Posts

SonicWall Generation 7 Firewalls: Stability, Security, Scalability

In the first half of 2023, SonicWall Capture Labs threat researchers recorded a 399% increase in cryptojacking, a 22% increase in encrypted threats, and a 37% increase in IoT malware attacks. And we’ve continued to see attacks increase in sophistication, with the methods used and the speed with which they work both continuing to rise.

What is needed today is a rapid evolution in the way we conduct cybersecurity. Not only will we have to change our behavior with better personal security practices, but we must also deploy more innovative technology that has the capacity and durability to meet the urgent call for better protection.

SonicWall Next-Generation Firewalls Answers the Call

At SonicWall, we aren’t just retreading the path we’ve traveled. We’re also looking at the power and flexibility of new advancements that bring enterprises and SMBs alike to a level where they can stop attacks from many vectors. Our vision for cybersecurity is to protect organizations from the broadest spectrum of intrusions and pre-emptively reduce cyber risk — all while achieving greater protection across devices, new perimeters and network segments more efficiently while lowering the total cost of ownership.

Regardless of your organization’s size, the industry you serve, or where your employees work, you’ll benefit from our relentless dedication to bringing you NGFWs that offer the security, control and visibility you need to maintain an effective cybersecurity posture.

SonicWall NGFWs Designed for Enterprises, Governments and Service Providers

The SonicWall Generation 7 firewalls run on the SonicOS 7 operating system and include advanced networking features such as high availability, SD-WAN and dynamic routing. These firewalls were designed to meet the current high-demand cybersecurity landscape with validated security effectiveness and best-in-class price performance in a one or two rack unit appliance.

Our Gen 7 NGFWs protect organizations of all sizes with comprehensive, integrated security services, such as malware analysis, encrypted traffic inspection, cloud application security and URL filtering. In addition, all 17 Gen 7 NGFWs can be quickly and easily managed by SonicWall’s cloud-native Network Security Manager (NSM), which gives distributed enterprises a single, easy-to-use cloud interface for streamlined management, analytics and reporting.

The Gen 7 collection pushes security and performance thresholds to protect educational institutions, the financial industry, healthcare providers, government agencies, and MSPs/MSSPs. From the smallest home office to the largest distributed enterprise, there’s a Gen 7 NGFW designed to protect your assets — not just on prem, but in data centers, virtual environments and the cloud.

Entry-level NGFWs: The Gen 7 SonicWall TZ Series protect small businesses or branch locations from intrusion, malware and ransomware with easy-to-use, integrated security designed specifically for your needs. The TZ series includes five models, the 270, 370, 470, 570 and 670 — all of which excel at combining enterprise-grade protection with ease of use and an industry-leading TCO.

Image that shows Mid-range NGFWs: Gen 7 Network Security Appliance (NSa).

Mid-range NGFWs: Our Gen 7 Network Security Appliance (NSa) Series offers medium- to large-sized organizations industry-leading performance at the lowest total cost of ownership in their class. The NSa series consists of five models, the 2700, 3700, 4700, 5700 and 6700. Each includes comprehensive security features such as intrusion prevention, VPN, application control, malware analysis, URL filtering, DNS security, Geo-IP and botnet services.

An image that shows High-end NGFWs: The Gen 7 Network Security services platform (NSsp).

High-end NGFWs: The Gen 7 Network Security services platform (NSsp) high-end firewall series delivers the advanced threat protection, fast speeds and budget-friendly price that large enterprises, data centers and service providers demand. The NSsp series consists of four models, 10700, 11700, 13700 and 15700. Each NSsp NGFW features high port density and 100 GbE interfaces, which can process several million connections for zero-day and advanced threats.

An image that shows Virtual Firewalls: The Gen 7 NSv Series virtual firewalls are built to secure the cloud and virtual environments.

Virtual Firewalls: The Gen 7 NSv Series virtual firewalls are built to secure the cloud and virtual environments with all the security advantages of a physical firewall — including system scalability and agility, speed of system provisioning, and simple management in addition to cost reduction. The NSv series consists of three models; 270, 470 and 870, all of which excel at securing virtualized compute resources and hypervisors to protect public clouds and private cloud workloads on VMware ESXi, Microsoft Hyper-V, Nutanix and KVM.

Powered by SonicOS/OSX 7

SonicWall Gen 7 NGFWs run on SonicOS/OSX 7, the latest version of our new SonicOS operating system. This OS was built from the ground up to deliver a modern user interface, intuitive workflows and user-first design principles. In addition, it provides multiple features designed to facilitate enterprise-level workflows, easy configuration, and simplified and flexible management — all of which allow enterprises to improve security and operational efficiency.

SonicOS/OSX 7 features:

Read more details about the new SonicOS/OSX 7.

Overall Solution Value

SonicWall’s award-winning hardware and advanced technology are built into each Gen 7 NGFW to give every business the edge on evolving threats. With a solution designed for networks of all sizes, SonicWall firewalls help you meet your specific security and usability needs, all at a cost that will protect your budget while securing your network.

To learn more about the SonicWall Gen 7 NGFWs, click here.

Why Education is the New Cybercrime Epicenter

As large enterprises continue to strengthen their security posture, we’ve seen a sustained shift toward attacks on so-called “soft targets.” These organizations are essential to the functioning of our society, but they also tend to be comparatively less secure and resilient due to inadequate staffing and resources. Unfortunately, this has made them highly attractive targets for cybercriminals.

While state and local governments once bore the brunt of these attacks, the huge increase in technology used by K-12 schools and universities during the pandemic has brought a corresponding rise in attacks on education customers.

SonicWall Data Shows an Industry Under Attack

And this trend shows up in our data time and again. In our Mid-Year Update to the 2023 SonicWall Cyber Threat Report, SonicWall identified 2% decrease in malware overall—but a 179% increase in malware targeting education customers.

While this stat included a 42% decrease in malware attacks on higher education and an 80% decrease in attacks on other education customers, such as driving schools and exam and test prep, those gains were more than offset by a 466% increase in malware targeting K-12 schools.

Encrypted attacks on education also increased significantly, up 2,580% compared with this time in 2022. And while schools have scarcely been on the radar of cryptojackers in the past, the first six months of 2023 brought a staggering 320 times as many cryptojacking hits as in the first half of 2022.

This is a bigger danger to education customers than it may initially appear. Cryptojacking can decrease the speed of your network by nearly 70%, making it significantly harder for instructors to teach and for students to research, take exams and collaborate. The demands of illicit mining have also been known to tax devices to the point of overheating and even catching fire.

But even in cases where cryptojacking causes no immediately discernible catastrophic effect, that doesn’t mean it’s harmless. If an attacker has accessed your network, they could be exfiltrating customer data, stealing intellectual property or doing any number of other things that you aren’t seeing.

A Wider Trend

This uptick isn’t exclusive to SonicWall customers, however. According to CISA, the number of attacks on K-12 schools more than quadrupled between 2018 and 2021, from about 400 in 2018 to more than 1,300 in 2021. The Center for Internet Security found that by the end of 2021, nearly 1 in 3 U.S. school districts had been breached — while this is the most recent data currently available, this total is certainly much higher by now.

A report from the U.S. Government Accountability Office highlights the effects of such attacks. Its research found that cyberattacks on K-12 institutions resulted in a loss of learning ranging from 3 days to 3 weeks, with recovery time stretching from 2 to 9 months.

And while the U.S. may see the most cyberattacks on schools, these sorts of attacks are rising everywhere. A recent National Cyber Security Centre report found that nearly 80% of UK schools have experienced at least one type of cyber incident.

Schools generally don’t pay ransom demands, so why are so many researchers showing an uptick in these attacks compared with other “soft targets”? A lot of it has to do with data. While easily accessible staff and administrator PII data is attractive, it’s only part of the picture.

Many adults monitor their credit and quickly notice if a new account or large transaction under their name has appeared. But few check the credit of their children, allowing criminals and other bad actors to act with impunity years or even decades before a person will have occasion to have their credit checked.

A particularly egregious example followed the 2020 attack on Toledo Public Schools: Parents there reported that they had begun receiving mail indicating someone was trying to open car loans and credit card in students’ names.

Who’s Behind These Attacks?

The most well-known group attacking education right now is Vice Society. In September 2022, the group attacked the Los Angeles Unified School district, the second-biggest public school system in the U.S. When the district refused to pay the ransom demand, the group posted 500 GB of data on its dark web leak site.

That same month, CISA issued a Joint Cybersecurity Advisory on the group, warning that it was “disproportionately targeting the education sector with ransomware attacks.” As reported by CBS News, over 40 educational organizations, including 15 in the U.S., were victims of ransomware attacks at the hands of Vice Society in 2022.

While the group appears to be diversifying somewhat in 2023, they’re still actively targeting education, with attacks on Okanagen College in British Columbia, Canada; Lewis and Clark College in Portland, Oregon; Tanbridge House School in West Sussex, U.K.; Guildford County School in London; and countless others.

But while Vice Society may be the most prominent group targeting schools, they’re far from alone. In February, the ALPHV/BlackCat ransomware group released more than 6 GB of data from Ireland’s Munster Technological University, including payroll information and employee records. They were also responsible for 2022 attacks on North Carolina A&T University and Plainedge Public Schools in the U.S.

That same month, the Medusa ransomware group attacked Minneapolis Public School District. The district refused to pay a $1 million ransom, and was able to use backups to successfully restore its systems. But the group had stolen more than 100 GB of data — including intelligence test results, psychological reports and details of sexual abuse allegations — all of which was later leaked to the public.

And in January, the Royal Ransomware Group — perhaps best known for their attack on the city of Dallas, Texas—attacked the Tucson Unified School District, the second-largest district in Arizona, U.S., impacting nearly 30 thousand individuals.

Other high profile attacks in 2023 have included Western Michigan University, Des Moines Public Schools, and Bluefield University in Virginia. In the latter case, the Avoslocker ransomware group used the school’s mass alert system to send a message to the entire campus encouraging students to pressure the university to pay the ransom, lest 1.2 TB of their personal data be leaked.

A Brighter Future?

But despite the increase in attacks, there’s cause to be optimistic. In addition to efforts at the state level, such as those in Texas and Minnesota, there has been a lot of progress at the federal level as well.

In October 2021, U.S. President Biden signed the K-12 Cybersecurity Act, which “requires the Cybersecurity and Infrastructure Security Agency (CISA) to study the cybersecurity risks facing elementary and secondary schools and develop recommendations that include voluntary guidelines designed to assist schools in facing those risks.”

In August 2023, CISA released a trove of guidance, including “K-12 Digital Infrastructure Brief: Defensible and Resilient,”  “Adequate and Futureproof,” and “Privacy-Enhancing, Interoperable and Useful.”

In July 2023, Federal Communications Commission Chair Jessica Rosenworcel proposed a pilot program that would provide up to $200 million in competitive grants aimed at increasing security against cyberthreats among schools and libraries.

And just this month, the U.S. Biden Administration announced the launch of an initiative aimed at strengthening K-12 cybersecurity.  This “government coordinating council” will help ensure that schools are able to respond to and recover from cyberattacks and other cyber incidents.

“Just as we expect everyone in a school system to plan and prepare for physical risks, we must now also ensure everyone helps plan and prepare for digital risks in our schools and classrooms,” Education Secretary Miguel Cardona said in a release. “The Department of Education has listened to the field about the importance of K-12 cybersecurity, and today we are coming together to recognize this and indicate our next steps.”

Download our Mid-Year Update to the 2023 SonicWall Cyber Threat Report for the rest of our education data, as well as a look at how cybercrime affected government, finance, retail, and healthcare customers.