Welcome to ECBAY
HUAWEI ASG2000 Application Security Gateway (ASG) ASG2050 ASG2100 ASG2150 ASG2200 ASG2600 ASG2800 Usg Firewall
HUAWEI ASG2000 Application Security Gateway (ASG) ASG2050 ASG2100 ASG2150 ASG2200 ASG2600 ASG2800 Usg Firewall

Quick DetailsProducts Status:StockType:WiredVPN Support:YesThroughput:30GbpsSimultaneous Sessions:3000Certification:CE RoHS FCCBrand Name:HUAWEIModel Number:HUAWEI ASG2000 Application Security Gateway (ASG) ASG2050 ASG2100Place of Origin:Guangdong, China (Mainland)Key words:HUAWEI ASG2000 Application Security Gateway (ASG) ASG2050 ASG2100Contact skype 1:elisa.gengContact skype 2:charles_ztePackaging & DeliveryPackaging Details:Original PackagingDelivery Detail:Shipped in 3 days after paymentHUAWEI ASG2000 Application Security Gateway (ASG) ASG2050 ASG2100 ASG2150 ASG2200 ASG2600 ASG2800Huawei ASG2000 series products are online behavior management products that provide identification of the most abundant applications and the most comprehensive threat protection. The ASG2000 provides feature-rich functions such as URL filtering, application behavior control, traffic management, data leakage prevention, malicious software protection, and Internet access behavior recording. Huawei provides an integrated solution to help enterprises improve the work efficiency of employees, build secure office environments, and comply with laws and regulations.Table 3-18 ASG seriesProduct Model  Appearance  DescriptionASG2100/2200 l  AC power moduleFixed interfaces: 4GE electrical interfaces+2GE combointerfacesExtended slots:4xMIC+1xFICASG2600/2800 l  AC power moduleFixed interfaces: 4GE electrical interfaces+4GE combointerfacesExtended slots: 2xFICProfessional Online Behavior Management, Improving Work EfficiencyIdentifies more than 1200 applications, covers mainstream applications and more than 300 mobile, smart terminal pplications on enterprise networks, and precisely intercepts behaviors that are irrelevant to work, including game, stocks, and media streaming behaviors.Identifies more than 6500 types of URL classification, websites that are irrelevant to employees' work, malicious websites (hung horse, phishing, and malicious software), and illegal websites.Refined Traffic Management, Improving Network Access SpeedAdopts multi-dimensional control methods based on user, application/protocol, time, link, and bandwidth and support flexible combinationsGuarantees bandwidth for key services or users, improving the work efficiency.Improves the speed of access to normal services by limiting the traffic rate of applications that are irrelevant to work, such as P2P, game, and media streaming applications.Displays the traffic control effect in real time and provides a long-term trend and a comparative analysis for policy adjustment.Comprehensive Content Filtering and Audit, Preventing Information LeakageSupports detection of the type and size of outsourcing files, permits or blocks the outsourcing files based on the specified policies, preventing leakage of files involving intellectual property and enterprise confidentiality.Identifies security-sensitive information in outsourcing data such as web/email data through keyword matching and blocks the security-sensitive information based on the specified policies in real time.Saves outsourcing data in the form of logs to implement audit and post-event tracking.Multidimensional Security Detection, Ensuring Secure Network AccessProvides global, synchronous web reputation service and quickly detects new malicious websites or phishing websites thanks to the global collection capability of Huawei's cloud security center, protecting users against losses due to access to these websites.Provides a 99% high-precision antivirus (AV) detection rate based on Symantec's professional antivirus engine and integrating leading global technology of virtual execution in simulation environments, winning high recognition from multiple international evaluation organizations.Uses industry-leading vulnerability exploitation and heuristic detection technologies to effectively crack challenges caused by variant and new flood attacks and explosively growing malicious software.Monitors abnormal traffic caused by Trojan horses and hackers who control users' devices, blocks the abnormal traffic, and generates alarms.Visual Audit Reports, Facilitating Enterprise ManagementProvides comprehensive and specialized analysis reports about work efficiency, bandwidth use, and laws and regulations compliance for enterprise executives to help them discover problems and improve management.Provides more than 10 types of query logs and dozens of specialized analysis reports for technical engineers to easily detect and troubleshoot faults.Records users' online behaviors and outsourcing content in detail and provides multiple query methods, satisfying enterprises' requirements for internal management and laws and regulations complianceAbout the distribution: As a golden distributor of  HUAWEI, all of HUAWEI prodcucts from Polytrade/Sandes Technology are 100 % Original and Brandnew unless per clients' requests; customers could claim 10time cost if you find we offer used or fake products. We offer one year warranty for all on-display products.    The HUAWEI products by us are whole series of hot-sell products, and if you did not find what you need on alibaba web, please contact us via sales[at]sandestech.com to gain supports.Photos:

Ads by Google


About Us | Contact Us | Help | Terms & Conditions
Hot Products: A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | 0-9
Copyright Notice @ 2008-2022 ECBAY Limited and/or its subsidiaries and licensors. All rights reserved.