SonicWall 合作夥伴獎:祝賀 2023 年卓越合作夥伴

2023 年對 SonicWall 而言是關鍵的一年。在這一年中,我們花費了大量時間致力於如何更好地支援我們的合作夥伴,由此推出了加強版 SecureFirst 合作夥伴計劃、更好的支援等等。但是,就在我們加倍努力使我們的合作夥伴更加成功的同時,我們的合作夥伴社群也在繼續推動我們的成功。

這個由網路安全專業人員組成的社群將他們的職業生涯奉獻給了使用 SonicWall 解決方案保護我們的客戶、幫助打擊網路犯罪,並確保像我們一樣依賴這些解決方案的客戶和終端使用者持續開展業務。

評獎標準

在這個成就斐然的社群中,有一小群精英合作夥伴,他們展現出了非凡的卓越能力。對於每個 14 合作夥伴獎,我們都是從眾多提名者中挑選出來的,每個地區選出一位在過去一年中持續表現卓越的合作夥伴。這些合作夥伴提供了優異的業績、全面的專業知識和無與倫比的服務。同時,他們也表現出了對指導我們業務的核心原則的奉行不渝。

今年早些時候,SonicWall 推出了我們的企業精神,宣佈我們致力於讓世界變得更美好,並產生重大影響。」2024 年 SonicWall 合作夥伴獎得主展現了他們對關懷、承諾、誠信、協作和專業知識等特性的不懈追求。

獲獎者名單請看這裡 !

「過去三十年來,SonicWall 的成功歸功於我們尊敬的合作夥伴和分銷商的奉獻,」SonicWall 執行長兼總經理 Bob VanKirk 表示。「我們非常感謝這個由 17,000 名合作夥伴和分銷商組成的社群,這個社群正在不斷壯大。但最重要的是,我們很高興有機會表彰這些 SonicWall SecureFirst 合作夥伴,他們彰顯了我們的價值觀,並致力於為全球組織提供世界一流的 SonicWall 安全性。感謝大家所做的一切。」

SonicWall 向所有獲獎者表示最衷心的祝賀。您的努力和奉獻是我們在 SonicWall 所做的一切的核心,我們期待在新的一年裡支援您的成功、幫助您拓展業務!

明年的得主可能就是您!加入我們的 SecureFirst 合作夥伴計畫。我們有 10 個充分的理由讓您考慮加入我們尊貴的合作夥伴社群

Latest Threat Intelligence Tracks Shifting Cyber Frontlines in 2022

Few of 2021’s trends escaped 2022 unscathed. Here’s a quick look at the accelerations and reversals detailed in the 2023 SonicWall Cyber Threat Report.

With the pandemic finally relenting in many areas, employees returning to the safety of the perimeter and supply chains beginning to show signs of normalizing, many felt that 2022 would offer cybersecurity a return to the sort of stability that’s been largely absent the past few years.

Instead, we’ve seen the opposite: Cybercriminals have attempted to maximize the number of potential victims while minimizing risk — and this shift in tactics and targets has brought about the demise of years-long trends and begun to give rise to new cybercrime epicenters.

SonicWall Capture Labs threat researchers spent 2022 tracking these changes in real time, and have compiled their findings in the 2023 SonicWall Cyber Threat Report. This exclusive threat intelligence is designed to arm organizations against today’s ever-changing threat environment.

“The past year reinforced the need for cybersecurity in every industry and every facet of business, as threat actors targeted anything and everything, from education to retail to finance,” said SonicWall President and CEO Bob VanKirk. “While organizations face an increasing number of real-world obstacles with macroeconomic pressures and continued geopolitical strife, threat actors are shifting attack strategies at an alarming rate.”

Ransomware

In 2022, SonicWall Capture Labs threat researchers recorded 493.3 million ransomware attempts globally, a decrease of 21% year over year. This was fueled by a massive drop in North America, which typically sees the lion’s share of ransomware: attacks there fell by nearly half.

But while ransomware was down year-over-year, it remains at historic highs — total attack volume in 2022 was higher than in 2017, 2018, 2019 and 2020. These attacks impacted governments, enterprises, hospitals, airlines and schools throughout the year, resulting in economic loss, widespread system downtime, reputational damage and more. Some of these industries saw a significant uptick in ransomware volume, particularly education and finance, which saw spikes of 275% and 41%, respectively.

Malware

After three straight years of decline, malware reversed course in 2022, rising 2% to 5.5 billion. While this is a fairly modest increase, it’s being fueled by double-digit, accelerating growth in cryptojacking and IoT malware, which showed year-over-year increases of 43% and 87%, respectively.

The areas being targeted by malware are also changing rapidly. In 2022, countries that typically see more malware, such as the U.S., the U.K. and Germany, showed year-over-year decreases in attack volume. But Europe as a whole, Latin America and Asia — which all typically see significantly less malware than North America — all recorded significant increases.

IoT Malware

In 2022, SonicWall threat researchers observed 112.3 million IoT malware attempts, representing an 87% year-over-year increase and a new yearly record. While all regions and industries showed an increase in attack volume over 2021, some were hit particularly hard: Triple-digit increases were observed in North America, as well as in the education, retail and finance industries.

Cryptojacking

Cryptojacking attacks breezed past the 100 million mark for the first time in 2022, reaching a new high of 139.3 million. This 43% increase was fueled by a number of new campaigns that surfaced late in the year, pushing December to 30.36 million hits — a new monthly record and a total exceeding most entire quarters. Despite skyrocketing rates, some were fortunate enough to see welcome decreases, such as government and healthcare customers.

Apache Log4j

Another milestone was observed in intrusion attempts against the Apache Log4j ‘Log4Shell’ vulnerability, which passed the 1 billion mark in 2022. Since its discovery in December 2021, this vulnerability has been actively exploited, and the pace of these attempts seems to be accelerating: Every month in 2022 had significantly more attempts than were seen in December 2021, and 15% more hits were observed in Q2 than were seen in Q1.