Halon Security Sets New Standards, Announce Hassle Free Clustering Firewall
2 pages
English

Halon Security Sets New Standards, Announce Hassle Free Clustering Firewall

Le téléchargement nécessite un accès à la bibliothèque YouScribe
Tout savoir sur nos offres
2 pages
English
Le téléchargement nécessite un accès à la bibliothèque YouScribe
Tout savoir sur nos offres

Description

Halon Security Sets New Standards, Announce Hassle Free Clustering Firewall PR Newswire GOTHENBURG, Sweden, June 18, 2012 GOTHENBURG, Sweden, June 18, 2012 /PRNewswire/ -- With the all new Halon Security Router, Halon Security takes the case of clustering and high availability to a new level of simplicity. It's what plug-and- play was supposed to be. As soon as any corporation has grown to the point of needing a high availability firewall solution, things usually become very complicated. Building a cluster solution with efficient and precise configuration sharing can be a nightmare for even the most seasoned IT professional. With the Halon Security Router series, this just became a whole lot easier. We wanted the clustering and high availability functionality in the Halon Security Router series to be as easy as possible for our customers. This is a world first for firewalls, and quite simply - this is the way plug-and-play was supposed to be, says Peter Falck, President of Halon Security. The setup of a brand new firewall cluster with two or more Halon SR units simply requires the IT staff to connect the two or more units together with a cable. That's it. The rest of the configuration distribution to all cluster nodes and high availability setup is totally automated and done on the fly. It's actually that easy. The new plug-and-play clustering setup works between all Halon SR units regardless of which platform they run on.

Informations

Publié par
Nombre de lectures 20
Langue English

Extrait

Halon Security Sets New Standards, Announce
Hassle Free Clustering Firewall
PR Newswire
GOTHENBURG, Sweden, June 18, 2012
GOTHENBURG, Sweden
,
June 18, 2012
/PRNewswire/ --
With the all new Halon Security Router, Halon Security takes the case of
clustering and high availability to a new level of simplicity. It's what plug-and-
play was supposed to be.
As soon as any corporation has grown to the point of needing a high availability
firewall solution, things usually become very complicated. Building a cluster
solution with efficient and precise configuration sharing can be a nightmare for
even the most seasoned IT professional. With the Halon Security Router series,
this just became a whole lot easier.
We wanted the clustering and high availability functionality in the Halon Security
Router series to be as easy as possible for our customers. This is a world first for
firewalls, and quite simply - this is the way plug-and-play was supposed to be, says
Peter Falck, President of Halon Security.
The setup of a brand new firewall cluster with two or more Halon SR units
simply requires the IT staff to connect the two or more units together with a
cable. That's it. The rest of the configuration distribution to all cluster nodes and
high availability setup is totally automated and done on the fly. It's actually that
easy.
The new plug-and-play clustering setup works between all Halon SR units regardless
of which platform they run on. You can, for example, build a cluster with one node
running as a virtualized machine in VMware™ vSphere, and the other node is a
hardware based firewall . The only requirement is that the license levels on all nodes in
the cluster are at the same level, says Peter Falck, President of Halon Security.
The Halon Security Router family consists of three different models that all
share the same code base upon which the Security Router operating system
runs:
- The appliance based version called Hardware Security Router (HSR) where all
models offer true gigabit speed on all ports.
- The virtualized solution that runs on virtualization platforms such as VMware™
vSphere.
- The stand-alone distribution of SR that installs on almost any standards based
x86-based server from manufacturers such as Dell or HP.
All three platforms offer the same operating system, administration interface
and functionality and also give corporations a unique opportunity to pick and
choose exactly the right solution for their existing environment.
Halon Security is the most prominent and technology leader of e-mail security
and firewalls. The company was founded in 2002 and known for its award-
winning e-mail security solutions, which are used by large hosting providers,
non-commercial and government organizations, municipalities and companies
of all sizes. Protecting millions of users world-wide, Halon is known for its quality
and excellence. All product platforms are flexible and easy to integrate, with
advanced scripting capabilities and unique open API, therefore Halons platform
is obvious solution for hosting providers and cloud services. Customers can
choose from variety of deployment possibilities: products are available as
hardware, software, virtual or hosted solutions.
Halon Security's leading product families are the mail security appliances in the
SPG
(hardware) and
VSP
(virtual machine) series and firewalls in the
SR
series.
All of the development, testing and support are carried out in
Gothenburg
,
making Halon Security unique as of producing entirely Swedish products that in
many cases are worldwide market leading in their respective niches. Halon
Security is represented in 16 countries.
Halon Virtual Spam Prevention are registered trademarks of Halon Security AB.
All other trademarks are the property of their respective owners.
For more information, high resolution images or evaluation products please
visit http://www.halonsecurity.com or contact:
Peter Falck
President, Halon Security AB
e-mail: peter.falck@halonsecurity.com
Phone: +46-31-301-19-20
Mobile: +46-70-954-89-71
  • Univers Univers
  • Ebooks Ebooks
  • Livres audio Livres audio
  • Presse Presse
  • Podcasts Podcasts
  • BD BD
  • Documents Documents