Featured image for SonicWall's participation in the 2023 RSA Conference.

RSA 2023: What “Stronger Together” Means With SonicWall

In less than a month, members of the cybersecurity community will travel to San Francisco for RSA Conference 2023, and for the first time since 2020, SonicWall will be joining them. Starting on Monday, April […]

SonicWall Earns 5-Star Rating in 2023 Partner Program Guide for the Seventh Straight Year

SonicWall is pleased to share that it has been recognized by CRN, a brand of The Channel Company, with a prestigious 5-star rating in its 2023 Partner Program Guide. This marks the seventh straight year […]

2023 Cyber Threat Report is an invaluable tool for cybersecurity professionals that has generated worldwide media coverage.

Global Threat Data, Worldwide Coverage: The 2023 SonicWall Cyber Threat Report

SonicWall’s exclusive threat intelligence is an invaluable tool for cybersecurity professionals. But you don’t have to take our word for it. The 2023 SonicWall Cyber Threat Report contains a wealth of exclusive threat data — […]

National Cybersecurity Strategy charts a course toward a stronger, more secure and more resilient future.

U.S. National Cybersecurity Strategy Represents Paradigm Shift in IT Security

The U.S. federal government’s National Cybersecurity Strategy charts a course toward a stronger, more secure and more resilient future. The Office of the National Cyber Director (ONCD) has released its new National Cybersecurity Strategy (NCS), […]

Recognizing Outstanding Partner and Distributor Performance in 2022

SonicWall’s 2022 was truly exceptional with historic business growth. At the core of our successes are the key contributions from our partner community and distributors around the globe. They have done the extra work to […]

This post is also available in: Portuguese (Brazil) French German Japanese Spanish