Featuring over 300 new functionalities and enhancements designed to tackle dynamic network security and operational challenges
SANTA CLARA, Calif., October 16, 2025 /PRNewswire/ — Hillstone Networks, a leader in cybersecurity solutions, has launched the latest version of its operating system, StoneOS 5.5R12—now available today—featuring over 300 new features and enhancements designed to empower organizations with more resilient, efficient, and user-centric security solutions. This update responds to the evolving demands of dynamic network environments, delivering capabilities that strengthen security posture while streamlining operational efficiency.
Key updates of StoneOS 5.5R12 encompass external dynamic list, more granular policy-based access control, improved efficiency in large-scale policy deployment, expanded security detection, DNS security enhancements, Forward Error Correction (FEC), and a suite of Zero Trust Network Access (ZTNA) optimizations.
“These innovations enable organizations to more effectively address the growing cybersecurity threats, especially in a context marked by the proliferation of Bring Your Own Device (BYOD) and new business scenarios,” explained Tim Liu, CTO and Co-founder at Hillstone Networks.
More Intelligent, Precise, and Efficient Policy Management
- External dynamic list: By referencing the external dynamic list in the policy rules and update the files on the server,StoneOS R12 now enables facilitated dynamic policy update and centralized resource management for all associated firewalls.
- Policy-based access control granularity refinement: Additionally supporting multi-dimensional policy configuration based on MAC addresses, domain names, terminal labels, and device objects, achieving far more refined access control and permission management over network traffic.
- Large-scale policy matching acceleration: The new StoneOSaccelerates matching speed for massive policies via underlying algorithm upgrades, boosted operational and response efficiency amid large-scale policy deployment.
- Policy diagnosis and pre-diagnosis. The new release conducts diagnosis for in-configuration policies and existing policies to identify redundancy, baseline problems and inadequate hits, enabling full-lifecycle policy management and proactive risk mitigation before and after policy deployment.
Ahead of Cyber Threats with Advanced Detection and Protection Capabilities
- Expanded detection capabilities for security risks. The new version expands security risk detection by extending more protocols for detecting weak password, HTTP application attack, and brute force attack. It also improves SQL/XSS injection detection rates while reducing false positives.
- Enhancements on DNS security. StoneOS R12 Adds one-click domain blocking via integration with dynamic threat intelligence, DoH (DNS over HTTPS) anti-hijacking, as well as DNS requests recording and events blocking—strengthening DNS-related threat defense and simplifying security operations.
SD-WAN Drives Business Continuity and Reliability
- Forward Error Correction (FEC): The release introduces policy-based and IPSec VPN-integrated FEC to execute error control in data transmission, greatly elevating user experience by improving data transmission reliability over unstable links.
- Multi-path packet duplication: StoneOS R12 supports multi-path packet duplication and forwarding, mitigating the risk of data loss caused by packet loss or congestion on a single link. This further enhances data transmission reliability and ensures business continuity.
ZTNA Empowers Enhanced Security and Better Usability
- Anti-DDoS protection for ZTNA traffic: StoneOS R12 introduces robust anti-DDoS capabilities to safeguard ZTNA-specific traffic, significantly reducing the attack surface for organizations.
- IPv4/IPv6 dual stack compatibility. With the support for IPv4/IPv6 dual-stack, the new StoneOS enables cross-protocol access as well as smooth transition and coexistence of protocols for organizations with consistent zero-trust policies.
- Multiple ZTNA instances on a single gateway. By supporting multiple ZTNA instances on a single gateway, StoneOS R12 enables organizations to cut operational complexity while meeting diverse business unit access needs.
About Hillstone Networks
Hillstone Networks’ integrated cybersecurity approach provides coverage, control, and consolidation to secure the digital transformation of over 35,000 enterprises worldwide. Hillstone Networks is a trusted leader in cybersecurity, protecting critical assets and enterprise infrastructure from the edge to the cloud, regardless of where the workload resides. Learn more at www.hillstonenet.com.
Media Contact
Ruoshan Wang
+1 4085086750
inquiry@hillstonenet.com