RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

ZyWALL USG (VPN, UTM)

Product
Developers: Zyxel Communications
Last Release Date: 2020/01/22
Technology: VPN - Virtual private networks,  Firewall

Content

ZyWALL USG firewalls intend for work as the main or segment gateway with functions of the multilegal VPN hub. ZyWALL USG monitoring of network resources, support of secure channels of communication with remote offices and employees, prevention of the attacks, invasions and penetrations of viruses and spam, filtering of contents, failsafe reservation of communication and load distribution between allocated channels of providers allow to carry out along with routing such tasks as management of bandwidth for users and applications.

2020: ZyWALL VPN1000

On January 22, 2020 the ZyXEL company presented the solution for virtual private networks (VPN) ZyWALL VPN1000. Using the gateway of SMB company will safely adjust access of remote offices and employees to corporate information and its transfer between different platforms.

Because of the permanent growth of cyberthreats to SMB sector all it is more difficult to ensure the information security, especially if protection for remote branches (employees) and communication channels with them is required. The universal solution ZyWALL VPN1000 completely fixes these security concerns using functionality of the organization of connection, implementation of SD-WAN and other functions of protection of network.

The solution from the ZyWALL VPN family supports all main types of the VPN connections and can manage connections IPSec L2TP, SSL & TLS and PPTP and also topology of site-to-site and client-to-site. Irrespective of whether it is necessary to provide the companies access to corporate network to the employees working out of office or it is required to give to branches an opportunity for joint preparation of the report for the main office, it data will always be safely broadcast on network in ciphered a type.

ZyWALL VPN1000

High-performance SD-WAN connection

ZyWALL VPN1000 is delivered with the license SD-WAN for one year therefore this solution can be used both in a standalone mode, and in the Nebula Orchestrator mode (SD-WAN).

If in some solutions of SD-WAN for optimization of performance of connection balancing of loading because of what their users are forced every time to configure again separately the firewalls, then in products of ZyXEL with support of SD-WAN centralized operation therefore users can safely direct using intellectual functions traffic through WAN is applied is used and increase performance of applications. As a result work of users and productivity of personnel of the company improves and expenses on IT are cut down.

Twelve months of free services of information security

Except powerful functionality of VPN and SD-WAN in ZyWALL VPN1000 functions of protection of networks, including the firewall with the filter content, completely integrated function of services of security on a subscription with the filter of domains URL and HTTPS and safe search are used. Also the product uses ZyXEL GeoEnforcer technology for determination of geography of the sender of the incoming traffic.

Besides, ZyWALL VPN1000 supports hybrid clouds and its certified gateway is completely configured for connection to public clouds of AWS VPC and Microsoft Azure.

File:Aquote1.png
After an exit of ZyWALL VPN1000 of SMB will receive the universal product ensuring the maximum safety, high-speed performance and dynamism. This flagman model from a line of our firewalls of the VPN series will help providers, resellers and the companies to service geographically distributed networks with several branches and it is reliable to protect the data transferred on them,

- Inchen Lin, the vice president notes (AVP) of department of ZyXEL SD-WAN Business Center
File:Aquote2.png

In the territory of Russia and the CIS ZyWALL VPN1000 with SD-WAN is already available to the order through distributors of ZyXEL. It is a product from a line of the devices of ZyXEL ensuring complex safety for VPN into which VPN50, VPN100 and VPN300 models enter. The company of any size can select that model which optimum is suitable for its requirements to VPN from this line.

2018: ZyWALL VPN 50/100/300

The ZyXEL company in January, 2018 provided a line of ZyWALL VPN 50/100/300 firewalls. The products of the ZyWALL VPN series which are specially developed for small and medium business (SMB) help the companies to get safely an information access and to exchange it on different platforms, it is easy to organize partner relation and the customers deleted and working at home as employees.

Line of ZyWALL VPN 50/100/300 devices

Thanks to integration with Amazon Virtual Private Cloud (VPC) ZyWALL VPN Series simplify and facilitate use of cloud computing for migration in the protected cloud and protection of valuable company assets, cutting down excess expenses. Amazon was tested by ZyXEL ZyWALL Series as Customer Gateway devices that allows users to select templates of ZyXEL from the list of the certified vendors.

Content Filtering and Geo-Enforcer services within one year which for security reveal are free of charge provided for all products ZyWALL VPN Series and block foreign content or traffic. Monitoring and control of the entering and outbound network traffic using ZyWALL VPN Series guarantees safety of business and a clear picture of network condition.

The SecuDeployer function which is built in ZyWALL VPN Series allows to deploy up to 50 remote firewalls without purchase of the additional software. The intuitive user interface accelerates deployment and optimizes performing procedures, for example, monitoring of VPN, for network management optimization.

All ZyWALL VPN Series allow to manage access points of ZyXEL (from 36 to 132 pieces). Thus, there is an opportunity to build safe Wi-Fi-networks with simple administration.

On the senior ZyWALL VPN100 and VPN300 models the functionality of Device HA Pro implementing instant switching to the reserve router at failure is available. Operation is performed is absolutely transparent for net surfers. At failure the passive device becomes active and begins to service network using the same the politician and within five seconds recovers normal network functioning.

ZyWALL VPN Series with a firmware of the version of ZLD 4.30 will be available in Russia and the CIS in February, 2018.

2014: ZyWALL 110, ZyWALL 310, ZyWALL 1100

On April 27, 2014 the ZyXEL company announced replenishment model ryadv devices of network security for the small and medium enterprises new ZyWALL 110, 310 and 1100 firewalls with the VPN functions.

ZyWALL 1100

These devices are intended for creation of high-speed secure channels of data transmission via the Internet for communication with remote offices, branches, partners and exit employees, answering tendencies to globalization and mobility of business processes.

ZyWALL 110, ZyWALL 310, ZyWALL 1100

ZyWALL 110, 310 and 1100 devices are created on the hardware platform based on the high-performance multi-core processors Cavium Octeon. Devices work running ZLD OS, have the same feature set, as the centers of security of ZyWALL USG, except for services of network security:

  • antivirus,
  • protection from invasions/patrol of applications,
  • content filtering
  • spam filtering.

In the absence of these services all resources of a hardware platform of the device are directed to performance improvement of SPI Firewall and VPN thanks to what new ZyWALL devices show some of the highest rates of capacity of SPI Firewall and VPN in the class of devices. High performance of new devices does them by an optimal solution for the small and medium enterprises with already created protection against the threats from the Internet imposing increased requirements to speed and reliability of communication with remote branches, partners and employees.

Advantages

In ZyWALL 1100 VPN technologies - IPSec, by L2TP/IPSec and SSL VPN are used. They help the enterprises to integrate geographically distributed divisions in uniform safe information infrastructure using broadband Internet connections, to create mobile jobs on the basis of smartphones and tablets for exit employees.

Along with high data transfer rate on VPN channels the ZyWALL 1100 firewall is equipped with means of determination of a priority of traffic and distribution of bandwidth that it is important when using the modern business applications sensitive to delays and losses of transmitted data. ZyWALL devices will provide to the staff of remote divisions telephone communication, video conferences, the shared centralized access to documents and databases.

WAN GbE ports and USB ports for connection of modems 2.5/3G give the chance of reservation of Internet access by means of simultaneous connection to several Internet service providers. Along with it multiple channels of the Internet provide reservation of VPN that guarantees uninterrupted communication.

Reservation of the device (Device HA) simultaneous use of two identical ZyWALL devices (the main and reserve) guarantees smooth operation of all functions firewall. Support LDAPMS AD/ / RADIUS helps to structure security policies on the basis of the existing technique of the organization of network.

Object-oriented management model as much as possible simplifies setup of devices in complex networks. Systems are focused on small and medium business, their implementation and operation do not require essential finance and labor costs.

2012: Firewalls of ZyXEL of the USG series

According to information for December, 2012 refirmwares of Zywall ZLD 3.0 and Anti-Spam and Content Filtering services of ZyXEL Zywall firewalls from Commtouch security service provider add additional force to the complete solution of protection against threats of the USG series.

ZyWALL USG is the best network protection Today more than it is ever extremely important to fight against network threats, developing modern security aids. FIREWALLS of ZyXEL of the ZyWALL USG series provide the new level of means of protecting with v3.0 helping to protect networks more than ever before.

ZyWALL USG is a simplicity of VPN and a set of other improvements The built-in microprogram providing v3.0 the functionality or the complete options DHCP has numerous advantages, such as Easy VPN. The built-in microprogram providing is well free from the home page of ZyXEL since 2012.

ZyWALL USG is an excellent performance The built-in microprogram providing v3.0 increases ZyWALL series performance to 30% in comparison with the previous version of v2.2x. Such significant improvement of performance helps to cope with vorzrosshy requirements of capacity.

Firewalls of ZyXEL of the USG series - the world's 1st Green Firewall with IPv6 and a set of other functions - the best network protection, with them your network will be safe and fast at the same time.

ZyWALL USG controls network traffic and adjusts power supply consumption.

Dynamic correction of traffic

IntelliEnergy Green the Technology of ZyXEL can automatically detect the network traffic requiring adjustment in connection with big consumption of power. Decrease in such traffic saves the consumed power supply.

ZyWALL USG traces temperature of devices and adjusts fan speed.

Smart fan

High network loads lead to temperature increase and consumption of an additional power supply. The Technology of ZyXEL can automatically take IntelliEnergy Green temperature of the device and automatically adjust fan speed to reduce power consumption.

ZyWALL USG reduces power consumption for inactive ports.

Detection of inactive ports

When computer or network equipment are switched off after work, the firewall remains and continues to consume energy. IntelliEnergy Green the Technology of ZyXEL can automatically detect inactive ports and reduce from a power supply.

ZyWALL USG application

  • Continued secure access to the Internet through ZyWALL USG
  • Highly effective safe the Internet of connection through ZyWALL USG
  • Easy and Safe transition to IPv6 from ZyWALL USG
  • Protection of ZyWALL USG of the servers connected via the Internet against Web of the attacks
  • Safe data exchange between offices through ZyWALL USG
  • ZyWALL USG is flexible and effective solution for easy secure access of Distant employees
  • ZyWALL USG for secure access of distant employees to resources of the company through Web the browser
  • ZyWALL USG for secure remote access to network resources from mobile devices
  • Providing traffic of crucial applications and high priority to key users through ZyWALL USG
  • Performance improvement of employees and the company with ZyWALL USG