If It’s Easy, It’s TZ

“Grow by leveraging the web” is today’s SMB rally call. But it is the echo to that call that you need to pay attention to – as you open the internet door wider, you are also opening the door to more cyber-attacks. Protection does not have to break the bank or keep you up at night. The SonicWall TZ Series of firewalls is designed specifically for the needs of SMBs and branch locations, delivering enterprise-class security without enterprise-grade complexity. With the new SonicWall TZ Series firewalls, you can get a better firewall that performs at faster broadband speeds for a low total cost of ownership.

Image featuring the product line of TZ firewall series, advanced security solutions for SMBs.

What is TZ?

The TZ Series is the entry-level firewall series offered by SonicWall and it stands for Trusted Zones – it’s also the firewall of choice for most of the Managed Serviced Providers (MSPs). If it’s easy, it’s TZ – easy to use, easy to afford and easy to love. Users can simply plug it in and enjoy the advanced protection of the cost-effective SonicWall TZ Series firewalls without worrying about complex management — or the next threat.

The SonicWall TZ Series is Better

There is no reason why your firewall should not have the same protections that big businesses demand. The thinking behind all our network security products is to not cut corners when it comes to inspecting traffic. We inspect the whole file – no limits on the file size or on the ports and protocols being used. The new TZ Series offers 1/2.5/5/10 GbE network interfaces and gives you the type of protection that big businesses, large universities and government agencies enjoy. You can impress your big business partners with enterprise-grade protection featuring Advanced Malware Protection, Anti-Malware, Intrusion Prevention Services (IPS), Content Filtering Services (CFS) and URL Filtering, Application Control, and Secure Mobile Access (SMA).

The SonicWall TZ Series is Faster

Faster broadband is the starting point, but you also want faster wireless. To accomplish this, your firewall needs a lot of horsepower. The SonicWall TZ Series has plenty. Designed with the knowledge of the exploding growth in SSL use, the TZ Series has the horsepower to identify malware lurking in encrypted SSL traffic. With an integrated wireless controller, the business does not require additional costs to offer their customers and employees the extreme speeds that a wireless device can deliver.

The SonicWall TZ Series is Affordable

In the past, to meet high-speed broadband requirements, business owners would have to pay a hefty price. The SonicWall TZ 370 firewall can deliver full Deep Packet Protection at 1 Gbps speed for an affordable price (the TotalSecure bundle includes the appliance, CFS, Application Control, IPS, Advanced Malware Protection, SSL Inspection, and Gateway Antivirus).

The SonicWall TZ Series is the Solution for SMBs

Don’t let cybercriminals compromise your organization. The SonicWall TZ Series can meet your performance and security requirements at a price that doesn’t break the bank. For more information, take a look at the SonicWall TZ Series Data Sheet that gives you all the details on this great new product. The TZ Series product line provides all of our security services à la carte and as part of our Security Services Bundles.

Sonic Boom: Getting to Know the New SonicWall

In the months after I graduated college, I wasn’t yet sure what I wanted to do next. After attempts to join both the military and the Peace Corps fell through, the possibilities stretched endlessly before me — seemingly in all directions. Hoping to make some connections, I ended up at an alumni event, where another attendee was asking the usual questions about my major.

“Global business and marketing,” I told him. “But I don’t know what I want to do yet.”

“Can you sell me a router?” he asked.

“I don’t know what a router is,” I replied. “But if you teach me, I’ll sell you three of them.”

That man turned out to be the area VP at a major technology company — and that conversation marked the start of a networking and cybersecurity career that would span 18 years and counting.

During this time, I’ve worked with partners of all stripes, leading, developing and growing channel ecosystems at Cisco, Office Depot/CompuCom, JS Group and Cisco again. While working in the channel, I’ve also become increasingly involved with driving Diversity, Equity and Inclusion (DE&I) initiatives and developing the next generation of channel talent.

So, when the opportunity arose to become the new North America Channel Chief for SonicWall, it seemed like a natural next step. SonicWall has long been committed to greater inclusivity and is currently shifting to a more outside-in channel approach. Combined with the company’s recent tremendous growth, I firmly believe there’s never been a more exciting time to be a part of SonicWall — or to partner with SonicWall.

We’re going in a great new direction, but what a lot of people don’t realize is that we’ve already come so far. Now that you’ve gotten to know a little about me, I’d like to be among the first to introduce you to the new SonicWall.

We are not owned by Dell.

I’m a little surprised we still hear this. At this point, we’ve been spun off from Dell for longer than we were part of them (SonicWall was acquired by Dell in 2012, and became its own company in 2016). If anything, it’s a testament to the amazing brand recognition the Dell name gave SonicWall at the time.

But while there are benefits to being under a big brand, there can also be drawbacks. When we became a private entity again seven years ago, that transition offered us a chance to adjust our corporate roadmap and decide what we wanted the next era of SonicWall to look like. As an independent company, SonicWall has been able to act even more quickly in serving and strengthening relationships with our channel partners and customers.

We’re not just firewalls.

Another thing that emerged from this new direction is the expansion of our product portfolio. The recent investments in people, processes and technology have allowed us to move beyond our core offering of firewalls and reimagine SonicWall in a way that would not previously have been possible.

Today, we offer a full suite of solutions designed to stop targeted cyberattacks, including physical firewalls supporting deployments of all sizes, virtual firewalls, endpoint protection, email and application security, zero-trust network access, wireless security, remote workforce security, distributed network security, and more.

We’re not new to the game.

During the past few years, SonicWall has grown tremendously in every market we serve — and at the same time, our actionable threat intelligence has made us a recognized thought leader in the cybersecurity space. While this energy is typically associated with startups and new companies, in reality SonicWall has been serving the cybersecurity market for more than three decades.

But our status as a highly established brand doesn’t mean we’re “legacy,” mothballed or moribund. The past three decades have brought near-constant change — and each of these events has offered us the opportunity to stop and say, “Who does SonicWall want to be now? And what can we do today, that maybe we couldn’t do five years ago or five months ago, to work toward that vision?”

The result is a company that has 30 years of threat intelligence combined with a very entrepreneurial mindset. We have passion, energy and grit to propel us forward, but we have history, reputation and expertise underpinning and enriching this momentum.

The recent supply-chain challenges we saw arise due to the COVID-19 pandemic are a good example of this. While other companies were running waitlists and backorders, SonicWall was consistently able to deliver 95% of orders in three days or less — despite being amid a period of unprecedented growth.

If we hadn’t been both experienced enough to see these changes coming, and agile enough to get ahead of them, we wouldn’t have been able to deliver for our customers and partners when very few others could.

This sweet spot also positions us well for future growth: We’ve been around awhile, but we’re also in a place where we can be creative and innovative. We can build on our past, but we aren’t beholden to it.

We aren’t just in the SMB space.

After heading up the small-business advisory council at Cisco and working to translate their offerings to MSPs, it felt natural to join a company looking to grow their MSP and MSSP offerings, particularly one that caters to SMBs (small and medium-sized businesses) as well as global enterprises.

Unlike many other cybersecurity companies, however, we don’t see this as an either/or proposition. At SonicWall, our goal isn’t just to be a cybersecurity vendor. We will continue to be a big player in the SMB market, but we also want to be a strategic partner that creates the solutions and programs you need to grow your business at any size.

In this way, our continued expansion into the enterprise market doesn’t just benefit enterprise customers. It benefits our SMB customers as well: If we have an existing relationship with an SMB customer, that relationship can continue as their business grows.

It benefits our partners, too: As growing businesses continue their journey with SonicWall, this gives our partners access to bigger deals, boosting their businesses as well. We all help one another grow, and we all benefit from this growth.

We don’t sell to end organizations.

As a 100% channel-driven company, our partner community isn’t just important to us — it’s our lifeblood. Our 17,000 partners (more than 9,000 in North America alone) are the extension of SonicWall’s mission. They’re the trusted advisors to our customers, and we’re working hard to ensure they’re supported.

Increased responsiveness and agility are steps to this goal, but the biggest one is collaboration. Rather than operating in a vacuum and telling partners and customers what we think they need, we want to hear from you.

We may know what the threat landscape looks like, but what does this mean for you specifically? How can we incorporate the right programs, products, solutions, incentives, education, training, enablement — all of it — to make sure you have what you need to be successful and protect your customers?

Our outside-in approach starts with CEO Bob VanKirk and flows down through every employee, in every department, in every country. It’s built around acknowledging the work our partners put in and understanding your needs and pain points. Your work has made our success possible. We couldn’t be more grateful for that, and it’s our goal to continue working to better support and enable you across every function and team.

SonicWall isn’t just another cybersecurity vendor.

I know every company says this, but I truly believe it. What differentiates us from the other 4,327 security companies in the world is that we have the best combination of incredibly great products, at a reasonable price, with wonderful support. Even before I worked here, I was struck by the love that people have for SonicWall. I think a big part of that is the amount of care that we have for our partners and customers. SonicWall has heart.

We frequently hear about experiences at other vendors where people couldn’t find anyone to support them or talk with them about issues because everybody was too busy swimming upstream. But they didn’t feel insignificant at SonicWall. We make the time to offer great service to small and large organizations alike, and our leadership is accessible and wants to help. I’ve been known to give out my email address and personal cell on LinkedIn, because it’s important for me to make sure that everyone has some point of connection. If you have a problem and haven’t heard from anybody, let me know!

None of this means we’re perfect, of course — but when we do get it wrong, we want to make it right. My very first day on the job, I was approached by a partner who said, “Congratulations on your new role. Unfortunately, I’m moving to [a competitor].”

After learning that it was a support issue, we immediately organized a meeting with him, his boss, his support team, myself, and our sales and product folks. We apologized for their trouble, we asked what we could do to help, and then … we just listened. By the end of the call, they had not only chosen to stay with SonicWall, they had also joined our Partner Advisory Council (PAC) so that they could keep giving input and stay involved.

While we were thrilled to keep them as a partner, my favorite part of that story is how we came together to demonstrate that we really cared. We offer quality solutions at a reasonable price, but we recognize that people don’t buy on solutions alone. People buy from those they like, know and trust.

And this goes double when choosing partners. We want to help you reimagine the future of SonicWall with us working alongside you. In the coming months, you’ll be hearing about some new and exciting changes to SonicWall’s partner vision. These changes represent the next step toward continuing to support you as we work together toward an even more successful 2024 and beyond.

3 & Free Promotion: How to Upgrade to a Gen 7 NSsp Firewall for Free

You can’t afford to take any chances with malware – especially with ransomware gangs and other threat actors lurking around every corner. These cybercriminals are working to lock you out of your data and incapacitate the critical systems that keep your organization running. Given the escalating presence of cybercriminals and the ever-growing menace of malware, it is of utmost importance to guarantee that your organization possesses a firewall appliance that can promptly detect and block malware in real-time.

That’s why SonicWall is making it easy for you to optimize protection and upgrade to our latest Gen 7 NSsp Series next-generation firewalls with the return of our ‘3 & Free’ promotion.

What is the SonicWall ‘3 & Free’ Promotion?

The limited-time SonicWall 3 & Free NSsp promotion is an easy, cost-efficient way for customers to upgrade to the very latest SonicWall next-generation firewall appliance for free.

A chart that features the five key benefits of the Gen 7 NSsp next-generation firewall

Taking advantage of this promotion couldn’t be simpler: Through September 30th, 2023, current SonicWall customers (or those looking to swap out a competitor’s appliance) can receive a complimentary Gen 7 NSsp Series enterprise-grade firewall appliance just by purchasing our 3-Year Essential Protection Service Suite (EPSS) when upgrading or providing an eligible trade-in.

You need a security suite that can handle not only known threats but unknown threats as well. Our Essential Protection Service Suite (EPSS) has everything you need to stay protected in the ever-evolving landscape of cyber threats including protection against advanced malware, ransomware, encrypted threats, viruses, spyware, zero-day exploits and much more. Our comprehensive EPSS package includes:

  • Capture Advanced Threat Protection (ATP) with our patented Real-Time Deep Memory Inspection (RTDMI™)
  • Gateway Anti-Virus
  • Anti-Spyware
  • Comprehensive Anti-Spam
  • Content Filtering Services (CFS)
  • Application Control
  • Intrusion Prevention Services
  • 24×7 support including firmware

SonicWall’s award-winning Capture ATP is a cloud-based, multi-engine sandbox that can detect and block the most advanced threats before they have the chance to infect your network.

Included as part of Capture ATP, SonicWall’s patented RTDMI™ technology leverages proprietary memory inspection, CPU instruction tracking and machine-learning capabilities to become increasingly efficient at recognizing and mitigating never-before-seen attacks. This includes attacks that traditional sandboxes will likely miss, such as threats that don’t exhibit any malicious behavior and hide their weaponry via encryption.

In addition to industry-leading threat capabilities and simplified management, you’ll also enjoy the superior performance of SonicOS7 — our most powerful operating system yet, redeveloped from the ground up to be more agile, flexible and user-friendly than any of its predecessors.

Monthly Firewall Services Option for Simplicity and Scalability

SonicWall has spent the past several years expanding its portfolio and capabilities, staying ahead of supply-chain disruption, continuing to deliver industry-leading TCO to our customers, and using an outside-in approach to support and enable our partner community.

To better match the way that MSPs and MSSPs go to market, SonicWall is now offering a monthly firewall security services option for our bundled protection tiers. With this new procurement option, partners can better serve customers who are price-sensitive, desire greater scalability or simply don’t want to be bound by the usual services’ contract terms. Customers can now pay one monthly price for the cybersecurity services bundle that best fits their needs — all with no commitment.

In the past, customers would purchase firewall security services with their firewall and enter into either a year-long or three-year service agreement. But today’s businesses, confronted with volatile economic forces, fluctuating work-from-home arrangements and mounting cybersecurity requirements, wanted greater scalability and flexibility. And their MSPs and MSSPs, many of whom are members of our partner community, wanted to be able to meet these needs.

This new pricing structure offers a number of benefits to our partners, but one of the biggest is simplicity.

Unlike with some competitor programs, there are no complicated point systems to keep track of and no minimum credit upkeep needed to maintain licenses. In fact, partners don’t need to make any upfront purchases at all: billing is done in arrears — with post-pay rather than prepay. In other words, partners are charged based on their consumption at the end of the month, and end users only pay for what they use.

Here’s a summary of all the ways our SecureFirst MSSP/MSP partners can benefit by leveraging the new monthly firewall services option:

  • Bundle and Bill the Top Cybersecurity Services: SonicWall-approved MSPs and MSSPs can now bill customers monthly for SonicWall’s popular cybersecurity services included in three cost-effective protection tiers for Gen 7 appliances: Threat Protection Security Suite, Essential Protection Security Suite and Advanced Protection Security Suite (see below).
  • No More POs: Standard processes often require a purchase order and sales cycle. This works fine for one-time or long-term purchases, however, it doesn’t align with modern MSSP and MSP strategies and adds complication, overhead and roadblocks. SonicWall’s monthly firewall services option offers a no-commit, in arrears billing option for bundled firewall security services by providing integrated billing and license provisioning — all while reducing upfront costs.
  • No More Missed Renewals: With bundled firewall security services conveniently billed each month, MSSPs and approved MSPs never need to worry about missing the renewal period for multi-year agreements. This results in a smoother customer experience — and since it reduces the chance that essential protections can lapse, a safer one as well.
  • Bring or Buy the Hardware: MSSPs/MSPs now have the option of either adding monthly security services to existing current-generation TZ and NSa Series firewalls or provisioning licenses on new firewalls for customer deployments. This ensures partners won’t need to wait until it’s time for an equipment upgrade to offer this option to their customers.
  • Automate Routing Billing Processes: To further simplify billing, SonicWall partners can integrate and automate monthly customer billing for supported professional services automation (PSA) tools, such as ConnectWise and Autotask.
  • Leverage Powerful Reporting and Analytics: When SonicWall Network Security Manager (NSM) Essential or Advanced licenses are added to firewall security services, partners can leverage additional management, reporting and analytics capabilities while still staying on a convenient monthly billing structure.
  • Expand Service Offerings: New monthly firewall security services join Managed Endpoint Security, Managed Remote Access, Managed Cloud Application Security and Managed Email Security to form a deep and comprehensive security platform offering for MSSPs and MSPs.

Protection, Procurement and Pricing: How Customers Benefit

SonicWall firewall security services offer popular cybersecurity technology such as Intrusion Prevention Services (IPS), Application Control, Content Filtering Services (CFS), Gateway Anti-Malware and SonicWall Capture Advanced Threat Protection (ATP) with patented Real-Time Deep Memory Inspection (RTDMITM).

These services protect customers in real time, safeguarding them from threats such as malware, ransomware, viruses, intrusions, botnets, spyware, trojans, worms and other malicious attacks. And with no opportunities for services to lapse, customers retain around-the-clock protection from the most advanced and persistent cyberattacks.

Customers who want to leverage monthly firewall services don’t even have to purchase an SKU: By simply visiting the SonicWall portal and pressing a couple of buttons, they can enable the services they need in an instant.

Which Bundle is Best for Your Customer?

Three bundles — Threat Protection Security Suite, Essential Protection Security Suite and Advanced Protection Security Suite — are available for monthly billing.

A comparison table showcasing SonicWall's cybersecurity solution bundles.

Here’s a short breakdown of the bundles:

  • Threat Protection Security Suite: The most basic level of protection, this bundle is capable of stopping known threats. It offers IPS, Gateway Anti-Malware, Application Control and more, and is available on TZ Series firewall appliances only.
  • Essential Protection Security Suite: With the addition of Comprehensive Anti-Spam and Capture ATP with RTDMI, this bundle is capable of stopping both known and unknown threats. Capture ATP is a cloud-based, multi-engine sandbox designed to identify and block never-before-seen and zero-day attacks at the gateway.
  • Advanced Protection Security Suite: This bundle is capable of stopping unknown threats at scale. The management capabilities offered with Network Security Manager (NSM) Cloud Management and NSM Cloud Reporting are game-changing for MSPs or customers with multiple units. NSM delivers a single console for managing every SonicWall firewall in an environment, including the ability to deploy a standard configuration to all units. NSM also helps with keeping firmware up to date — saving hours spent addressing each appliance individually and the worry that a missed appliance could serve as an entry point for attackers. These efficiency gains free admins up to focus on more important tasks, such as preventing threats and addressing attacks when they do occur.

Regardless of which bundle is chosen, end customers will have access to 24/7 support, including firmware updates, hardware replacement and a world-class online support portal.

How to Start Offering Monthly Firewall Security Services

The new monthly billing option is available now for SonicWall MSSP Program partners. Existing SonicWall SecureFirst MSPs and MSSPs may apply for monthly billing models through the Partner Portal.

To learn more about SonicWall Firewall Security Services, read the solution brief.

Monitoring and Controlling Internet Usage with Productivity Reports

Most employees make productive use of their work hours. But regardless of whether work takes place in the office or at home, some non-business-related “unproductive” time is inevitable. How can admins tell when a usage of a particular app or website crosses the line from “productivity-boosting breaks” to “productivity-busting distraction”?

In 2021, SonicWall introduced new productivity reporting tools for Network Security Manager (NSM). With Version 2.3.5, we’re empowering you to monitor productivity across your entire ecosystem more easily than ever.

With the release of NSM 2.3.5, we’re debuting a number of new features — including risky user activity telemetry and new tenant- and group-level Productivity Reports — to maximize admins’ awareness of users’ online activities. These features are designed to guide admins as they implement productive and safe internet access and usage policies that everyone in the organization can positively agree to and support.

When deploying a network, an administrator goes through three distinct phases: plan, deploy and monitor. It is only during the monitoring phase, however, that the administrator learns whether the network or its users are behaving as anticipated. Based on the collected monitoring data, network policies must be fine-tuned to achieve the goals or objectives laid out during the planning phase.

In the network planning phase, administrators take stock of how users will use the network’s resources. But even in cases where this estimate is spot-on, usage patterns change over time, and existing policies must be modified or new policies put in place to move network usage back into alignment with the plan.

This cycle of continuous monitoring and refining of network policies is crucial when it comes to controlling the usage of resources like the internet due to the dynamic nature of this usage. The internet hosts a continuous flow of new applications and new threats, and novel applications can become mainstream with breathtaking speed.

In addition to being continuously monitored, internet usage should be collated across internet gateways, including those in branch offices and other geographically separated locations. The resulting data will offer a complete picture of an organization’s internet usage pattern, and will highlight the most efficient means of ensuring internet usage continues to center primarily around business objectives.

For example, let’s say that, while looking at the internet usage report, an administrator discovers an uptick in unproductive internet usage over the past few weeks, as some users in different office locations have begun spending a significantly larger portion of office hours on unproductive internet activities such as streaming services or social media.

Further analysis of the URLs accessed by these users revealed that the web applications showing increased usage had always been allowed on the network — however, prior to the introduction of a popular new feature or functionality, this hadn’t been a concern for productivity. Quickly detecting such changes in internet usage patterns is only possible by continuous monitoring.

Without it, unproductive usage of internet resources can continue to result in negative business impacts — and in the case of things like social media, which can open a workforce up to social engineering attacks, it can also result in increased cybersecurity risk for the organization.

Internet usage activities can be controlled by configuring content-based filtering of Content Filtering Services (CFS) policies. These policies can be used to define which internet activities are permissible for network users and which are restricted.

Another way to restrict non-business-related internet usage in an organization is by configuring bandwidth management or traffic-shaping policies. Bandwidth management helps the administrator to control out-going WAN traffic, either for everyone or on a per-IP basis. CFS policy basically defines what is permitted and what is restricted, while bandwidth management specifies how much WAN bandwidth is allocated to a specific IP address.

Both of these options represent powerful mechanisms for admins to manage usage of internet resources. Regardless of which one — or which combination of the two — an admin chooses to deploy, the increase in visibility these methods offer will pay dividends in both productivity and security.

Learn more about NSM here, or contact sales.

SonicWall NSM 2.3.5 Brings Enhanced Alerting Capabilities

Alerts and notifications are critical aspects of firewall monitoring and management. SOC admins rely on these alerts to detect and remediate issues in their network security environment. But an overabundance of alerts can increase stress levels and contribute to “alert fatigue” — the tendency of workers subjected to constant alerts to become desensitized to them, decreasing the chance that they’ll act quickly in the case of a true emergency.

SonicWall’s Network Security Manager (NSM) allows admins to enable and disable alerts at a central location for all firewalls within a tenant. Admins can pick and choose events for which they want to receive alerts — enabling alerts that are of importance to them and disabling the rest.

NSM alerts are completely customizable, allowing admins to select the priority, recipients and channels for each alert and specify where to send the alert notifications. Alerts can be sent via an email or via SMS through integration with Twilio.

The Alert Center and the notifications in the NSM dashboard provide a central location to view alerts across all firewalls within a tenant, thus reducing time to respond to these alerts. Alert event logs can also be forwarded to an external syslog server, which can then be integrated with an external ticketing system, such as ConnectWise.

Learn about Customizable Alert Settings in SonicWall NSM 2.3.5.

The NSM 2.3.5 release provides an extensive list of critical alerts in the following alert categories:

  1. Device Management Alerts: NSM continuously monitors firewall status and alerts on crucial events that jeopardize the firewall’s health and connectivity. Admins can enable device connectivity alerts, such as interface up/down, to know when a device connection goes down and if it’s locally modified and out of synchronization with NSM. Firmware alerts are also available in NSM. These alerts notify admins when a new firmware is released so that they can upgrade their firewalls to the latest version — ensuring that firewalls are up to date with major enhancements and critical bug fixes.High Availability (HA) and WAN failover alerts are new for NSM 2.3.5, too. Admins can utilize HA failover alerts to quickly discover and investigate why the primary device has failed — all while maintaining continuous IT operations through the help of secondary device, which keeps duplicate configurations of the primary. Similarly, WAN failover alerts notify admins of a WAN connection failure and the rerouting of traffic to an active backup WAN connection.
  2. Firewall Configuration Alerts: NSM is key for pushing consistent firewall security policies to firewalls in the network. If an error occurs during a configuration push to network firewalls, an alert can be generated for failed commits so that admins can take an action and correct the errors before pushing the configurations again.
  3. User Authentication Alerts: In MSSP or enterprise environments with multiple users and admins, strict user access controls are required to prevent unauthorized access to the system. NSM can detect when a user logs in or out of the system and issue an alert.

SonicWall NSM has two licensing options: NSM Essential and NSM Advanced. NSM Essential comes with 7-day reporting and offers limited alerts, while the NSM Advanced license offers 365 days of reporting and 30 days of analytics with extensive alerting capability, including Site-to-Site VPN alerts, network usage alerts, etc.

VPN down alerts are important for distributed network environments in which remote locations are connected to branch offices through VPN tunnels. Admins can use these alerts to investigate and fix malfunctioning VPN links and maintain a stable and secure network connectivity.

Taken together, these features represent a significant step forward for SonicWall NSM — one that significantly increases the power and efficiency of your firewall management.

Learn more about SonicWall NSM’s centralized management capabilities, or check out the NSM Admin Guide.

Celebrating 2023 With Expanded “3 & Free”

In December, we announced our limited-time “3 & Free” promotion on SonicWall TZ370 and TZ470 firewalls. While promotions that include a free firewall have always been popular, the response to our TZ promotion has been tremendous.

As a result, we’ve decided to celebrate the arrival of the new year by dramatically expanding the scope of our offer: Our 3 & Free pricing now applies to almost every TZ Series firewall that SonicWall carries.

3 & Free: What’s New for 2023

While we’ve added new models to the promotion, qualifying for an upgrade to the latest TZ Series firewall is as simple as ever. Through March 31, current SonicWall customers or those looking to swap out a competitor’s appliance can purchase three years of SonicWall’s Advanced Protection Service Suite (APSS), and they’ll receive a TZ appliance absolutely free. 

Protect your brand, customers and data while stopping advanced cyberattacks, filtering dangerous content and enjoying 24x7 support

The APSS suite offers all the tools you need to protect against today’s sophisticated malware, ransomware, encrypted threats, viruses, spyware, zero-day exploits and more. The comprehensive package includes:

  • Capture Advanced Threat Protection with RTDMI™
  • Gateway Anti-Virus
  • Anti-Spyware
  • Intrusion Prevention
  • Application Firewall Service
  • Content Filtering Services
  • Comprehensive Anti-Spam
  • NSM Essential with Management and 7-Day Reporting and 24×7 Firmware Support

In addition, you’ll get all the benefits of our latest operating system, SonicOS 7. Built from the ground up to be simpler, more capable and more flexible than any OS before it, SonicOS 7 features advanced security, simplified policy management, and critical networking and management capabilities — all designed to meet the needs of distributed enterprises with next-gen SD-Branches and small- to medium-sized businesses.

“3 & Free”: More than just TZ

Our TZ Series promo is just one of three 3 & Free promotions we’re running to ring in the new year: We also have great deals on NSa Series NGFWs and SonicWave Access Points.

NSa Series “3 & Free”

Despite its remarkable versatility, the entry-level TZ Series isn’t a fit for every use case: Some larger and more complex deployments call for a more robust appliance. That’s why we’re also offering a 3 & Free promotion on two of our most popular NSa Series firewalls.

Through Jan. 31, 2023, when you purchase an NSa 2700 or NS3700 High Availability appliance and three years of Advanced Protection Service Suite, you’ll also get the primary NSa 2700 or NS3700 NGFW and a stateful HA Upgrade Service License free.

This promotion is for every SonicWall upgrade that qualifies, regardless of whether you’re a current SonicWall customer or you’re making the switch from a competing product.

More on the NSa Series 3 & Free promotion and what sets the NSa Series apart from its competitors.

SonicWave Access Points “3 & Free”

If you’re all set for firewalls, but your wireless connectivity could use an upgrade, we also have a promo for you.

SonicWall’s 600 Series SonicWave Wireless Access Points leverage 802.11ax — the most advanced technology available — to deliver superior performance in complex, multi-device environments. These access points offer enterprises ‘always on, always secure’ access point operations, all while simplifying the user experience.

Best of all, while supplies last, when you buy three SonicWave 621, SonicWave 641 or SonicWave 681 access points, you’ll get the fourth absolutely free. This offer applies to access points purchased individually as well as four-packs and eight-packs, allowing you to multiply your savings.

‘3 & Free’ Promotion: How to Upgrade to a New SonicWall TZ Series NGFW for Free

The use of malware — including variants like ransomware — is becoming more unpredictable than ever. As threat actors and cybercriminals shift tactics to bypass existing security measures, it’s never been more critical to ensure your organization is protected by the latest and most cost-effective firewall appliance and real-time security services.

That’s why, for a limited time, SonicWall is making it easy for you to upgrade to the latest SonicWall TZ370 and TZ470 firewall appliances with the return of our ‘3 & Free’ promotion.

What is the SonicWall ‘3 & Free’ Promotion?

The limited-time SonicWall 3 & Free promotion is the easy, cost-effective way for customers to upgrade to the very latest SonicWall next-generation firewall appliance for free.

Protect your brand, customers and data while stopping advanced cyberattacks, filtering dangerous content and enjoying 24x7 support

Taking advantage of the promotion couldn’t be simpler: Through April 30, 2023, current SonicWall customers (or those looking to swap out a competitor’s appliance) can receive a complimentary TZ370 or TZ470 appliance just by purchasing three years of SonicWall’s Advanced Protection Service Suite (APSS).

This security suite includes everything you need to stay protected against today’s modern attacks, including advanced malware, ransomware, encrypted threats, viruses, spyware, zero-day exploits and more. The comprehensive package includes:

  • Capture Advanced Threat Protection with RTDMITM
  • Gateway Anti-Virus
  • Anti-Spyware
  • Intrusion Prevention
  • Application Firewall Service
  • Content Filtering Services
  • Comprehensive Anti-Spam
  • NSM Essential with Management and 7-Day Reporting and 24×7 Firmware Support

SonicWall’s award-winning Capture ATP is a cloud-based, multi-engine sandbox that can detect and block the most advanced threats before they have the chance to infect your network.

Included as part of Capture ATP, SonicWall’s patented RTDMI™ technology leverages proprietary memory inspection, CPU instruction tracking and machine-learning capabilities to become increasingly efficient at recognizing and mitigating never-before-seen attacks. This includes attacks that traditional sandboxes will likely miss, such as threats that don’t exhibit any malicious behavior and hide their weaponry via encryption.

In addition to industry-leading threat capabilities and simplified management, you’ll also enjoy the superior performance of SonicOS7 — our most powerful operating system yet, redeveloped from the ground up to be more agile, flexible and user-friendly than any of its predecessors.

 

WireGuard – A Modern-Day VPN Protocol

VPN protocols have been around for decades now; over 20 years when you consider IPsec and OpenVPN. But now there’s a new VPN protocol that’s lightweight, super fast and highly secure. It’s called WireGuard, and there are several reasons you’ll want to consider this modern VPN protocol.

WireGuard: The Newest VPN Protocol

WireGuard is still very nascent and hasn’t yet endured the stress testing that time provides. Nonetheless, WireGuard has already proved itself worthy. It was integrated into the Linux kernel in 2020 and the Windows kernel in 2021, and since that time, WireGuard has performed impressively and shown no signs of any security weaknesses.

This modern VPN protocol uses the latest in cryptography, including Noise Protocol key exchange, Poly1305 authentication and the latest encryption ciphers like ChaCha20. Moreover, WireGuard abandons TCP tunneling in favor of the UDP protocol for fast, stateless connections (more on this later) and also makes no bones about the fact that UDP is easily intercepted.

On their site, WireGuard indicates the protocol is designed for “solid crypto” and is not geared for obfuscation. This is an important distinction: WireGuard contends that their VPN protocol is focused on encryption, and that it’s up to you to add additional controls for privacy — something they contend should happen a layer above WireGuard.

WireGuard Works Great with Mobile

WireGuard has several features that make it unique. As mentioned previously, WireGuard makes a radical departure from TCP tunneling in favor of UDP for better performance. The gains are seen not only with lightning-fast network speeds, but with better performance when it comes to mobile connectivity. TCP-based tunnels struggle and sometimes even disconnect when users regularly move between networks; this is due to the stateful nature of these protocols as they maintain active connections. WireGuard is superior because its stateless nature (UDP) makes it capable of dealing with regular network changes, and thus more reliable.

Mobile connectivity is a major consideration due to the growing number of remote, hybrid and flexible work environments. There’s a large percentage of employees who are using mobile devices — whether BYOD or managed — and that number will continue to grow. As a result, it’s prudent for any organization to support the most widely used platforms and devices, including Windows, macOS, Android and iOS.

WireGuard is cross-platform and supports iOS — which, in my opinion, is a critical device platform to support. A VPN infrastructure that does not support iOS is probably not a modern-day remote networking solution.

Wait, there’s more…

The WireGuard protocol has several advantages that make it worthy of consideration:

  1. The codebase is small compared to legacy VPN protocols, which can exceed hundreds of thousands of lines of code (LOC). WireGuard sports around six thousand LOC, which makes auditing and maintenance a breeze. Additionally, the smaller footprint reduces the opportunities for hackers to exploit.
  2. The protocol is open source, making it less susceptible to vulnerabilities going unchecked. Reviews for readiness, benchmarking and assurance have been and continue to be carried out by professional researchers as well as the private sector.
  3. The lightweight design and reliance on UDP deliver faster throughput speeds and reduced latency when compared to any other VPN protocols.
  4. As WireGuard is stateless, active connections are not maintained. This prevents eavesdropping on the connection link and provides superior mobile device connectivity and reliability.
  5. Strict crypto settings make for easy implementation and remove the risk associated with complicated configuration settings, which can end up disrupting traffic and, ultimately, productivity.
  6. Auto-updating code! If a flaw is found in any cipher, all endpoints are forced to update to a new version ASAP.
  7. WireGuard supports iOS — a major platform for the modern work environment!

Not Without Limitations

WireGuard has its share of disadvantages and challenges, to be sure. In its current, out-of-the-box setup, the default state stores your IP address. This makes your server identifiable, a big no-no when it comes to no-log or “logless” VPN services.

As mentioned before, WireGuard is not about privacy or obfuscation, and is therefore also vulnerable to censorship. Layers of obfuscation must be built on top of WireGuard to provide better privacy. The good news is that WireGuard is already offered by several VPN vendors and service providers who have solved the zero-log-keeping policy and have built the layers of obfuscation necessary for privacy compliance.

All things considered, WireGuard has delivered on its core mission of “solid crypto” and does so at blazing speeds. With its excellent data encryption security, solid connectivity across all platforms including mobile (iOS can’t be overlooked), and super-fast speeds, WireGuard is a worthy modern-day VPN protocol.

Talking Boundless Cybersecurity at the Schoolscape IT 2022 Conference

It was my privilege to address esteemed members and stakeholders in the education sector on behalf of main sponsor SonicWall at the recent Schoolscape IT 2022 conference.

An event highlighting how technology can integrate into the classroom of the future, Schoolscape IT 2022 took place in Cape Town and Johannesburg. With more than 120 schools and 250 attendees, it was an opportune moment to talk about cybersecurity and its role in building safer educational institutions for students and teachers alike.

Over the last few years, it has become apparent that countries in the Middle East and Africa are more susceptible to ransomware and network attacks. And that’s no less true for their schools and universities.

In a post-pandemic world that is increasingly online, risk has escalated along with the explosion of exposure points and the growth of remote/mobile workers. Securing this cybersecurity reality can be cost-prohibitive, and the acute shortage of trained personnel doesn’t help any. With resources so constrained, it can be hard to keep up with the challenges of today.

How Boundless Cybersecurity Protects Networks at a Lower TCO

The mid-year update to the 2022 SonicWall Cyber Threat Report noted an 11% increase in global malware, a 77% spike in IoT malware and a 132% rise in encrypted threats over the course of 2021. As attacks become more plentiful, sophisticated and complex, so should solutions. Instead of relying on reactive solutions, SonicWall’s boundless cybersecurity is the need of the hour.

Boundless Cybersecurity provides many features that ensure educational institutions are providing safe education, including:

  • Data-centric security posture
  • Always on, always learning software
  • Secure remote and mobile workforce
  • Aware of current and emerging attack vectors and threat sophistication
  • Protecting against the most evasive threats

How SonicWall Facilitates Secure Learning

Secure learning is essential for the safety of schools and students, whether they are in class or studying remotely. SonicWall offers real-time breach prevention and secure access to resources from anywhere, from any device, at any time, using solutions that deliver protection in the network, in the cloud and at the endpoint.

SonicWall's exclusive threat data shows nearly across-the-board increases in threat volume

Later in the event, Ziyad Ashour offered valuable insight into edtech that keeps learners safe. Mr. Ashour, who is the head of ICT for Al Dhafra Private Schools, Abu Dhabi, UAE, talked about how his schools suffered during the pandemic because they were unable to deal with the sudden increase in online traffic and the resulting security threats. He explained how SonicWall was able to provide cybersecurity that safeguarded their school and addressed their specific needs.

SonicWall’s very own Ashley Lawrence (Regional Sales Senior Manager – Sub-Saharan Africa), also spoke at the event, offering a quick intro to the company and the many solutions we provide to our 28,000+ channel partners.

Among the several case studies presented was that of Amanzimtoti High School in South Africa  — a stellar example of how a public school can transform its basic, open network into a secure and powerful tool for both students and teachers. The school used the TZ 600 next-generation firewall, which allowed them to create two separate networks, one for students and the other for teachers.

We also presented the success stories of Johannesburg’s McAuley House School and Pridwin Preparatory School, where SonicWall solutions were deployed to prevent ransomware and help increase remote access for staff, respectively.

With the successful completion of the Schoolscape IT conference 2022, we look forward to next year, where we can continue the important conversation of safe and secure education.