Product

Sangfor

About Sangfor

Sangfor Technologies: Global IT Infrastructure Solutions Provider

Sangfor Technologies is a leading global vendor specializing in Cloud Computing and Network Security. With a wide range of products and services, including Hyper-Converged Infrastructure, Virtual Desktop Infrastructure, Next-Generation Firewall, and more, we deliver comprehensive IT solutions.

At Sangfor, we prioritize customers’ business needs and user experience. Through constant innovation and a commitment to creating value, we help our customers achieve sustainable growth.

Established in 2000, Sangfor has a global presence with 7,500+ employees and over 60 branch offices worldwide, including exciting locations like Hong Kong, Malaysia, Thailand, Indonesia, Singapore, Philippines, Vietnam, Myanmar, Pakistan, UAE, Italy, and the USA.

Contact us now for free consultation.

Sangfor Product Portfolio

Sangfor Firewall

Sangfor’s breakthrough technology integrates NGFW, NGWAF, and security visibility to protect your business assets like never before. 

IAG

Looking for a solution to manage internet behavior across your network? Look no further than Sangfor IAG – the all-in-one solution that unifies behavior management.

End Point

Sangfor Endpoint Secure’s multi-dimensional response system can improve breach response time by up to 40% when integrated with Sangfor NGAF.

Cyber Command

Sangfor Cyber Command is effective against both external and internal threats, and can stop ransomware and bitcoin-mining malware in their tracks.

HCI

Sangfor HCI’s hyper-converged infrastructure simplifies your IT operations, allowing you to build a private cloud and seamlessly extend to a public cloud for ultimate flexibility.

Sangfor NGAF - Next Generation Firewall

What Is Sangfor NGAF?

Sangfor NGAF is the World’s First Next-Generation Firewall (NGFW) + Web Application Firewall (WAF) Solution.

Our innovative offering combines advanced security features with seamless operation and maintenance, providing you with comprehensive protection and ease of use.

Why Choose Sangfor NGAF?

Sangfor NGAF is proud to have been acknowledged as a “Visionary” vendor in the prestigious 2021 Gartner® Magic Quadrant™ for Network Firewalls.

This recognition highlights our commitment to delivering innovative solutions and reinforces our position as a trusted leader in the industry.

It also offers a game-changing suite of solutions that revolutionize security operations:

  1. One Management Panel for All Security Operations: Consolidate and simplify your security operations. Say goodbye to the complexities of managing multiple platforms.

  2. Security Expertise Enablement Through Visualization: Sangfor’s innovative tools provide intuitive visualizations that enable security professionals to gain deep insights into their network. Identify potential threats with ease, make informed decisions, and proactively protect your organization. 

  3. Do More With Less: Minimum 50% TCO Reduction: We understand the importance of maximizing value, which is why our offerings provide a minimum 50% reduction in total cost of ownership (TCO). Leverage cutting-edge security without breaking the bank and take your organization to new heights.

  4. Reduce Security Hardware Footprint Up to 70%: Sangfor’s innovative approach allows you to reduce your security hardware footprint by up to 70%. Streamline your infrastructure, reclaim space, and optimize resource utilization without compromising on protection. 

  5. Eradicate Ransomware with Sangfor XDDR Synergy: Benefit from multiple layers of protection, advanced threat intelligence, and real-time monitoring. Safeguard your organization and ensure resilience against evolving ransomware threats.

Sangfor NGAF Firewall: Features

Small and medium-sized organizations often struggle with complex network security management due to the lack of specialized IT security teams and advanced reporting tools. Sangfor NGAF addresses these challenges by offering a user-friendly configuration wizard, enabling quick security policy deployment and modification. Additionally, its high visibility and real-time detection features allow IT teams to assess your network security proactively, ensuring a vulnerability-free network.

Sangfor NGAF Network Firewall introduces Endpoint Secure, the world’s first integrated endpoint security solution. It simplifies network and endpoint security operations for small to mid-size enterprises by offering advanced malware protection, significant cost savings compared to EDR deployment, and faster deployment with security event correlation and response.

NGAF, combined with Sangfor’s AI-powered Engine Zero, offers robust and intelligent malware detection capabilities. Engine Zero, developed by Sangfor’s R&D, Security Team, and white hat researchers, employs machine learning technology to analyze and synthesize data, enabling Sangfor NGAF to achieve an impressive 99.76% detection rate for both known and unknown malware, including variants with ever-changing unique signatures.

Compare Sangfor NGAF Firewall Product Models

When comparing or searching for firewalls, consider several important specifications.

These specifications play a vital role in determining your firewall’s performance and effectiveness in protecting your network. Some key specifications to consider include Firewall Throughput, IPS+WAF Throughput, Threat Protection Throughput and Concurrent Connections (TCP).

Firewall Models

M4500

M5100

M5150

M5200

M5250

M5300

M5400

M5500

M5600

M5800

M5900

M6000

Generation # (1)

2

2

2

2

2

2

2

1

1

1

1

1

Profile

Desktop

1U

1U

1U

1U

1U

1U

2U

2U

2U

2U

2U

Firewall Throughput (2),(3)

2Gbps

2.8Gbps

3.5Gbps

4.9Gbps

5.5Gbps

12Gbps

20Gbps

25Gbps

50Gbps

67Gbps

105Gbps

140Gbps

IPS+WAF Throughput(HTTP) (2)

1.2Gbps

1.4Gbps

1.4Gbps

2.1Gbps

2.1Gbps

3.85Gbps

5.Gbps

8.4Gbps

14Gbps

21Gbps

42 Gbps

56Gbps

Threat Protection Throughput (2),(5)

1 Gbps

1.8Gbps

1.8Gbps

2.1Gbps

2.1Gbps

4.2Gbps

5.6Gbps

9.1Gbps

18Gbps

26.5Gbps

50.4Gbps

67.2Gbps

NGFW Throughput (2),(4)

1.4Gbps

2.5Gbps

2.5Gbps

2.8Gbps

2.8Gbps

5Gbps

8.4Gbps

12.6Gbps

23Gbps

31Gbps

56 Gbps

84 Gbps

IPSec VPN Throughput (2)

250Mbps

250Mbps

250Mbps

375Mbps

375Mbps

1Gbps

1.25Gbps

2Gbps

3 Gbps

3.75Gbps

5Gbps

5Gbps

Max IPsec VPN Tunnels

300

300

300

500

500

1000

1500

3,000

4,000

5,000

10,000

10,000

Concurrent Connections (TCP)

250,000

750,000

1,000,000

1,200,000

1,800,000

2,000,000

2,500,000

3,000,000

4,000,000

8,000,000

12,000,000

16,000,000

New Connections (TCP)

10,000

20,000

25,000

30,000

50,000

80,000

110,000

220,000

300,000

330,000

450,000

600,000

Support Dual Power Supplies

N/A

N/A

N/A

N/A

N/A

Yes

Yes

Yes

Yes

Yes

Yes

Yes

Power [Watt] Max

60W

40W

40W

40W

40W

60W

150W

150W

150W

150W

760W

760W

Firewall Data Sheets

(Click to download)

Sangfor M4500

Sangfor M5100

Sangfor M5150

Sangfor M5200

Sangfor M5250

Sangfor M5300

Sangfor M5400

Sangfor M5500

Sangfor M5600

Sangfor M5800

Sangfor M5900

Sangfor M6000

(1) Generation #2 is a new iteration of hardware that introduces enhancements such as improved performance, flexible interface choices, and enhanced stability.

(2) All performance measurements are conducted within controlled laboratory settings. Actual performance in real-world may vary based on configuration and network conditions.

(3) Firewall Throughput is evaluated using UDP packets of 1518 Bytes.

(4) NGFW (Next-Generation Firewall) Throughput is assessed while having Firewall, Application Control, Bandwidth Management, and IPS (Intrusion Prevention System) functionalities enabled.

(5) Threat Prevention Throughput is evaluated by enabling Firewall, Application Control, Bandwidth Management, IPS, and Anti-Virus functionalities

(6) For additional and more detailed specifications, please refer to the Sangfor NGAF brochure or the model datasheet

How Sangfor Firewall works

Sangfor firewall is good at discovering and protecting business assets. For instance, Sangfor NGAF can automatically discover your organization’s IT assets, discover the system vulnerabilities in real time, and continuously protect the IT assets.

Moreover, with its proactive protection, Sangfor NGAF is capable of applying virtual patching and identifying weak passwords and hidden applications in all IT assets.

Sangfor Secure Internet Access Gateway (IAG)

About Sangfor IAG

Sangfor IAG, previously known as Sangfor IAM (Internet Access Management), is a superior Internet behavior management solution consisting of professional internet bandwidth management, application control, URL filters, traffic control, information control, illegal hotspot/proxy control, wireless network management, behavior analysis & network monitoring and many more features.

This solution can truly help you achieve effective web filtering and unified internet behavior management of all clients in the entire network.

Besides that, here are other benefits of Sangfor IAG:

  1. Minimizes access to non-business-related sites and distractions.
  2. Maximizes bandwidth usage and availability.
  3. Minimizes leakage and regulatory risks, protecting intranet data security and providing secure internet access
  4. Unified wireless controller authentication integration
  5. Enables unified internet behavior management for wired and wireless networks.
  6. Simplifies legal compliance with simplified cross-regional controls.

Frequently Asked Questions About Sangfor IAG

Organizations are increasingly relying on remote connections, making internet access gateway a crucial aspect of overall security. It not only protects individual users from threats, but also safeguards the entire network from malicious files that users may accidentally drag through

Determining the cost of deploying and maintaining a secure web gateway or internet access management solution depends on the size of your organization and the number of users and devices involved. If you require assistance in estimating the cost, reach out to THREE IC today for expert guidance.

While internet access management plays a crucial role in overall protection, it's important to remember that no security solution is perfect. Optimal security is achieved through the collaborative integration of multiple network security systems. Partnering with a vendor like THREE IC, who offers flexible and comprehensive security solutions, ensures the level of security needed for all users.

Yes, of course! For detailed information about THREE IC Sangfor IAG security protections and solutions, please reach out to us directly. 

Besides Sangfor IAG, explore our offerings and services such as SOC-as-a Service . Contact us to discover how Sangfor Technologies can enhance your security measures!

Sangfor Endpoint Secure

About Sangfor Endpoint Secure

Sangfor Endpoint Secure utilizes a different approach to defending systems from malware and APT threats compared to current next-generation Anti-virus (NGAF) or endpoint detection & response (EDR) solutions.

Endpoint Secure is part of a truly integrated cooperative security solution with Sangfor’s NGAF, IAM, and Cyber Command, providing holistic network monitoring to malware infections and APT breaches across the entire organization, with ease of management, operation, and maintenance. The solution is scalable to meet the needs of any organization needing on-premise management, cloud management, or a hybrid solution when it comes to endpoint security, protection, detection, and response.

Why Choose Sangfor Endpoint Secure?

Multi-Dimensional Response

Cost Effective Endpoint Protection

Sangfor Endpoint Secure simplifies security operation and maintenance. You can quickly configure policy sets for individual endpoints or large groups. Using Sangfor’s Platform-X cloud management, the total cost of ownership (TCO) can be reduced by up to 60% compared to other solutions. And integration with the Sangfor NGAF can improve breach response time by up to 40%.

Sangfor Cyber Command

Features of Sangfor Cyber Command:

Threat Detection:

  • Network monitoring (i.e. internal traffic). Correlates security events
  • Artificial Intelligence. Behaviour Analysis, GTI
  • Uncovers what you don’t know

Cyber Threat Hunting:

  • Uncovers breach point of entry
  • Analyzes impact and risk. Collects IOCs.
  • Reconstruct attack patch

Threat Response (NDR):

  • Investigate Incidents
  • Correlates with network and endpoint countermeasures

What are the use cases of Sangfor Network Detection and Response (NDR)?

Ransomware/ Bitcoin Mining Security Incident

  • Timeline traceback to the entry point and root cause.
  • AI and Machine Learning algorithms help detect hidden threats, C&C communications and stop ransomware propagations by automated response.
  • User can visualize business risks that may arise due to compromised business assets

Insider Threats & Privileged Accounts Violations

​Effective detection and response for both external and internal threats. Internal DDoS attacks, DGA Botnet and abnormal behaviors can be detected by NTA, UEBA technologies.

Continuous Threat Detection and Response

  • Integrate with network and endpoint security products to provide detailed threat analyses and responses.
  • Unique algorithms automatically combine network logs, reduce the number of alerts, and boost productivity.
  • AI-based policy analysis and real-time network monitoring ensure that security rules effectively protect business assets against new threats.

SANGFOR HCI

About Sangfor Hyper-Converged Infrastructure (HCI) Solution

Simple, On-Demand Solution for Continuous Business Growth

What is hyperconverged software?

Otherwise known as Hyperconverged infrastructure (or commonly shortened to HCI), hyperconverged software is a unified system for data storage. As opposed to a traditional system, hyperconverged software combines storage, computing, networking, and management all under one roof.

What can you do with hyperconverged software?

Hyperconverged systems are very useful. Here are three of the most common uses of HCI:

  1. Build your own private cloud
  2. Extend to a public cloud
  3. Achieve a truly hybrid cloud

What are the advantages of using hyperconverged systems?

Here are some advantages of using hyperconverged solutions.

  • Eliminate silos
  • Lower costs
  • No sacrifice in security
  • Increased flexibility
  • Implement components separately
  • Design with scalability in mind
  • Simplifies your entire operation 

Can hyperconverged software solutions help make my IT team more efficient?

Yes. By combining all of your storage under one roof, you can eliminate bottlenecks in your operation procedures, hence significantly lowering the cost of your infrastructure.

How can I learn more information about hyperconverged vendors and solutions?

To learn more about how HCI vendors like Sangfor can help simplify your IT tasks while securing your infrastructure at the same time, reach out to us today.

What are Sangfor HCI Product Models?

Sangfor HCI aServer appliance for easy and quick deployment

Sangfor HCI software + 3rd party server for flexible deployment

If you have any questions, please feel free to contact us by calling 3590 0539 or emailing info@threeic.com.

Besides Sangfor firewall, make your digital transformation simpler and more secure with Sophos solutions.