Project Description

Zyxel新一代智能防火牆- ZyWALL ATP100

引入Cloud Machine LearningSandboxing應對未知網

Dashboard / SecuReport 及網

一年免費Gold Security Pack全面網絡防護功能

50人內小防護應用

·       Sandboxing

·       Content Filter + Botnet Filter

·       Application Patrol

·       Email Security

·       Anti-Malware

·       Cloud Query

·       Threat Intelligence Machine Learning

·       IDP

·       Reputation Filter

·       Geo Enforcer

·       Wireless Controller

·       SecuReporter

為應多種在全的勒軟件及未知的網脅,Zyxel新一代智能防火牆ZyWALL ATP引入最新的雲端學更導沙盒機制大幅加快應未知的網繼推ATP200/ATP500現為小出更合的型-ATP100一系ZyWALL的優能, Multi-WANVPNFirewallAnti-spamContent FilterADP/IDPAnti-VirusApplication PatrolWLAN Management等功能。ZyWALL ATP GUI Dashboard更能為網管人員提多種流總覽表的威不論網及管都更切合現今企求!

為應多種在全的勒軟件及未知的網脅,Zyxel新一代智能防火牆ZyWALL ATP引入最新的雲端學更導沙盒機制大幅加快應未知的網繼推ATP200/ATP500現為小出更合的型-ATP100一系ZyWALL的優能, Multi-WANVPNFirewallAnti-spamContent FilterADP/IDPAnti-VirusApplication PatrolWLAN Management等功能。ZyWALL ATP GUI Dashboard更能為網管人員提多種流總覽表的威不論網及管都更切合現今企求!

沙盒功能(Sandboxing)

ZyWALL ATP設立了一個雲端的隔沙盒(Sandboxing)可用於未知威的檔案,透過模或打開檔案,出傳統防護機制下未能辨的新型惡式,大大縮新威的數據庫更新時間,更有效防零日攻(zero-day attacks)

報表及分析功能

ZyWALL ATP內建dashboarduser-friendly的資圖表7(reboot起計)的網總覽及威的統令網管人員更能了並進的保施。當網管人員需及客制報表ZyxelSecuReport (Gold Security Pack)能滿MSP對客的增求。

Multi-WAN Firewall效能強大

ZyWALL ATP100提供全 1* WAN + 4* LAN/DMZ + 1* SFP,支援4G USB Dongle設計,支援Multi-WAN load balance, failover功能;Firewall效能高達1Gbps,提供300,000 max concurrent sessions支援Static / Policy / Dynamic routing;支援VLAN tagging (802.1Q) ,對50人的小型公司用戶都能夠應付。

 

完整VPN功能

ZyWALL ATP100提供高效能的IPSecL2TP over IPSecSSL VPN,適合各種點對點或點對用戶端的VPN部署。支援先進及安全的SHA-2(512-bit)加密,保障企業用戶通信安全。支援多種algorithmauthentication方式,兼容性極高,減少加密連線的障礙。

為提高VPN連線的可靠性,ZyWALL ATPMulti-WAN設計支援VPNfailoverLoad balance能力,當其中一個WAN的寬頻線連線中斷時,另一個WAN的線路能夠即時頂替,當連線回復時重新以預設的WAN連接VPN,確保企業間的訊息傳遞不會輕易中斷。

 

 

 

Gold防護服務授權 (ZyWALL ATP首年Gold Security License)

License Service

Feature

Gold

Sandboxing

Sandboxing

Yes

Web Security

Content Filter

Yes

 

Botnet Filter

Yes

Application Security

App Patrol

Yes

 

Email Security

Yes

Malware Blocker

Anti-Malware

Yes

 

Cloud Query

Yes

 

Threat Intelligence Machine Learning

Yes

Intrusion Prevention

IDP

Yes

Reputation Filter

IP Reputation Filter

Yes

Geo Enforcer

GeoIP

Yes

Managed AP Service

Wireless Controller

Unlock to max

SecuReporter

SecuReporter Premium

Yes

 

ZWALL Features:

Firewall/Security

·         ICSA-certified corporate firewall

·         Routing and transparent (bridge) modes

·         Stateful packet inspection

Unified Security Policy

·         Unified policy management interface

·         Support Content Filtering,

·         Application Patrol, firewall (ACL/SSL)

Intrusion Detection and Prevention (IDP)

·         Routing and transparent (bridge) mode

·         Signature-based and behavior based scanning

·         Customized signatures supported

Application Patrol

·         Granular control over the most important applications

·         Identifies and controls application behavior

·         Supports 30+ application categories

Sandboxing

·         Cloud-based multiengine inspection

·         Support HTTP/SMTP/POP3/FTP

·         Real-time threat synchronization

Anti-Malware

·         Stream-based scan engine

·         HTTP, FTP, SMTP, POP3 protocol support

·         Automatic signature updates

Cloud Query

·         Cloud-based malware scan engine

·         Works with over 30 billion signature

·         database and still growing

E-mail Security

·         Transparent mail interception via SMTP and POP3 protocols

·         Sender-based IP reputation filter

·         Spam, Phishing, Zero-hour virus mail detection

Reputation Filter

·         IP-based reputation filter

·         Supports 10 Cyber Threat Categories

·         Inbound & Outbound traffic filtering

Botnet Filter

·         Botnet C&C IP blocking

·         Malicious URL blocking

Content Filtering

·         HTTPs domain filtering

·         SafeSearch support

·         Whitelist websites enforcement

Geo Enforcer

·         Geo IP blocking

·         Geographical visibility on traffics statistics and logs

·         IPv6 address support

IPSec VPN & SSL VPN

WLAN Management

·         802.11k/v/r support for wave 2 11ac AP

·         Wireless L2 isolation

·         Customizable captive portal page

Connection

·         Routing mode, bridge mode and hybrid mode

·         Ethernet and PPPoE

·         NAT and PAT

Authentication

·         Local user database

·         External user database: Microsoft Windows Active Directory, RADIUS, LDAP

·         IEEE 802.1x authentication

 

Model

ZyWALL ATP100

Hardware Specifications

10/100/1000 Interfaces

4x LAN/DMZ, 1x WAN,
1x SFP

USB 3.0 Ports (Supports 4G Dongle)

1

Fanless

Yes

System Capacity & Performance

SPI Firewall Throughput, Mbps

1,000

VPN Throughput, Mbps

300

IDP Throughput, Mbps

600

AV Throughput, Mbps

250

UTM Throughput (AV and IDP)

250

Max TCP Concurrent Session

300,000

Max Concurrent IPSec VPN Tunnels

40

Concurrent SSL VPN Tunnels

10

VLAN Interface

8

WLAN Management (Gold)

10

VPN

IKEv2, IPSec, SSL, L2TP / IPSec

SSL (HTTPS) Inspection

Yes

 

 

PDF資料請按此

 

ZyXEL Website: http://www.zyxel.com