Select Page

Hillstone Security Management V5.3.5 A Super Helper in Your Network

Read the story

Breaking the Mold: Halting a Hacker’s Code ep. 11 – Kafka Connect JNDI Injection

Treasury Report Calls Out Cybersecurity in the Financial Sector

Hillstone Networks Added as CVE Numbering Authority (CNA)

Hillstone Security Audit V2.19.0: Reigning in Network Complexity with Advanced Log Records

Empowering Cyber Security and Resiliency with Hillstone Networks StoneOS 5.5R10

Breaking the Mold: Halting a Hacker’s Code ep. 10 – Massive ESXiArgs Ransomware Attacks

Breaking the Mold: Halting a Hacker’s Code ep. 9 – XStream Stack Overflow Denial of Service Vulnerability

XDR: A Step Towards Integrated Security for Cyber Defense

Breaking the Mold: Halting a Hacker’s Code ep. 8 – Temp Stealer

Experience Expedited and Secured Application Delivery with ADC V3.1

sBDS V3.6: Battle Breach with Robust Hands

Secure Challenging Cloud Migrations with Hillstone CloudHive V2.9

Breaking the Mold: Halting a Hacker’s Code ep. 7 – Text4shell

Achieving Insightful and Integrated XDR Solution with Hillstone iSource V2.0R8

Breaking the Mold: Halting a Hacker’s Code ep. 6 – Worok

What is XDR? Top 3 Benefits.

TOP 5 Reasons for SD-WAN — Unifying Networking and Security into One Platform

ADC V3.0 Delivers Traffic and Balances Links at an Unmatched Level

The Past, Present, and Future of the XDR

Simplifying SIEM, EDR, XDR & SOAR

Establish Broader Secure Network Edge with Hillstone A6800 and A7600

Increase Your Resilience Through Layered Security with NIPS V4.5

Hillstone sBDS Included in 2022 Gartner® Emerging Trends: Adoption Growth Insights for Network Detection and Response

Breaking the Mold Halting a Hacker’s Code ep. 5 –Apache Spark Shell Command Injection Vulnerability

DEFCON 30: Skytalks, Villages and Infosec Research

Hillstone Networks Included on the MSRC 2022 Global Most Valuable Security Researcher List

iSource V2.0R7: Immediately Experience Security that Works

Breaking the Mold: Halting a Hacker’s Code ep. 4 – Black Basta

OT and IoT security will be a topic of concern

Inhibit Application Threats (OWASP) with Hillstone WAF V3.0

Breaking the Mold: Halting a Hacker’s Code ep. 3

Simplify and Virtualize Your SD-WAN Implementation with HSM V5.2

Hillstone Networks Included in 2022 Gartner® Emerging Technologies: Adoption Growth Insights for Cloud Workload Protection Platforms Report

Breaking the Mold: Halting a Hacker’s Code ep. 2 – F5 BIG-IP

Getting from ‘Good Enough’ to Great in Cybersecurity

Hillstone Networks sBDS Included in 2021 Gartner® Emerging Trends: Top Use Cases for Network Detection and Response

Build Zero Trust into Your Security with Hillstone

Trending in 2022: Big Data is a Big Deal

Reframe and Simplify, Consolidate Your Security

“Transform” at RSA 2022: New Tech, Old Terms

RSA Hillstone 2022

Hillstone NIPS v4.4 Eases the Burden of Security on Users

We Have Security that Works! Hillstone Recognized in Gartner Peer Insights

The Future of the Cyber Kill Chain Model

Application Modernization and Workload Protection

Website/Email SSL Upgrade: High Performance and Easy Deployment

Hillstone LSM v3.5 Reshapes the License Management Landscape

Breaking the Mold: Halting a Hacker’s Code ep. 1

Looking Ahead: Hillstone Networks Channel Partner Summit 2022

Trending in 2022: AI’s Evolution in Cyber Security

Cybersecurity, Is It an Asset or a Liability? Shifting the Paradigm with XDR

Hillstone Offers Protection for Spring Framework RCE Vulnerability

A5100: The mid-large enterprise NGFW defensive juggernaut

VPN: Moving Beyond for Secure Remote Access

Too Much of a Good Thing: The Problem with Data in Cybersecurity

Charting a Step-Wise Transition to SASE from SSL VPN

The Evolving Enterprise Environment and the Pressing Need for Next-Gen Cybersecurity

XDR: Invest Your Security Budget on Modernization

VPN: The Legacy Technology of Secure Remote Access

Hillstone Networks Unveils Improved NIPS v4.3 as Frontline Perimeter Defense

Cyber Resilience: Getting Ahead of the Cybersecurity Game

Hillstone Networks Included on MSRC Global Security Researcher List

4 Ways Security Tech Helps Achieve Regulatory Compliance

Securing the Distributed Workforce in 2022

Hillstone’s HSM v5.1: Master the “Branch of One” and Merge Connectivity with Security

Cloud Security in 2022: A Subtle Metamorphosis

Augment your NGFW Performance with A5000 Series

AI in Security: A Spear and Shield Inevitability

Threat Landscape in 2022: The Need for Security that Works!

6 Forecasts on the Dynamic Cybersecurity Industry

6 forecasts on the dynamic cybersecurity industry.

Hillstone Networks A2700 and A2800 NGFW Elevate Performance through SW and HW Upgrades

Hillstone Networks A2700 and A2800 NGFW Elevate performance through SW and HW updgrades.

Large-scale intrusion caused by Log4j2 vulnerability

Large-scale intrusion caused by Log4j2 vulnerability.

Hillstone ADC V2.10 Combines Comprehensive Load Balancing Capabilities with an Enterprise-grade Secure Foundation

Hillstone ADC v2.10 combines comprehensive load balancing capabilities with an Enterprise-grade secure foundation.

Hillstone NGFWs Recognized for 8th Straight Year in Gartner® Magic Quadrant™, Named as a “Visionary”

Hillstone NGFWs Recognized for 8th straight year in Gartner Magic Quadrant, Named as a Visionary.

Hillstone Networks Wins 2021 CybersecAsia Readers’ Choice Award

Hillstone Networks wins 2021 CybersecAsia Readers' Choice Award: Best Critical Infrastructure Protection.

ZTNA: A Better Way to Control Access, Boost Security

Hillstone sBDS V3.4 Extends Supplementary Detection Capabilities

Kudos to the Hillstone Security Research Team for Being Acknowledge by Microsoft for Vulnerability Discovery

Microsoft acknowledges Hillstone Security Research Team

Hillstone Releases iSource, an Extended Detection and Response Platform

iSource Extended Detection and Response Platform

Hillstone’s A200W streamlines deployment of cost-effective perimeter solution

Hillstone A200W

Endpoint Detection and Response: Getting from Good to Great

Endpoint Detection

ADC V2.9 delivers traffic and balances links at an unprecedented level

Cybersecurity Red Teams, Blue Teams: Rivals or Allies?

Cybersecurity Rivals or Allies

From NGFW to SD-WAN to SASE – A Stepwise Journey

NGFW, SD-WAN, SASE - A Stepwise Journey

Hillstone’s New WAF Solution Offers Comprehensive Security for Web Assets and APIs

Hillstone WAF Solution

Key Takeaways from Forrester’s Micro-segmentation Solution Analysis

Forrester's Micro-Segmentation Solution Analysis

Zero-Touch Provisioning (ZTP) Accelerates Enterprise SD-WAN Uptake

ZTP

Launching Hillstone’s Modernized NIPS V4.1

Hillstone Modernized NIPS

SD-WAN and Next-Gen Security – Natural Bedfellows

SD-WAN Next Gen Security

Announcing First Dedicated SD-WAN Solution for Hillstone NGFWs

Hillstone Dedicated SD-WAN Solution

Introducing Hillstone New Entry-level NGFW – An Affordable Solution for Comprehensive Protection

Hillstone NGFW

Getting started with MicroSegmentation

Micro-Segmentation

Microsegmentation in Layman’s Terms

Micro-Segmentation

Microsoft Acknowledges Hillstone Security Research Team Once More for the Discovery of an Important Vulnerability

Microsoft acknowledges Hillstone Security Research Team

New Models, Clustering and other Enhancements for Hillstone ADCs

adc-Release-2.8 social

Active Defense with MITRE Shield Framework

Mitre-Shield-Blog

New sBDS Enhancements Extend Data Center Security, Expand Threat Recognition Capabilities

sBDS-Release

Reduce Upfront Barriers with Pay-per-Usage Licensing and Virtual License Management System

LMS Social

How to Protect Your Network From Ransomeware

04_06---Ransomware-Blog

Beware Ransomware: The Costs and the Dilemma

Ransomware-Blog---02_06

Beware Ransomware: What You Need to Know

20_05---Ransomware-blog

The Future of Cyber Security: Artificial Intelligence

future-of-cyber-security-050921

Announcing Hillstone’s Network Intrusion Prevention System (NIPS) V4.0

Microsoft Acknowledges Hillstone Security Research Team for Discovering a Vulnerability

hillstone-microsoft-052821

What Some Forget in Network Security – the Customer

Fighting ‘Alert Fatigue’? How ATT&CK can Help! (Part 2)

fighting-alert-fatigue-pt2-041321

Fighting ‘Alert Fatigue’? How ATT&CK can Help!

fighting-alert-fatigue-040421

Protecting Exchange Servers from Recent Vulnerabilities

protecting-exchange-servers-040421

Why You Need Anti-Spam in Your NGFW

why-you-need-anti-spam-in-ngfw-040421

Top 5 Cloud Security Challenges Enterprise Organizations Face

5-cloud-security-challenges-040421

Sandboxing the MITRE ATT&CK Framework

sandboxing the-mitre-att&ck-framework-030421

The Key Benefits of URL Filtering

key-benefits-of-url-filtering-040421

How to Choose a Firewall

which-types-of-firewalls-030121

The Different Types of Firewalls and Which One to Use for Network Security

different-types-of-firewalls-030421

New HSM Release Improves Security Management, Optimizes SD-WAN Controller

Adapting to a Changing World: Top 4 Network Security Trends for 2021

top-4-network-security-trend-040421

Hillstone Defends Against Leaked FireEye’s Red Team Tool

hillstone-defends-fireeye-010121

Enriched User Experience with an Intuitive Design

Consolidating Security with the Power of Virtualization

consolidating-security-020121

Hillstone Expands Its Virtual Product Portfolio with a High-End ADC Model

hillstone-expands-adc-model-120121

Next Generation Firewall for Data Centers Offers Extended Security

next-gen-firewall-for-dc-060120

Agile Configurations for Hillstone NGFW Policy Management

How Hillstone Can Help Maintain Security When Employees Work Remotely

Botnet Command & Control Protection from Edge to Cloud

Hillstone Networks Recognized for 7th Straight Year in Gartner Magic Quadrant for Network Firewalls

Continued Enhancement to Hillstone’s Security Management Platforms: HSA, HSM

Hillstone CloudHive Simplifies the Management of Cloud Security

VPN to ZTNA – A Paradigm Shift in Secure Remote Access

Unleash the Power of X10800 With New Service and I/O Modules

X10800-SOCIAL-MEDIA-BANNER

Strengthen the Log Management with New HSA Platform

ARP: Staying Ahead of the Attack Curve

arp-staying-ahead-082420

Microsoft Recognizes Hillstone Networks Security Researchers in its 2020 World’s Most Valuable Security Researcher List

Apple Officially Expresses Gratitude to the Hillstone Security Research Team for Detecting a Vulnerability in Apple iOS and iPadOS

Hillstone sBDS Expands Its Product Portfolio for Broader Spectrum

hillstone-sbds-expands-080320

Gartner Hype Cycle for Network Security: What You Need to Know

Network Detection and Response – Future Trends

network-detection-and-response-071220

Network Detection and Response – The Building Blocks

network-detection-response-bldg-blocks-070720

Network Detection and Response – The Differences with Others

network-detection-differences-062920

Network Detection and Response – What You Need to Know

network-detection-response-what-you-need-062320

Vulnerability: Windows Kernel Privilege Escalation Vulnerability Found by Hillstone Networks

Navigating Cloud Workload Protection: What You Should Know

Secure SD-WAN for Broader Business Scenarios with Hillstone HSM 4.4.0

secure-sd-wan-050620

Vulnerability Notification and Hillstone Networks Solution: SMBv3 Protocol Remote Code Execution

vulnerability notification

Stay Safe. Stay Connected. Stay Protected.

stay-safe-031520

Microsoft DirectX Elevation of Privilege Vulnerability Found by Hillstone Networks

microsoft-directx-031120

Continued Enhancements in Threat Detection Capabilities

continued-enhancemeents0-030420

The “Human Element” – It’s What Cyber Security Is All About

Vulnerability Notification: Apache Tomcat File Inclusion Vulnerability

Hillstone Networks Named a 2020 Gartner Peer Insights Customers’ Choice for Network Firewalls

Not just SD-WAN, this is Hillstone Secure SD-WAN

Cyber security is as important as the air we breathe

Hillstone License Management System (LMS) Simplifies Your Virtual Firewall License Distribution and Recycling

People, Data and AI

Faster Response to Intranet Threat with the sBDS 2.8.1

Announcing a Further Enhanced Network Intrusion Detection and Prevention System (NIPS)

The Benefits of True High Availability, in Virtual Form Factor

VMWorld 2019: VMware Propose the Modern Applications Portfolio Concept

Security Management and Auditing— New updates!

Think In Graph!

Vulnerability Notification: Windows RDP Remote Desktop Services Remote Code Execution

Capital One Data Breach – What should we learn from it

Creating an IPSEC Tunnel with Microsoft Azure

Automate the Security Operation and Maintenance with Hillstone Security Management (HSM)

Introducing StoneOS 5.5R7: Address the Latest Challenges in Cyber Security

Gartner Delivers Clarity and Guidance for Micro-Segmentation Technology

Protecting Your Assets Against Invisible Stealth Attacks

Vulnerability Notification: Remote Desktop Services Remote Code Execution

Announcing the New Future-Oriented Data Center Firewall X9180!

Wikileaks, Assange and Cyber Security

Modernize the Log Management with Hillstone Security Audit Platform (HSA)

Network Traffic Analysis (NTA)

Threat and incident response – closing the loop in cyber defense

Vulnerability Notification: Apache Subversion mod_dav_svn Denial of Service

Ransomware: Are we really prepared for cyber attacks?

Announcing the Hillstone Security Management Platform (HSM) 3.2.0

Vulnerability Notification: Microsoft Office Remote Code Execution

New Release of Hillstone Server Breach Detection System 2.6

A ransomware variant is spreading – Hillstone has established a solid shield!

Releasing Hillstone CloudView 2.6

Micro-segmentation – The solution for security and management in virtual environments

Announcing the Hillstone License Management System 3.0

Vulnerability Notification: Oracle WebLogic Server RemoteObject Insecure Deserialization

Vulnerability Notification: Zoho ManageEngine OpManager oputilsServlet Authentication Bypass

Visualize. Control. Secure

Vulnerability Notification: Red Hat 389 Directory Server nsslapd ldapsearch Buffer Overflow

Hackers don’t sleep; and neither does Hillstone

Vulnerability Notification: Apache Struts 2 namespace Expression Language Injection

Getting the Right Firewall Protection for Your Data Center

Vulnerability Notification: Mining Trojans

Announcing the Hillstone CloudView 2.5

Vulnerability Notification: Jenkins CI Server getOrCreate Policy Bypass

Vulnerability Notification: Oracle WebLogic Server Activator Insecure Deserialization

Vulnerability Notification: Asterisk PJSIP Endpoint Presence Disclosure

Announcing the Hillstone Security Audit platform (HSA) 2.0R4

Vulnerability Notification: Adobe ColdFusion DataServicesCFProxy ROME Framework Insecure Deserialization

Challenges Impacting Advanced Threat Prevention for the Software-Defined Data Center

Announcing the Hillstone X10800 Next-Gen Data Center Firewall Platform

Vulnerability Notification: Microsoft Office Graph Chart Out-Of-Bounds Write

Vulnerability Notification: Oracle WebLogic Server deserialization

Vulnerability Notification: Apache HTTP Server Denial of Service

Electron Vulnerability Notification: Electron setAsDefaultProtocolClient Command Injection

Vulnerability Notification: Samba LDAP AD DC Privilege Escalation

Hillstone Adds Botnet C&C Prevention to StoneOS

Vulnerability Notification: Microsoft Windows Shell Zip File Remote Code Execution

Vulnerability Notification: Cisco Adaptive Security Appliance Webvpn XML Parser Double Free

Announcing the Hillstone Server Breach Detection System 2.1

Vulnerability Notification: Adobe ColdFusion Deserialization

Vulnerability Notification: Oracle WebLogic Server XmlAdapter Deserialization

Statement on Vulnerability: Hillstone Networks does not use Intel Processors in its NGFW

Hillstone Responds to Bad Rabbit Ransomware

Protections of NEW Variant of Petya Ransomware Using Hillstone Network’s Layered Security Solution

Detecting Industroyer with Hillstone Advanced Threat Detection Solution

Malware Attack and Detection is a Cat and Mouse Game

With Hillstone Multilayered Ransomware Defense, We Don’t “WannaCry”

2017 Security Trends

Detection of the Locky Ransomware with Hillstone iNGFW

A Hybrid Approach to Detect Malicious Web Crawlers

More Solutions, More Integrations – RSA 2016

RSA 2016. It’s a big year for Hillstone – Product Announcements; Awards; plus, NSS Labs Recommends us!

Unsung Hero: Hillstone Networks Protects Cyber Security and Celebrations on Chinese New Year’ Eve

2016: New Opportunities for Security in SDN, Cloud, Data Centers and Container Technology

Reflections on the Excellus Breach

Garrat-Callahan Dramatically Increases Network Performance

garrat-callahan-062915

Combining the Best-Of-Breed in Threat Defense

A Great RSA Conference 2015

RSA2015-042415

Hillstone on Gartner Enterprise Firewalls Magic Quadrant Again

Find Threats in Minutes with Behavioral Intelligence

Come See What Makes Firewalls Intelligent at RSA Conference 2015

Hillstone Networks CTO Tim Liu’s Top Security Predictions For 2015

Welcome to the New Age of Threat Intelligence

The Benefits of Behavior Analysis in Threat Detection

Guarding the Data Center

guarding-data-center-061314

Magic Quadrant for Enterprise Network Firewalls – Hillstone is in!

Announcing Enhancements to Hillstone Networks CloudView