Hillstone Networks Releases StoneOS 5.5R10 Further Strengthening Customers’ Overall Security Posture

2023. 1. 25. 13:57
자동요약 기사 제목과 주요 문장을 기반으로 자동요약한 결과입니다.
전체 맥락을 이해하기 위해서는 본문 보기를 권장합니다.

"The transition from the traditional, edge-based security model to the distributed workforce model is a seismic change, triggered primarily by the pandemic-induced work from home mandate, but the impact will evolve gradually, and therefore the solutions we deliver need to address the associated challenges," states Tim Liu, CTO and co-founder, Hillstone Networks, "The latest iteration of StoneOS continues to address the challenges faced by SecOps teams, and the constant risks faced by enterprises globally. Enhanced AI-driven threat protection, better integration, centralized control and management, and streamlined operations are all critical in delivering a stable and strategic approach to cyber-resilient cybersecurity environments."

이 뉴스는 기업·기관·단체가 뉴스와이어를 통해 배포한 보도자료입니다.

글자크기 설정 파란원을 좌우로 움직이시면 글자크기가 변경 됩니다.

이 글자크기로 변경됩니다.

(예시) 가장 빠른 뉴스가 있고 다양한 정보, 쌍방향 소통이 숨쉬는 다음뉴스를 만나보세요. 다음뉴스는 국내외 주요이슈와 실시간 속보, 문화생활 및 다양한 분야의 뉴스를 입체적으로 전달하고 있습니다.

SANTA CLARA, Calif. -- Businesswire -- Hillstone Networks, a leading provider of innovative and accessible cybersecurity solutions, has announced a major upgrade to its operating system, Hillstone StoneOS 5.5R10. The latest upgrade delivers AI-based high performance threat protection, centralized Zero Trust control and management, and further simplification of security operations and system optimization, among over 300 new features. The new functionality enhances the security posture of customer environments and further streamlines security operations with an easy upgrade path.

Threat protection enhancements with AI technology

The new StoneOS leverages AI technology to provide ML-based threat detection for encrypted traffic without the need for decryption. It also features intelligent DDoS protection and DGA detection. In addition, included is a blacklist extension that empowers the Perimeter Traffic Filtering (PTF) function and delivers more protection against threats.

Centralized Zero Trust control and management

Advanced ZTNA implements centralized management for ZTNA policies through Hillstone Security Management (HSM), and supports intelligent connection to ZTNA gateways, single packet authentication (SPA), multiple vendor Operating System support for ZTNA clients, along with a ZTNA portal. The new features provide a better user experience with improved overall operations and management of the ZTNA solution.

Smarter interconnectivity with extended VPN capabilities

The extended VPN features support ECMP and failover for intelligent VPN routing and provide IPSec VPN tunnel establishment options by configuring custom ports and auto-negotiation. These features bring better bandwidth utilization and improve connectivity, ensuring the business remains undisrupted.

Streamlined system operations offload redundant workloads

The latest StoneOS introduces a simplified start-up wizard and automated NAT redundancy check to facilitate system operations, improving overall productivity for organizations by streamlining the workload of system administrators.

Robust system-wide enhancements further ensure business continuity

System availability is improved across the board in the latest release, with support for advanced High Availability (HA) and the graceful restart of Border Gateway Protocol (BGP), further ensuring that business services remain uninterrupted for organizations.

“The transition from the traditional, edge-based security model to the distributed workforce model is a seismic change, triggered primarily by the pandemic-induced work from home mandate, but the impact will evolve gradually, and therefore the solutions we deliver need to address the associated challenges,” states Tim Liu, CTO and co-founder, Hillstone Networks, “The latest iteration of StoneOS continues to address the challenges faced by SecOps teams, and the constant risks faced by enterprises globally. Enhanced AI-driven threat protection, better integration, centralized control and management, and streamlined operations are all critical in delivering a stable and strategic approach to cyber-resilient cybersecurity environments.”

StoneOS is the foundation for all Hillstone next-generation firewalls, which has been recognized in the 2022 Gartner® Magic Quadrant™ for Network Firewalls for the 9th consecutive year as a Visionary. StoneOS 5.5R10 is now generally available.

About Hillstone Networks

Hillstone Networks’ innovative and accessible cybersecurity solutions reshape enterprise security, enabling cyber resilience while lowering TCO. By providing comprehensive visibility, superior intelligence, and rapid protection to see, understand, and act against multilayer, multistage cyber threats, Hillstone is favorably rated by leading analysts and trusted by global companies. To learn more visit www.hillstonenet.com.

View source version on businesswire.com: https://www.businesswire.com/news/home/20230123005050/en/

이 뉴스는 기업·기관·단체가 뉴스와이어를 통해 배포한 보도자료입니다.

출처:Hillstone Networks

보도자료 통신사 뉴스와이어(www.newswire.co.kr) 배포

Copyright © 뉴스와이어. 무단전재 및 재배포 금지.

이 기사에 대해 어떻게 생각하시나요?