Detection System (sBDS) I-Series product line detects and helps mitigate advanced multi-stage, multi-layer, threats that target critical servers and hosts. With sophisticated technology built on the well-accepted cyber kill-chain and evolving MITRE ATT&CK frameworks, Hillstone’s Server Protection solutions provide layered security that works in tandem with our NGFW suite to block known and unknown threats.

  • hillstone-vadc

    Application Delivery Controller

    Hillstone’s Application Protection products include an advanced application delivery controller (ADC) that helps scale the performance of your applications while protecting them. Hillstone’s ADC can optimize application performance while ensuring availability and security. With industry-leading SSL performance, Hillstone’s ADC can be used in conjunction with our other security solutions to enable deep inspection of internet payloads, detecting threats and malware in encrypted streams without impacting overall network throughput.

  • Hillstone_waf

    Web Application Firewall

    Hillstone W-Series Web Application Firewall (WAF) provides enterprise-class, comprehensive security for web servers, applications and APIs. It defends against attacks at both the network and application layers, providing protections against DDoS, the OWASP Top 10 threats, and bot attacks, to list a few examples. In addition, the WAF validates APIs against the schema defined in OpenAPI, and automatically generates positive security model policies to detect and defend against attacks and misuse.

  • Hillstone_isource

    Hillstone iSource

    Hillstone iSource is a data-driven, AI-powered Extended Detection and Response (XDR) platform that integrates massive security data, correlates and investigates incidents, identifies potential threats, and automatically orchestrates security to respond cohesively across multiple security products and platforms. iSource brings a radical new approach to cybersecurity with unrivaled security operation efficiency.

  • cloudview

    Hillstone CloudView

    Hillstone CloudView is a cloud-based security management and analytics platform which provides SaaS security services across the Hillstone E-Series Next-Generation Firewalls (NGFW), T-Series Intelligent Next-Generation Firewalls (iNGFW), I-Series Network Intrusion Prevention System (NIPS) and Hillstone Virtual NGFW CloudEdge.

  • Hillstone_hsm

    Hillstone HSM

    Hillstone’s Security Manager enhances network security by allowing businesses to segment their networks into multiple virtual domains. Domains can be based on geography, business unit or security function. It provides the versatility needed to manage Hillstone’s infrastructure while simplifying configuration, accelerating deployment cycles, and reducing management overhead.

  • Hillstone_hsa

    Hillstone HSA

    ISPs, universities, large enterprises, government agencies, and large data centers generate billions of log events daily. They require high performance log storage and near instantaneous query results to analyze an explosion of data generated by today’ sinflux of point solutions. Hillstone’s Network Security Audit Platform collects and collates NAT, threat, URL and session logs. From there, it transforms log data into usable security intelligence with split-second granular searches that provide instant visibility into network traffic and billions of log records.

  • Hillstone-LMS

    Hillstone LMS

    Hillstone License Management System (LMS) is a dedicated license management solution for virtual network function deployment such as Hillstone CloudEdge and virtual ADC. The LMS solution breaks the limitation of existing appliance-based license management solutions and provides cloud service providers (CSPs) a more flexible, efficient and automatic solution to centrally manage license for the virtual appliances deployed inside their cloud, no matter the deployment scenario or environment.