Posts

SonicWall Generation 7 Firewalls: Stability, Security, Scalability

In the first half of 2023, SonicWall Capture Labs threat researchers recorded a 399% increase in cryptojacking, a 22% increase in encrypted threats, and a 37% increase in IoT malware attacks. And we’ve continued to see attacks increase in sophistication, with the methods used and the speed with which they work both continuing to rise.

What is needed today is a rapid evolution in the way we conduct cybersecurity. Not only will we have to change our behavior with better personal security practices, but we must also deploy more innovative technology that has the capacity and durability to meet the urgent call for better protection.

SonicWall Next-Generation Firewalls Answers the Call

At SonicWall, we aren’t just retreading the path we’ve traveled. We’re also looking at the power and flexibility of new advancements that bring enterprises and SMBs alike to a level where they can stop attacks from many vectors. Our vision for cybersecurity is to protect organizations from the broadest spectrum of intrusions and pre-emptively reduce cyber risk — all while achieving greater protection across devices, new perimeters and network segments more efficiently while lowering the total cost of ownership.

Regardless of your organization’s size, the industry you serve, or where your employees work, you’ll benefit from our relentless dedication to bringing you NGFWs that offer the security, control and visibility you need to maintain an effective cybersecurity posture.

SonicWall NGFWs Designed for Enterprises, Governments and Service Providers

The SonicWall Generation 7 firewalls run on the SonicOS 7 operating system and include advanced networking features such as high availability, SD-WAN and dynamic routing. These firewalls were designed to meet the current high-demand cybersecurity landscape with validated security effectiveness and best-in-class price performance in a one or two rack unit appliance.

Our Gen 7 NGFWs protect organizations of all sizes with comprehensive, integrated security services, such as malware analysis, encrypted traffic inspection, cloud application security and URL filtering. In addition, all 17 Gen 7 NGFWs can be quickly and easily managed by SonicWall’s cloud-native Network Security Manager (NSM), which gives distributed enterprises a single, easy-to-use cloud interface for streamlined management, analytics and reporting.

The Gen 7 collection pushes security and performance thresholds to protect educational institutions, the financial industry, healthcare providers, government agencies, and MSPs/MSSPs. From the smallest home office to the largest distributed enterprise, there’s a Gen 7 NGFW designed to protect your assets — not just on prem, but in data centers, virtual environments and the cloud.

Entry-level NGFWs: The Gen 7 SonicWall TZ Series protect small businesses or branch locations from intrusion, malware and ransomware with easy-to-use, integrated security designed specifically for your needs. The TZ series includes five models, the 270, 370, 470, 570 and 670 — all of which excel at combining enterprise-grade protection with ease of use and an industry-leading TCO.

Image that shows Mid-range NGFWs: Gen 7 Network Security Appliance (NSa).

Mid-range NGFWs: Our Gen 7 Network Security Appliance (NSa) Series offers medium- to large-sized organizations industry-leading performance at the lowest total cost of ownership in their class. The NSa series consists of five models, the 2700, 3700, 4700, 5700 and 6700. Each includes comprehensive security features such as intrusion prevention, VPN, application control, malware analysis, URL filtering, DNS security, Geo-IP and botnet services.

An image that shows High-end NGFWs: The Gen 7 Network Security services platform (NSsp).

High-end NGFWs: The Gen 7 Network Security services platform (NSsp) high-end firewall series delivers the advanced threat protection, fast speeds and budget-friendly price that large enterprises, data centers and service providers demand. The NSsp series consists of four models, 10700, 11700, 13700 and 15700. Each NSsp NGFW features high port density and 100 GbE interfaces, which can process several million connections for zero-day and advanced threats.

An image that shows Virtual Firewalls: The Gen 7 NSv Series virtual firewalls are built to secure the cloud and virtual environments.

Virtual Firewalls: The Gen 7 NSv Series virtual firewalls are built to secure the cloud and virtual environments with all the security advantages of a physical firewall — including system scalability and agility, speed of system provisioning, and simple management in addition to cost reduction. The NSv series consists of three models; 270, 470 and 870, all of which excel at securing virtualized compute resources and hypervisors to protect public clouds and private cloud workloads on VMware ESXi, Microsoft Hyper-V, Nutanix and KVM.

Powered by SonicOS/OSX 7

SonicWall Gen 7 NGFWs run on SonicOS/OSX 7, the latest version of our new SonicOS operating system. This OS was built from the ground up to deliver a modern user interface, intuitive workflows and user-first design principles. In addition, it provides multiple features designed to facilitate enterprise-level workflows, easy configuration, and simplified and flexible management — all of which allow enterprises to improve security and operational efficiency.

SonicOS/OSX 7 features:

Read more details about the new SonicOS/OSX 7.

Overall Solution Value

SonicWall’s award-winning hardware and advanced technology are built into each Gen 7 NGFW to give every business the edge on evolving threats. With a solution designed for networks of all sizes, SonicWall firewalls help you meet your specific security and usability needs, all at a cost that will protect your budget while securing your network.

To learn more about the SonicWall Gen 7 NGFWs, click here.

How SonicWall Offers High Availability at the Lowest Price

Redundancy is an indispensable characteristic of network infrastructure, and this applies to firewalls as well. Firewalls are the first line of defense in a network’s security design, protecting against unauthorized access, malicious attacks and potentially harmful traffic. Redundancy is required on firewalls to ensure high availability, fault tolerance and continuous protection even in the face of hardware failures or other issues.

What is High Availability?

High Availability is a redundancy mechanism that allows for the creation of active-passive firewall clusters. In this setup, one firewall device is actively processing traffic while the other is on standby. These configurations ensure that if one firewall fails, there is another one ready to take over, minimizing downtime and maintaining network availability.

SonicWall Enables Redundancy Without Increasing CAPEX

When selecting a firewall vendor for a redundant firewall setup, it’s critical to understand the overall cost of the solution. Some vendors may charge the same price for the secondary unit as the primary. Some may also charge for security services/subscription on the secondary box.

SonicWall does things a little differently. To help ensure the greatest degree of uptime for our end users, SonicWall provides a deep discount on the secondary box. And with SonicWall, there’s zero cost for subscription/services on the secondary box — Sonicwall shares the licenses between primary and secondary units. This means you get two devices for a subscription cost of one device, which ensures that you are protected from device and link failures without adding to the cost of your network design.

SonicWall High Availability provides organizations with a supplementary layer of network resilience and fault tolerance. By implementing this deployment, establishments can minimize downtime and maintain network security, ensuring that their critical resources and services remain accessible even in the event of unforeseen disruptions.

How SonicWall High Availability works:

  • Active-Passive Setup: In a High Availability setup, two SonicWall firewalls are deployed as a pair. One firewall acts as the primary, or active, unit, handling all network traffic and security functions. The second firewall acts as the secondary (passive) unit, which remains in standby mode, ready to take over if the primary unit fails or experiences any issues like link flapping or probe failures.
  • Stateful Synchronization: The primary and secondary firewalls continuously synchronize their configurations and session state information. This synchronization ensures that the secondary unit has real-time updates of the primary unit’s state, including active connections, so that if a failover occurs, it can seamlessly take over without disrupting existing network sessions.
  • Failover and Failback: In the event of a primary firewall failure or unavailability, the secondary firewall automatically detects this condition and initiates a failover process. During the failover, the secondary unit becomes the new active firewall, taking over the processing of network traffic and security functions. Once the primary unit is restored, it can resume its role as the active firewall, and the secondary unit returns to standby mode (failback) based on the administrator’s choice.
  • Monitoring and Detection: The SonicWall High Availability solution continuously monitors the health and availability of both firewalls in the High Availability pair, ensuring that if primary firewall experiences any critical issues, the secondary unit instantly triggers the failover process to maintain network continuity.

Conclusion

When evaluating firewall vendors, keep in mind the importance of redundancy, not only in your network infrastructure, but also among your firewalls. High availability for firewalls is essential to maintain continuous network protection, minimize downtime, improve performance and reduce the risk of potential security incidents and failures. With SonicWall NGFWs, redundancy is enabled and provides additional layers of resilience at the lowest additional cost.

Sonic Boom: Getting to Know the New SonicWall

In the months after I graduated college, I wasn’t yet sure what I wanted to do next. After attempts to join both the military and the Peace Corps fell through, the possibilities stretched endlessly before me — seemingly in all directions. Hoping to make some connections, I ended up at an alumni event, where another attendee was asking the usual questions about my major.

“Global business and marketing,” I told him. “But I don’t know what I want to do yet.”

“Can you sell me a router?” he asked.

“I don’t know what a router is,” I replied. “But if you teach me, I’ll sell you three of them.”

That man turned out to be the area VP at a major technology company — and that conversation marked the start of a networking and cybersecurity career that would span 18 years and counting.

During this time, I’ve worked with partners of all stripes, leading, developing and growing channel ecosystems at Cisco, Office Depot/CompuCom, JS Group and Cisco again. While working in the channel, I’ve also become increasingly involved with driving Diversity, Equity and Inclusion (DE&I) initiatives and developing the next generation of channel talent.

So, when the opportunity arose to become the new North America Channel Chief for SonicWall, it seemed like a natural next step. SonicWall has long been committed to greater inclusivity and is currently shifting to a more outside-in channel approach. Combined with the company’s recent tremendous growth, I firmly believe there’s never been a more exciting time to be a part of SonicWall — or to partner with SonicWall.

We’re going in a great new direction, but what a lot of people don’t realize is that we’ve already come so far. Now that you’ve gotten to know a little about me, I’d like to be among the first to introduce you to the new SonicWall.

We are not owned by Dell.

I’m a little surprised we still hear this. At this point, we’ve been spun off from Dell for longer than we were part of them (SonicWall was acquired by Dell in 2012, and became its own company in 2016). If anything, it’s a testament to the amazing brand recognition the Dell name gave SonicWall at the time.

But while there are benefits to being under a big brand, there can also be drawbacks. When we became a private entity again seven years ago, that transition offered us a chance to adjust our corporate roadmap and decide what we wanted the next era of SonicWall to look like. As an independent company, SonicWall has been able to act even more quickly in serving and strengthening relationships with our channel partners and customers.

We’re not just firewalls.

Another thing that emerged from this new direction is the expansion of our product portfolio. The recent investments in people, processes and technology have allowed us to move beyond our core offering of firewalls and reimagine SonicWall in a way that would not previously have been possible.

Today, we offer a full suite of solutions designed to stop targeted cyberattacks, including physical firewalls supporting deployments of all sizes, virtual firewalls, endpoint protection, email and application security, zero-trust network access, wireless security, remote workforce security, distributed network security, and more.

We’re not new to the game.

During the past few years, SonicWall has grown tremendously in every market we serve — and at the same time, our actionable threat intelligence has made us a recognized thought leader in the cybersecurity space. While this energy is typically associated with startups and new companies, in reality SonicWall has been serving the cybersecurity market for more than three decades.

But our status as a highly established brand doesn’t mean we’re “legacy,” mothballed or moribund. The past three decades have brought near-constant change — and each of these events has offered us the opportunity to stop and say, “Who does SonicWall want to be now? And what can we do today, that maybe we couldn’t do five years ago or five months ago, to work toward that vision?”

The result is a company that has 30 years of threat intelligence combined with a very entrepreneurial mindset. We have passion, energy and grit to propel us forward, but we have history, reputation and expertise underpinning and enriching this momentum.

The recent supply-chain challenges we saw arise due to the COVID-19 pandemic are a good example of this. While other companies were running waitlists and backorders, SonicWall was consistently able to deliver 95% of orders in three days or less — despite being amid a period of unprecedented growth.

If we hadn’t been both experienced enough to see these changes coming, and agile enough to get ahead of them, we wouldn’t have been able to deliver for our customers and partners when very few others could.

This sweet spot also positions us well for future growth: We’ve been around awhile, but we’re also in a place where we can be creative and innovative. We can build on our past, but we aren’t beholden to it.

We aren’t just in the SMB space.

After heading up the small-business advisory council at Cisco and working to translate their offerings to MSPs, it felt natural to join a company looking to grow their MSP and MSSP offerings, particularly one that caters to SMBs (small and medium-sized businesses) as well as global enterprises.

Unlike many other cybersecurity companies, however, we don’t see this as an either/or proposition. At SonicWall, our goal isn’t just to be a cybersecurity vendor. We will continue to be a big player in the SMB market, but we also want to be a strategic partner that creates the solutions and programs you need to grow your business at any size.

In this way, our continued expansion into the enterprise market doesn’t just benefit enterprise customers. It benefits our SMB customers as well: If we have an existing relationship with an SMB customer, that relationship can continue as their business grows.

It benefits our partners, too: As growing businesses continue their journey with SonicWall, this gives our partners access to bigger deals, boosting their businesses as well. We all help one another grow, and we all benefit from this growth.

We don’t sell to end organizations.

As a 100% channel-driven company, our partner community isn’t just important to us — it’s our lifeblood. Our 17,000 partners (more than 9,000 in North America alone) are the extension of SonicWall’s mission. They’re the trusted advisors to our customers, and we’re working hard to ensure they’re supported.

Increased responsiveness and agility are steps to this goal, but the biggest one is collaboration. Rather than operating in a vacuum and telling partners and customers what we think they need, we want to hear from you.

We may know what the threat landscape looks like, but what does this mean for you specifically? How can we incorporate the right programs, products, solutions, incentives, education, training, enablement — all of it — to make sure you have what you need to be successful and protect your customers?

Our outside-in approach starts with CEO Bob VanKirk and flows down through every employee, in every department, in every country. It’s built around acknowledging the work our partners put in and understanding your needs and pain points. Your work has made our success possible. We couldn’t be more grateful for that, and it’s our goal to continue working to better support and enable you across every function and team.

SonicWall isn’t just another cybersecurity vendor.

I know every company says this, but I truly believe it. What differentiates us from the other 4,327 security companies in the world is that we have the best combination of incredibly great products, at a reasonable price, with wonderful support. Even before I worked here, I was struck by the love that people have for SonicWall. I think a big part of that is the amount of care that we have for our partners and customers. SonicWall has heart.

We frequently hear about experiences at other vendors where people couldn’t find anyone to support them or talk with them about issues because everybody was too busy swimming upstream. But they didn’t feel insignificant at SonicWall. We make the time to offer great service to small and large organizations alike, and our leadership is accessible and wants to help. I’ve been known to give out my email address and personal cell on LinkedIn, because it’s important for me to make sure that everyone has some point of connection. If you have a problem and haven’t heard from anybody, let me know!

None of this means we’re perfect, of course — but when we do get it wrong, we want to make it right. My very first day on the job, I was approached by a partner who said, “Congratulations on your new role. Unfortunately, I’m moving to [a competitor].”

After learning that it was a support issue, we immediately organized a meeting with him, his boss, his support team, myself, and our sales and product folks. We apologized for their trouble, we asked what we could do to help, and then … we just listened. By the end of the call, they had not only chosen to stay with SonicWall, they had also joined our Partner Advisory Council (PAC) so that they could keep giving input and stay involved.

While we were thrilled to keep them as a partner, my favorite part of that story is how we came together to demonstrate that we really cared. We offer quality solutions at a reasonable price, but we recognize that people don’t buy on solutions alone. People buy from those they like, know and trust.

And this goes double when choosing partners. We want to help you reimagine the future of SonicWall with us working alongside you. In the coming months, you’ll be hearing about some new and exciting changes to SonicWall’s partner vision. These changes represent the next step toward continuing to support you as we work together toward an even more successful 2024 and beyond.

The RSA Report: The Road to RSA

Right now, the Moscone Center is quiet. But in less than a week, the area will be abuzz with activity as San Francisco hosts RSA Conference 2023. Regarded as the preeminent cybersecurity convention, RSAC 2023 is expected to draw an estimated 45,000 attendees, including cybersecurity professionals, IT leaders … and, of course, vendors such as SonicWall.

What SonicWall Has in Store for RSAC 2023

During the conference, key members of SonicWall’s executive team, along with other SonicWall cybersecurity experts, will be on hand for one-on-one meetings and company briefings. There will also be live demos on cloud-managed security and hybrid workforce security, along with presentations on everything from ransomware and zero-day threats to protecting your mobile workforce and the findings of the 2023 SonicWall Cyber Threat Report.

Here’s the full schedule of SonicWall presentations:

Tuesday, April 25
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Wednesday, April 26
10:30 AM — What is Boundless Cybersecurity?
11:00 AM — On the Frontlines: Defending Against Zero-Day Threats
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:00 PM — Detect & Stop Ransomware
12:30 PM — Network Security Under One Cloud Manager
1:00 PM — How to Enhance Hybrid Workforce Security
1:30 PM — What is Boundless Cybersecurity?
2:30 PM — On the Frontlines: Defending Against Zero-Day Threats
3:00 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report
3:30 PM — Detect & Stop Ransomware
4:00 PM — Network Security Under One Cloud Manager
4:30 PM — How to Enhance Hybrid Workforce Security
5:00 PM — What is Boundless Cybersecurity?
5:30 PM — Inside the Intel: 2023 SonicWall Cyber Threat Report

Thursday, April 27
10:30 AM — What is Boundless Cybersecurity?
11:30 AM — Inside the Intel: 2023 SonicWall Cyber Threat Report
12:30 PM — Detect & Stop Ransomware
1:30 PM — How to Enhance Hybrid Workforce Security
2:30 PM — Network Security Under One Cloud Manager

Keynotes, Sessions and Other Can’t-Miss Events

But you (probably) won’t be going to RSA just to cruise the expo floor. There will also be more than 30 keynote presentations to choose from, in addition to countless expert-led sessions and training courses. We’ve jam-packed our schedule to bring you recaps of as many of the best ones as possible, offering an overview of the trending topics and compelling commentary that you can experience from anywhere.

Here’s a look at some of the issues taking center stage at RSA 2023:

National Security: Sessions such as “The National Cyber Strategy as Roadmap to a Secure Cyber Future,” “State of the Hack 2023: NSA’s Perspective” and “Cybersecurity Thinking to Reinvent Democracy” will explore the relationship between cybersecurity and governance, with a focus on the global cybercrime capital: The United States.

Ransomware: As we explored in the 2023 SonicWall Cyber Threat Report, ransomware is more dangerous than ever — and sessions such as “Preparing and Defending OT Systems from Ransomware,” “Ransomware: From the Boardroom to the Situation Room” and “Negotiating with Terrorists: The High-Stakes Game of Ransomware Response” examine these devastating attacks from a variety of angles.

Supply Chain: Whether in terms of product shortages or as an attack vector, the global supply chain continues to be a hot topic. “Software Supply Chain: Panel on Threat Intel, Trends, and Mitigation Strategies,” “The World in Crisis: Prepare for Extreme Events via Supply Chain Resilience,” and “Hacking Exposed: Next-Generation Tactics, Techniques and Procedures” will explore how threat actors use trusted supply chains as a back door into businesses, even those that are otherwise well-secured.

AI and Automation:  Over the past year, the potential (and the perils) of AI have come to the fore. In “CatPhish Automation: The Emerging Use of AI in Social Engineering,” “Defending at Machine Speed: Technology’s New Frontier” and “Chat GPT: A New Generation of Dynamic Machine-Based Attacks,” attendees will learn more about what AI is capable of … for better or for worse.

The Future: Without forward-looking strategy, organizations are doomed to be always fighting the last battle. In sessions like “Security in 2023 and Beyond: Automation, Analytics and Architecture” “Combating Evolving Cyber Threats: Leading with Disruption” and “The Next 50 Years with Michio Kaku,” keynote speakers discuss the future of threats, of networks and of the world itself.

With so many things to learn and do, RSAC 2023 promises to be one of the best yet. But if you haven’t already done so, be sure to claim your free expo pass or book your meeting with one of SonicWall’s experts soon: There are only six days left ‘til we see you in San Francisco!

RSA 2023: What “Stronger Together” Means With SonicWall

In less than a month, members of the cybersecurity community will travel to San Francisco for RSA Conference 2023, and for the first time since 2020, SonicWall will be joining them.

Starting on Monday, April 24, you can visit us at booth #5585 in the North Hall of the Moscone Center for previews of upcoming SonicWall innovations, one-on-one meetings, demos of our latest technology and more.

This return to RSA comes at an opportune time: the RSA 2023 theme, “Stronger Together,” isn’t just an ideal that SonicWall believes in — it’s the very foundation that SonicWall was built on.

Today, SonicWall collaborates with the cybersecurity community on threat mitigation strategies and ways to pursue shared cybersecurity goals across networks, endpoints, cloud environments and more. SonicWall also compiles and shares a wealth of threat intelligence to build trust and cooperation within the wider intelligence community and create a safer future for all.

The Power of Partnership

But this sort of cooperation comes naturally to SonicWall: as a 100% channel-driven company, cooperation with our global partner network has been vital to SonicWall’s entire business model from the beginning.

“At SonicWall, we understand that our partners are critical to our success, and we work hard to ensure that they have the tools and support they need to be successful,” said SonicWall CRO Jason Carter in a statement announcing SonicWall’s seventh-straight 5-star rating in the CRN Partner Program Guide. “By providing innovative, cost-effective security solutions and exceptional customer service, we help our partners deliver superior cybersecurity services to their customers and build lasting relationships.”

And in recognition that SonicWall and its partners truly are “Stronger Together,” SonicWall recently announced several initiatives to help further strengthen relationships with partners and help contribute to their success. Shortly after assuming the role of SonicWall president and CEO, Bob VanKirk announced one of his primary focuses would be staying better aligned with partners.

“From our early days, SonicWall’s accomplishments have always been linked to the success of its esteemed partners and distributors,” VanKirk said. “We’ve always strived to be a partner-centric company, but we want to continue to grow in how we can better support and enable our partners across every function and team.”

The Future is Partner-Focused

Some of these planned changes will take the form of improved partner offerings. Other changes have taken the form of an expanded executive lineup. To help lead SonicWall in its next phase of growth, three new executives were appointed in early 2023:

Peter Burke, Vice President and Chief Product Officer — Burke is a highly accomplished business leader, with a Ph.D. in Computer Science (Artificial Intelligence) and over 25 years of combined technology experience with Silicon Valley startups and multinational corporations. Burke’s prior engagements include SVP of Research and Development at Ping Identity and EVP of Engineering and Operations at Neustar. In addition, Burke held executive management positions at InQuira (acquired by Oracle) and Ceon (acquired by Convergys). His reputation as a visionary technologist with extensive experience in cloud-based enterprise software development makes him a perfect fit for his new role as the primary driver of product development and execution at SonicWall.

Jason Carter, Chief Revenue Officer — Over the past 17 years, Carter has specialized in sales leadership, sales operations and customer lifecycle management within the global channel IT industry. Recently recognized by CRN on the Channel Chiefs list, Carter has worked as part of the SonicWall SecureFirst partner program, focusing on channel partner dynamics and enabling SonicWall partners to manage and grow recurring revenue. Since joining SonicWall in 2011, Carter has developed, implemented and managed global sales programs centered on both customer experience and partner development. Carter’s strategic focus helps increase customer retention, decrease attrition and drive incremental services revenues with holistic partner programs.

Chandrodaya Prasad, Executive Vice President of Global Product Management — Prasad has over 20 years of cybersecurity product management and marketing experience. Most recently, he served as vice president of product management at Cisco, overseeing teams delivering SASE, cloud and network security. Prasad joined the SonicWall leadership team to help position the existing portfolio for success, grow cloud initiatives and expand SonicWall’s product offerings.

In announcing the appointment of the new executive team members, SonicWall CEO and President Bob VanKirk said, “An unwavering commitment to SonicWall customers and partners around the globe is SonicWall’s priority. These executive appointments are yet another sign that SonicWall is continuing to evolve to remain one of the leaders in the cybersecurity space. Along with the emphasis on SonicWall’s outside-in approach, we are positioned to take our global partner community to new heights in 2023.”

RSA Conference 2023 will be a great opportunity for partners and customers alike to meet members of our executive team. Along with many of SonicWall’s preeminent experts in threat detection, product marketing and more, these leaders will be available for one-on-one meetings starting Monday, April 24 — but spots are limited, so book yours today.

We look forward to seeing you at RSA 2023!