Introducing the Updated SonicWall Network Security Administrator (SNSA) for SonicOS 7 Course

With plenty of customers now running SonicOS 7.0, SonicWall Global Enablement has updated the SonicWall Network Security Administrator (SNSA) course to show you how to take advantage of SonicWall’s most advanced security operating system yet.

The SNSA training curriculum is designed to teach students specific SonicWall network security technology. The course will provide students with the skills to successfully implement and configure SonicWall firewall appliances and security services.

Improvements included with the updated SNSA course:

  • Two days of instructor-led classroom training: 80% hands-on labs and 20% lecture
  • Four hours of online learning modules (recommended to be completed prior to the classroom portion)
  • Instruction and materials based on the recently released SonicOS 7 firmware

SonicWall Security Certification Courses

SonicWall offers other training and certification courses to support the needs of our partners, customers and employees. These include:

SonicWall Network Security Professional (SNSP) Course

Available to students who have achieved the SNSA certification, the SNSP course is designed to further enhance an individual’s network security technical skills.

In this two-day, instructor-led course, students will learn how to monitor, investigate, analyze and configure SonicWall NGFWs running SonicOS — as well as how to enable advanced functionality related to secure and remote connectivity, network optimization, and threat prevention.

Upon successfully completing the SNSP program, the students will be able to demonstrate SonicWall product expertise and the application skillsets required to mount a proactive, effective defense against current and evolving network and cybersecurity threats.

Successful completion of the SNSP curriculum qualifies the student to take the SNSP Certification Exam.

SonicWall Secure Mobile Access Administrator (SMAA) Course

The Secure Mobile Access Administrator (SMAA) eLearning training curriculum is designed around specific SonicWall SMA 1000 series appliances. Students will learn to provide secure, anywhere access to applications and resources for employees, business partners and other users.

Once the Secure Mobile Access Administrator eLearning course has been completed, students are eligible to take the Secure Mobile Access Administrator exam.

SonicWall Capture ATP Receives Perfect Score in ICSA Labs ATD Certification

In 2020, the pandemic forced businesses to find new ways to conduct their operations. But it also revealed that cybercriminals can adapt to new workplace realities as quickly as corporations. When your adversaries are as nimble as you are, third-party validation of your advanced security solutions is more important than ever.

That’s why we’re proud to announce that SonicWall Capture ATP (Advanced Threat Protection) has received a perfect score from ICSA Labs. Capture ATP uses patented RTDMITM (Real-Time Deep Memory Inspection) technology to catch more malware faster than traditional behavior-based sandboxing methods, with a lower false positive rate. This fact can be seen in the test results, as Capture ATP detected 100% of previously unknown threats with no false positives. This marks the fifth consecutive ICSA certification for SonicWall Capture ATP.

During the 35-day test cycle, ICSA conducted a total of 1,471 tests against Capture ATP, with a mixture of 580 new and little-known malicious samples and 891 innocuous applications. Capture ATP correctly identified all malicious samples while allowing all clean samples through, proving the effectiveness of the solution against unknown threats.

According to the report, “SonicWall Capture ATP did remarkably well during this test cycle — detecting 100% of previously unknown threats while having zero false positives.

The full report can be downloaded here.

What is ICSA Advanced Threat Defense?

Standard ICSA Labs Advanced Threat Defense (ATD) testing is aimed at vendor solutions designed to detect new threats that traditional security products miss. The test cycles evaluate how effectively vendor ATD solutions detect these unknown and little-known threats while minimizing false positives.

Does Your Network Need a Watchman?

So, you’ve decided to open a bar. You hire the best decorator, purchase the best selection of bottles imaginable, and hire the best bartender you can find. The bar opens to rave reviews, and instantly becomes the hottest spot in town.

Within a month, it’s closed. As it turns out, allowing just anybody in—or out—isn’t sound business practice.

That goes double for cybersecurity. Imagine if your business was content having no visibility into a common source of problems and noncompliance. Unfortunately, this may already be the case, as many businesses still do not make inspecting encrypted traffic a priority.

First of all, let’s explore what encrypted threats are: In simple terms, SSL (Secure Sockets Layer) can create an encrypted tunnel for securing data over an internet connection. TLS (Transport Layer Security) is a newer, more secure version of SSL.

While TLS and SSL provide legitimate security benefits for web sessions and internet connections, cybercriminals are increasingly using these encryption standards to hide malware, ransomware, zero-day and more. Today, an estimated 35% of threats are encrypted — and that number is on the rise (Source: Gartner).

Unfortunately, there’s a fear of complexity and a general lack of awareness around the need to responsibly inspect SSL and TLS traffic — particularly using deep packet inspection (DPI) — for malicious cyberattacks. This attitude is especially dangerous because traditional security controls lack the capability or processing power to detect, inspect and mitigate cyberattacks sent via HTTPS traffic.

In the case of our theoretical bar, hiring a watchman would have made all the difference in continuing to be successful, and having to shut down (or being shut down) due to insufficient or nonexistent control over traffic. Similarly, as the rate of encrypted threats continues to rise, examining encrypted traffic could make the difference between recognizing and blocking a threat, and being forced to pick up the pieces after a successful cyberattack.

Imagine your bar had a dress code. Regardless of whether that dress code mandated fashionable club wear or a jacket and tie, without a watchman or doorperson, there’s nothing to enforce it. Worse, with no one to check coats, you never know who might be wearing a hockey jersey or a crass political T-shirt under their khaki trench coat.

The interplay between content filtering solutions and encrypted traffic is similar. With 80 to 90 percent of traffic now coming over encrypted connections using HTTPS, your content filtering solutions become completely inaccurate (Source: Google Transparency Report). They have a limited efficiency when it comes to identifying the destination webpage and deciding how to deal with potential threats. And without the ability to see what’s going on below the surface, you’re in danger of threats sneaking past.

Similarly, sandboxing solutions are of limited usefulness when it comes to encrypted threats. If a cybercriminal manages to establish an encrypted connection between the threat actor controller and an endpoint, they could transfer files back and forth—including additional malware. In most cases, organizations have a single sandboxing solution which is capable of scanning all files and ensuring they’re non-malicious before allowing them.

But if communication is encrypted, the sandboxing solution is rendered useless because you’re unable to capture the files traveling between a CC and the endpoint. The solution sees encrypted traffic happening between two IPs but have no visibility into what’s going on.

In the example of our watchman, think of him as a seasoned professional. He’s got a mental list of troublemakers 20 years in the making and can spot one a mile away. But without someone at the door to recognize those who become a danger to themselves and others, they can walk right in—and to someone whose job isn’t spotting these sorts of troublemakers, they’re just another patron until it’s too late.

Sometimes it’s not just about what’s going into the bar (or network)—it’s also about what’s leaving.  Many security solutions are designed for data loss prevention, but encryption has the ability to hide this entirely. This allows malicious actors (from inside or outside the organization) to steal private or confidential data without anyone noticing, and then once they have enough to blackmail you, they will often deploy ransomware.

Unfortunately, normal gateway appliances without decryption available/turned on have no visibility into this traffic. And the risks extend beyond trojans, ransomware and malware—such data exfiltration could also put you out of compliance with regulations like HIPAA, PCI or GDPR, inviting stiff fines.

Did your bar close because patrons got caught leaving with drinks or employees were witnessed sneaking bottles out in a handbag? That isn’t just illegal for them—it’s illegal for you, too. And sometimes the penalties for lack of compliance, whether that’s local ordinances for pubs or national compliance regulations for large organizations, can threaten or even close businesses.

In both cases, the answer is the same: a fearless and effective defender who’s smart enough to know who to let in and who to keep out—and the muscle to back it up without creating a bottleneck at the door.

To find out more about what you need to do to inspect your organization’s encrypted traffic, click here to register for the latest Mindhunter webinar: “Does Your Network Need a watchman?” on April 20, at 10 a.m. GMT

Capture Client 3.6: Big Sur, But Safer

The release of Capture Client 3.6 is bringing the platform’s next-generation malware protection and application vulnerability intelligence to macOS Big Sur.

The update is still beneficial regardless of which OS you’re running, however— v.3.6 includes a number of bug fixes that improve user and management experience. The SonicWall team is already hard at work on v.3.7, which will take this commitment to user experience even further with a strong roadmap update.

Previously, the 3.5 release of Capture Client focused on improvements to our user interface and the addition of Global Operations, which is best suited for our MSSP partners. This release greatly improved the Global Dashboard and added Global Policies for use across tenants. For a more detailed look at the v.3.5 release, watch “How to Manage Global Multi-Tenant Operations and Policies with Capture Client 3.5.”

To learn more about how SonicWall Capture Client can help you stop attacks before they execute, manage multiple tenants with ease, and use advanced reporting to effortlessly understand your security posture, click here.

New SonicWall NSa 3700: The Latest Next-Generation Firewall for Medium Enterprises

Medium enterprises are increasingly faced with budget constraints and a shortage of cybersecurity experts among their IT staff. At the same time, network traffic continues to rise … as does the number of online transactions …  and the number of connected devices, including IoT devices.

This increase in new potential threat vectors has driven an increase in just about every form of attack, with emboldened cybercriminals launching increasingly sophisticated attacks such as zero-days and ransomware — many of which evade traditional perimeter defenses.

But despite this increase in risk, organizations are more reliant than ever on business continuity to ensure the continual availability of information and services provided across their network.

To meet these challenges, IT directors need a highly reliable next-generation firewall (NGFW) — one that can not only can scale to support millions of connections, but also scan them for threats over multi-gigabit speeds without compromising performance. It also must be cost-effective, easily manageable, and capable of handling high bandwidth and support multiple networks and clouds.

Introducing the SonicWall NSa 3700: A Generation 7 NGFW with high port density and low cost of ownership

The SonicWall Network Security Appliance (NSa) 3700 NGFW features high port density, including multiple 5 and 10 GbE ports. NSa 3700 protects mid-size networks with comprehensive integrated security services like malware analysis, encrypted traffic inspection, cloud application security and reputation services. It also supports centralized management with a truly intuitive single-user interface, significantly improving operational efficiency.

SonicWall NSa 3700 runs on the latest SonicOS 7.0.1 and includes advanced networking features such as HA/clustering, SD-WAN, dynamic routing, and virtual routing and forwarding. It combines validated security effectiveness and best-in-class price performance in a single rack unit appliance.

In short, medium enterprises can now get the performance, networking and security capabilities they need from their NGFWs without breaking the bank.

NSa 3700 Next-Generation Firewall Highlights

Appliance at a glance

The NSa 3700 is an energy-efficient, reliable appliance in a compact 1U chassis. Powered by the next-generation SonicOS 7.0.1 operating system, it is capable of processing millions of connections while delivering multi-gigabit threat prevention throughput. The following are a few high-level features that make NSa 3700 an attractive option for medium and distributed enterprises:

  • 24 x 1 GbE interfaces
  • 4 x 5 GbE interfaces
  • 6 x 10 GbE interfaces
  • 3.5 Gbps of threat prevention performance
  • 4.2 Gbps of application inspection performance
  • 2 million stateful and 750,00 DPI connections
  • 22,500 connections per second
  • Dedicated management port

Powered by the new SonicOS 7.0

The SonicWall NS3700 runs on SonicOS 7.0, a new operating system built from the ground up to deliver a modern user interface, intuitive workflows and user-first design principles. SonicOS 7.0 provides multiple features designed to facilitate enterprise-level workflows, easy configuration, and simplified and flexible management — all of which allow enterprises to improve both their security and operational efficiency.

SonicOS 7.0 features:

More details about the new SonicOS 7.0 can be found here.

NSa 3700 Deployment Options

SonicWall NSa 3700 has two main deployment options for medium and distributed enterprises:

Internet Edge Deployment

In this standard deployment option, SonicWall NSa 3700 protects private networks from malicious traffic coming from the Internet, allowing you to:

  • Deploy a proven NGFW solution with highest performance and port density (including 10 GbE connectivity) in its class
  • Gain visibility and inspect encrypted traffic, including TLS 1.3, to block evasive threats coming from the Internet — all without compromising performance
  • Protect your enterprise with integrated security, including malware analysis, cloud app security, URL filtering and reputation services

Medium and Distributed Enterprise Deployment

The SonicWall NS3700 supports SD-WAN and can be centrally managed, making it an ideal fit for medium and distributed enterprises. By leveraging NSa’s high port density, which includes 10 GbE connectivity, enterprises can support distributed branches and wide area networks. This deployment allows organizations to:

  • Provide direct, secure internet access to distributed branch offices instead of back-hauling through corporate headquarters
  • Allow distributed branch offices to securely access internal resources in corporate headquarters or in a public cloud, significantly improving application latency
  • Reduce complexity and improve operations by using a central management system, which is accessed through an intuitive, single-pane-of-glass user interface

Overall Solution Value

The new NSa 3700 offers enterprises a best-in-class next-generation firewall with high speed and port density, all at a lower total cost of ownership. With integrated security services like malware analysis, URL filtering and cloud application security, NSa 3700 delivers superb protection from advanced threats.

To learn more about the new Generation 7 NSa Series, watch the video or click here.

NSM On-Prem vs. NSM SaaS: Which Is Best for You?

SonicWall’s Network Security Manager (NSM) provides centralized management, 360-degree control and unparalleled visibility into network security infrastructures utilizing SonicWall Next-Generation Firewalls (NGFW).

NSM offers two deployment options: on cloud and on-prem. If you’re wondering which is the best fit for your environment, here are some factors to consider:

  • Understanding Your Business Needs: The emergence of cloud computing has allowed companies to shift the management and maintenance of their IT infrastructure to their cloud provider, thereby reducing their operational costs. SonicWall reduces your operational overhead in much the same way by hosting and maintaining the web-based NSM SaaS application on the cloud. NSM SaaS is a scalable, cloud-native offering that’s easy to deploy. It is ideal for the security needs of any business, particularly a small or medium-sized business, that wants to minimize their day-to-day IT costs and offload their operational and deployment challenges to SonicWall. But say you have a well-established IT infrastructure of your own and customization is key for you — for example, a managed security service provider (MSSPs) with a dedicated IT team to deploy, constantly monitor and maintain on-prem systems for clients. In that case, NSM on-prem would be the better choice. This option also offers full control over the scaling of your on-prem system to quickly facilitate on-demand growth.
  • Feature Parity: NSM SaaS and NSM on-prem use a unified code base — meaning you’ll get the same management capabilities on both. In other words, features like device groups, tenant management, user management, templates, commit and auditing workflow, etc., will be the same. But the NSM 2.2 release brings along a few more NSM on-prem-specific security and deployment features:
    • Closed Network Support: A closed network is a private network that is completely shut off from the outside environment and has no internet connectivity. NSM 2.2 helps preserve the privacy and security of closed networks by offering an airgap method for onboarding and licensing SonicWall firewall devices managed by NSM — meaning you won’t have to contact License Manager (LM) or MySonicWall.com (MSW).
    • User Access Controls: You can prevent unauthorized individuals from gaining access to your on-prem environment through enhanced security features. These include account lockout based on number of unsuccessful login attempts, two-factor authentications through Microsoft or Google authenticator apps, whitelisting IP addresses, and so on.
    • High Availability Support: To ensure there is no single point of failure and to provide uninterrupted access to NSM, the NSM 2.2 release lets users associate a secondary node to their primary node with similar settings.
    • Deployment Flexibility: NSM on-prem can now be deployed on Azure, KVM, ESXi and Hyper-V platforms. It requires a minimum system requirement of 16 GB RAM and 4 core CPU.
  • Licensing: Both NSM SaaS and NSM on-prem are based on subscription licensing models. NSM SaaS licensing depends on firewall type and has two available options, NSM Essentials and NSM Advanced. NSM Essentials offers full management capability with seven days of reporting, whereas NSM Advanced contains full management capability with 365 days of reporting and 30 days of Analytics. NSM on-prem licensing is node-based, with a base license of five nodes and add-on licenses. Currently, NSM on-prem has full management capabilities only. On-prem Analytics can be used as an add-on license for data reporting and analytics.

In summary, NSM on-prem is ideal for deployments requiring tighter system and data security controls, such as a closed network environment. But if you’re looking for on-demand scaling and a modern, cloud-native architecture, NSM SaaS is the best fit for you. Either way, you’ll get everything you need for comprehensive firewall management. And whatever you choose, you can rest assured that SonicWall is committed to providing you with impeccable support and a comprehensive feature set.

SonicWall NSa 2700 vs. Fortinet FortiGate 100F

Which one is right for me?

Next-generation firewalls (NGFWs) are getting more powerful as vendors add more and more features to them. There’s no doubt that today’s NGFWs are far more sophisticated and capable than even those released just a few years ago. As vendors add new functionalities such as IPS, application control, content filtering, anti-malware, DNS security, and cloud management, it has become harder for average customer to find the right solution for their environment.

SonicWall commissioned Tolly Group to compare the price and performance of SonicWall’s recently released NSa 2700 to the Fortinet FG 100F. The two firewalls have similar form factor and are comparable from single appliance price point. Tolly used the published numbers and prices from both vendors to calculate the Total Cost of Ownership (TCO) for a 3-year, High-Availability appliance model with comparable security features. The full report is here.

When calculating TCO, there are three key considerations: price, protection and performance. The ideal solution will cost least while providing equivalent or, ideally, better protection and functionality. Here are a few of the report’s key findings:

SonicWall’s 3-year TCO is less than two-thirds that of Fortinet

This report compares SonicWall’s NSa 2700 Total Secure Advanced Edition with Fortinet FG-100F Unified Threat Protection, both configured in HA mode. The SonicWall solution has a significantly lower 3-year TCO of $11,002, due to it not charging for the second unit’s licensing. This puts it significantly below Fortinet’s total cost of ownership of $16,520.

SonicWall’s advertised threat protection throughput is 3x that of Fortinet

When looking at product data sheets, it is not uncommon to be overwhelmed with multiple performance numbers. When evaluating a security appliance, you should look for performance numbers that will most closely replicate how you will use the solution in your environment. In the case of a firewall, that number is usually Threat Protection/Prevention when most security features are turned on.

While the two firewalls have similar form factor and price per appliance, SonicWall’s solution offers 3.0 Gbps threat prevention throughput, compared to Fortinet’s 1 Gbps.

SonicWall has a dramatically lower cost per Gbps for threat protection

At the end of the day, what is most important to an organization is how much they have to spend to protect their environment. For a firewall, that measure is commonly referred to as the cost of threat prevention/protection and is calculated by dividing the TCO by throughput.

SonicWall’s solution has a cost of $3,667 for each Gbps of traffic it protects. Fortinet’s number is $16,520. That is 4.5x the cost of SonicWall.

Conclusion

When evaluating any security solution, it is important to compare apples to apples. You should obtain and compare the total cost of ownership for 3 to 5 years as opposed to looking at list prices. It is also crucial to look at the right performance numbers, as opposed to just the highest number that vendors offer in their data sheets.

SonicWall TZ270/370/470: Accelerating Digital Transformation for SMBs & Secure SD-Branches

Small businesses and distributed branch offices want to embrace the latest technological developments as much as larger businesses do. But while organizations are working hard to adopt and take advantage of digital transformation, there are several challenges specific to SMBs and branches.

For one, traditional small businesses or branches cannot keep up with today’s continuously evolving cyberattacks. These threats are increasingly targeted and strategized to maximize return on investment, exploiting the ever-increasing attack surface and new attack vectors to become stealthier and more dangerous.

Secondly, the surge of mobile and IoT devices connecting to the network has led to network performance degradation and unpredictable application performance.

Finally, the traditional branch and WAN market is undergoing a massive disruption with the adoption of cloud applications. SD-WAN technology has been a major catalyst in providing the required cloud application performance at significantly lower costs. But adopting multiple point products for security and SD-WAN poses interoperability, deployment, management and visibility challenges that add to the overall cost and time spent to roll out solutions across branches.

An integrated approach is critical for a smooth digital transformation. While there are many products that claim to feature capabilities supporting digital transformation, few offer a complete feature set with high performance at a low total cost of ownership.

Introducing TZ270, TZ370 and TZ470 – integrated SD-Branch platforms with industry-leading performance

In August, we expanded our TZ series with the addition of the TZ570 and TZ670, designed for modern branches. Today, we’re excited to add even more new products to the TZ line of secure SD-Branch appliances. The SonicWall TZ270, TZ370 and TZ470 (and their wireless counterparts, the TZ270W, TZ370W and TZ470W) feature state-of-the-art hardware specially designed to handle the requirements of small businesses and modern software-defined branches.


TZ270

TZ270W

TZ370

TZ370W

TZ470

TZ470W

The groundbreaking performance capabilities of the new TZ series appliances allow automated real-time breach detection and prevention, as well as TLS/SSL decryption and inspection, all over multi-gigabit wired and 802.11ac Wave 2 wireless networks. TZ470 is the first desktop form-factor firewall in its class to include multi-gigabit interfaces. In addition to high port density, high-speed processors and robust onboard memory, the new TZ Series appliances include expandable storage of up to 256GB, perfect for small businesses and secure SD-Branches.

Specifications at a glance:

  • Up to 2.5Gbps of threat prevention performance
  • 10GbE interfaces
  • 11ac Wave 2 wireless
  • Expandable storage up to 256GB
  • USB 3.0 super speed ports for 5G/LTE USB modems

The new TZ appliances are powered by SonicOS 7.0. Launched in August, this completely reimagined operating system provides multiple new features, including support for the new TLS 1.3 encryption standard. More details about the new SonicOS 7.0 can be found here.

Integrated approach for digital transformation

So how do the new TZ270, TZ370 and TZ470 help businesses with digital transformation?

We know that threats are continually evolving. More than simply a replacement for its predecessor, the new TZ series lineup delivers award-winning security solutions with third-party certifications and reviews that meets the need for high-speed threat prevention. Advanced threats such as unknown and zero-day attacks concealed in encrypted web traffic are thwarted using Capture, SonicWall’s cloud-based, multi-engine sandboxing service with patent-pending Real-Time Deep Memory Inspection™ (RTDMI) technology.

With built-in SD-WAN provided at no additional cost, the new TZ series can effectively replace expensive WAN connection technologies and standalone SD-WAN appliances to provide application performance for critical cloud applications through QoS features. Additionally, the use of multi-gigabit interfaces in conjunction with SonicWall Switches and SonicWave access points ensure networks can keep up with the high bandwidth needs rising from the increased mobile devices.

SonicWall Network Security Manager (NSM) offers a centralized management and analytics platform through cloud and on-prem form factors. Small businesses with limited IT staff and lack of cybersecurity skillset can take advantage of the Zero-Touch deployment and unified policy enforcement offered by NSM to save both time and money on deployment. Consolidated security across edge, access and endpoint networks — using TZ series firewalls, SonicWall switches, SonicWave access points and Capture Client endpoint client, all managed through a single pane of glass— amplifies cross-product visibility and control. This end-to-end security stack provides a strong, unified security posture that eases management and offers peace of mind, all at a lower TCO than similar solutions currently on the market.

Test-drive the technology

Test drive the new TZ Series-based solution on SonicWall live demo: https://livedemo.sonicwall.com.

To learn more about the new TZ Series, watch the launch video or visit https://www.sonicwall.com/products/firewalls/entry-level/.

New SonicWall NSa 2700: High Performance and Consolidated Security at Lower TCO

2020 has brought exponential growth in network traffic, including a 25% to 35% spike in March alone. As the demands on network firewalls continue to increase, many have struggled to keep up without becoming a bottleneck. Meanwhile, cybercriminals are becoming increasingly successful at breaching perimeter defenses using advanced techniques like encrypted threats and embedded malware.

To address this changing cybersecurity landscape, some companies have deployed multiple security point products. According to CSO Online, enterprises have an average of 75 products deployed to secure their network and cloud infrastructure. But these disparate point products pose challenges of their own, including management complexity and lack of interoperability — which in turn have led to an explosion in overall operating costs.

Today’s enterprises need a next-generation firewall that can accommodate the continuing increase in network traffic, while at the same time consolidating security controls to stop evasive threats.

Introducing SonicWall NSa 2700: A Gen 7 NGFW for Medium and Distributed Enterprises

The SonicWall Network Security Appliance (NSa) 2700 is a next-generation firewall (NGFW) that delivers industry-leading performance at the lowest total cost of ownership in its class. NSa 2700 protects mid-size networks with comprehensive integrated security services like malware analysis, encrypted traffic inspection, cloud application security and reputation services. It also supports centralized management with a truly intuitive single user interface, significantly improving operational efficiency.

SonicWall NSa 2700 includes advanced networking features such as HA/clustering, SD-WAN, dynamic routing, and virtual routing and forwarding. It combines validated security effectiveness and best-in-class price performance in a single rack unit appliance with high port density. In short, medium enterprises can now get the performance, networking and security capabilities they need from their next-generation firewalls without breaking the bank.

NSa 2700 Next Generation Firewall Highlights

Appliance at a glance

NSa 2700 is an energy-efficient, reliable appliance in a compact 1U chassis. Powered by the next-generation SonicOS 7.0 operating system, it is capable of processing millions of connections while delivering multi-gigabit threat prevention throughput. The following are a few high-level features that make NSa 2700 an attractive option for medium and distributed enterprises:

  • 16 x 1 GbE interfaces
  • 3 x 10 GbE interfaces
  • 3 Gbps of threat prevention performance
  • 6 Gbps of application inspection performance
  • 5 million stateful and 500,00 DPI connections
  • 21,500 connections per second
  • Dedicated management port

Powered by the new SonicOS 7.0

The SonicWall NS2700 runs on SonicOS 7.0, a new operating system built from the ground up to deliver a modern user interface, intuitive workflows and user-first design principles. SonicOS 7.0 provides multiple features designed to facilitate enterprise-level workflows, easy configuration, and simplified and flexible management — all of which allow enterprises to improve both their security and operational efficiency.

SonicOS 7.0 features:

More details about the new SonicOS 7.0 can be found here.

NSa 2700 Deployment Options

SonicWall NSa 2700 has two main deployment options for medium and distributed enterprises:

Internet Edge Deployment

In this standard deployment option, SonicWall NSa 2700 protects private networks from malicious traffic coming from the Internet, allowing you to:

  • Deploy a proven NGFW solution with highest performance and port density (including 10 GbE connectivity) in its class
  • Gain visibility and inspect encrypted traffic, including TLS 1.3, to block evasive threats coming from the Internet — all without compromising performance
  • Protect your enterprise with integrated security, including malware analysis, cloud app security, URL filtering and reputation services

Medium and Distributed Enterprise Deployment

The SonicWall NS2700 supports SD-WAN and can be centrally managed, making it an ideal fit for medium and distributed enterprises. By leveraging NSa’s high port density, which includes 10 GbE connectivity, enterprises can support distributed branches and wide area networks. This deployment allows organizations to:

  • Provide direct secure Internet access to distributed branch offices instead of back-hauling through corporate headquarters
  • Allow distributed branch offices to securely access internal resources in corporate headquarters or in a public cloud, significantly improving application latency
  • Reduce complexity and improve operations by using a central management system, which is accessed through an intuitive, single-pane-of-glass user interface

Overall Solution Value

The new NSa 2700 offers enterprises a best-in-class next-generation firewall with high speed and port density, all at a lower total cost of ownership. With integrated security services like malware analysis, URLF and cloud application security, NSa 2700 offers enterprises superb protection from advanced threats.

To learn more about the new NSa 2700, watch the video or click here.

SonicWall Capture ATP Receives ICSA Labs ATD Certification

With data breaches continuing to make headlines almost daily and new attack vectors surfacing seemingly every month, it is important to protect your environment against unknown threats.

We’re excited to announce that SonicWall Capture Advanced Threat Protection (ATP) has received ICSA Labs Advanced Threat Defense Certification for the third consecutive quarter.

ICSA Labs, an independent division of Verizon, tested a combination of our NSa 3600 Next-Gen Firewall and Cloud-based Capture ATP, featuring our Real-Time Deep Memory Inspection™ (RTDMI) engine, for 33 days and put the combined solution through 1,412 test runs to verify its effectiveness. As a result, Capture ATP received a 99.6% detection rate for previously unknown threats with just one false positive.

Of threats one hour old or less, SonicWall Capture ATP detected over 99% of these new threats,” according to the report. It also noted, “The SonicWall solution was also over 99% effective against threats between one and two hours old,” proving the effectiveness of the solution against unknown threats.

What is ICSA Advanced Threat Defense?

Standard ICSA Labs Advanced Threat Defense (ATD) testing is aimed at vendor solutions designed to detect new threats that other traditional security products miss. Thus, the focus is on how effectively vendor ATD solutions detect these unknown and little-known threats while minimizing false positives. The minimum required score for passing the test is 75%.