Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

The Latest SonicWall News
Product and Solution Information, Press Releases, Announcements

SonicWALL leans into mid-tier enterprise market for next phase of company growth, leadership with expansion of disruptive cloud-based platform
Posted: Tue Jun 26, 2018 10:45:51 AM
 
SonicWALL

  • Disruptive, enterprise-grade, cloud-based platform integrates next-generation endpoint, firewall and cloud application security with management, reporting, analytics and cyber threat visibility
  • Volume and complexity of today�s cyber threats targeting enterprises require automated real-time threat detection and prevention through machine learning and multi-engine cloud sandboxing
  • New enterprise product innovation brings unsurpassed TCO (total cost of ownership), security efficacy and ease of use with 12 new products and more than 35 million new lines of code to the platform
  • Next-generation NSsp security appliance and services platform brings advanced capabilities for MSSPs, distributed and campus networks, and segmented enterprise data centers
  • Company extends go-to-market leverage and support for channel partners with increased direct customer touch and focus on retail, state, local and federal government, education and MSSPs

PRESS RELEASE � June 26, 2018

MILPITAS, Calif. ��SonicWall, the trusted security partner protecting more than 1 million networks worldwide, announces an assertive new focus for protecting mid-tier enterprises from today�s known and unknown cyberattacks.

Enhanced with 12 new products and solution updates, the SonicWall Capture Cloud Platform � expanded for mid-tier enterprises � now delivers integrated cloud-scale management and true end-to-end security that protects networks, email, endpoints, mobile and remote users.

�The past 18 months were focused on expanding our security portfolio and restoring customers and partners to the SonicWall brand,� said SonicWall President and CEO Bill Conner. �Now, we are delivering a disruptive, cloud-based platform that brings together endpoint, firewall and cloud application security with management, reporting, analytics and integrated threat visibility.

�Our Capture Cloud Platform delivers increased value, ease of use and the security efficacy required for today�s cyber arms race, particularly given the likes of Meltdown, Spectre and threats leveraging Microsoft Office files and PDFs.�

This initiative is headlined by Capture Security Center enhancements, new next-generation firewalls and enhanced endpoint protection capabilities that together enable automated real-time breach detection and prevention, delivering enterprise-grade performance and industry-low total cost of ownership (TCO).

�Enterprises have unique security and business needs that aren�t properly met by traditional networking and cybersecurity solutions, especially as it relates to encrypted internet traffic, which now comprises of 70 percent of all traffic,� said SonicWall Vice President of Product Management Lawrence Pingree. �Enterprises require the ability to easily deploy and scale deep packet inspection of encrypted traffic at cost-effective rates and performance across endpoints and firewalls. They also need to implement automated real-time management, reporting and analytics, with integrated threat visibility, across endpoint, firewall and cloud application security ��truly defining this as a disruptive enterprise cloud platform.�

SonicWall�s diligence to deliver low TCO and high-performance security for wired, wireless and mobile enterprise networks � with all security services and capabilities activated, will set new standards and expectations from partners and customers.

�Many legacy network security solutions either don�t offer true decryption and inspection of encrypted traffic or they can�t meet the performance demands to scale it properly,� said IDC Program Director Robert Ayoub. �Coupling high-performance security, cloud-based management and powerful analytics with real-time threat visibility at the network layer is a compelling go-to-market offering that is long overdue.�

Cloud-Based Security Governance, Compliance & Risk Management

To better meet the needs of mid-tier enterprises, SonicWall is expanding the capabilities of the Capture Security Center to deliver the foundation for a unified security governance, compliance and risk management strategy.

The SonicWall Capture Security Center offers the ultimate in visibility, agility and capacity to govern entire SonicWall security operations and services with greater clarity, precision and speed � all from a single pane of glass. Now, mid-tier enterprises can easily manage their complete security ecosystem from the cloud, including:

New enterprise-grade firewalls

Virtual firewalls for private and public cloud environments, including Microsoft Azure

Endpoints inside and outside the network

Remote users

Email clients

Capture Security Center simplifies and automates multiple tasks to promote tighter security coordination while reducing the complexity, time and expense of performing security operations and administrations. Key updates include:

Integrated Threat Intelligence�� Improve security outcomes from the firewall to the endpoint with integrated threat intelligence between the SonicWall Capture Advanced Threat Protection (ATP) sandbox service, Capture Client endpoint protection and SentinelOne threat databases.

Workflow Automation�� Conform to customary firewall policy change management and auditing requirements of various regulatory mandates, such as PCI, HIPAA and GDPR.

Zero-Touch Deployment���Reduce time, cost and complexity associated with the installation, configuration and provisioning of firewalls at remote and branch office locations.

Flexible Reporting�� Leverage more than 140 pre-defined report templates to gain awareness of network events, user activities, threats, operational and performance issues, security efficacy, risks and security gaps, compliance readiness and post-mortem analysis.

Intelligence-Driven Analytics�� Use aggregation, normalization, correlation and contextualization of security data to empower security teams, analysts, auditors, boards, C-suites and stakeholders to discover, interpret, prioritize and implement intelligence-driven decisions.

Scalable Cloud Architecture�� Scale Capture Security Center on demand to support thousands of SonicWall security devices under its management, regardless of location.

Capture Client Endpoint Protection Gains Cloud Sandbox Analysis

SonicWall Capture Client endpoint protection, powered by SentinelOne, is now integrated with the SonicWall Capture ATP sandbox service. With this integration, suspicious files that Capture Client labels with a moderate threat score (but not high enough to merit an alert) may be automatically uploaded for analysis.

With the integration of the Capture ATP verdict database, administrators can query known verdicts for suspicious files on endpoints and servers protected by Capture Client Advanced. In addition, administrators can whitelist their own applications to avoid false positives.

New Next-Generation NSa, NSsp�Firewalls Designed for Mid-Tier Enterprises, Large Service Providers

A cornerstone of SonicWall�s mid-tier focus is the launch of five new next-generation firewalls: the NSa�6650, 9250, 9450 and 9650 models, and the NSsp�12000 series.

The NSa�series firewalls provide increased performance and value with added features and enhancements. The NSsp�12000 series is designed for distributed enterprises, data centers, universities and MSSPs. Both series of firewalls leverage innovative machine-learning security technologies in the SonicWall Capture Cloud Platform that deliver proven protection from advanced cyber threats, such as ransomware, zero-day attacks and networks intrusions � all without impacting performance.

The new NSa�models offer a high availability (HA) solution for sound business continuity at the lowest TCO in the industry. Many competitors require a full-price purchase of the failover unit, as well as full subscription services after the first year.

�This new range of NSa�firewalls delivers the performance, value and security our mid-tier enterprise customers can�t get from traditional security vendors,� said Boris Wetzel, CEO choin! GmbH, a SecureFirst partner and NSa�beta customer. �

Coupled with SonicWall�s cost-effective HA offering, the new NSa�series will help disrupt a segment of the market that has been forced into antiquated pricing and feature structures for far too long.�

The NSa�6650, 9250, 9450 and 9650 include 10-GbE and 2.5-GbE interfaces to enable more devices to connect directly to the firewall without requiring a switch. The new NSa�firewalls also enable more connections than its predecessors, including nearly five times the number of stateful packet inspection (SPI) connections and 25 times the number of SSL/TLS deep packet inspection (DPI) connections. Additional technical features include:

  • Enterprise-grade 10-GbE and 2.5-GbE firewalls
  • Available in HA bundle
  • Up to 1.5 times higher performance than predecessors
  • Up to 10 times more encrypted connections than predecessors
  • Real-time TLS/SSL decryption and inspection
  • Redundant power supplies and fans
  • Built-in modular storage
  • Powered by new SonicOS 6.5.2

High-Performance Security Services Platform for Managed Service Providers, Distributed Enterprises, Campuses & Data Centers

Complementing the expanded NSa�offerings, the new NSsp�12400 and 12800 next-generation firewalls are capable of scanning millions of connections for the latest cyber threats.

With multiple 40-GbE interfaces, the NSsp�series enables the high-speed throughput large organizations need into today�s fast-paced networked environment. They support more connected devices and the large number of unencrypted and encrypted web sessions they create.

�Organizations serving thousands of concurrent customers require performance and security capabilities not found in standard networking solutions,� said SonicWall Senior Vice President and Chief Operating Officer Atul Dhablania. �We�ve engineered purpose-built security appliances to align with the performance, availability and failover needs of enterprises, service providers, data centers and other highly distributed organizations.�

NSsp�series technical features include:�

  • High port density featuring 40-GbE and 10-GbE interfaces
  • Cloud-based and on-box threat prevention
  • Real-time TLS/SSL decryption and inspection
  • Built-in modular storage
  • Redundant power supplies and fans
  • 4U rackmount chassis
  • Built-in redundancy features

    �The volume and sophistication of today�s cyberattacks continue to grow and we require reliable, high-performance security solutions that can keep pace,� said Antonio Cisternino CIO University of Pisa, a SonicWall NSsp�beta customer. �Because of the number of end users we service in a highly complex and dynamic environment, we depend on networking capabilities that can simultaneously support millions of connections and mitigate cyberattacks hiding within encrypted traffic without compromising the research needs. The new SonicWall NSsp�12000 series firewalls combine the best of both worlds: high security efficacy and high performance.�

    Manage Shadow IT with Real-Time Cloud Application Security

    SonicWall Cloud App Security is a cloud-based security service that enables organizations to secure SaaS application usage and reduce risk of shadow IT. The service provides functionality like Cloud Access Security Broker (CASB) solutions, delivering real-time visibility and control of applications being used by employees.

    A comprehensive dashboard enables administrators to discover usage of risky applications, track user activity, and set allow/block policies on sanctioned and unsanctioned applications, ensuring safe adoption of SaaS applications.

    Enhancing Go-to-Market Strategy, Leadership

    Fundamental to the release of these new enterprise-focused products and services is the strengthening of SonicWall go-to-market focus and resources.

    �We established the SecureFirst program, rolled out SonicWall University and revamped SonicWall Overdrive � all in support of our channel partners to help increase their productivity and success,� said SonicWall SVP and Chief Revenue Officer Steve Pataky. �With these new products, we are able to build the capability to work more closely with our partners on strategic accounts and in key verticals.�

    SonicWall will use focused, direct-touch efforts to engage with organizations in key verticals, including retail, K12, higher education, and state, local and federal government. SonicWall also will continue to focus on its partnership with Dell while building and expanding relationships with MSSPs.

    �We�ve been a SonicWall partner for nearly two decades and the size and sophistication of our customers have grown significantly in that time,� said Mike Johnson, CEO of Cerdant, a SonicWall SecureFirst partner. �In particular, our retail and PCI business has grown significantly as a result of our partnership with SonicWall. They continue to deliver the technology and marketing support we need to be competitive, and with these new products, we�re looking forward to joint customer-engagement in that fast-growing business.

Enhancements for SMA, Email Security & SonicOS

This focused security strategy also includes a full range of updates and enhancements to many SonicWall product lines and services, including:

  • SonicOS 6.5.2
  • Secure Mobile Access (SMA) 1000 Series 12.2
  • SMA 100 Series 9.0
  • Email Security 9.2
  • Analytics (Cloud or On-Premise Options)
  • Global Management System (GMS) 8.6
 
« Return to News List