Security - Zyxel

Transcription

SecurityQuick Sales Guide

Preparing for the nextwave of cyberattacksHow Safe is YourNetwork?Network Securitythat WorksToday, network attacks have become moreBusinesses deploy network security appliances forsophisticated and targeted. Social networkingtwo main purposes: to protect company resourcesapplications have also opened up more channelsagainst a multitude of threats and to enable securedfor data breach than ever before. With the rise ofcommunications between multiple locations via VirtualBYOD (Bring Your Own Device), threats to businessPrivate Network (VPN). For many years, Zyxel’s highly-networks come from both outside and inside. It is nowacclaimed Unified Security Gateway (USG) Series hasincreasingly challenging for businesses to keep up withhelped businesses satisfy all these demands. Fortifyingthe changing threat landscape; and this is especiallybusinesses against a new generation of threats, Zyxeltrue for small-and medium-sized businesses, which dois offering a new line of ZyWALL ATP Firewall Seriesnot have the staff and resources of larger corporations.and Nebula SD-WAN solution that deliver unmatchedSmall-and medium-sized businesses need a solutioncapacity, performance and protection for businesses ofthat is efficient, inexpensive and provides an array ofall sizes.Zyxel Security PortfolioBusiness ScaleSmallBusinessesSmall and Medium-sizedBusinessesMedium-sizedBusinessesModel SeriesATPATP200ATP500ATP800USG60 (W)USG40 (W)USG310USG210USG110USG1900USG1100VPN2SZyWALL 310ZyWALL 110ZyWALL 0NSG100USGtechniques to combat sophisticated network attacks.VPNNSG2Quick Sales Guide SecurityNSG300Quick Sales Guide Security3

Zyxel security solutionsMore SecurityWith SD-WAN, businesses receive end-to-end encryption with endpointauthentication for all network-wide. The more in-depth traffic data alsoempowers administrators are to identify and thwart cyberattacks moreATP FirewallsVPN FirewallsThe ZyWALL ATP Firewall Series is empowered withThe ZyWALL VPN Firewall Series complies with GDPRsmart cloud intelligence giving seamless protectionregulations and features a robust VPN gateway withagainst all those Advanced Persistent Threats,the ability to access enterprise information across theachieving ultimate in-depth defense of future unknowncorporate sites and connect business partners, cloudLess Workattacks.providers as well as telecommuters.SD-WAN’s unified infrastructure allows policies and quality of servicerapidly.standards to be centrally managed, eliminating the need for tedious,time-consuming manual configuration.UTM FirewallsNebula SD-WANZyxel’s UTM Firewall Series offers businesses withCombining the flexibility of cloud-based technologyrobust, user-aware security all in one package. It offersand its high-speed deployment benefit, the Nebula SD-multithreat protection and effective policy enforcementWAN solution helps IT administrators to simplify branchthrough a wide range of mechanisms. The all-in-onenetwork deployment. With the variety of optimizationdesign helps businesses to minimize managementdesign for Internet connectivity and applications, theefforts and total cost of ownership (TCO) whileNebula SD-WAN also enables the ZyWALL VPN Seriesmaximizing network security.to support online application growth, efficiency WANbandwidth usage and increase network agility.4Nebula CloudManaged SecurityGatewaySecurity Servicesand LicensesBuilt with remote management and ironclad securityFlexible licensing options for your security devices.for organizations with increasing distributed sites, theChoose the perfect one that best suit your businessZyxel Nebula Cloud Managed Security Gateway Seriesneeds. Our security licenses include, but not limited to:provides extensive protection every small- to mid-sizesecurity, connectivity, management & reporting andbusiness would need.vertical solution licenses.Quick Sales Guide SecurityLess ExpenditureIt might seem too good to be true, but SD-WAN can also reduce CAPEX byoptimizing the use of less expensive resources such as cable, fiber, andmobile connections. It’s especially affordable when contrasted with theMPLS alternative.

Security Services and LicensesServicesKey FeaturesSecurity ServiceServicesKey FeaturesVertical SolutionsAnti-Virus/MalwareScan files for viruses, trojans, worms, malwares before they reach your network. Stream-based scan technology without file size limitation Daily data feed of top-ranked threatsHotspotManagement Authentication with Wall Garden Advertisement and SMS billing & free time service accounting for guest Support SP350E printer manager support purple WiFi and third-party social log in Billing replenishmentAnti-Spam/Email SecurityFast detect with cloud-based database/mail fingerprints to block spam/phising mailwith malicious contents IP reputation filter provides low latency reacrion Support black/white listing for custom policies Cloud-based database provide real-time protectionAP Controller Integrated AP controller as central management to provide flexible deploymentoptions AP auto discovery and provisioning AP forwarding compatibilityContent FilteringCloud-based real-time access control for inappropriate, unproductive, illegal andmalicious websites Categorized website access management for increased efficiency Granular policies controlled by IP addres, user, group, or scheduleDevice HighAvailability Pro Device failure detection and notification Configuration auto-sync and link monitoring Smart handover through dedicated Heartbeat Link NAT/Firewall/VPN Sessions synchronizationIntrusion Detectionand Prevention (IDP)Deep-packet inspection across all ports and protocols at gateway to against knownattacks from network Shields vulnerabilities before they can be exploited and eliminates the operationalpains of emergency patching Customized signature support to create your own rules Constant signature auto-updatesVPN Client SoftwareApplication PatrolAutomatically categorize and manage the network applications usage Graunlar policies control by IP addres, user, group, schedule Profile based policy to ensure network quality and easy manage bussiness ruleGeo EnforcerSandboxingBotnet FilterManage network traffic by mapping IP address to geographical regions to preventfraud or cyber attacks Geographical visability for traffic statictics and logs IPv6 address support Automatic IP/geography database updateSecuExtenderSoftware Providing solutions of both SSL VPN and IPSec VPN remote access Enhanced layered security incorporating Zyxel security appliances Easy and intelligent installationSingle Sign-On ServiceSSO Agent Simplified single sign in to multiple resources Improved user experience without repetitive logging in between various web browsers Secure communication via shared key encryption for data transmission protection Login mechanism works with any protocol, not just HTTPManagement & AnalyticsCloud CNMSecuManager Perform management and backup configuration from a centralized center Apply manual or scheduled firmware upgrades to all managed gateways VPN provisioning with different scenarios Centralized display and management of event/alarm notifications Manage a wide set of system restore/backup and monitoringCloud CNMSecuReporter Cloud-based real-time monitoring and alerts Effective event correlation and user behavior analytics Intuitive dashboard and customizable reportCloud-based sandbox technology against unkown threats Comprehensive inspection for a wide range file types Cloud-based sandbox provide instant protection without needing a dedicatedhardware or software upgradeBlock botnet infection and prevent drive-by download from infected websites IP/URL feeds to detect/block botnet commands and control activities Cloud-based URL feeds to block access to anomalous websitesNebula SD-WANNebula SD-WAN6Quick Sales Guide Security Advanced WAN technology boosts throughput performance Improve network quality without extra bandwidth investment Quick installation, remote control, and centralized monitoringQuick Sales Guide Security7

Security Feature MatrixCompatible SecurityAppliancesSecurity FeatureAnti-Virus/MalwareAnti-Spam/Email SecurityContent FilteringIntrusion Detectionand Prevention (IDP)Application PatrolGeo EnforcerSandboxingBotnet FilterScan files at the gatewayfor viruses and otherthreatsFast detection to blockspam/phising mail withmalicious contentsImprove security byblocking access tomalicious or risky websitesDeep-packet inspectionagainst known attacksfrom networkAutomatically categorizeand manage the networkapplication usageManage network trafficby mapping IP address togeographical regionsCloud-based sandboxtechnology against unkownthreatsBlock botnet infection andprevent drive-by downloadfrom infected G20 --Compatible SecurityAppliancesVertical SolutionsVPN Client SoftwareSingle Sign-On ServiceManagement & AnalyticsNebula SD-WANHotspot ManagementAP ControllerDevice High AvailabilityProSecuExtenderSoftwareSSO AgentCloud CNMSecuManagerCloud CNMSecuReporterNebula SD-WANVarious Network AccessControlAP auto discovery andprovisioningDevice failure detectionand failoverSSL VPN and IPSec VPNremote access toolSimplified single sign in tomultiple resourcesCentral and scalablemanagement systemCloud-based intelligentanalytics and reportserviceSimplify the delivery of WANservices across the Yes (SecuExtenderIPSecVPN ZyWALL110/310/1100YesYesYesYesYesYesYes-USG20 * After upgrading firmware to SD-OS v10.01 or after8Quick Sales Guide SecurityQuick Sales Guide Security9

SpecificationsZyWALL ATP FirewallsModelHardware Specifications10/100/1000 Mbps RJ-45 portsUSB3.0 portsConsole portRack-mountableFanlessSystem Capacity & Performance*1SPI firewall throughput (Mbps)*2VPN throughput (Mbps)*3IDP throughput (Mbps)*4AV throughput (Mbps)*4UTM throughput (AV and IDP)*4Max. TCP concurrent sessions*5Max. concurrent IPSec VPN tunnels*5Concurrent SSL VPN usersVLAN interfaceWLAN ManagementManaged AP number (1 Year bundled)*6Security ServiceAnti-MalwareIntrusion Detection and Prevention (IDP) &Application PatrolEmail SecurityApplication SecuritySandboxingWeb SecurityKey FeaturesVPNSSL (HTTPS) Inspection2-Factor AuthenticationAmazon VPCDevice HA ProCloud CNM SecuReporterPower RequirementsPower inputMax. power consumption (watt)Heat dissipation (BTU/hr)Physical SpecificationsItemDimensions (WxDxH)(mm/in.)Weight (kg/lb.)PackingDimensions (WxDxH)(mm/in.)Weight (kg/lb.)Included accessoriesEnvironmental ityStorageTemperatureenvironmentHumidityMTBF (hr)Acoustic noiseCertificationsEMCSafetyZyWALL UTM FirewallsATP200ATP500ATP8004 x LAN/DMZ, 2 x WAN,1 x SFP2Yes (DB9)YesYes7 (Configurable),1 x SFP2Yes (DB9)Yes-12 (Configurable),2 x SFP (Configurable)2Yes esYesYesYesYesYesYesYesYesYesYesIKEv2, IPSec, SSL, L2TP/IPSecYesYesYesYesIKEv2, IPSec, SSL, L2TP/IPSecYesYesYesYesYesIKEv2, IPSec, SSL, L2TP/IPSecYesYesYesYesYes12 V DC, 2.5 A max.12 V DC, 4.17 A13.345.3824.182.23100-240 V AC, 50/60 Hz,2.5 A max.46120.1272 x 187 x 36/10.7 x 7.36 x 1.421.4/3.09427 x 247 x 73/16.81 x 9.72 x 2.872.23 (W/O bracket)2.42 (W/ bracket) Power adapter Rack mounting kit(optional, by regions)300 x 188 x 44/11.81 x 7.4 x 1.731.65/3.64351 x 152 x 245/13.82 x 5.98 x 9.652.83/6.24430 x 250 x 44/16.93 x 9.84 x 1.733.3/7.28519 x 392 x 163/20.43 x 15.43 x 6.424.8/10.58 Power adapter Power cord Rack mounting kit Power cord Rack mounting kit0 C to 40 C/32 F to 104 F10% to 90% (non-condensing)-30 C to 70 C/-22 F to 158 F10% to 90% (non-condensing)529,688.2-0 C to 40 C/32 F to 104 F10% to 90% (non-condensing)-30 C to 70 C/-22 F to 158 F10% to 90% (non-condensing)529,688.224.5 dBA on 25 C operatingtemperature, 41.5 dBA on full FANspeed.0 C to 40 C/32 F to 104 F10% to 90% (non-condensing)-30 C to 70 C/-22 F to 158 F10% to 90% (non-condensing)947,73625.3 dBA on 25 C operatingtemperature, 46.2 dBA on full FANspeed.FCC Part 15 (Class B),CE EMC (Class B),C-Tick (Class B), BSMILVD (EN60950-1), BSMIFCC Part 15 (Class A),CE EMC (Class A),C-Tick (Class A), BSMILVD (EN60950-1), BSMIFCC Part 15 (Class A),CE EMC (Class A),C-Tick (Class A), BSMILVD (EN60950-1), BSMINote:*: This matrix with firmware ZLD4.32 or later.*1: Actual performance may vary depending on network conditions and activatedapplications.*2: Maximum throughput based on RFC 2544 (1,518-byte UDP packets).*3: VPN throughput measured based on RFC 2544 (1,424-byte UDP packets).*4: AV and IDP throughput measured using the industry standard HTTPperformance test (1,460-byte HTTP packets). Testing done with multiple flows.*5: Maximum sessions measured using the industry standard IXIA IxLoad testingtool*6: After Gold Pack has expired, it will support only 2 APs.ModelHardware SpecificationsInterfacesUSB portsConsole portRack-mountableFanlessSystem Capacity & Performance*1SPI firewall throughput (Mbps)*2VPN throughput (Mbps)*3IDP throughput (Mbps)*4AV throughput (Mbps)*4UTM throughput (AV and IDP)*4Max. TCP concurrent sessions*5Max. concurrent IPSec VPNtunnels*6Concurrent SSL VPN users(default/

Zyxel’s UTM Firewall Series offers businesses with robust, user-aware security all in one package. It offers multithreat protection and effective policy enforcement through a wide range of mechanisms. The all-in-one design helps businesses to minimize management efforts and total cost of ownership (TCO) while maximizing network security.