Send Message
Home ProductsCisco ASA Firewall

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC

Certification
China LonRise Equipment Co. Ltd. certification
China LonRise Equipment Co. Ltd. certification
Customer Reviews
It's good supplier with good service.

—— Mark Rejardest

LonRise it's goods supplier it's value business.

—— David Vike Moj

Very pleasant cooperation, valuable supplier, will continue to keep cooperation

—— Johnny Zarate

During the delivery the goods was damaged by the DHL, but LonRise arrange the new goods to us timely, really goods very appreciate for our supplier

—— Li Papageorge

Trustable supplier in China, Very happy to do business with Lonrise.

—— Rohit Verma

Good quality with good price, it's my first time to purchase equipment from China, Fast delivery, DHL 3 days to Mexico, Nice experience.

—— Sergio varela

I'm Online Chat Now

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC
Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC

Large Image :  Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC

Product Details:
Place of Origin: China
Brand Name: HUAWEI
Certification: CE
Model Number: USG6625E-AC
Payment & Shipping Terms:
Minimum Order Quantity: 1 PC
Price: Negotiable
Packaging Details: In original carton package
Delivery Time: 2-3 days
Payment Terms: T/T, Western Union, Paypal
Supply Ability: 50 units / months

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC

Description
Description: USG6625E AC Host (6*10GE (SFP+) + 6*GE (SFP) + 16*GE, 1 AC Power Supply) Product: USG6625E-AC
Dimensions (H X W X D) Mm: 43.6 X 442 X 420 Form Factor/Height: 1U
Fixed Interface: 6 X 10GE (SFP+) + 6 X GE (SFP) + 16 X GE USB Port: 1 X USB 2.0
External Storage: Optional, SSD (1 X 2.5 Inch) Supported, 240 GB/HDD 1TB Power Supply: 100 V To 240 V
High Light:

RJ45 Huawei Firewall

,

240V Huawei Firewall

Huawei HiSecEngine USG6600E series next-generation firewalls are designed for medium- and large-sized enterprises, institutions, and next-generation data centers. USG6600E firewalls provide NGFW capabilities and collaborate with other security devices to proactively defend against network threats, enhance border detection capabilities, and resolve performance deterioration problems.

 

USG6625E-AC Specification

Description USG6625E AC Host (6*10GE (SFP+) + 6*GE (SFP) + 16*GE, 1 AC power supply)
Dimensions (H x W x D) mm 43.6 x 442 x 420
Form Factor/Height 1U
Fixed Interface 6 x 10GE (SFP+) + 6 x GE (SFP) + 16 x GE
USB Port 1 x USB 2.0
Weight (Full Configuration) 7.6 kg
External Storage Optional, SSD (1 x 2.5 inch) supported, 240 GB/HDD 1TB
Power Supply 100 V to 240 V
Typical power consumption of the machine 104.5 W
Power Supplies Optional dual AC power supplies
Operating Environment (Temperature/Humidity)

Temperature: 0°C to 45°C

Humidity: 5% to 95%, non-condensing

Non-operating Environment Temperature

-40°C to +70°C

Humidity: 5% to 95%, non-condensing

Firewall Throughput1 (1518/512/64-byte, UDP) 20/20/20 Gbit/s
Firewall Latency (64-byte, UDP) 15 µs
FW + SA + IPS Throughput2 10 Gbit/s
FW + SA + IPS + Antivirus Throughput2 10 Gbit/s
Concurrent Sessions (HTTP1.1)1 8,000,000
New Sessions/Second (HTTP1.1)1 200,000
IPsec VPN Throughput1 (AES-256 + SHA256, 1420-byte) 15 Gbit/s
SSL Inspection Throughput3 3 Gbit/s
Concurrent SSL VPN Users (Default/Maximum) 100/2000
Security Policies (Maximum) 40,000
Virtual Firewalls 500
URL Filtering: Categories More than 130
URL Filtering: URLs A database of over 120 million URLs in the cloud

Automated Threat Feedback and IPS

Signature Updates

Yes

Third-Party and Open-Source Ecosystem

 

Open API for integration with third-party products, providing

RESTful and NetConf interfaces

Other third-part management software based on SNMP, SSH, and Syslog

Co-operation with third-party tools, such as Tufin, AlgoSec, and FireMmon

Collaboration with anti-APT solution

Centralized Management

 

Centralized configuration, logging, monitoring, and reporting is performed by Huawei eSight and eLog
VLANs (Maximum) 4094
VLANIF Interfaces (Maximum) 1024

1. The performance is tested under ideal conditions based on RFC2544 and RFC3511. The actual result may vary with deployment environments.

2. The Antivirus, IPS, and SA performance is measured using 100 KB HTTP files.

3. SSL inspection throughput is measured with IPS enabled and HTTPS traffic using TLS v1.2 with AES128-GCM-SHA256.

*SA: indicates service awareness.

Local Storage Optional, SSD (1 x 2.5-inch) supported, 240 GB/HDD (1 x 2.5-inch supported, 1 TB)
Integrated Protection Provides firewall, VPN, intrusion prevention, antivirus, data leak prevention, bandwidth management, anti-DDoS, URL filtering, and anti-spam functions.
Application Identification and Control Identifies more than 6,000 applications with the access control granularity to application functions, for example, distinguishing between WeChat text and voice. Combines application identification with intrusion detection, antivirus, and data filtering, improving detection performance and accuracy.
Bandwidth Management Manages per-user and per-IP bandwidth in addition to identifying service applications to ensure the network access experiences of key services and users. Control methods include limiting the maximum bandwidth, ensuring the minimum bandwidth, applying PBR, and changing application forwarding priorities.
Intrusion Prevention and Web Protection Obtains the latest threat information in a timely manner for accurate detection and defense against vulnerability-based attacks. The device can defend against web-specific attacks, including SQL injection and XSS attacks.
AAPT Collaborates with the local or cloud sandbox to detect and block malicious files.
Supports the flow probe information collection function to collect traffic information and send the collected information to the Cybersecurity Intelligence System (CIS) for analysis, evaluation, and identification of threats and APT attacks.
Encrypted traffic does not need to be decrypted. The firewall can work with the CIS to detect threats in encrypted traffic.
The firewall can proactively respond to malicious scanning behavior and work with the CIS to analyze behavior, quickly detect and record malicious behavior, and protect enterprises against threats in real time.
Cloud Management Mode Initiates authentication and registration to the cloud management platform to implement plug-and-play and simplify network creation and deployment.
Remote service configuration management, device monitoring, and fault management are used to implement cloud-based management of massive numbers of devices.
Cloud Application Security Awareness Controls enterprise cloud applications in a refined and differentiated manner to meet enterprises’ requirements for cloud application management.

 

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 0

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 1

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 2

 

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 3

 

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 4

Huawei Firewall USG6625E-AC / USG6615E-AC 16 * GE RJ45 6 * GE SFP 6 * 10GE SFP + 8G Memori 1 AC 5

 

Contact Details
LonRise Equipment Co. Ltd.

Contact Person: Laura

Tel: 15921748445

Fax: 86-21-37890191

Send your inquiry directly to us (0 / 3000)