Hillstone Networks Delivers Cyber Resilience to Customers through Robust Solution Portfolio

Hillstone Networks is a sponsor at RSAC, at Moscone Center, San Francisco, June 7-9

News provided by
Hillstone Networks
Jun. 08, 2022 10:20
SANTA CLARA, CALIF.--(Business Wire / Korea Newswire)--Hillstone Networks, a leading provider of innovative and accessible cybersecurity solutions, today announced the global availability of their simplified portfolio that delivers on cyber resilience, securing critical assets against sophisticated, multifaceted cyberattacks and an expanding attack surface.

Today’s workforce and workloads require flexibility, quality of service, and above all, protection. Security solutions need to be equally flexible and deliver on enterprise-grade cyber resilience. The Hillstone Networks solutions have evolved from a network security platform, included in the Gartner Magic Quadrant for Enterprise Firewalls for 8 consecutive years, into a robust portfolio that delivers on cyber resilience, from edge to cloud, and everything in between, to over 23,000 customers worldwide.

At RSAC 2022, in San Francisco, Hillstone will showcase its broad range of solutions across these initiatives:

· SD-WAN: Hillstone Secure SD-WAN secures today’s borderless networks with granular visibility and enforcement into all interactions across all entry points into the network, with the ability to drill further into user, device, and access behavior.
· ZTNA: Hillstone ZTNA solution secures remote access for today’s work-from-anywhere deployments, or heavily regulated industries with sensitive data that need to secure their evolving edge perimeter. Fine-grained access controls allow for precise enforcement of privileges from wherever it’s needed.
· Microsegmentation: Hillstone CloudHive protects cloud-native and cloud-based apps, for dev/ops teams who rely on app portability and microservices, and cloud service providers where multi-tenancy can be risky without segmenting or isolating network access. Support for both VMware and OpenStack provide cross-platform portability across clouds.
· CWPP: Hillstone CloudArmour protects cloud applications running in public or multiple cloud environments, integrating into existing CI/CD and DevOps environments and processes with full application stack visibility. Protect bare metal hosts, virtual machines, containers, and serverless workloads.
· NDR: Hillstone sBDS delivers continuous network monitoring with an AI-driven network detection and response platform that collects and aggregates network traffic data, applying behavioral analysis and AI/ML, and delivering insights to security teams from a single view.
· XDR: Hillstone iSource rolls up all the key activities including threat detection, investigation, response, and real-time threat hunting into a single platform and get extensive visibility across all relevant threat data from device endpoints, applications, networks, and security devices, including 3rd party devices.

“Cyber-resiliency is the infrastructure’s ability to weather a storm of relentless attacks and bounce quickly back. Cyber-resilient infrastructure transforms traditional security, which is inflexible, static, and impractical, into a modernized and agile security plan that’s adaptive, dynamic, and realistic. This is the Hillstone vision and reflected in the solutions we deliver to the market,” states Tim Liu, CTO and co-founder, Hillstone Networks.

“Today's typical IT infrastructure environment is highly disaggregated in nature and presents complex challenges with respect to security. I believe Hillstone Networks delivers a suite of AI/ML enhanced cybersecurity solutions that are designed to provide visibility, ease of deployment, and simplify ongoing management through integration into existing SecOps frameworks,” states Will Townsend, Vice President & Principal Analyst, Networking & Security Practices, Moor Insights & Strategy.

About Hillstone Networks

Hillstone Networks' innovative and accessible cybersecurity solutions reshape enterprise security, enabling cyber resilience while lowering TCO. By providing comprehensive visibility, superior intelligence, and rapid protection to see, understand, and act against multilayer, multistage cyberthreats, Hillstone is favorably rated by leading analysts and trusted by global companies. To learn more visit https://www.hillstonenet.kr/

Website: https://www.hillstonenet.com/

View Korean version of this release

Contact

Hillstone Networks
Zeyao Hu
+1 4085086750
inquiry@hillstonenet.com