Select Page

Hillstone’s Future-Ready
NGFW Platform

Hillstone A-Series

Hillstone’s Future-Ready Next Generation Firewall Platform

The Hillstone A-Series next-generation firewall features high security performance, flexible expansion, complete advanced threat detection and prevention, and automated intelligent policy operation. This future-ready NGFW series is based on a brand new hardware architecture that offers industry-leading application layer performance to meet real-world network security needs.

High-density ports ensure excellent access capability, and large storage options offer better visibility and analytics. The Hillstone A-Series NGFW offers complete, advanced defenses against known and unknown threats, coupled with smart, automated and efficient policy operation that simplifies security operations.

icn-icsa-labs

The Hardware

Two convenient form factors with models to meet the most demanding requirements.

Advanced Threat Detection and Protection

The Hillstone A-Series NGFW includes a full arsenal of mechanisms to provide real-time detection and protection across a spectrum of network attacks and malwares. The A-Series incorporates anti-spam,cloud sandbox and botnet C&C protection, in addition to IPS, IP reputation, URL filtering, anti-virus, etc. This next generation firewall’s unified threat detection and analytics engine coordinates across all security mechanisms to dramatically enhance efficiency while reducing network latency.

High-Performance Hardware Architecture

The future-ready A-Series features compact form factor and a powerful computing foundation that ensures excellent application layer performance in meeting the real-world network security needs. A-Series NGFWs offer robust performance for firewall throughput, concurrent and new sessions, and blazing fast performance for application layer, which is critical in meeting the needs of current security environments. It also offers a friendly software ecology for third-party integration to support additional security features if desired. All rackmount models feature front and rear ventilation to assist in heat dissipation, which is a concern in networks of almost any size.

Excellent Access Capability and Storage Expansion

The Hillstone A-Series offers high I/O port density, allowing the NGFW to act as a switch or router as needed, lowering deployment and management costs. Expansion slots are available for a number of A-Series models to further increase performance. Bypass pairs on most A-Series models help ensure business continuity. All models, including the desktop versions, include a large 8 GB onboard storage and have an expansion option for vast hard disk storage up to 2 TB, providing longer log storage time, deeper analysis, richer reports and better visibility.

Smart and Efficient Policy Operation

The A-Series includes intelligent management and operation across the full policy lifecycle, from deployment to management, optimization and operation. This next generation firewall system features automated user policy deployment using RADIUS dynamic authorization. Policy management is made far more efficient through policy groupings based on business requirements. In addition, policies can be aggregated to allow a set of policies to act as a single policy. An innovative policy assistant analyzes traffic patterns and recommends refined policies for faster, easier and more accurate policy management. Policy operation is made more efficient and precise through policy redundancy checks, which identify redundant policies for deactivation or deletion, and policy hit count analysis, that helps further refine and adjust policies.

Hillstone Networks Once Again Recognized as a Visionary in the 2022 Gartner Magic Quadrant for Network Firewalls

Hillstone Networks Recognized in Gartner 2020 Market Guide for Virtual Private Networks for its Network Firewalls

Recent Blog Articles

Cloud Micro-segmentation: Essential Strategies for Enhanced Cloud Security in VMware Environments

Cloud Micro-segmentation

Banking Cybersecurity Challenges: Navigating the Evolving Threat Landscape in Finance

Banking Cybersecurity Challenges Navigating the Evolving Threat Landscape in Finance

Introducing the Hybrid Mesh Firewall: The Future of Network Security

Introducing the Hybrid Mesh Firewall The Future of Network Security

Learn more about out future-ready NGFWs

Engage with us to learn more and see a demonstration of Hillstone’s future-ready NGFW firewalls by contacting your local authorized Hillstone Networks reseller.

Contact Us 

For the 4th year in a row, Hillstone Networks has been recognized in Gartner Peer Insights Customers’ Choice for Network Firewalls.

The Customers’ Choice is a rating of vendors in a given market — for Hillstone, it’s Network Firewalls — that take into account both the number of reviews and the overall user rating. Based on feedback and ratings from our end users who have purchased, implemented and are happily using our products and services, Hillstone’s overall rating came to 4.9.