2024³â 10¿ù 05ÀÏ Åä¿äÀÏ
 
 
  ÇöÀçÀ§Ä¡ > ´º½ºÁö´åÄÄ > Science & Technology

·£¼¶¿þ¾îºÎÅÍ µÅÁöµµ»ì±îÁö... ³ë·ÃÇØÁø »ç±âÇà°¢

 

Á¤Ä¡

 

°æÁ¦

 

»çȸ

 

»ýÈ°

 

¹®È­

 

±¹Á¦

 

°úÇбâ¼ú

 

¿¬¿¹

 

½ºÆ÷Ã÷

 

ÀÚµ¿Â÷

 

ºÎµ¿»ê

 

°æ¿µ

 

¿µ¾÷

 

¹Ìµð¾î

 

½Å»óÇ°

 

±³À°

 

ÇÐȸ

 

½Å°£

 

°øÁö»çÇ×

 

Ä®·³

 

Ä·ÆäÀÎ
Çѻ츲 ¡®¿ì¸®´Â ÇѽҸ²¡¯ ½Ò ¼Òºñ Ä·ÆäÀÎ ½Ã...
1000¸¸¿øÂ¥¸® Àΰø¿Í¿ì, °Ç°­º¸Çè Áö¿ø ¡®Æò...
- - - - - - -
 

Hillstone Networks Delivers Cyber Resilience to Customers through Robust Solution Portfolio

Hillstone Networks is a sponsor at RSAC, at Moscone Center, San Francisco, June 7-9
´º½ºÀÏÀÚ: 2022-06-08

SANTA CLARA, CALIF.-- June 08, 2022 -- Hillstone Networks, a leading provider of innovative and accessible cybersecurity solutions, today announced the global availability of their simplified portfolio that delivers on cyber resilience, securing critical assets against sophisticated, multifaceted cyberattacks and an expanding attack surface.

Today’s workforce and workloads require flexibility, quality of service, and above all, protection. Security solutions need to be equally flexible and deliver on enterprise-grade cyber resilience. The Hillstone Networks solutions have evolved from a network security platform, included in the Gartner Magic Quadrant for Enterprise Firewalls for 8 consecutive years, into a robust portfolio that delivers on cyber resilience, from edge to cloud, and everything in between, to over 23,000 customers worldwide.

At RSAC 2022, in San Francisco, Hillstone will showcase its broad range of solutions across these initiatives:

· SD-WAN: Hillstone Secure SD-WAN secures today’s borderless networks with granular visibility and enforcement into all interactions across all entry points into the network, with the ability to drill further into user, device, and access behavior.
· ZTNA: Hillstone ZTNA solution secures remote access for today’s work-from-anywhere deployments, or heavily regulated industries with sensitive data that need to secure their evolving edge perimeter. Fine-grained access controls allow for precise enforcement of privileges from wherever it’s needed.
· Microsegmentation: Hillstone CloudHive protects cloud-native and cloud-based apps, for dev/ops teams who rely on app portability and microservices, and cloud service providers where multi-tenancy can be risky without segmenting or isolating network access. Support for both VMware and OpenStack provide cross-platform portability across clouds.
· CWPP: Hillstone CloudArmour protects cloud applications running in public or multiple cloud environments, integrating into existing CI/CD and DevOps environments and processes with full application stack visibility. Protect bare metal hosts, virtual machines, containers, and serverless workloads.
· NDR: Hillstone sBDS delivers continuous network monitoring with an AI-driven network detection and response platform that collects and aggregates network traffic data, applying behavioral analysis and AI/ML, and delivering insights to security teams from a single view.
· XDR: Hillstone iSource rolls up all the key activities including threat detection, investigation, response, and real-time threat hunting into a single platform and get extensive visibility across all relevant threat data from device endpoints, applications, networks, and security devices, including 3rd party devices.

“Cyber-resiliency is the infrastructure’s ability to weather a storm of relentless attacks and bounce quickly back. Cyber-resilient infrastructure transforms traditional security, which is inflexible, static, and impractical, into a modernized and agile security plan that’s adaptive, dynamic, and realistic. This is the Hillstone vision and reflected in the solutions we deliver to the market,” states Tim Liu, CTO and co-founder, Hillstone Networks.

“Today's typical IT infrastructure environment is highly disaggregated in nature and presents complex challenges with respect to security. I believe Hillstone Networks delivers a suite of AI/ML enhanced cybersecurity solutions that are designed to provide visibility, ease of deployment, and simplify ongoing management through integration into existing SecOps frameworks,” states Will Townsend, Vice President & Principal Analyst, Networking & Security Practices, Moor Insights & Strategy.



 Àüü´º½º¸ñ·ÏÀ¸·Î

NetApp Accelerates Critical Block Storage Workloads with New High-Performance Systems
EDXM Global Announces Forthcoming Launch of Its Singapore-Based Perpetual Futures Trading Venue
UL Solutions and Eyesafe Join Forces to Advance Blue Light and Privacy Screen Protector Performance
TELUS Digital Officially Launches Global Rebrand
Introduces the world¡¯s first CPG large language model and BASES AI, a tool using real consumer-permissioned data to create synthetic panels for conce
Neuraptive Therapeutics Announces Presentation of Phase 2 Topline Interim Results for NTX-001 at the 2024 ASSH Annual Meeting
epiplex.ai Appoints Raghunath Subramanian as CEO

 

NetApp Signs Strategic Collaboration Agreement with AWS to Enhance Clo...
Quectel Launches QLM29H Series GNSS Receiver, Combining High-Precision...
Diligent Launches AI Act Toolkits to Support Organizations in Complyin...
SLB launches AI-powered Lumi platform
LG Electronics, KT Corporation and Vodafone Join Sisvel Cellular IoT P...
HyperLight Accelerates Growth With $37M Funding Led by Summit Partners
SoftBank Corp. and Intelsat Launch Landmark Collaboration to Create Ub...

 


°øÁö»çÇ×
´º½ºÁö ÇÑÀÚÇ¥±â 'ãæÚ¤ó¢'
´º½º±×·ì Á¤º¸ ¹Ìµð¾î ºÎ¹® »óÇ¥µî·Ï
¾ËÇÁ·Ò °è¿­ »óÇ¥, »óÇ¥µî·Ï ¿Ï·á
¾Ë¶ã°Ç¼³, »óÇ¥µî·Ï ¿Ï·á
Á¸Â÷´åÄÄ, ±Û²Ã º¯°æ »óÇ¥µî·Ï ¿Ï·á

 

ȸ»ç¼Ò°³ | ÀÎÀçä¿ë | ÀÌ¿ë¾à°ü | °³ÀÎÁ¤º¸Ãë±Þ¹æħ | û¼Ò³âº¸È£Á¤Ã¥ | Ã¥ÀÓÇÑ°è¿Í ¹ýÀû°íÁö | À̸ÞÀÏÁÖ¼Ò¹«´Ü¼öÁý°ÅºÎ | °í°´¼¾ÅÍ

±â»çÁ¦º¸ À̸ÞÀÏ news@newsji.com, ÀüÈ­ 050 2222 0002, Æѽº 050 2222 0111, ÁÖ¼Ò : ¼­¿ï ±¸·Î±¸ °¡¸¶»ê·Î 27±æ 60 1-37È£

ÀÎÅͳݴº½º¼­ºñ½º»ç¾÷µî·Ï : ¼­¿ï ÀÚ00447, µî·ÏÀÏÀÚ : 2013.12.23., ´º½º¹è¿­ ¹× û¼Ò³âº¸È£ÀÇ Ã¥ÀÓ : ´ëÇ¥ CEO

Copyright ¨Ï All rights reserved..