An image that explains how SonicWall strengthens cloud security with Banyan Security.

Zero Trust Meets Infinite Possibilities: SonicWall Secures Remote Workforces with SSE

Our latest strategic acquisition brings zero trust access and advanced internet threat protection via an identity-centric SSE platform delivered as a unified cloud technology stack.

By

“Going to work” doesn’t mean what it once did. Employees, no longer confined within a traditional network perimeter, are logging in from homes, coffee shops, airports and more via a dizzying array of devices. As organizations increasingly move their applications, resources and data to cloud-based environments, the traditional security perimeter is becoming obsolete. Cloud-based environments and Software-as-a-Service (SaaS) vendors all rely on different authentication and authorization methods, resulting in security and usability compromises.

In addition to bottlenecks and performance impacts, this shift presents new security challenges that legacy infrastructure was never designed to handle. To secure this ever-growing and interconnected attack surface, organizations are increasingly adopting zero trust network access (ZTNA). But this in turn requires the addition of modern security architecture, such as Security Service Edge (SSE) and Secure Access Service Edge (SASE), to centrally manage these offerings.

SonicWall is excited to introduce the acquisition of Banyan Security, a proven cloud platform that specializes in identity-centric Secure Service Edge (SSE). This strategic move allows customers to seamlessly extend their on-premises security capabilities to encompass cloud and hybrid environments, remote employees, and Bring Your Own Device (BYOD) scenarios. The integration of these new services enhances and fortifies SonicWall’s platform suite, ensuring it is in lockstep with the principles of Secure Access Service Edge (SASE) frameworks and provides robust protection for endpoints.

How Banyan Security’s Offerings Enhance the SonicWall Portfolio

The Banyan Security Platform, built on the principles of a device-centric Security Services Edge (SSE) platform, provides for an industry-leading Zero Trust Network Access (ZTNA) solution that secures access to applications and resources from anywhere, all while empowering the modern workforce. Their cloud-delivered security will help SonicWall partners extend their deployment models to deliver consistent security capabilities with a unified experience across on-premises, cloud and hybrid deployment models.

Banyan Security’s modern solution was built with ease of deployment and use in mind. It was developed from the ground up based on new methods and technology — not just old code, virtualized to run in the cloud — and the result is exceptional performance.

Their device-centric approach is also vastly superior to competitors’ legacy models: Modern devices have the processing power to enable local functionality that improves the end-user experience, minimizes the need to send traffic for inspection, and truly allows for a secure mobile workforce.

These fundamentals will help SonicWall partners deliver a cloud security stack that is multi-tenant and cost-effective, offering a consistent user experience, granular control, enhanced visibility, advanced threat protection and unprecedented scalability.

Banyan Security’s offerings include key SSE technologies, such as:

  • Secure Web Gateway (SWG): Protects against internet threats, including phishing, malicious websites and ransomware.
  • Cloud Access Security Broker (CASB): Controls access and overlaying security to SaaS applications, while enhancing the security of data and applications stored and accessed in the cloud.
  • Zero Trust Network Access (ZTNA): Allows employees and third parties to access on-premises, hybrid and multi-cloud applications and infrastructure from anywhere.
  • Virtual Private Network as a Service (VPNaaS): Creates a secure, encrypted path over the internet between a user and a requested resource.

Built as a cloud-native solution from the ground up, the company’s offering integrates VPNaaS, ZTNA, SWG and CASB into a unified cloud technology stack. This stack is delivered as a single subscription service, with a streamlined, easy-to-use dashboard for our partners.

Banyan Security: A Pivotal Part of SonicWall’s Platform Approach

Banyan Security’s comprehensive suite of secure connectivity solutions allows SonicWall to advance its platform strategy to the cloud, so businesses of all sizes can protect users, devices and applications regardless of location or network type. It’s the next step in our cybersecurity platform vision, which will align SonicWall’s “best of suite” portfolio strategy — including network, endpoint, wireless, cloud email and threat intelligence — under a single, multi-tenant portal.

This acquisition will allow the transformation of existing appliance-based firewalls into FWaaS using cloud-native microservice architecture, which can be deployed in private or public cloud.

How Banyan Security Benefits Partners, MSPs and End Users

SonicWall’s integration of Banyan Security will help our partners deliver a more comprehensive and flexible security offering to customers on-prem and remote, and in SaaS, IaaS and internet environments. These highly automated solutions can rapidly authenticate users, identify and mitigate potential threats, and fully inspect content in the cloud and on-prem.

By leveraging these technologies, SonicWall partners can help their customers extend their existing infrastructure or implement zero trust access control for SaaS apps and data in the cloud and on prem — giving employees the freedom to work from any location or device while maintaining security efficacy.

The move reinforces SonicWall’s commitment to MSPs, allowing them to protect end users through simplified workflows. This provides unified visibility into threats and alerts, while empowering partners to scale easily and spend more time on what matters most. By deploying firewalls, SD-WAN, endpoint security and Banyan Security SSE, MSPs can offer an integrated SASE solution that provides the highest level of protection without sacrificing end-user productivity.

End users will see benefits, as well. Micro-SMB and SMB customers with fewer than 50 users often avoid deploying a dedicated solution for remote access. Banyan Security’s cloud-based ZTNA solution can be consumed as a service, allowing users to augment, transition or replace their existing infrastructure and more easily qualify for cyber-insurance. This “deploy as you go” model is typically up and running within 15 minutes and can leverage and extend existing security solutions to maximize investments. Management is also simplified, via a state-of-the-art, cloud-based management system that allows access to networks, systems, and applications from anywhere.

Along with SonicWall’s acquisition of Solutions Granted, Inc., this acquisition reinforces SonicWall’s commitment to building a best-of-suite cybersecurity platform for our partners and a comprehensive portfolio that offers greater protection to end users. Together, SonicWall and Banyan Security will empower partners with cost-effective threat defense solutions, industry expertise and innovative technology.

To learn more about what this move means for your business, register for our live webinar hosted by SonicWall President and CEO Bob VanKirk.

This post is also available in: Portuguese (Brazil) French German Japanese Korean Spanish Chinese (Simplified) Italian

Chandrodaya Prasad
EVP, Global Product Management | SonicWall
Chandrodaya Prasad is the Executive Vice President of Product Management and Product Marketing at SonicWall. He has over 20 years of cybersecurity product management and marketing experience, with key leadership roles at Viptela and, most recently, as Vice President of Product Management at Cisco, overseeing teams delivering SASE, Cloud and Network Security and more. Chandrodaya joined SonicWall to help position our existing portfolio for success, continue to expand our offerings and move to the cloud. Chandrodaya holds a bachelor’s in engineering, a master’s in computer science, and multiple patents in cloud, IoT and networking.