RSA Report: New Tactics, New Technologies

While the official theme of this year’s RSA Conference is “Stronger Together,” one throughline keeps repeating over and over, through the Exhibit Hall, from the stage in keynotes and sessions, and in casual conversations — the revolutionary power of emerging technologies, particularly AI. While some see it as a positive, revolutionizing force and others take a more cautionary (or even dire) view, most everyone agrees on one thing: We’ve entered a new era, both for cybersecurity and for the world at large.

In “Security as Part of Responsible AI: At Home or At Odds,” panelists discussed the dark side of revolution: Disruption. Currently, they argued, not enough attention is being paid to the downstream effects of AI — such as its potential for use in cybercrime, the existence of so-called “hallucinations” (things AI presents as truth, but which are false or completely fabricated) and other factors. But who, ultimately, will be responsible for mitigating the potential for AI to invent falsehoods, leak personally identifying data, and more?

Some feel this responsibility belongs in the realm of Responsible AI, which has generally been limited to things like mitigating biases and improving fairness. Others agree that it should belong in the security wheelhouse, because things like AI data leaks overlap somewhat with cyberattacks in terms of the need for a rapid response (and also because some cyberattacks will be directly on the AI itself).

Either way, however, network visibility will continue to be paramount. SonicWall customers will be well-positioned to face this new era, as we already have an upper hand when it comes to visibility. We have a long history of helping companies move from siloed point solutions to greater visibility, and customers such as SADAFCO, Al Qayed Holding Group, awfis space solutions, InfoStream and many others have specifically called out increased visibility with SonicWall solutions in just the past few months.

While AI comes with a great deal of risk, it also has the potential in some ways to save us from ourselves. The “SIEM There, Done That: Rising Up in the SecOps Revolution” specifically zeroed in on AI’s ability to move us past legacy solutions such as SIEM, which many organizations are still relying on. While SIEM provides a great deal of valuable telemetry, it also requires a great deal of human intervention, exacerbating the cyber skills shortage, causing alert fatigue and contributing to the problem of burnout among cyber professionals.

While gamification and other initiatives can help ease the skills shortage by attracting the next generation of cybersecurity professionals to the field, there are also things we can do in the meantime, such as deploying solutions that use machine learning and AI to automate processes and ease demands on staff. These solutions include SonicWall’s Capture ATP with RTDMI, which won Best AI and Machine Learning Based Security Solution of the Year in 2020, and has only continued to build on this foundation since.

“Why I’m Optimistic (and You Should Be, Too)” took a similarly uplifting tone, emphasizing that security is, in fact, solvable. Moreover, we already know what’s needed for effective security, including hardening the attack surface, implementing zero-trust access policies, preventing all known attacks and detecting unknown threats.

These objectives already form the cornerstones of how SonicWall does business. For the past three decades, we’ve offered firewalls and other solutions that allow our customers to harden their environment. While our signature-based protections ward against known attacks, emerging technologies such as our Capture ATP with patented Real-Time Deep Memory Inspection (RTDMI™) excel at detecting threats never before seen by anyone in the cybersecurity industry — often before they’ve exhibited any malicious behavior. And with our comprehensive zero-trust solution, SonicWall SMA 1000, organizations can control access and segment networks to limit inside threats as well as outside threats.

Unfortunately, the need to harden networks has never been more urgent, as the past several years have brought a sharp increase on critical infrastructure. In “Defending OT Systems from Ransomware,” speakers Jeff Jones and Tom VanNorman discussed why OT (Operational Technology) differs from IT. The world of OT brings with it inherent environmental risks such as large equipment, scaffolding, temperature extremes and other operational hazards, and to keep these environments safe, the systems running them have been designed for near-24/7/365 uptime. Unfortunately, cybercriminals are aware that these critical infrastructure environments cannot afford downtime — and as a result, manufacturing is now the hardest-hit industry, with groups like the Royal ransomware gang targeting critical infrastructure specifically.

While the culture of safety that drives OT environments can help foster a prevention mindset when it comes to cyberattacks, there are specific changes from the IT world that can also help. The speakers called out the need for better password hygiene, the development of an incident response plan that brings in all concerned parties as necessary steps for securing our most critical infrastructure and better phishing education as critical to beating back the rising wave of attacks on our manufacturing and other critical infrastructure.

Unfortunately, with the advent of AI, the sophistication of phishing attacks is rising rapidly. In “CatPhish Automation: The Emerging Use of AI in Social Engineering,” speaker Justin Hutchens outlined the accelerating development of AI, from the Turing test to the recent release of ChatGPT. Pulling back the curtain on the code and commands used in AI “catphishing” attacks — wherein an AI pretends to be a human in order to conduct a phishing attack — Hutchens showed how terrifyingly easy it is to conduct such attacks, and their potential for fooling even otherwise savvy users.

But catphishing isn’t the only new tactic threat actors are employing. “Hacking Exposed: Next-Generation Tactics, Techniques and Procedures” outlined a real-life attack in which the adversary uses no malware at all. By using vishing, readily available tools such as AnyDesk, and LoTL attacks, these attackers launch an attack that will be virtually undetectable by many antimalware solutions — making increased visibility and good telemetry more important than ever.

But while most of the day’s sessions dealt with the near future, some are already looking to what the more distant future will hold. In “The Next 50 Years,” theoretical physicist Michio Kaku discussed the transition from the digital era to the quantum era—a time in which extraordinarily powerful computers will revolutionize the economy, science, medicine and our way of life.

In this new era, Kaku explains, brains will interface with computers, technology will send designs directly from the minds of artists and designers to 3-D printers who will immediately bring them to life, and the libraries of the future will house elements of our personalities, digital footprints, and more — lending us a form of immortality.

While these sessions dealt with the emerging technologies, these advancements don’t supplant existing issues in cybersecurity, such as the rise of misinformation and nation-state attacks. Check back later for more on the role of government and international partnerships in fighting today’s increasingly powerful adversaries. And don’t forget to stop by Booth #5585 in Moscone North for demos, presentations and more!

RSA Report: Protecting Objective Truth in Cybersecurity

The sun is out over Union Square, making for great weather as tens of thousands of cybersecurity professionals pack the streets surrounding San Francisco’s Moscone Center. While most of the RSAC 2023 action doesn’t begin until tomorrow, in the hours leading up to Monday night’s Welcome Reception there were already several great sessions beginning — many of which dealt with challenges to things we depend on and know to be true.

One of the things our society has come to depend on most is our supply chain. Far removed from the days when one person created an item from start to finish, today goods are made all around the world — and as a result, the supply chain is more susceptible than ever to disruption.

In “The World in Crisis: Preparing for Extreme Events via Supply Chain Resilience,” the panelists discussed how catastrophes that were once considered “black swan events” are now a regular occurrence. These disruptions, which can range from natural disasters and geopolitical upheaval to global pandemics and cyberattacks, endanger our ability to safely and reliably obtain goods and services.

To combat this increasingly fragile and complex environment, organizations must shift to prioritizing resilience, moving from a position of considering what might happen if a catastrophe occurs, to what will happen when it does.

SonicWall has already made such resilience a corporate best practice. Back in 2020, sensing the coming disruption in the global supply chain, SonicWall’s operations department began working with suppliers, altering internal processes, and even re-engineering some products to deliver the same performance with more readily available components.

And this resiliency paid dividends: While other cybersecurity vendors reported lengthy wait times, SonicWall has been able to weather the supply chain crisis, consistently fulfilling 95% of orders within three days — even during a period of double-digit growth in both the number of new customers and in the number of new customer sales.

But while threats to the supply chain may put companies at risk, there are other, more existential threats that strike at the core of what it means to be human.

In “The Looming Identity Crisis,” RSA Security CEO Rohit Ghai discussed what it means to be human in a world where AI can now pass an AP biology test and the bar exam. In the age of AI, Ghai explained, traditional approaches to identity are dead — so cybersecurity professionals must evolve a new identity framework to secure identity in this new era.

However, identity tech has lived through two disruption waves before: the internet era and the mobile/cloud era, and in these cases, we’ve been able to harness the technology at hand to develop solutions that meet these new disruptions head on. And the era of AI will be no different.

Ghai cited the example of zero-trust, explaining that zero-trust has zero chance without AI, and that to continue effectively controlling access, zero-trust would need to incorporate AI going forward.

Fortunately, SonicWall — who is no stranger to zero-trust — is also no stranger to AI. Our award-winning secure mobile access solution, the SMA1000 Series, delivers a true zero-trust architecture. And our other solutions, such as Capture ATP with patented Real-Time Deep Memory Inspection (RTDMI™), incorporate machine learning and AI to both reduce the amount of human intervention needed as well as to continuously improve over time. The number of never before seen malware variants discovered by RTDMI has continued to increase every year, surpassing a total of one million in 2022.

When we weren’t enjoying great RSA presentations, we were busy in the SonicWall booth making last-minute preparations to welcome visitors Monday evening. Located at # 5585 in the Moscone North, the SonicWall booth will feature live demos on cloud-managed security and hybrid workforce security, along with a full slate of presentations (see the full schedule here.)

We look forward to bringing you even more coverage of RSA keynotes and events when the event is in full swing — so check back all this week for more!

The RSA Report: The Road to RSA

Right now, the Moscone Center is quiet. But in less than a week, the area will be abuzz with activity as San Francisco hosts RSA Conference 2023. Regarded as the preeminent cybersecurity convention, RSAC 2023 is expected to draw an estimated 45,000 attendees, including cybersecurity professionals, IT leaders … and, of course, vendors such as SonicWall.

What SonicWall Has in Store for RSAC 2023

During the conference, key members of SonicWall’s executive team, along with other SonicWall cybersecurity experts, will be on hand for one-on-one meetings and company briefings. There will also be live demos on cloud-managed security and hybrid workforce security, along with presentations on everything from ransomware and zero-day threats to protecting your mobile workforce and the findings of the 2023 SonicWall Cyber Threat Report.

Here’s the full schedule of SonicWall presentations:

Tuesday, April 25
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Wednesday, April 26
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Thursday, April 27
10:30 AM — What is Boundless Cybersecurity?
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:30 PM — Detect & Stop Ransomware
1:30 PM — How to Enhance Hybrid Workforce Security
2:30 PM — Network Security Under One Cloud Manager

Keynotes, Sessions and Other Can’t-Miss Events

But you (probably) won’t be going to RSA just to cruise the expo floor. There will also be more than 30 keynote presentations to choose from, in addition to countless expert-led sessions and training courses. We’ve jam-packed our schedule to bring you recaps of as many of the best ones as possible, offering an overview of the trending topics and compelling commentary that you can experience from anywhere.

Here’s a look at some of the issues taking center stage at RSA 2023:

National Security: Sessions such as “The National Cyber Strategy as Roadmap to a Secure Cyber Future,” “State of the Hack 2023: NSA’s Perspective” and “Cybersecurity Thinking to Reinvent Democracy” will explore the relationship between cybersecurity and governance, with a focus on the global cybercrime capital: The United States.

Ransomware: As we explored in the 2023 SonicWall Cyber Threat Report, ransomware is more dangerous than ever — and sessions such as “Preparing and Defending OT Systems from Ransomware,” “Ransomware: From the Boardroom to the Situation Room” and “Negotiating with Terrorists: The High-Stakes Game of Ransomware Response” examine these devastating attacks from a variety of angles.

Supply Chain: Whether in terms of product shortages or as an attack vector, the global supply chain continues to be a hot topic. “Software Supply Chain: Panel on Threat Intel, Trends, and Mitigation Strategies,” “The World in Crisis: Prepare for Extreme Events via Supply Chain Resilience,” and “Hacking Exposed: Next-Generation Tactics, Techniques and Procedures” will explore how threat actors use trusted supply chains as a back door into businesses, even those that are otherwise well-secured.

AI and Automation:  Over the past year, the potential (and the perils) of AI have come to the fore. In “CatPhish Automation: The Emerging Use of AI in Social Engineering,” “Defending at Machine Speed: Technology’s New Frontier” and “Chat GPT: A New Generation of Dynamic Machine-Based Attacks,” attendees will learn more about what AI is capable of … for better or for worse.

The Future: Without forward-looking strategy, organizations are doomed to be always fighting the last battle. In sessions like “Security in 2023 and Beyond: Automation, Analytics and Architecture” “Combating Evolving Cyber Threats: Leading with Disruption” and “The Next 50 Years with Michio Kaku,” keynote speakers discuss the future of threats, of networks and of the world itself.

With so many things to learn and do, RSAC 2023 promises to be one of the best yet. But if you haven’t already done so, be sure to claim your free expo pass or book your meeting with one of SonicWall’s experts soon: There are only six days left ‘til we see you in San Francisco!

RSA 2023: What “Stronger Together” Means With SonicWall

In less than a month, members of the cybersecurity community will travel to San Francisco for RSA Conference 2023, and for the first time since 2020, SonicWall will be joining them.

Starting on Monday, April 24, you can visit us at booth #5585 in the North Hall of the Moscone Center for previews of upcoming SonicWall innovations, one-on-one meetings, demos of our latest technology and more.

This return to RSA comes at an opportune time: the RSA 2023 theme, “Stronger Together,” isn’t just an ideal that SonicWall believes in — it’s the very foundation that SonicWall was built on.

Today, SonicWall collaborates with the cybersecurity community on threat mitigation strategies and ways to pursue shared cybersecurity goals across networks, endpoints, cloud environments and more. SonicWall also compiles and shares a wealth of threat intelligence to build trust and cooperation within the wider intelligence community and create a safer future for all.

The Power of Partnership

But this sort of cooperation comes naturally to SonicWall: as a 100% channel-driven company, cooperation with our global partner network has been vital to SonicWall’s entire business model from the beginning.

“At SonicWall, we understand that our partners are critical to our success, and we work hard to ensure that they have the tools and support they need to be successful,” said SonicWall CRO Jason Carter in a statement announcing SonicWall’s seventh-straight 5-star rating in the CRN Partner Program Guide. “By providing innovative, cost-effective security solutions and exceptional customer service, we help our partners deliver superior cybersecurity services to their customers and build lasting relationships.”

And in recognition that SonicWall and its partners truly are “Stronger Together,” SonicWall recently announced several initiatives to help further strengthen relationships with partners and help contribute to their success. Shortly after assuming the role of SonicWall president and CEO, Bob VanKirk announced one of his primary focuses would be staying better aligned with partners.

“From our early days, SonicWall’s accomplishments have always been linked to the success of its esteemed partners and distributors,” VanKirk said. “We’ve always strived to be a partner-centric company, but we want to continue to grow in how we can better support and enable our partners across every function and team.”

The Future is Partner-Focused

Some of these planned changes will take the form of improved partner offerings. Other changes have taken the form of an expanded executive lineup. To help lead SonicWall in its next phase of growth, three new executives were appointed in early 2023:

Peter Burke, Vice President and Chief Product Officer — Burke is a highly accomplished business leader, with a Ph.D. in Computer Science (Artificial Intelligence) and over 25 years of combined technology experience with Silicon Valley startups and multinational corporations. Burke’s prior engagements include SVP of Research and Development at Ping Identity and EVP of Engineering and Operations at Neustar. In addition, Burke held executive management positions at InQuira (acquired by Oracle) and Ceon (acquired by Convergys). His reputation as a visionary technologist with extensive experience in cloud-based enterprise software development makes him a perfect fit for his new role as the primary driver of product development and execution at SonicWall.

Jason Carter, Chief Revenue Officer — Over the past 17 years, Carter has specialized in sales leadership, sales operations and customer lifecycle management within the global channel IT industry. Recently recognized by CRN on the Channel Chiefs list, Carter has worked as part of the SonicWall SecureFirst partner program, focusing on channel partner dynamics and enabling SonicWall partners to manage and grow recurring revenue. Since joining SonicWall in 2011, Carter has developed, implemented and managed global sales programs centered on both customer experience and partner development. Carter’s strategic focus helps increase customer retention, decrease attrition and drive incremental services revenues with holistic partner programs.

Chandrodaya Prasad, Executive Vice President of Global Product Management — Prasad has over 20 years of cybersecurity product management and marketing experience. Most recently, he served as vice president of product management at Cisco, overseeing teams delivering SASE, cloud and network security. Prasad joined the SonicWall leadership team to help position the existing portfolio for success, grow cloud initiatives and expand SonicWall’s product offerings.

In announcing the appointment of the new executive team members, SonicWall CEO and President Bob VanKirk said, “An unwavering commitment to SonicWall customers and partners around the globe is SonicWall’s priority. These executive appointments are yet another sign that SonicWall is continuing to evolve to remain one of the leaders in the cybersecurity space. Along with the emphasis on SonicWall’s outside-in approach, we are positioned to take our global partner community to new heights in 2023.”

RSA Conference 2023 will be a great opportunity for partners and customers alike to meet members of our executive team. Along with many of SonicWall’s preeminent experts in threat detection, product marketing and more, these leaders will be available for one-on-one meetings starting Monday, April 24 — but spots are limited, so book yours today.

We look forward to seeing you at RSA 2023!

SonicWall Earns 5-Star Rating in 2023 Partner Program Guide for the Seventh Straight Year

SonicWall is pleased to share that it has been recognized by CRN, a brand of The Channel Company, with a prestigious 5-star rating in its 2023 Partner Program Guide. This marks the seventh straight year SonicWall has received this recognition, dating back to 2017.

CRN’s annual Partner Program Guide offers essential information to solution providers, such as managed service providers (MSPs), value-added resellers (VARs), systems integrators and strategic service providers as they explore technology manufacturers’ partner programs to find the vendors that will best support their business needs.

The 5-star rating is awarded to the companies that go above and beyond in their commitment to nurturing strong, profitable, successful channel partnerships.

“At SonicWall, we understand that our partners are critical to our success, and we work hard to ensure that they have the tools and support they need to be successful,” said SonicWall CRO Jason Carter. “By providing innovative, cost-effective security solutions and exceptional customer service, we help our partners deliver superior cybersecurity services to their customers and build lasting relationships. We welcome the recognition from CRN as we try to provide our partners with everything they need to succeed.”

For the channel partner community, a critical factor when assessing which IT manufacturers, service providers, and distributors to team with in building world-class technology solutions is the breadth and depth of the partner programs those companies offer. Strong elements such as financial incentives, sales and marketing assistance, training and certification, technical support, and more can set a vendor apart and play a key role in boosting partners’ long-term growth.

In the 2023 CRN Partner Program Guide, vendors were evaluated based on program requirements and offerings such as partner training and education, pre- and post-sales support, marketing programs and resources, technical support, and communication.

“In today’s world, the need for innovation is greater than ever,” said Blaine Raddon, CEO of The Channel Company. “Solution providers seek vendors that can keep pace with their developing business and evolving client needs. CRN’s 2023 Partner Program Guide delivers deep insight into the strengths of each program, spotlighting the vendors dedicated to supporting their partner community and pushing positive change throughout the IT channel.”

The 2023 Partner Program Guide will be featured in the April 2023 issue of CRN and online at www.CRN.com/PPG.

Global Threat Data, Worldwide Coverage: The 2023 SonicWall Cyber Threat Report

SonicWall’s exclusive threat intelligence is an invaluable tool for cybersecurity professionals. But you don’t have to take our word for it.

The 2023 SonicWall Cyber Threat Report contains a wealth of exclusive threat data — including an accounting of 2022’s biggest trends and developments, as well as details of the year’s most important cybersecurity news.

Given that you won’t find much of this information anywhere else, its no wonder that the 2023 SonicWall Cyber Threat Report has become a go-to source of information for anyone looking to better understand the threat landscape.

Many of these people are journalists, and with each subsequent report, SonicWall’s threat data has found its way into an increasing number of articles, blog posts and papers around the globe. In some cases, in addition to citing SonicWall’s data, publications have sought the input of our leaders and researchers to discuss the report’s findings.

Here’s a small sampling of the global coverage surrounding the 2023 SonicWall Cyber Threat Report:

U.K.

MSN – Ransomware threat surges as Brits suffer millions of attacks in 2022

Financial Times – Taking stock of the US crypto crackdown

AOL. – Ransomware threat surges as Brits suffer millions of attacks in 2022

The Times – Hackers hit WH Smith for the second time

Daily Mail – Cut tax on business to Irish levels, urges Boris

Computer Weekly – What can security teams learn from a year of cyber warfare?

Evening Standard – Ransomware threat surges as Brits suffer millions of attacks in 2022

TechRadarPro – 2023 could be the biggest ever year for cybercrime

Comms Express – 2023 SonicWall Cyber Threat Report

Evening Standard – Drones ‘blow up’ Russian spy plane in Belarus

CityAM – Malware attacks on UK government devices up by 75 per cent, report reveals

IT Pro – State-sponsored hackers are diversifying tactics, targeting small businesses

Charged Retail – JD Sports cyber attack: why online retail is vulnerable and what can be done?

Tech Monitor – LockBit claims ransomware attack on power electronics company Phihong

InfoSecurity – Experts Spot Half a Million Novel Malware Variants in 2022

U.S. and Canada:

Yahoo! – Ransomware threat surges as Brits suffer millions of attacks in 2022

CRN – Ransomware Attacks Plunged 48 Percent In US Last Year: SonicWall

Digital Trends – Cybercrime spiked in 2022 — and this year could be worse

Utah Pulse – Cybersecurity Predictions for 2023 – Things You Should Know

Investor Place – 7 Cybersecurity Stocks to Buy to Protect Your Portfolio

InfoSecurity – Trend Micro’s 55% surge in malware detections is significantly higher than that of SonicWall, which said last week that its overall detections increased by only 2% year-on-year in 2022

CRN – 5 Things To Know On The Big Drop In Ransomware Attacks

MSSP Alert – SonicWall: Spikes in IoT Malware, Cryptojacking Offset Decline in Ransomware in 2022

HIPAA Journal – Cybercriminals Adopt Corporate Tactics to Address Declining Revenues

Germany, Austria & Switzerland

TechradarPro – 2023 could be THE year for cybercriminals

It Daily Net – Education sector in the crosshairs of cybercriminals

Krypto News Deutschland – An inventory of the US crypto raid

Spain

Tech Ao Minuto – There was more cybercrime in 2022 and growth may continue this year

Canales Sectoriales – SonicWall discovers 465,501 malware variants never seen before

Byte – This is the state of cyberthreats in 2023

News.es – IoT malware and cryptojacking attacks are growing to the detriment of ransomware

Brazil

GQ Brasil – Global hacker attack may reach Brazil but risk is limited, says experts

Convergencia Digital – Malware focused on the internet of things grows 87% in 2022

TI Inside – Brazil is the fourth largest ransomware target in the world

InforChannel – SonicWall report shows change in strategy of threat agents

Mexico

El Universal – From bullets to bits

Computerworld – Report sheds new light on the changing cybercrime panorama

SecuriTIC Latinoamérica – SonicWall cyber threat reports highlights changes in the behavior of cybercriminals

Lado Mx – SonicWall presents its new Cyber Threats Report 2023

Colombia

Semana – Batteries: there was an 87% increase in the number of computer attacks in the world

Acis – Colombia among the ten countries most attacked by ransomware, according to SonicWall’s 2023 Cyber Threat Report

India

TechCircle – After three years of decline, overall malware attack up by 2% in 2022: Report

The Hindu Business Line – Ransomware attacks dip but don’t let your guard down

Enterprise IT World – 2023 SonicWall Cyber Threat Report Offers new Findings Around Threat Actor Behavior

Digital Terminal – SonicWall Reveals 53% Jump in Ransomware Attacks in India in 2022

Machine Maker – 2023 SonicWall Cyber Threat Report: Shifting Front Lines, Vigorous Threat Actors

CRN India – SonicWall cyber threat report focuses on shifting front lines, threat actor behavior

CXOToday – 2023 SonicWall Cyber Threat Report Casts New Light on Shifting Front Lines, Threat Actor Behavior

Samachar Central – 2023 could be the biggest ever year for cybercrime

Japan

CNET Japan – The 2023 SonicWall Cyber Threat Report suggests the latest situation of cyber attacks and changes in criminal behavior

Nikkei Asia – Cyberattacks on Japan soar as hackers target vulnerabilities

ZDNet Japan – The 2023 SonicWall Cyber Threat Report suggests the latest situation of cyber attacks and changes in criminal behavior

Middle East, Turkey & Africa

The Gulf Time Newspaper – SonicWall reveals top tech trends, predictions for 2023

Entrepreneur Al Arabiya – Cybersecurity challenges are increasing in the education sector, retail and growing threats on Internet of Things

Al Bayan Newspaper – SonicWall: UAE Records 14% Drop in Cyberattacks in 2022

Awalan – Malware increased by 87% in 2022

Al Watan Newspaper – SonicWall released its 2023 Cyber Threat Report

Sahaffah – 2023 SonicWall Cyber Threat Report Casts New Light on Shifting Front Lines, Threat Actor Behavior

U.S. National Cybersecurity Strategy Represents Paradigm Shift in IT Security

The U.S. federal government’s National Cybersecurity Strategy charts a course toward a stronger, more secure and more resilient future.

The Office of the National Cyber Director (ONCD) has released its new National Cybersecurity Strategy (NCS), which provides strategic guidance for how the United States should protect its digital ecosystem against malicious criminal and nation-state actors. The new strategy marks a fundamental shift in how the U.S. allocates roles, responsibilities and resources in cyberspace — both from a defensive posture as well as a long-term investment play.

Perhaps the most significant departure from previous practices is that the new strategy is focused on “cybersecurity” rather than “cyber strategy,” and therefore does not address influence operations or disinformation. (For reference, the U.S. government operates from a definition of “cybersecurity” communicated in 2008 under NSPD-54 and HSPD-23.)

The National Cybersecurity Strategy is built around five pillars:

  1. Defend Critical Infrastructure
  2. Disrupt and Dismantle Threat Actors
  3. Shape Market Forces to Drive Security and Resilience
  4. Invest in a Resilient Future
  5. Forge International Partnerships to Pursue Shared Goals

We’ll look at each of these pillars and summarize how SonicWall is positioned to support and align with the overall strategy.

Pillar One: Defend Critical Infrastructure

This pillar is interesting, as it addresses the need for an even playing field vis-à-vis regulation and aims to ensure a consistent, performance-based and data-based application of cybersecurity across all infrastructure.

According to the strategy, a minimum set of cybersecurity requirements should be set across critical infrastructure sectors, as well as non-regulated entities. These regulations should leverage existing cybersecurity frameworks, such as the NIST Framework for Improving Critical Infrastructure Cybersecurity and CISA’s Cybersecurity Performance Goals.

How SonicWall helps defend critical infrastructure:

SonicWall is in accord with pillar one and is currently working to align with and conform to NIST SSDF and NIST Zero Trust Architecture standards. Defending critical infrastructure requires a multi-layered approach that includes proactive measures such as risk assessments, vulnerability scanning, and regular security updates, as well as reactive measures such as incident response planning and disaster recovery strategies.

SonicWall provides several security solutions that align with this multi-layered approach, including (but not limited to) firewall protection, intrusion prevention, VPN security, advanced threat protection, endpoint detection and response, email security, and zero-trust network access, along with a centralized management platform.

SonicWall understands the various use cases, certification requirements and compliance thresholds that must be met, and we will continue to work with federal agencies and state-regulated entities to help support and defend critical infrastructure.

Pillar Two: Disrupt and Dismantle Threat Actors

The second pillar is straightforward and doesn’t stray too far from previous practices. Instead, it enhances these prior practices and clarifies what needs to be done at the federal level for cybersecurity optimization. This pillar’s strategic objective is to “counter cybercrime and defeat ransomware.”

How SonicWall helps disrupt and dismantle threat actors:

It’s worth noting that Phishing has become the most frequently used ransomware attack vector in the last few years. SonicWall knows a thing or two about phishing, and is well suited to disrupt and mitigate this threat using Email Security. SonicWall Email Security protects against targeted phishing attacks by blocking ransomware and zero-day malware via attachment sandboxing, machine learning, and advanced analysis techniques like Domain-based Message Authentication, Reporting and Conformance (DMARC). We helped defend against 493.3 million ransomware attacks in 2022, and will continue to help defeat and disrupt ransomware (and ransomware-as-a-service, or RaaS) in 2023 and beyond.

Pillar Three: Shape Market Forces to Drive Security and Resilience

Pillar three takes direct aim at software providers that fail to take “reasonable precautions” to secure their software. “Too many vendors ignore best practices for secure development, ship products with insecure default configurations or known vulnerabilities, and integrate third-party software of unvetted or unknown provenance,” the report states.

It then calls for legislation to shift liability to software providers that are negligent in this capacity, both within the federal government’s software supply chain and in consumer IoT devices. The call for a liability shift is combined with support for a “safe harbor” that would shield from liability companies that securely develop and maintain software products and services.

How SonicWall helps shape market forces to drive security and resilience:

SonicWall’s commitment to transparency and vulnerability discovery is paramount. SonicWall publicly shares both product notifications and security advisories on its SonicWall domain and remains committed to full transparency as a leading cybersecurity software vendor.

As we mentioned previously, SonicWall is committed to aligning with the NIST SSDF. As part of this process, we’re implementing a Software Bill of Materials (SBOM), which will attest to our users and buyers what the state of vulnerability discovery is for our solutions.

SonicWall believes in a robust cybersecurity approach, and we help to achieve awareness throughout the industry and beyond with our annual Cyber Threat Report, which sources real-world data gathered by the SonicWall Capture Threat Network. Collected across more than a million security sensors in 215 countries and territories across the globe, the sum of this intelligence telemetry presents a guide to attackers’ rapidly evolving tactics.

Pillar Four: Invest in a Resilient Future

The last two pillars are more forward-looking. Investing in a resilient future includes hardening the backbone of the internet and prioritizing cybersecurity across the all industries and locales.

How SonicWall helps invest in a resilient future:

With sixteen mentions of “CISA” throughout the document, it’s safe to assume that any regulation created will include some form of threat emulation testing to ensure optimal performance. These regulations can also be expected to be mapped to threat techniques, like those enumerated in the MITRE ATT&CK.

SonicWall’s Capture Client (our EDR solution) is powered by SentinelOne, which has been a participant in the MITRE ATT&CK Evaluations since 2018 and was a top performer in the 2022 Evaluations. SonicWall is fully invested in threat-informed capabilities, and will continue to invest in and utilize tactics and techniques based on empirical evidence. Continuous validation of our cybersecurity methodology and quick adaptation to new tactics and techniques is a core strategy for staying resilient.

Pillar Five: Forge International Partnerships to Pursue Shared Goals

Pillar five calls for greater cooperation and partnership surrounding shared cybersecurity goals. The strategy even promises that the U.S. Department of Defense and the intelligence community will work within their (legally established) roles to disrupt the activities of malicious perpetrators.

The strategy acknowledges that a successful defensive effort of civilian infrastructure by the Defense Department will not be an easy feat and will require closer relationships for the best outcome. When looked at from a global point of view, this coordinated cybersecurity effort becomes even more complex. International coalitions and partnerships will be vital to ensure cybersecurity across global supply chains of products and services.

How SonicWall helps forge international partnerships and pursue shared goals:

As a global company, SonicWall recognizes the importance of international partnerships and aspires toward compliance with international regulations and standards such as GDPR, HIPAA, and PCI-DSS.

Moreover, SonicWall has several solutions geared toward collaboration and visibility. For example, SonicWall Capture Advanced Threat Protection (ATP) provides a cloud-based sandboxing solution that can analyze suspicious files and URLs to identify and stop cyberattacks.

By sharing threat intelligence and collaborating on threat mitigation strategies, SonicWall can work together with governments and the rest of the cybersecurity community to pursue shared cybersecurity goals across networks, endpoints, cloud environments and more. By monitoring and analyzing network traffic, organizations can identify potential security threats and take proactive measures to address them — and by compiling and sharing this data, SonicWall can help build trust with partners, customers and the wider intelligence community, helping create a safer future for all.

Recognizing Outstanding Partner and Distributor Performance in 2022

SonicWall’s 2022 was truly exceptional with historic business growth. At the core of our successes are the key contributions from our partner community and distributors around the globe. They have done the extra work to help SonicWall achieve another phenomenal year. This dedicated group has worked tirelessly to safeguard our customers using SonicWall solutions to combat cybercrime and hold back multitudes of emerging threats. They have delivered SonicWall cybersecurity expertise, innovation and their own magic with unsurpassed customer service.

Among this accomplished group, there are many standouts. We have selected one partner per region from a large pool of nominees for each of these 15 awards. We made these selections based on factors like annual turnover, breadth of product portfolio, project success rate and excellent teamwork.

Award criteria and categories

SonicWall’s success relies on delivering highly efficient security solutions through its valued distributors and partners. It’s a delight to recognize these outstanding SonicWall SecureFirst Partners who offer world-class security services for organizations of all sizes. We are grateful for their loyalty, and this is our way of recognizing their outstanding work as the 2023 SonicWall Award Winners in the following categories:

  • Distributor of the Year
  • Partner of the Year (Silver, Gold, Platinum, DMR, NSP)
  • MSSP Partner of the Year
  • Enterprise Partner of the Year
  • Newcomer of the Year
  • Project of the Year
  • Public Sector Partner of the Year
  • Partner Sales Hero of the Year
  • Partner Technical Hero of the Year
  • Authorized Training Partner of the Year EMEA
  • EMEA Distributor of the Year

SonicWall extends its highest congratulations to all award winners and all partners. You have our sincere appreciation and deepest thanks for your exceptional work in 2022. We will make 2023 even better together!

“From our early days, SonicWall’s accomplishments have always been linked to the success of its esteemed partners and distributors,” said SonicWall CEO and President Bob VanKirk. “We are delighted to acknowledge our SonicWall SecureFirst partners who consistently deliver first-class security services to organizations of all sizes. We are extremely grateful and humbled by our global network of over 17,000 partners and distributors, and these awards recognize their outstanding work.”

We are pleased to announce the 2023 SonicWall Partner Award winners in the following categories:

USA/Canada

United Kingdom

Ireland

Nordics

Eastern Europe

Germany

Switzerland

Austria

Spain

Italy

France

Netherlands & Belgium

India & SAARC

ASEAN

Greater China Region

Australia & New Zealand

Korea

Japan

Brasil

Mexico

Paraguay

Chile

Pan-EMEA

Middle East

Africa

Find out how you can join our partner network and learn more about the SonicWall SecureFirst Partner Program. For all details, click here.

SonicWall Recognizes Bill Conner for Transition of Business, Impact on Cybersecurity Industry

Led by former President and CEO Bill Conner, SonicWall experienced more than six years of record growth and profitability. Conner, whose tenure as Executive Director of SonicWall’s Board of Directors concluded at the close of January 2023, has dedicated years of his career to cybersecurity — with many more likely to come — and laid out the path for the company’s future growth.

“I am passionate about security and the positive impact that security has protecting people, data, information, governments and economies,” Conner once told Authority Magazine.

And the impact of that passion is clear. Conner’s leadership helped reshape SonicWall at a pivotal time. It included:

  • Relaunching the SonicWall brand in 2016
  • Rebuilding the global channel ecosystem
  • Innovating critical virtual and cloud capabilities, including a 15% increase in cloud revenue and key subscription services
  • Introducing the progressive Boundless Cybersecurity model
  • Releasing SonicWall’s market-leading RTDMI™ technology, which discovers hundreds of thousands of never-before-seen malware variants each year
  • Successfully delivering a full suite of Generation 7 cybersecurity products and solutions

“During my time with SonicWall, I was fortunate to lead an incredible team that delivered unprecedented financial performance, including more than eight consecutive quarters of double-digit top-line and bottom-line growth,” said Conner. “I couldn’t be happier with what was built at SonicWall while I was here, and the path that is now set for the company’s customers and partners for many years ahead.”

With a career spanning more than 30 years across high-tech industries, Conner is a seasoned global leader in cybersecurity, data protection and network infrastructure. He has re-engineered product lines, built world-class service organizations, re-aligned global sales organizations, and created industry-leading marketing campaigns.

“The SonicWall team is grateful for Bill’s tenacity, leadership and vision,” said SonicWall President and CEO Bob VanKirk. “Personally, I can’t thank Bill enough for his dedication to the company, but also sharing his experience with me for over 20 years working together.”

A staunch supporter of public-private cybersecurity partnerships, Conner regularly shares expertise with global leaders at major financial institutions, enterprises and governments. Conner has been quoted or featured in major global publications and television programs including The Financial Times, BBC News, Forbes, The Register, VentureBeat, The Hill and the Dallas Morning News.

Key Milestones:

  • November 2016: SonicWall formally spun out of Dell Software and acquired by Francisco Partners and Elliott Management. Conner announced by Francisco Partners as the company’s new President and CEO.
  • March 2017: SonicWall introduced the SecureFirst Partner Program. Within its first 150 days as an independent company under new CEO Conner, SonicWall saw unprecedented growth in partner engagement with over 10,000 registered SonicWall partners.
  • June 2017: SonicWall announced that it surpassed aggressive financial and operational metrics shipping its three millionth firewall. SonicWall earned 19 industry awards for its strategy, portfolio and leadership.
  • September 2017: SonicWall named Cybersecurity Company of the Year by CyberSecurity Breakthrough. There were more than 2,000 nominations from over 12 different countries throughout the world, and all nominations were evaluated by an independent panel of experts within the information security industry.
  • January 2018: SonicWall drove record numbers during its inaugural year of its SecureFirst Partner Program. The program, which launched in November 2016, grew 500% with more than 21,000 registered partners, 7,700 of which were new to SonicWall at the time.
  • May 2018: SonicWall continued to surpass the expectations set, which facilitated a recap accelerated by aggressive growth of the SonicWall Capture Advanced Threat Protection (ATP) service. Year-over-year, the multi-engine cloud sandbox service saw 188% revenue growth and a 150% increase in attachment rates.
  • January 2019: SonicWall announced plans to expand its global sales team and increase its marketing investment as the company continued to generate significant business momentum. SonicWall continued its launch of a range of new products and service enhancements.
  • April 2020: Already in position to help organizations remain operational during the COVID-19 pandemic, Conner introduced SonicWall’s Boundless Cybersecurity model designed to secure organizations that are increasingly remote, mobile, and less secure, and empower organizations and businesses to close the growing cybersecurity business and skills gaps.
  • November 2021: Filling an urgent need for greater cybersecurity, SonicWall launches SonicOS 7 and 17 new firewalls in less than 18 months.
  • April 2022: The SonicWall Capture ATP service earned its fifth consecutive perfect score in independent ICSA Labs Advanced Threat Defense (ATD) certification testing across the last five quarters. At the time no other vendor currently participating had ever achieved two consecutive perfect scores.
  • May 2022: Bill Conner was nominated by SC Awards as a Security Executive of the Year Finalist. Executives were recognized in this category were influential in the cybersecurity development community, with a history of leadership in companies that have their pulse on the needs of users and have a proven track record in delivery of products and services that meet the requirements of businesses large and small.
  • July 2022: Leaning into the next phase of the company’s growth, Bill Conner takes on the strategic role of Executive Chairman of SonicWall’s Board of Directors.

Conner also earned many accolades during his six-year tenure, including:

SonicWall has been extremely fortunate to have Conner’s leadership for over six years as he navigated the challenges and opportunities of SonicWall’s divestiture from Dell and Quest, and the reestablishment and growth of its brand and business.

Conner’s passion for delivering high-quality and world-class cybersecurity solutions that are accessible to organizations of all sizes will be part of his lasting legacy. This vision ensures SonicWall is positioned to accelerate the business — and empower its global partner base — for future growth.

SonicWall’s Jason Carter and Matt Brennan Earn 2023 CRN Channel Chief Recognition

SonicWall Chief Revenue Officer (CRO) Jason Carter and Vice President Americas Channel Sales Matt Brennan have been named to CRN’s 2023 Channel Chiefs list. Every year, CRN honors the IT channel executives who drive the channel success and evangelize the importance of channel partnerships within the IT industry.

“As we monitor and adjust to the economy and business dynamics, we recognize that we must consider those impacts on our partners, and how we can collectively address them together,” said SonicWall President and CEO Bob VanKirk. “To counter challenges with the economy, we’ve rolled out programs to our partners which deliver key cost-savings based upon our industry leading TCO. SonicWall is proud to be a 100% channel company and we’re grateful to CRN for recognizing our executive sales team, who tirelessly work to ensure our partners are successful today and into the future.”

The 2023 CRN Channel Chiefs were selected by the editorial staff based on their record of business innovation and dedication to the partner community. The 2023 accolade represents the top IT executives responsible for building a robust channel ecosystem.

“Once again, this year’s list gives well-deserved recognition to the IT Channel Chiefs who are dedicated to driving the channel agenda and advocating for the development of strong channel partnerships,” said Blaine Raddon, CEO of The Channel Company. “Under their exceptional leadership, influence and innovation, the IT channel vendor community continues to deliver solutions and services that meet the rapidly evolving needs of their solution provider partners and their customers.”

As CRO for SonicWall, Jason Carter is responsible for driving top-line sales across SonicWall’s global distribution network and oversees the teams, strategy and execution related to SonicWall’s global partner success.

Brennan drives the development of SonicWall’s NOAM channel efforts. He leads the implementation of the company’s modern channel strategy to build a sustainable competitive advantage for SonicWall’s partners.

CRN’s 2023 Channel Chiefs list will be featured in the February 2023 issue of CRN Magazine and online at www.CRN.com/ChannelChiefs.