Category: Product Spotlights

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 firewalls are designed to secure mid-sized businesses, distributed enterprises, and large branch office locations while delivering performance superior to even recent generation firewalls. Featuring SonicWall’s SonicOS 7.0 operating system and its slew of new management and control features, the NSa 3700 sets itself apart from its NSa firewall predecessors.

The SonicWall NSa 3700 is ready to tackle SD-WAN deployments, security layer clustering, high-speed remote access through site-to-site and DPI SSL VPN, and more. In addition, the SonicWall NSa 3700 enables admins to monitor and manage all network traffic through a simple dashboard interface that prioritizes displaying fast, intuitive information right up front.

With multi-gigabit threat prevention throughput and super fast encrypted traffic scanning, you won’t lose all the bandwidth and speed you pay out to your ISP each month. On top of that, the SonicWall NSa 3700 features physical upgrades as well: 24 Gigabit ports, 6 10-gig ports, and 4 SFP+ ports capable of working on a 5G network.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 3700 Spec Snapshot

SonicWall NSa 3700 At A Glance

SonicWall NSa 3700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.5 Gbps

Application Inspection Throughput: 4.2 Gbps

Network Interface Ports: 24x1GbE, 6x10GbE, 4x5G SFP+, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 750,000

Connections per Second: 22,500

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 3000

Hardware-Only MSRP: $4095

View the SonicWall NSa 3700 Datasheet

Shop the SonicWall NSa 3700

Check out our latest video on the SonicWall NSa 3700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and the SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 3700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

SonicWall TZ370 Review & Why Now’s The Time To Upgrade Your Small Business Firewall

SonicWall TZ370 Review

The SonicWall TZ370 is among a group of new firewalls with a 7 in their model number released in 2020. So why do they share that lucky number? Because they run on SonicWall’s latest operating system, SonicOS 7.0. And that means they can handle all the latest and greatest security and networking features you can think of. The TZ300 was one of SonicWall’s most popular small business firewalls, and the TZ350 has been a worthy successor. With that said, why is the TZ370 even better than its predecessors? Read on for a look at the features and benefits of this firewall in our SonicWall TZ370 review.

Are SonicWall Firewalls Any Good?

Originally founded in 1991, what is now known as SonicWall released its first small business firewall more than 20 years ago. And the company has been a leader in the network security space ever since. Numerous third party organizations recognize SonicWall as a one of the top cybersecurity companies in the game, and its feature-rich, high-performance firewalls back that position up. Gen 7 firewalls offer top-notch throughput with excellent connectivity options for small business to enterprise deployments.

SonicWall’s security & networking features available through these firewalls are among the best out there as well. They include:

  • Capture ATP sandboxing and its Real Time Deep Memory Inspection (RTDMI)
  • Reassembly Free Deep Packet Inspection (RFDPI) – offering security analysis of all traffic in real-time
  • TLS 1.3 support to inspect encrypted traffic
  • Integrated Secure SD-WAN
  • High-speed VPN
  • Zero-touch deployment
  • Single-pane-of-glass cloud management
  • 24×7 Support

Those features are on top of the other services you’d expect, like antivirus, antispyware, content filtering, and antispam to name a few. Now back to our TZ370 review.

TZ370 Blog Banner

What Businesses Would Be A Good Fit For The SonicWall TZ370?

The TZ370 works best for small business and small branch office deployments. That goes along with a recommended user count of up to 25, meaning it can comfortably secure a typical smaller office environment. On top of that, zero-touch deployment allows businesses to have this firewall up and running in no time. As small businesses and branches typically don’t have IT staff or expertise, this is a valuable tool. Adding to that flexibility, for those looking at adding WiFi, the available TZ370W serves as a Wave 2 wireless access point as well.

The security and connectivity features mentioned above simply weren’t available a few years ago on a desktop device – as the TZ370 is. Additionally, with ever increasing speeds offered by internet providers, an older device means small businesses are most likely paying for a connection speed the firewall can’t support. We’ll get to just how fast the TZ370 is in a moment. But in short, it supports gig speeds even with security services turned on. Those older devices in its class don’t come close. So if your business has a previous generation firewall, whether TZ or otherwise, it’s time to take a look at upgrading. Need more reasons why? Let’s dive into its tech specs as we continue this SonicWall TZ370 review.

SonicWall TZ370 Specs

TZ370

Firewall Throughput: 3 Gbps

IPS Throughput: 1.5 Gbps

Threat Prevention Throughput: 1 Gbps

IPSec VPN Throughput: 1.3 Gbps

Maximum Connections (DPI): 200,000

Connections per Second: 9,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

View the Datasheet

SonicWall TZ370 Pricing & Availability

The SonicWall TZ370 retails for under $700 as a standalone appliance, with the wireless TZ370W about $100 more. That places the TZ370 among the leaders in price to performance in the desktop firewall class. To take full advantage of its security, connectivity, & management features, choose a services bundle. TotalSecure Advanced Edition covers all the bases, with the less comprehensive Essential and Threat Editions also available.

SonicWall security bundles come in one, three, and five year subscription options. And because we mentioned upgrading from an older firewall, note that you may qualify for special pricing under SonicWall’s Secure Upgrade program. Visit our site or talk to an expert at 866-645-2140 to learn how to get a TZ370 for your network.

 

Cisco Meraki MX84 Review & Why It’s Ideal for Branch Office Security

Cisco Meraki MX84 Review

The Cisco Meraki MX84 is, as the company would say, a security and SD-WAN appliance. In short, the MX84 is a firewall. And it’s a firewall meant for mid-sized businesses that need to easily and securely connect branches to HQ. We know IT professionals are hard to come by these days, so the simplicity of getting these appliances up and running is a major asset. On top of that, the MX84 boasts a variety of state-of-the-art features that make breaches anything but. Read on as we review the features and benefits of the Cisco Meraki MX84.

Blog Banner General Buy Now Red-High-Quality

Is Cisco Meraki Any Good?

Cisco Meraki is a leading network security brand that gets high marks from independent third party evaluations – and customers – for its security and SD-WAN offerings. So what is it known for? Simplicity. Meraki embraced cloud computing before the cloud was cool. That is to say, easy, single-pane-of-glass management is kinda their thing.

So with Meraki, expect zero-touch (AKA remote) deployment of highly effective security solutions, all managed through the cloud. In other words, admins can adjust security settings of literally thousands of sites all at once, from anywhere. And don’t forget the connectivity! Auto VPN technology connects branch offices in just 3 clicks, through a simple, web-based dashboard.

What Businesses Would Be A Good Fit For the Meraki MX84?

Meraki recommends the MX84 for distributed deployments that require remote administration across medium branch environments. Industries like retail, restaurants, real estate, construction, or even healthcare, schools, and governments may apply.

To clarify, think of a business with multiple offices or project sites but limited IT staff. One or two admins can setup and manage a few – or a few dozen – of these appliances. They’ll offer network protection and secure connectivity without spending hours and miles on deployment. In sum, there are a lot of businesses and organizations that could benefit from the Meraki MX84. And FYI, Firewalls.com recommends the MX84 for deployments of up to 100 users.

What are some of the security features you’ll find?

  • Content Filtering
  • Web Search Filtering
  • YouTube for Schools
  • Intrusion Prevention
  • Cisco Advanced Malware Protection (AMP)
  • Geo-based Firewall Rules
  • Active Directory Integration

Blog Banner General Buy Now Red-High-Quality

Cisco Meraki MX84 Specs

mx84

Stateful Firewall Throughput: 500 Mbps

Max VPN Throughput: 250 Mbps

Advanced Security Throughput: 200 Mbps

Network Interface Ports: 2 dedicated WAN uplinks, 8 GbE RJ45, 2 SFP, 1 USB 2.0 (for 3G/4G failover)

Maximum Concurrent VPN Tunnels: 100

Management: Cloud-based Cisco Meraki Dashboard

View the Datasheet

Cisco Meraki MX84 Pricing & Availability

The Meraki MX84 retails for under $2,000 as a standalone appliance. As a reminder, all Cisco Meraki appliances require an active license to operate. Therefore, you can choose an Advanced Security License to get the full feature set listed above. Or pick an Enterprise license if you’re less concerned about those advanced features. Both come in 1, 3, 5, 7, & 10 year options. Visit our site or talk to an expert at 866-645-2140 to learn more.

 

What Is SonicWall TotalSecure Threat Protection?

What Is SonicWall TotalSecure Threat Protection?

SonicWall Threat Protection (aka; SonicWall TotalSecure – Threat Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced security, visibility, and content filtering. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and network topography in several new TotalSecure suites.

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the most modest of these new TotalSecure bundles to examine what services are included in the SonicWall Threat Protection suite.

Blog Banner General Buy Now Red-High-Quality

 

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Threat Protection Suite

The SonicWall Threat Protection suite (available in the TotalSecure – Threat Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Which Firewalls Offer SonicWall Threat Protection?

SonicWall TotalSecure Threat Protection rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, TZ670, and SonicWall NSa 2700. However, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

Top 3 Wireless Firewalls for 2021 – Which Wireless Firewall is Right for You?

Top 3 Wireless Firewalls for 2021

Wireless firewalls simplify deployments for small businesses. Small offices are sometimes, well, small. Sometimes that power outlet is just a few feet too far to reach your desk. Or the Internet line from your ISP is juuust out of reach of your rack. Looking to shed the cords and cables for a hassle-free network security deployment? Wireless firewalls allow greater flexibility, mobility, and can even save on Total Cost of Ownership.

For the best wireless firewall to simplify your network security setup, Firewalls.com recommends:

Blog Banner General Buy Now Red-High-Quality

What’s the difference between a wired & wireless firewall?

Wired firewalls pass data between the public Internet and other wired devices on your network through a physical ethernet cable connection. Wireless firewalls operate over a radio frequency that allows wireless devices to communicate with one another and the Internet without being hard-wired into a switch, firewall, or router.

While the wired setup has its advantages, it can be frustrating or sometimes impossible to deploy a firewall in an exact desired location as you are at the mercy of cord length and outlet placement. Plus, once a device is plugged into wired infrastructure, that machine needs to stay in that spot or risk coming unplugged.

A wireless firewall on the other hand, can be deployed in just about any location and users on the wireless network can move their machines wherever they like—assuming they stay in wireless signal range! Wireless firewalls also cut down on clutter and excessive equipment by reducing the number of cables, power supplies, and network switches needed to keep your network infrastructure powered and connected.

Fortinet FortiWifi FWF-40F Wireless Firewalls

The Fortinet FortiWifi FWF-40F wireless firewall can pump a serious amount of data over the airwaves! With a Threat Protection Throughput of up to 600 Mbps, most small offices will boast more than enough performance and security for their purposes.

This wireless firewall secures your network against advanced cyber threats with a SOC4 (system-on-a-chip) internal security processor that enables SD-WAN, accelerates performance, and integrates into the Fortinet Security Fabric.

The Fortinet Secure Fabric consolidates security tasks with automated tools and strategies such as:

  • Security-driven networking that unifies user experience across the network
  • Zero trust access which protects remote workers and users both on- and off-network.
  • Automated security operations driven by AI to prevent, detect, isolate, and respond to incidents automatically
  • Dynamic cloud security to guard cloud infrastructure and secure cloud applications

Wireless Support: 3×3 MU-MIMO 802.11a/b/g/n/ac Wave 2 with 3 External Antenna (or antennas, or antennae)

Fortinet Wireless Firewalls 40F

 

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ270 Wireless-AC Firewalls

The TZ270 wireless firewall is a new addition to the SonicWall firewall family, released in the last quarter of 2020. Wireless networking tag teams with Zero-Touch Deployment to make installing this firewall on a small business network a snap. With the new features of SonicOS 7.0 powering it, the TZ270 wireless firewall integrates firewalling, switching, and wireless capability with a single-pane-of-glass management dashboard to put superb visibility and control of your wireless network right at your fingertips.

Wireless Support: 2×2 802.11ac Wave 2 with 2 External Antennas

SonicWall TZ270 Wireless Firewall

Meraki MX64W Wireless Firewalls

The Meraki MX series of wireless firewalls are 100% cloud managed with SD-WAN capabilities, application-based firewalling, and auto-provision VPN, among many more advanced features. Plus, Meraki firewalls piggyback on the Cisco SNORT engine to deliver real-time signatures for up-to-the-minute threat intelligence generated from millions of security sensors around the world.

In addition to simplifying deployments in physical space, Meraki further simplifies network security with seamless firmware updates and an intuitive browser-based management.

Wireless Support: Dual-band 802.11n/ac Wave 2, 2×2 MU-MIMO with 2 spatial streams & 2 External Antenna

Cisco Meraki MX64W Wireless Firewall

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

The new SonicWall NSa 2700 firewall was built to provide advanced threat protection & network-wide security for midsized businesses and distributed enterprises. Sporting all the latest feature sets from SonicWall’s SonicOS 7.0, the NSa 2700 is capable of far more than its NSa predecessors.

With advanced networking features, the SonicWall NSa 2700 can handle anything from SD-WAN, layer 4-7 clustering, high-speed VPN, and dynamic routing. On top of that, you can manage and monitor all this from a single-pane-of-glass interface that puts the most crucial information right at your fingertips.

The SonicWall NSa 2700 delivers multi-gigabit threat prevention throughput and over a gig of throughput even while scanning encrypted traffic. With a huge number of GbE ports – 16 to be exact – and three 10 GbE ports available, your network has plenty of interface real estate to harness. That means clustering, dual power supplies, and high availability are all on the menu.

Blog Banner General Buy Now Red-High-Quality

SonicWall built the NSa 2700 from the ground up with the latest hardware components, all designed to deliver multi-gigabit threat prevention throughput — even for encrypted traffic. Additionally, this firewall supports network and hardware redundancy with high availability, clustering, and dual power supplies. Let’s take a closer look at what the SonicWall NSa 2700 brings to the table…

SonicWall NSa 2700 Spec Snapshot

SonicWall NSa 2700 At A Glance

SonicWall NSa 2700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.0 Gbps

Application Inspection Throughput: 3.6 Gbps

Network Interface Ports: 16x1GbE, 3x10GbE, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 500,000

Connections per Second: 25,000

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 250

Hardware-Only MSRP: $2595

View the SonicWall NSa 2700 Datasheet

Shop the SonicWall NSa 2700

Check out our latest feature review video for more about the NSa 2700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 2700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

What is SonicWall Advanced Protection Suite?

What Is SonicWall Advanced Protection?

SonicWall Advanced Protection (aka; SonicWall TotalSecure – Advanced Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced cloud security and management features. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and cloud-based management in several new TotalSecure suites.

Blog Banner General Buy Now Red-High-Quality

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the beefiest of these new TotalSecure bundles to examine what services are included in the SonicWall Advanced Protection suite.

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Advanced Protection Suite

The SonicWall Advanced Protection suite (available in the TotalSecure – Advanced Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Capture Advanced Threat Protection

SonicWall Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and advanced threats like ransomware and encrypted malware. Capture ATP even offers automated remediation and damage rollback in case of a breach.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Real-Time Deep Memory Inspection

Real-Time Deep Memory Inspection (RTDMI) detects malware and zero-day threats by inspecting directly in memory, offering analysis of every bit of network traffic in real time without adding latency.

Cloud Management & Reporting

The era of digital transformation is upon us and small businesses are ready to upgrade their cloud infrastructure. SonicWall cloud management allows admins to manage firewalls through the cloud via Network Security Manager or Capture Security Center. Plus, Network Security Manager Essentials, included with SonicWall Advanced Protection, features seven days of cloud-based reporting to easily analyze and understand how your network is performing.

Which Firewalls Offer SonicWall Advanced Protection?

SonicWall TotalSecure Advanced Protection (Note: For non-Gen 7 TZ Firewalls, TotalSecure Advanced Edition still refers to Advanced Gateway Security Suite) rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, and TZ670. SonicWall Advanced Protection will also be available on the SonicWall NSa 2700 when it is released in late 2020 or early 2021. And a final note, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

 

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ270 – Multi-Gig Firewalls That Fit on Your Desktop

SonicWall TZ270 – A 2.0 Gigabit Firewall That Fits on Your Desktop

The TZ270 firewall is the smallest model among SonicWall’s recent Generation 7 TZ series release. But it packs a huge punch for a firewall fit for a home office. The SonicWall TZ270 brings industry-validated security effectiveness on par with an enterprise-grade appliance.

Sporting an intensely low Total Cost of Ownership, the SonicWall TZ270 is ideal for small businesses, branch offices, and home office deployments for remote workers looking to beef up their security without losing out on Gigabit-plus speeds.

Blog Banner General Buy Now Red-High-Quality

With real-time breach detection and prevention, the SonicWall TZ270 offers automated network security solutions in a desktop form factor. These solutions address both the rise of encrypted threats and the vulnerabilities of highly mobile remote work.

SonicWall TZ270 Gen 7 Firewall

SonicWall TZ270 Spec Snapshot

SonicWall TZ270 Next Generation Firewall

Max Firewall Throughput: 2.0 Gbps

Threat Prevention Throughput: 750 Mbps

Application Inspection Throughput: 1.0 Gbps

Network Interface Ports: 8x1GbE, 2 USB SuperSpeed 3.0, 1 Console

SPI Maximum Connections: 750,000

DPI Maximum Connections: 150,000

SPI SSL Maximum Connections: 25,000

VLAN Interfaces: 64

Site-to-Site VPN Tunnels: 50

Hardware-Only MSRP: $465

What’s New in SonicOS 7.0?

The SonicWall TZ270 is one of several new Gen 7 firewalls released in the last quarter of 2020. SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

Check out the SonicWall Gen 7 Datasheet

The learning curve for Gen 7 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition, Essentials Edition, & Threat Edition

There are so many new advanced features and services rolled out with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. The basic bundle, the Threat Protection Service Suite Bundle, includes these SonicWall security services.

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security

The next level up is the Essential Protection Service Suite Bundle, which includes all of the above, plus:

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Small Business Solutions from SonicWall?

Shop SonicWall TZ Firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

SonicWall Gen 7 Firewalls Join the NSa & TZ Ranks

SonicWall Gen 7 Firewalls

The next generation of SonicWall next generation firewalls continues to grow. The powerhouse NSa 2700 and three new TZ small business firewalls, the TZ270, TZ370, & TZ470 are the latest entries in SonicWall Gen 7. Following the release of the TZ570 and TZ670 earlier this year, this week’s announcement marks six appliances with a seven in their name. So what does the seventh generation moniker mean?

It means each firewall runs on SonicOS 7.0, the latest iteration of SonicWall’s operating system. On top of that, it means more connections. It means the state-of-the-art protection of Capture ATP, which stops ransomware in its tracks. And of course a big one, top notch performance.

Let’s take a closer look at each of the new SonicWall Gen 7 firewalls.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 2700

NSa 2700

The SonicWall NSa 2700 is the first of the mid-size firewalls in SonicWall Gen 7. That means this firewall packs an enterprise feature-rich punch, with a low total cost of ownership that won’t knock out budgets. The NSa 2700 boasts advanced networking features businesses come to expect, like SD-WAN, dynamic routing, and clustering. Along with that, it offers high-speed VPN for 2020’s remote workforce.

When it comes to security, in addition to Capture ATP, the NSa 2700 supports Cloud Application Security, Real Time Deep Memory Inspection, and Reassembly-Free Deep Packet Inspection. On top of that is Deep Packet Inspection for all traffic. In sum, the NSa 2700 with these features is ready to stop the latest threats, including the zero days we don’t know about yet. Here’s a brief look at its other tech specs:

Firewall Throughput: 5.5 Gbps

IPS Throughput: 3.4 Gbps

Threat Prevention Throughput: 3 Gbps

IPSec VPN Throughput: 2.1 Gbps

Maximum Connections (DPI): 500,000

Connections per Second: 25,000

Interfaces: 16x1GbE, 3x10G SFP+, 2 USB 3.0, 1 Console, 1 Management port

SonicWall TZ270, TZ370, & TZ470

TZ Stack

SonicWall’s TZ firewall series is known for offering comprehensive protection to SMBs at an affordable price point. The new members of this series take the protection & performance up a notch. These SonicWall Gen 7 firewalls support the many of the latest security features (Capture ATP, RTDMI, & RFDPI) and connectivity capabilities (SD-WAN, VPN, etc.) we just discussed, but in a desktop package. The TZ270, TZ370, & TZ470 are designed for small businesses as well as enterprise branch offices. On top of the sizing options they provide, they also come in wireless models (look for the W) which can serve as firewalls and access points in one.

Speaking of wireless, you may have heard about a little technological advance known as 5G. Well, so has SonicWall. These TZ firewalls come equipped with a USB 3.0 port that allows for 5G & LTE connectivity. And because these are built for small business, getting them up and running is a snap. They feature zero-touch deployment and setup through the SonicExpress mobile app. Once they’re online, management with the aforementioned SonicOS 7.0 is a breeze as well. But the major differentiator for SonicWall Gen 7 firewalls is performance, so let’s take a look at their tech specs:

SonicWall TZ270/TZ270W

TZ270TZ270W

Firewall Throughput: 2 Gbps

IPS Throughput: 1 Gbps

Threat Prevention Throughput: 750 Mbps

IPSec VPN Throughput: 750 Mbps

Maximum Connections (DPI): 150,000

Connections per Second: 6,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ370/TZ370W

TZ370TZ370W

Firewall Throughput: 3 Gbps

IPS Throughput: 1.5 Gbps

Threat Prevention Throughput: 1 Gbps

IPSec VPN Throughput: 1.3 Gbps

Maximum Connections (DPI): 200,000

Connections per Second: 9,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

SonicWall TZ470/TZ470W

TZ470TZ470W

Firewall Throughput: 3.5 Gbps

IPS Throughput: 2 Gbps

Threat Prevention Throughput: 1.5 Gbps

IPSec VPN Throughput: 1.5 Gbps

Maximum Connections (DPI): 250,000

Connections per Second: 12,000

Interfaces: 8x1GbE, 2×2.5GbE, 2 USB 3.0, 1 Console

Which firewall is right for me?

With these new options – and many worthy existing ones – how do you decide which firewall works best for your business? Consider user counts, how those users behave, remote and branch connectivity, your incoming ISP speed, wireless needs, and more. Sound like a lot to consider on your own? Reach out to our certified experts, and they can walk you through the process (and probably get you a better price, too). Chat on our site anywhere you see the window pop up, or call 866-957-2975 to talk with them today!

3 Best Network Switches for Business 2020

3 Best Network Switches for Business 2020

The best network switches make life easier for an IT team. Though network security can be maddeningly complicated, network switches ease the complexity. By connecting multiple devices across your network, switches allow secure data sharing over multiple appliances and endpoints.

Powerful centralized management lets administrators deep dive into network issues, deploy unified policies, and manage hundreds of sites through a single dashboard. Network switches are a bridge between devices, using MAC addresses to forward data through layer 2. In sum, they play a vital role in modern Local Area Network (LAN) deployments.

Blog Banner General Buy Now Red-High-Quality

What is a Network Switch?

secure network switch integrates all the devices on your network, allowing for seamless sharing and data transfer between them. This can include everything from firewalls and wireless access points to VoIP phones, printers, servers, and more. Further, these devices can be monitored and controlled through a centralized management platform, allowing admins to quickly and easily shift resources across the network to safeguard productivity for business-critical applications and services.

SonicWall Sonic Switch

Network switches are integral parts of a complex network, providing a wired or virtual connection to desktop computers, IoT devices, and more. For starters, every switch includes a set number of Ethernet ports which support a varying number of connected devices. On top of that, you can “stack” switches in a series, allowing your business to scale up and connect larger numbers of devices and users to the LAN.

What to Look for in a Network Switch

Network switches can be complicated, but they are necessary for seamless end-to-end network security and performance. Before deciding which network switch is best for any business, consider a few questions:

  • How many users are operating on the network? This user count includes all Internet-connected devices
  • How will the switch receive power? Power-over-Ethernet options make certain switches more appealing for complex deployments
  • What is the business’ Internet speed and how much is used? Multi-gigabit switches will help in utilizing the full ISP speeds

For more considerations to take into account, check out Buying a Network Switch: 5 Things to Consider.

Top 3 Network Switches in 2020

 

Cisco Meraki MS Series

Key Features:

  • Superior network transparency with granular visibility at the app & hostname level
  • Zero-touch provisioning allows for rapid deployment across the network
  • Packet capture & other remote diagnostic tools help troubleshoot network errors

What Makes Cisco Meraki MS Series Switches One of the Best Network Switches in 2020?

Cisco Meraki MS Switches are purpose-built for intuitive management and ease-of-use. Cisco Meraki network switches do not require a Command-Line Interface to manage ports or change configurations. As a result, network administrators get access to a centralized management platform with granular visibility and control by just plugging it in. On top of that, a simple dashboard helps admins sort through information and  track events with a detailed change and event log.

Cisco Meraki switches allow “virtual stacking.” In other words, switch port configuration changes can be made on the dashboard without the need to install and deploy additional on-premise switches. Therefore, you can start on-prem, then build up into the cloud!

 

Fortinet FortiSwitch network switchs

Fortinet FortiSwitch

Key Features:

  • Centralized access management from FortiGate firewall interface
  • Stack up to 300 switches per FortiGate
  • Great for converged environments with VoIP, data, & wireless traffic on a single network

What Makes FortiSwitch One of the Best Network Switches in 2020?

FortiSwitch secure access network switches integrate into Fortinet’s wider Security Fabric. That is to say, it ties together all Fortinet-family products on your network into a real-time threat response system managed directly through a FortiGate firewall. As a result, the single-pane-of-glass dashboard provides control over users and devices regardless of how they’re connected to your network.

Fortinet network switches support wire-speed switching protocols in addition to Store & Forward mode. On top of that, the FortiSwitch appliance is ideal for a SD-Branch deployment, further enabling businesses of any size to enjoy the benefits of digital transformation.

 

Blog Banner General Buy Now Red-High-Quality

 

SonicWall Switch (SWS)

Key Features:

  • Easy-to-manage network segmentation & compliance auditing
  • Ability to roll out devices across the network quickly & securely
  • Prioritize network traffic for superb Quality of Service for business-critical apps

What Makes SonicWall Switch One of the Best Network Switches in 2020?

When paired with a firewall, SonicWall Switches deliver end-to-end security that simplifies management and network troubleshooting. This tightly-knit security posture eliminates blind spots and gaps. In turn, it helps network administrators locate and eliminate weak points in their security infrastructure.

SonicWall Switches are flexible, high-performance networking appliances that provide high port density and Power-over-Ethernet capabilities. Additionally, they offer multi-gigabit performance at prices affordable even for small businesses.

 

But wait, there’s more…

Looking for the best protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

Shopping for email security, endpoint, wireless access, or ransomware protection? Then you should check these out, too:

The Best Wireless Access Points of 2020

Setting up wifi is a business imperative in 2020, and that means finding the best wireless access points is, too. The days of wireless networking being an option are long gone. But how do you go from knowing you need wifi to making it happen? What are the best options for getting your unique needs addressed and your network up and running? Why are we asking so many questions? Read on for the answers, and for the best wireless access points of 2020…

What does a wireless access point do?

A wireless access point in essence creates your wireless network. With it, you’re connecting to a hard-wired router, network switch, or other hub. In many business settings, that means not only offering access to the internet, but also to your workplace network, including its applications, files, etcetera. With the right wireless access point, you get built-in security and the ability to add separate guest wifi.

Blog Banner General Buy Now Red-High-Quality

Which is better, wifi extender or access point?

A wireless access point is better than a wifi extender when it comes to performance and configuration capabilities. While extenders are normally less expensive, you get what you pay for. An extender replicates an existing network transmitted from a router, and extends its reach. However, the quality of the connection degrades. A wireless access point creates its own network, ensuring top notch performance for those in range. And you can manage and configure access points to your needs.

How do I choose a wireless access point?

Choosing a wireless access point comes down to which factors are most important to you. Access points come with a variety of radio and bandwidth options that affect performance. So it’s important to consider how many users will need access simultaneously and your connection speed.

Also, consider your space – as in walls that could hamper signal strength, wiring to power the devices (PoE options are available), and how you’ll mount the devices (wall, ceiling, indoor/outdoor). While some deployment scenarios only require one access point, many often need multiple APs to ensure quality connectivity.

Security and management are additional factors. Each manufacturer offers its own management platform to gain visibility into your network and configure it to your needs. And built-in security options vary. Let’s dive into the best wireless access points of 2020.

Blog Banner General Buy Now Red-High-Quality

The Best Wireless Access Points of 2020

SonicWall SonicWave 231c

Key Specs

  • Performance: 2×2:2 MU-MIMO
  • Wireless Standard: 802.11a/b/g/n/ac Wave 2
  • PoE: None
  • Deployment: Indoor (Ceiling)

What makes SonicWall SonicWave 231c one of the best wireless access points of 2020?

SonicWaves are the latest and greatest wireless access points from SonicWall. They offer Wave 2 wifi performance, allowing for more users with less lag. On top of that, the SonicWave 231c and its siblings integrates with the robust security of SonicWall NGFWs. That security extends to the AP itself, too, with a dedicated third radio focused on security. Plus, even if you don’t have a SonicWall firewall, it comes equipped with advanced security services like the Capture ATP sandbox on its own. In addition, you can manage the SonicWave through your SonicWall firewall, or with SonicWall’s WiFi Cloud Manager – an intuitive, cloud-based WiFi network management system ideal for networks of any size.

WatchGuard AP225W

Key Specs

  • Performance: 2×2:2 MU-MIMO
  • Wireless Standard: 802.11ac Wave 2
  • PoE: 802.3at PoE+
  • Deployment: Indoor (Wall/Ceiling)

What makes WatchGuard AP225W one of the best wireless access points of 2020?

The AP225W also features Wave 2 wireless. Plus, it combines that performance with the security of one of the Wireless Intrusion Prevention Systems (WIPS) out there. The WIPS detects and IDs access points and client devices to intelligently prevent six known categories of Wi-Fi threats. The best part? It does this without noticeably impacting performance. And another best part? security scanning and enforcement continues even if your connection is interrupted. On top of that, you get access to WatchGuard’s Wi-Fi Cloud management. This provides visibility, troubleshooting, and configuration capabilities in one place. Plus, it makes setup a snap. You can get your AP225W up and running in less than two minutes after connecting to the cloud. And as for deployment, its PoE+ capabilities make it simple to connect and turn on with one cord – whether you choose a wall or ceiling.

Fortinet FortiAP 431F

Key Specs

  • Performance: 4×4:4 MU-MIMO
  • Wireless Standard: 802.11ax Wi-Fi 6
  • PoE: PoE 802.3at
  • Deployment: Indoor (Wall/Ceiling)

What makes Fortinet FortiAP 431F one of the best wireless access points of 2020?

The FortiAP 431F, along with its siblings in the newly created F-series (the 433F and 231F) are the newest access points on this list. That newness also means the latest in wireless performance, with 802.11ax – better known as WiFi 6. WiFi 6 access points are faster and have more capacity than previous generations. And with the FortiAP 431F, you’re getting a top of the line device. It features four radios, five internal antennas (or antennae), and 24/7 scanning across both wireless bands while still providing access on both the 2.4 and 5 GHz bands. You also have the flexibility of Power over Ethernet and wall or ceiling deployment options. Fortinet keeps security top of mind as well, with built-in wireless security, integration into the Fortinet Security Fabric, and management either through your FortiGate firewall or the FortiAP Cloud provisioning and management portal.

Cisco Meraki MR70

Key Specs

  • Performance: 2×2:2 MU MIMO
  • Wireless Standard: 802.11a/b/g/n/ac Wave 2
  • PoE: PoE 802.3af
  • Deployment: Outdoor

What makes Cisco Meraki MR70 one of the best wireless access points of 2020?

We couldn’t make a top wireless access points list without including an outdoor option. And Cisco Meraki’s MR70 does just that, providing enterprise-grade security and simple management
in a ruggedized, IP67-rated form factor which protects it from the elements. Just as with our other best-ofs, Meraki doesn’t skimp on security. The MR70 boasts Air Marshal, a built-in WIPS for threat detection and remediation. Plus, it’s managed through the Meraki cloud, which monitors your AP around the clock and ensures you always get the latest firmware updates as soon as they’re out – protecting you from any emerging issues. It also makes setup a snap, with self-configuring, rapid plug-and-play deployment. The physical device has internal antennas, PoE, and plenty of Wave 2 connectivity juice, too.

Ruckus Unleashed R610

Key Specs

  • Performance: 3×3:3 MU MIMO
  • Wireless Standard: 802.11a/b/g/n/ac Wave 2
  • PoE: PoE 802.3af/at
  • Deployment: Indoor (Wall/Ceiling/Desk)

What makes Ruckus Unleashed R610 one of the best wireless access points of 2020?

For our final entry on this list, we’re going controller-less. Ruckus Unleashed wireless access points don’t require separate controllers and access point licenses to run your wifi, significantly
reducing upfront costs. As a matter of fact, the R610 can handle up to 25 access points with no controller necessary. The R610 also integrates BeamFlex+, which continually forms and directs each wifi packet over the best performing signal path. And it adapts in real time to anticipate hand-held device movement and rotation – because mobile devices are just that, mobile – ensuring consistent performance. This technology also boosts coverage, meaning you’ll need fewer APs to cover the same area. The R610 features multiple power over ethernet options, a wide range of mounting possibilities, and simple deployment.

 

Looking for the best wireless access points for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

Shopping for email security, endpoint, or ransomware protection? Check these out, too:

Blog Banner General Buy Now Red-High-Quality

Top 4 Email Security Solutions of 2020

Top 4 Email Security Solutions of 2020

The best email security solution ends up pulling a lot more weight than most network security services in 2020. Unless you live under a rock, you are increasingly aware of the ransomware scourge plaguing small businesses and enterprises alike. Email security targets advanced threats where they’re most likely to attack: your inbox. Thanks to social engineering schemes, your small business email service is a big, flashing target for hackers looking to infiltrate the network. Business emails are exceedingly vulnerable to advanced threats, like:

  • Phishing & spearphishing
  • Domain squatting
  • Cloud-based malware droppers
  • Business Email Compromise & account takeover
  • Impersonation & fraud

What makes email-borne attacks so efficient and how can you stop them in their tracks? We’ll break down the four best email security solutions of 2020, explain how they rebuff the bad guys, and help you find the email security solution that best fits your network needs.

How does email security keep you safe?

Email security solutions are often multi-faceted platforms that integrate several moving pieces to form a cohesive, defense-in-depth strategy. Email security monitors both inbound and outbound email traffic, allowing networks to scan the contents of messages and attachments to determine their intentions. Pair this with other fail-safes such as a cloud-based sandbox, anti-spam, and anti-malware services, and you’ve got a robust system that can keep an eye out not just for viruses, but also for sensitive data exfiltration and impersonation attempts.

Modern email security appliances and services offer multi-layered security by scanning all email contents, URLs, attachments, and headers with advanced analysis techniques. These techniques recognize threats based on their behavior, NOT by relying on known threat signatures. Just as the bad guys train to imitate the way you write messages, the best email security solutions are experts at spotting subtle clues in messages that betray malicious intentions.

What to look for in an email security solution

Email security solutions need to be more than just effective; they also must be user-friendly. Simplifying the challenges of network security is crucial to a network security infrastructure that meets your business goals. The best email security solution for small businesses is one that’s easy to setup and manage.

Other factors to look for in the best email security solution for your needs include:

  • Email spooling that allows for business continuity even during Internet loss or power outages
  • Message archiving to make regulatory compliance audits easier
  • Real-time threat intelligence updates that keep your email security constantly evolving
  • Task automation & robust reporting to effortlessly manage addresses, accounts, & user groups

Top 4 Email Security Solutions for Small to Mid-Sized Businesses

 

SonicWall Ransomware Solutions 2020

SonicWall TotalSecure Email

Key Features:

  • Industry-validated Capture Advanced Threat Protection sandbox stops ransomware & zero-day threats from ever reaching your inbox
  • Users protected from clicking on malicious links across any device or location with time-of-click URL protection
  • Granular Data Loss Prevention & compliance policies protect data

What makes SonicWall TotalSecure one of the Best Email Security Services in 2020?

SonicWall Email Security appliances and software provide multi-layered protection from inbound and outbound email threats and compliance violations by scanning all inbound and outbound email content, URLs and attachments for sensitive data. What’s more, they deliver real-time protection against ransomware, targeted phishing attacks, spoofing, viruses, malicious URLs, zombies, directory harvest, denial-of-service and other attacks.

TotalSecure Email leverages multiple, patented SonicWall threat detection techniques and a unique, worldwide attack identification network.

 

Sophos Ransomware Solutions 2020

Sophos Advanced Email Protection

Key Features:

  • Sophos Synchronized Security connects Sophos Email security with endpoint protection, delivering automated detection & clean-up
  • Compromised Mailbox Detection services detect outbound spam & malware to safeguard send reputation
  • Sophos Phish Threat gives you tools to test & train employees on cybersecurity awareness

What Qualifies Sophos Advanced Email Protection as one of the Best Email Security Services in 2020?

Sophos Email integrates in real-time with Sophos Central, an intuitive console for managing all your Sophos products. By extending Sophos Synchronized Security to your inbox, you ensure email security integrates into your entire network security posture.

Only Sophos Central lets you build and manage multiple lines of defense from email-borne threats, allowing you to respond to threats faster. This includes secure email, cybersecurity awareness training, and next gen endpoint protection, all from a single mobile-optimized portal.

 

Barracuda Logo

Barracuda Essentials – Email Security & Compliance

Key Features:

  • Real-time detection of dynamic threats constantly updates with 24×7 threat intelligence
  • Outlook plug-ins & mobile apps for easy user access
  • Barracuda Cloud Email Archiving integrates with Exchange & other cloud-based email services to create an indexed archive

What Qualifies Barracuda Essentials as one of the Best Email Security Services in 2020?

Barracuda Essentials filters and sanitizes all messages before delivery to your mail server. This protects your network from email-borne threats and social engineering before users even have a chance to click a link. Barracuda Essentials combines virus scanning, reputation checks, URL protection, spam scoring, real-time intent analysis, and other techniques to monitor threats across all potential attack vectors.

 

Fortinet Email Security Solutions 2020

Fortinet FortiMail Appliances

Key Features:

  • Outbreak protection, content disarm & reconstruction, sandbox analysis, & impersonation detection combined into a single hardened appliance
  • Prevent data loss with powerful, identity-based email encryption
  • Integrate with full suite of Fortinet products as well as third-party Fortinet Fabric Partners by sharing Indicators of Compromise across Fortinet Security Fabric

What Qualifies Fortinet FortiMail as one of the Best Email Security Services in 2020?

FortiMail secure email gateways stop volumetric and targeted cyber threats to secure dynamic attack surfaces. FortiMail also prevents the loss of sensitive information and simplifies regulatory compliance. Offered as high-performance physical and virtual appliances, FortiMail is flexible enough to deploy on-site or in the public cloud to meet a wide range of business goals and security needs.

 

Looking for the best email protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

3 Best Ransomware Protection Solutions 2020

3 Best Ransomware Protection Solutions for Business 2020

Once your network is infected, ransomware encrypts files on afflicted endpoints, making it impossible to read or open them. The best ransomware protection for small businesses proactively hunts down and eliminates even never-seen-before ransomware long before an employee ever gets a chance to fall for it. Here are a few key features you should seek when comparing the best ransomware protection services available in 2020:

  • Advanced email security
  • Cloud-based sandboxing
  • Behavior-based scanning
  • Regular threat intelligence updates

Want to avoid shelling out big bitcoin to get your small business’s data back under control? Get a ransomware security solution that does more than just look out for known ransomware signatures.

What is Ransomware Protection?

The best ransomware protection for businesses scans inbound and outbound traffic across your entire network, using artificial intelligence to monitor the behavior of files as they traverse and interact with other network resources. Ransomware protection solutions spot behavior that looks similar to malicious activity and further investigate it in nanoseconds. Faster than you can say mind palace, these solutions either allow or block file access based on that verdict.

What to Look for in a Ransomware Protection Service

The best ransomware protection systems include a cloud-based sandbox where suspicious files can be sent for disarmament or detonation. In other words, if your ransomware tool is even the least bit suspicious of a file, the system safely opens and inspects it without threatening your network health.

Additionally, the best ransomware services rely on artificial intelligence and machine learning to reach threat verdicts via behavior monitoring. This means that even if a strain of ransomware has never been seen by any other endpoint in the entire world, if it walks like ransomware, talks like ransomware, or displays any other tell-tale ransomware behavior, your ransomware protection should yank it aside for closer inspection. Traditional ransomware protection services fall back on known signatures that need to be constantly refreshed and can do nothing to stop zero-day threats.

Top 3 Ransomware Protection Services in 2020

 

SonicWall Ransomware Solutions 2020

SonicWall Capture Advanced Threat Protection (ATP)

Key Features:

  • Real-time threat intelligence updates with up-to-the-minute signatures
  • High security effectiveness & low false-positive rate against zero-days
  • Real-Time Deep Memory Inspection blocks mass-market malware

What Qualifies Capture ATP as one of the Best Ransomware Protection Services in 2020?

SonicWall Capture Advanced Threat Protection (available as an add-on for all SonicWall TZ or NSa firewalls) is a powerful cloud-based sandbox with malware-analysis that can detect evasive threats. Capture ATP blocks suspicious files at the gateway until a verdict is rendered.

SonicWall combines multi-layer sandboxing, Real-Time Deep Memory Inspection, full system emulation, virtualization techniques, and more to detect more threats than any single-engine sandbox available in 2020. On top of that, the low false-positive rate means it won’t block the legitimate files you need to do business.

 

Sophos Ransomware Solutions 2020

Sophos Intercept X Advanced with EDR

Key Features:

  • Highly-acclaimed malware detection engine driven by deep learning
  • Exploit prevention stops attackers from taking advantage of vulnerable software & apps
  • Root cause analysis visualizes where threats originate & how they move on the network

What Qualifies Sophos Intercept X Advanced with EDR as one of the Best Ransomware Protection Services in 2020?

Sophos Intercept X Advanced with Endpoint Detection & Response is a mouthful. But it’s also a comprehensive, defense-in-depth tool that combines advanced techniques to squash malware, ransomware, and zero days. Intercept X also uses behavioral analysis to stop boot-record attacks.

Plus, even if a system is already infected, CryptoGuard stops the encryption process and reverts (or rolls back) files back to their pre-infection state.

 

Fortinet Ransomware Solutions 2020

Fortinet FortiEDR & FortiSandbox

Key Features:

  • Integrates with all Fortinet Security Fabric components to protect digital attack surfaces
  • Provides actionable intelligence via automation to detect & respond to advanced threats
  • HUGE accolades from third-party testers such as NSS Labs, BPS, & ICSA Labs

What Qualifies FortiEDR with FortiSandbox as one of the Best Ransomware Protection Services in 2020?

Fortinet’s EDR & FortiSandbox establish a two-step sandboxing approach centered around artificial intelligence. These services first compare at-risk files against known and emerging malware with static analysis. Then, second stage analysis uncovers the full attack lifecycle by detonating the cyber payload in a virtual, quarantined environment.

Detail analysis maps any uncovered malware to Mitre ATT&CK framework with powerful investigation tools to help admins better visualize security events.

 

Look for the best ransomware protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

Best Endpoint Security of 2020 for Small Businesses

Best Endpoint Security of 2020 for Your Small Business

Finding the best endpoint security for your network needs can be a challenge. There are dozens of options, all supporting a myriad of advanced security features and integrations that may be impossible to navigate unless you’re an expert. Each vendor offers a unique set of services with strengths and weaknesses that will ultimately determine whether your users stay safe or not. The best endpoint security may vary from organization to organization, but here are our top picks for the best endpoint security options available in 2020.

What is Endpoint Security?

Endpoint security, end user security, endpoint protection—while the name can be flexible, its necessity for a secure network is not. Endpoint security software protects small businesses & enterprises by guarding connected devices against malware and other advanced cyberattacks. Modern endpoint security integrates with appliances and applications you already use to provide edge protection as employees and guests access your network.

Encrypted malware, ransomware, and business email compromise can spell disaster for small businesses. That’s why the ability to monitor end user activity in real time – as well as make decisions to quarantine and isolate individual machines – can mean the difference between a small, contained incident and a catastrophic breach.

In 2020, endpoint security platforms now incorporate Endpoint Detection & Response capabilities powered by AI. Guided response, rich reporting, and root cause analysis are all top-shelf features that organizations should seek in a quality endpoint security service.

What does Endpoint Security include?

The best endpoint security goes beyond the basics. Traditionally, end user protection included passive endpoint scans combined with basic antivirus capabilities. However, in 2020, the best endpoint security blow the basics out of the water with multiple advanced security features:

  • Continuous monitoring of files, applications, & connected devices
  • Automated incident detection and isolation of infected machines
  • Web content filtering to safeguard productivity and network usage
  • Auto-provisioning based on user group, OS, location, or time of day
  • Intuitive regulatory compliance controls & reporting
  • Real-time threat intelligence updates from a pedigreed threat research team

The threat landscape is always evolving. That means your end user protection must stand up to threats never-before-seen by the network security ecosystem. The ability to recognize zero day exploits based on machine learning and behavioral analysis is essential for organizations to stay secure in 2020.

What is the Best Endpoint Protection of 2020?

Here are our top picks for the best Endpoint Protection for small businesses in 2020:

SonicWall Capture Client

Key Features:

  • Continuous behavioral monitoring creates complete profile of network activity
  • Layered defense of cloud intelligence, advanced static analysis, & dynamic protection
  • Integration with Capture Advanced Threat Protection cloud-based sandboxing
  • Ability to rollback targeted endpoints to a restored state even after infection
  • Malware protection engine powered by SentinelOne

SonicWall Capture Client Endpoint Protection

What makes SonicWall Capture Client unique?

SonicWall teams up with SentinelOne to deliver a heuristic endpoint protection suite with the unique capability to mirror Microsoft shadow copies for post-infection rollbacks. This eliminates the need for manual restoration after a ransomware attack and lets admins rest easy knowing they can always restore endpoints to their pre-infection state. In addition, round-the-clock behavioral monitoring eliminates the need for scheduled system scans. In short, this minimizes network resource hogging and safeguards user productivity.

 

Fortinet FortiClient

Key Features:

  • Integrates with all Fortinet Security Fabric components
  • Automated prevention of known & unknown threats through host-based security stack
  • Intelligent patch management & vulnerability shielding
  • SSL & IPSec VPN security provides reliable access to corporate networks
  • Detects elusive memory techniques used in exploits like buffer overflows

Fortinet FortiClient Enduser Protection

What makes Fortinet FortiClient unique?

Fortinet FortiClient end user protection services simplify remote user experience with built-in user provisioning, auto-connect, and an “always-up” VPN. FortiClient works perfectly in tandem with all Fortinet devices and services on your network through the Fortinet Security Fabric. According to NSS Labs 2019 Advanced Endpoint test, FortiClient blocked 100% of malware including extremely elusive threats.

 

Sophos Intercept X Advanced with EDR

Key Features:

  • Automatically detects, prioritizes, & investigates potential threats using AI
  • Leverages deep learning analysis to analyze malware in extreme detail
  • Out-of-the-box SQL queries categorized by use case
  • Live Response provides users command line access to endpoints & servers
  • Quickly search up to 90 days of current & historical on-disk data

Sophos Intercept X Advanced with EDR for Endpoint Protection

What makes Sophos Intercept X Advanced with EDR unique?

Sophos made a huge splash with the upgrade to its original Intercept X service. It sports big changes that included Endpoint Detection & Response (EDR) capabilities in addition to its already robust real-time, integrated endpoint platform. Intercept X Advanced combines powerful endpoint protection with endpoint detection driven by machine learning. This means most threats are squashed long before they can damage your network. Artificial intelligence assists with guided response. To save your small business even more, an important note: the objective of Sophos endpoint protection is to reduce the need for added IT employees by consolidating their roles into a single automated system.

 

Cisco Meraki Systems Manager

Key Features:

  • Native Network Integration shares intelligence across all Meraki components
  • Automatic WiFi settings securely connect managed wireless devices
  • Auto-provisioning of VPN settings based on Client VPN
  • Zero-touch deployment through a self-service web portal
  • Deploy policies & changes from the cloud across the entire network

Cisco Meraki Systems Managed Endpoint Protection

What makes Cisco Meraki Systems Manager unique?

Cisco Meraki’s endpoint management solution supports a variety of platforms and operating systems, making Systems Manager a flexible option for most any deployment. Systems Manager offers cloud-based endpoint management tools that easily scale up to meet growth needs. By providing admins the ability to manage distributed deployments from anywhere in the world, Systems Manager is an endpoint security solution built for a highly mobile, highly distributed world.

 

Look for the best endpoint protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

 

Cisco Meraki Enterprise Security vs Advanced Security

Cisco Meraki MX firewalls are high-performance, SD-WAN ready Unified Threat Management appliances built for small business to enterprise in the cloud era. Finding the right licensing for your Cisco Meraki MX firewall, however, may bring you pause. What exactly is the difference between a Cisco Meraki Enterprise Security License & Advanced Security License?

Cisco Meraki Enterprise Security vs Cisco Meraki Advanced Security

To begin, here are a few facts about Cisco Meraki security licenses that are true of both the Meraki Enterprise Security bundle and Advanced Security Bundle:

  • You must choose either Advanced or Enterprise licensing for your entire organization—no splitting half-and-half
  • Both security bundles offer Meraki’s automatic updates to constantly upgrade policies and threat intel
  • Both packages include basic site-to-site and client VPN
  • And one more big one: you must have an active security license to use your Meraki appliance

The Enterprise Security License is a basic security solution sold as a suite attached to your firewall. The Cisco Meraki Enterprise Licenses provides all the comprehensive stateful inspection and on-box VPN capabilities that you would expect to find with any next generation firewall device. Customizable splash pages, HTML caching, and MPLS-to-VPN failover provide some unique offerings for Cisco Meraki that may be hard to find with competing brands.

Blog Banner General Buy Now Red-High-Quality

Meraki Advanced Security Benefits

Meraki Advanced Security licenses include everything in the Enterprise version, plus a handful of advanced security features to provide defense in depth to your network.

  • Intrusion Detection & Prevention
  • Anti-Virus & Anti-Phishing
  • Content Filtering
  • Geography-based Firewall Rules
  • YouTube for Schools
  • Web Search Filtering

These added security benefits protect your network from a variety of never-before-seen attacks. Cisco Meraki Intrusion Detection & Prevention constantly monitors for and blocks intrusion attempts, keeping bad guys off your network.

Additional features such as Content filtering, web search filtering, and YouTube for Schools give admins granular control over content and web searches accessible on your network.

The Cisco Talos research team backs Cisco Meraki Advanced Security License services. Talos monitors security sensors around the globe day in and day out to gather threat intelligence about both known and zero day threats. That means you get continuously updated malware protection and virus signatures, improving your network’s ability to detect and stop threats.

Ready for an SD-WAN ready firewall armed with the most advanced security services backed by the Talos team? Check out our selection of Cisco Meraki MX firewalls and Live Chat with our team to save time, money, and headaches!

 

Blog Banner General Buy Now Red-High-Quality

Synchronized App Control: Minimize TCO & Firewall Management Hours

Superior Application Visibility & Control

Modern businesses tend to deploy several cloud-based applications to meet the unique demands of their business. Apps such as DropBox and Skype–both common mainstays on SMB and enterprise networks alike–can make or break day-to-day business communication. However, every application comes with its own set of vulnerabilities, patches, and management dashboards that can make juggling multiple apps a headache for admins. Plus, these apps eat up huge amounts of bandwidth if left unchecked!

Sophos Synchronized Application Control, compatible with all Sophos XG Firewalls, attacks both issues. Plus, it provides a lower Total Cost of Ownership that makes your network security investment a win. Monitor all traffic, both inbound and outbound, across your network without the need to employ multiple network security specialists.

Sophos Synchronized App Control

Synchronized Security enables you to deliver greater benefit for your security investment. Automated incident response frees up IT teams, while centralized management slashes day-to-day overheads. Driving down the total cost of owning and managing your firewall frees up resources, both human and monetary.

Synchronize your Security & Save Money

Synchronized App Control, as part of Sophos XG Firewall, uses Synchronized Security to share information across the network, gathering data points from all endpoints to provide a top-down view of your network topography. Configuring Synchronized App Control is quick and easy.

This lets you identify wasteful software, bandwidth-hungry apps, and potential security vulnerabilities. Sophos Intercept X endpoint protection paired with Synchronized App Control means that your network is constantly sharing information in real time, enabling your firewall to identify all applications on your network—even the ones trying really, really hard to stay hidden!

Synchronized Security from Sophos allows greater appplication visibility, automated incident response, and security heartbeat

Application Categories & Labels

Synchronized App Control grants you the ability to block individual applications as well as entire categories of apps. That means if your business struggles to keep employees off unwanted instant messaging apps or unsecured file transfer apps, you can nix them all with a few clicks. Applications can be automatically marked with the following labels to simplify management:

  • New: Newly-detected apps unknown to your XG Firewall
  • Mapped: Detected apps automatically mapped to an app category
  • Customized: Applications that you mapped manually

Managing application labels and categories is made simpler with a handful of intuitive commands. XG Firewall includes a default set of categories for most common applications, but you can go more advanced with individual app controls. Synchronized App Control allows you to:

  • Acknowledge new applications & indicate that you don’t want to change their attributes
  • Customize an app to edit its name & category
  • Hide or Show applications you already know or don’t want to see
  • Delete apps & remove them from application filters. If XG Firewall detects a deleted app on an endpoint, the application will reappear on the application list

All of this is accomplished through one cloud-based management dashboard: a single pane of glass that acts as command and control for your entire security infrastructure. Whether you’re managing your bandwidth to ensure you squeeze every last MB out of your ISP or are hunting down network bottlenecks, a single unified console cuts your time spent in half.

Cybersecurity Evolved

Through Sept. 30th, Sophos is offering its Evolved Firewall Promo, making it more cost-effective than ever for small businesses to bolt on advanced security services like Synchronized App Control with XG Firewall. By purchasing a 3-year security service bundle, you get the firewall hardware free. It’s that simple. Enjoy the added benefits of Sophos XG Firewall & save money. Plus, we’ll throw in free, same-day ground shipping on your order.

SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks

What Is SonicOS 7.0

SonicOS 7.0 is the latest and greatest version of SonicWall’s firewall operating system. Debuting in August 2020, 7.0 runs the show for TZ, NSa, and NSsp physical firewalls, plus NSv virtual firewalls. Its release coincided with the additions of the TZ570 and TZ670 to SonicWall’s firewall lineup. And SonicOS 7.0 is ready to handle the boundless cybersecurity challenges of today and tomorrow.

The operating system is chock full of new features to extend networking beyond the perimeter for remote work and branch offices. That means greater visibility, control, and ease of management for all your needs. In honor of its version number, let’s walk through 7.0 reasons why this new OS enhances your network security setup.

Blog Banner General Buy Now Red-High-Quality

1. All New User Experience

One of the most noticeable differences between SonicOS 7.0 and its predecessors stares you right in the face. It features a built from the ground up user interface and experience. And that all new build was designed with user-friendliness in mind. That means a new, improved single-pane-of-glass view of your network, so you won’t need a seven & seven after you dive in. Instead, you get a highly intuitive interface that won’t take days of training to learn. Combine that with intuitive device dashboards and redesigned topologies, and being on top of your network is easier than ever. Plus, enjoy zero-touch deployment with the SonicExpress App and auto-provision VPN, so you won’t need to travel to each site to get your new devices setup.

2. Simplified Management

This goes hand in hand with the user experience of SonicOS 7.0. What it means is, creating firewall policies and managing them won’t give you headaches. How you may ask? The new OS features rule visualization with insight into the type of traffic the rule is for, what it does, and what traffic it affects. On top of that, you can inline edit rules. In the past, adding, removing or changing rules could lead to misconfigurations, potentially exposing  your network to attack. But new features like visibility in custom rules and hit counts, shadow rule detection, and rule optimization help you all but eliminate them.

3. Stop More Encrypted Threats

You’ve likely heard that encrypted threats have become more and more of a problem lately. What are they? Put simply, they are malware & other threats that hide themselves in encrypted traffic, camouflaging them from many security solutions. And they’re not going anywhere. SonicWall’s Mid-Year Update to its 2020 Cyber Threat Report says there have been 1.7 million of those documented so far this year.

SonicOS 7.0 arms you to stop them. The advanced protection you get features TLS (Transport Layer Security) 1.3 decryption – which spots those camo’d threats & blocks them from stopping you. The best part? This inspection doesn’t sacrifice your network’s performance, often a tradeoff with added layers of security. The advanced protection is on top of the already robust TLS/SSL decryption and inspection – as well as deep packet inspection of SSH – SonicWall already offers with its firewalls.

Blog Banner General Buy Now Red-High-Quality

4. Clear and Present Visibility

The latest SonicWall operating system also features the latest – and most comprehensive – view into your network. We mentioned those device dashboards and redesigned topologies earlier. To dive deeper, it means a detailed view of your firewall and the endpoints behind it. That includes including dashboards that detail the traffic passing through your firewalls, who’s responsible for it, and any threats that traffic contains. The latest SonicOS Notification Center shows you actionable alerts to help you take immediate action on any firewall-related events. On top of that, a new Capture Threat Assessment Report offers executive-level, summarized insights into traffic, risky applications, and a variety of malware & other threats. With more business leaders focusing on cybersecurity than ever before, a simple, high-level snapshot of your network is vital.

5. Integrations Made Easy

Your network may not stick to one brand – or type of – solution, but you want them all to work together. SonicOS 7.0 makes that easy, with new Rest APIs (or application programming interfaces for the uninitiated). These Rest APIs in essence allow your SonicWall solutions to talk to other software. The others in this case include hybrid policy orchestrators and lots of acronyms:

  • SIEM (security information & event management)
  • RMM (remote monitoring & management)
  • NAC (network access control)
  • SOAR (security orchestration, automation, & response)
  • And more!

6. Remote Work Ready

In this time of the widespread workforce, ensuring secure, reliable, & fast remote access is a must. SonicOS 7.0 helps you step up to that challenge with optimization for high-speed VPN (virtual private networking). High-performance IPSec VPN allows the firewall to act as a VPN concentrator for thousands of other sites, from branch offices to home offices. And for an even simpler remote access option, clientless SSL VPN technology or easily manageable IPSec VPN clients give your teleworkers secure access to files, email, intranet sites, & any network apps they need. On top of that, route-based VPN allows you to seamlessly reroute VPN traffic between endpoints through alternate routes to ensure continuous uptime in case of a tunnel failure.

Blog Banner General Buy Now Red-High-Quality

7. The Company It Keeps

Aesop once said “A man is known by the company he keeps.” To judge SonicOS 7.0 by that measure, it keeps pretty good company. As mentioned earlier, SonicOS 7.0 runs the new TZ570 and TZ670 firewalls. What’s so special about them? They’re the first desktop devices to offer multi-gigabit malware and ransomware protection, with the TZ570 boasting 5GbE, and the TZ670 10GbE interfaces for added high-speed connectivity. In addition, SonicOS 7.0 plays nice with Network Security Manager (NSM) 2.0. NSM 2.0 is a multi-tenant firewall manager that brings admin functions together in one place. Where do you go to get started? As we always say, it starts with the firewall…

 

 

Cisco Meraki Z Series: Security & Connectivity for Teleworkers

Meet the Cisco Meraki Z Series

Unless you’ve been living under a rock for 2020, you’ve probably heard about the massive shift to remote work. While that change is well underway, businesses are still playing catch up to get the right solutions in place for their remote workers’ security and performance. Enter Cisco Meraki Z Series Teleworker Gateways.

Telework is literally this appliance’s middle name, so you know you’re looking at a strong answer. The Z Series combines enterprise-level firewall security with a VPN gateway and a wireless router, all in one compact package. They’re purpose-built to securely extend Meraki’s cloud managed networking to the work from home crowd. Let’s take a closer look at what the Z Series offers to improve your remote work days.

Blog Banner General Buy Now Red-High-Quality

Cisco Meraki Z Series Models

The Cisco Meraki Z Series consists of two hardware models, the Z3 Cloud Managed Teleworker Gateway and the Z3C LTE Teleworker Gateway. The models are virtually the same, except the Z3C offers an additional cellular failover option with an integrated CAT 3 LTE Modem. The first entry in the series, the Cisco Meraki Z1, reached end of sale in July of 2018. Now let’s get more into the specific features you can expect from Z Series Teleworker Gateway appliances.

How Many Devices Can the Z3 Support?

The Cisco Meraki Z3 and Z3C are made for remote workers’ home office setups. Therefore, they support a typical power user’s home network, with a recommended max of 5 devices – also known as clients. Devices can mean desktop computers, laptops, printers, phones, and more.

Cisco Meraki Z3 Tech Specs

Cisco Meraki Z3

Physically, the Cisco Meraki Z3 and Z3C share similar footprints, with the Z3C weighing in a quarter pound more and measuring an inch longer thanks to its internal modem. That of course just means the difference between under a pound and slightly over a pound, so if you have a desk (or table, or shelf, or whatever), you’ll find a spot. Otherwise, their features are identical:

  • 4 wired LAN ports – incl. one 802.3af PoE port, ideal for phones
  • 1 GbE WAN port
  • 1 USB 2.0 port (for 3G/4G failover)
  • Dual-band 802.11ac Wave 2 WiFi, 2×2 MU-MIMO
  • Stateful firewall throughput: 100 Mbps
  • VPN throughput: 50 Mbps

Z Series: In Summary

In case reading tech specs isn’t your thing, allow us to elaborate. When it comes to firewalling, the Z Series has you covered with Cisco Meraki firewall security and solid throughput for a home user. This keeps threats from entering the home office environment. Plus, you can separate work and home traffic for added protection. When it comes to wireless, you get a Wave 2 router with support for up to 4 SSIDs (with guest access) and a data rate up to 1.3 Gbps.

When it comes to remote work connectivity, you get Auto VPN. With Meraki’s self-configuring Auto VPN technology, administrators can deploy network services including VoIP & remote endpoints without needing to walk-through the home user. Your home workers get secure, zero-touch site to site connectivity to HQ and all the apps and files therein. And when it comes to management, you get Cisco Meraki’s single-pane-of-glass, cloud-based dashboard. In addition, there are throughput, connectivity monitoring, & email alerts, plus automatic firmware upgrades & security patches.

Blog Banner General Buy Now Red-High-Quality

How to get the Z Series

First, choose between the Cisco Meraki Z3 and the Z3C if you need the added failover assurance of the internal cellular modem. And then, choose your support subscription length. Then, to get all the management, reporting, firmware updates, support, and zero-touch deployment you can handle, choose your enterprise license. Select a subscription length of 1, 3, 5, 7, or 10 years. And remember, all Cisco Meraki appliances require an active license to operate.

 

SonicWall Network Security Manager: Firewall management on steroids

SonicWall Network Security Manager

Small businesses, branch offices, and nationwide distributed enterprises are facing a common enemy: human error. Misconfigured firewalls can be attributed to 99% of network breaches. Enter SonicWall Network Security Manager – a centralized management service that minimizes human touchpoints wherever possible.

The ability to deploy network changes en masse across your network—no matter how big it may be—is a critical component of doing business in 2020. Traditionally, a strong network security posture relied on solid firewall management practices and large, complex systems. These huge security ecosystems, politely referred to as “robust,” eat up time and money, and until recently that black hole of resources signified your company was doing all it could to win the cyber war.

SonicWall Network Security Manager ends the insanity of ballooning security budgets, endless change documentation, and the headache of clicking through a dozen browser tabs to get the whole picture.

Blog Banner General Buy Now Red-High-Quality

What is SonicWall Network Security Manager?

SonicWall Network Security Manager (NSM) is a multi-tenant firewall manager that centralizes admin functions under one roof. Auditable workflows lighten the IT load in addition to allowing for error-free management and network changes. A native analytics engine provides single-pane-of-glass visibility so you won’t waste your day hopping between tabs and applications looking for basic management functions. By creating a full audit trail of all configuration change and providing deep reporting, SonicWall Network Security Manager simplifies compliance too.

Elevate your security by seeing hidden risks and eliminating operational disarray. The ultimate goal of your business is to grow, and SonicWall NSM ensures your network remains manageable even if you need to scale up fast.

Benefits of SonicWall NSM:

  • Reduce security management overhead costs & wasted time
  • Easily onboard multiple SonicWall firewalls from one interface
  • Establish role-based, access-controlled workflows
  • Unify policies globally with grouping, hierarchical rules, & inheritance
  • Discover & easily correct misconfigured firewall policies
  • Document all changes to meet compliance & stay organized

Even small businesses can forge a path to comprehensive management, analytics, and reporting without the need for hiring a roster of costly experts. Automated workflows form a fully coordinated security governance strategy that fits networks of two firewalls to 200, all visible on a single screen.

How does SonicWall NSM work?

NSM empowers you with increased visibility, group-based device control, and the ability to scale at any pace. By visualizing your entire network in one dashboard, Network Security Manager serves up several unique features:

  • Full network device inventory
  • Push policies at the group level
  • Create & manage groups of devices
  • Backup & restore functionality
  • Network switch & access point management
  • Workflow automation & zero-touch deployment

How does SonicWall Network Security Manager work?

Much of the heavy lifting is done by automation and templates, minimizing both the workload on your admin and the potential for that pesky human error to throw a wrench in the works. By applying a series of rigorous configuration procedures, NSM removes the guesswork and “free hand” management issues that plague so many businesses.

Approval groups are flexible, with varying audit procedures and authorization levels that allow for programmatic deployment of fully validated, documented, and efficient security policies.

Plus, SonicWall Network Security Manager’s RESTful API availability offers a standardized approach to managing individual features and allows compatibility with third-party management consoles you may already use.

Blog Banner General Buy Now Red-High-Quality

Network Security Manager vs Capture Security Center

So what about SonicWall Capture Security Center? SonicWall Network Security Manager is picking up all the same jobs that Capture Security Center handles, plus some!

Here are a few key differences between SonicWall Network Security Manager and Capture Security Center:

Max devices manageable per tenet:

  • Capture Security Center – 10
  • Network Security Manager – Over 100

Full configuration audit trail:

  • Capture Security Center – No
  • Network Security Manager – Yes

RESTful API for 3rd-party compatibility:

  • Capture Security Center – No
  • Network Security Manager – Yes

Group-level visibility, reporting, & dashboards:

  • Capture Security Center – No
  • Network Security Manager – Yes

If you currently use SonicWall Capture Security Center, no sweat! CSC MA-licensed customers will automatically migrate to equivalent NSM licensing at no cost.

How is SonicWall Network Security Manage licensed?

In keeping with tradition, SonicWall offers two variants of NSM: Essentials and Advanced. The key difference between the two levels revolves around your reporting needs. Network Security Manager Essentials includes 7-days of reporting. Network Security Manager Advanced includes a full year of reporting, plus 30 days of log analytics.

SonicWall Network Security Manager is available in 1-year, 2-year, and 3-year terms for SonicWall TZ series firewalls and 1-year, 3-year, and 5-year terms for SonicWall NSa firewalls.

Barracuda CloudGen Firewall – A Walk in the Clouds

What is a Barracuda CloudGen Firewall?

Barracuda CloudGen Firewalls offer physical, virtual, and cloud-based options to secure networks wherever users are. That means they protect today’s cloud-connected users and their networks beyond the traditional perimeter.

So that’s the simple answer. But what makes CloudGen appliances stand out from the next generation firewall crowd? How about we go over what these firewalls have to offer when it comes to securing networks large and small.

Barracuda F18 Firewall

Barracuda CloudGen Firewall Specs

Focusing on the physical, F-series firewalls come sized for just about any business need. Even the smallest of these, the F12, supports a substantial number of concurrent sessions. Starting at 80,000 for that model, the concurrent session count grows into the millions as you reach high-end devices.

Another important thing to note: F-series firewalls feature the same comprehensive security features you’ll count on to stay protected no matter the model. What features you may ask? Here are just a few:

  • Intrusion Prevention Systems (IPS)
  • Application control
  • Dynamic routing
  • Application-based provider selection
  • SSL interception to read encrypted traffic
  • SD-WAN for simple, affordable, secure branch connectivity
  • Web filtering
  • Client-to-site and site-to-site VPN to connect your remote workforce

On top of all that, if you’re worried about your firewall supporting resource-intensive tasks, don’t fret. Tasks like sandboxing and more are offloaded seamlessly to the cloud. And with all of these features, getting your protection up and running is a snap too, with zero-touch deployment. We should mention too, that cloud-based and virtual models generally come standard with these very same features.

Barracuda Firewall Models

The Barracuda CloudGen family includes F-series hardware, VF-series virtual, and AWS, Azure, & Google cloud-based firewalls. Options span user counts of 5 to several thousand to protect networks of any size, anywhere. For example, the F-Series starts with the F12 and tops out at the F1000. On top of that, virtual varieties go from VF10 (for 10 IPs) to VF8000 (for an unlimited number). Finally, when navigating cloud-based firewalls, you start at Level 2 and work up to Level 8. And even more finally, choose the PAYG cloud firewall for a time-based, pay as you go model.

Barracuda CloudGen Firewall Price

Barracuda CloudGen firewalls offer a wide variety of security and networking features for competitive prices. For instance, the small business or branch office F12 retails for about $750. As we often say, you’ll want more than just the firewall to optimize your security. In addition to the many above-noted included features, Barracuda offers security services subscriptions on a monthly basis.

These feature options like advanced threat protection, advanced remote access, malware protection and more. In addition to the competitive prices of these services, their monthly nature gives you greater flexibility to make changes based on your evolving needs. All in all, Barracuda CloudGen firewalls have a lot to offer in today’s perimeter-less network environment.

 

What’s the Difference Between the SonicWall TZ570 & TZ500?

SonicWall has hit the cybersecurity market with a big haymaker powered by new appliances, an updated Operating System, and new license bundles. Chief among these new champions is the SonicWall TZ570, an evolution of the SonicWall TZ500 that comes before it. With increased throughput, faster interfaces, and more features than ever, the TZ570 is primed to take the desktop NGFW world by storm in 2020. We’ll break down the stats, give an overview of what’s changed, and tell you how to get your mitts on the new SonicWall TZ570!

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ570

SonicWall TZ570 ports, tech specs, and interfaces

SonicWall TZ570 Tech Specs – Datasheet

Firewall Throughput: 4.0 Gbps

IPS Throughput: 2.5 Gbps

Threat Prevention Throughput: 2.0 Gbps

DPI SSL Throughput: 750 Mbps

Concurrent Sessions (TCP): 1,250,000

New Connections per Second: 16,000

VLAN Interfaces: 256

Not sure what these numbers mean? Check out our post explaining firewall Tech Specs!

SonicWall TZ570 Overview

The SonicWall TZ570 series is SonicWall’s first desktop form factor next-generation firewall NGFW with 5 Gigabit Ethernet interfaces. Equipped with the latest SonicOS 7.0, launched in August of 2020, the SonicWall TZ570 builds upon the high security pedigree of its predecessor the TZ500 wile adding integrated SD-WAN, high-speed virtual private networking, and updated modern user interfaces.

The TZ570 includes 10 high-density 5 GbE ports and built-in storage that can be expanded up to 256 GB with optional modules. This enables advanced logging, reporting, caching, firmware backups, and more.

All this is centrally managed through a single pane of glass with modern UX in mind to make managing your network more intuitive. The SonicWall TZ uses Zero Touch Deployment to let network admins easily roll out multiple devices across locations without the need for intense IT support. Manage SonicWall network switches, SonicWave access points, and all your other SonicWall appliances and services through the TZ570.

 

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ500

SonicWall TZ500 Next Generation Firewall

SonicWall TZ500 Tech Specs – Datasheet

Firewall Throughput: 1.4 Gbps

IPS Throughput: 1.0 Gbps

Threat Prevention Throughput: 700 Mbps

DPI SSL Throughput: 225 Mbps

Concurrent Sessions (TCP): 150,000

New Connections per Second: 8,000

VLAN Interfaces: 50

Not sure what these numbers mean? How about another reminder about our post explaining firewall Tech Specs!

SonicWall TZ500 Overview

The SonicWall TZ500 is a next generation firewall recommended for 36 to 50 users. Admins will be quite familiar with the TZ500 and its other SonicWall TZ series counterparts due to their long history of extending advanced security to small and mid-sized businesses. Paired with an Advanced Gateway Security Suite bundle, the TZ500 has successfully stood guard over thousands of networks worldwide.

The SonicWall TZ500 includes multiple USB ports for 3G/4G failover, six 1-GbE interfaces, as well as an X0 LAN and X1 WAN port. The TZ500 can reach maximum throughput speeds up to 1.4 Gbps and accommodate 25 site-to-site VPN tunnels. However, if you have a need for speed (and connectivity), the SonicWall TZ570 has built on the strengths of the TZ500, raising those stats to 4.0 Gbps throughput and room for a whopping 200 site-to-site tunnels.

 

SonicWall TZ570 Datasheets, Tech Specs, & Pricing

Curious how to get your hands on this young titan of network security? Want to see what the SonicWall TZ570 can do for your small business network? Firewalls.com has all of the latest datasheets so you can check out tech specs, view license bundling options, and learn how to save money on your TZ570.

If you’re ready to talk prices, give our team a call at 317-225-4117 or Live Chat with us for an immediate reply!

TZ570 and TZ670 Firewalls Join SonicWall SMB Family

Introducing the TZ570 and TZ670

SonicWall’s highly regarded TZ Series firewalls have a couple new additions, with the TZ570 and TZ670 boasting some heavy duty features for SMBs. One major first that security minded organizations should take note of – these are the first desktop devices to offer multi-gigabit malware and ransomware protection. That protection even extends to attacks hiding in TLS 1.3 traffic

The TZ570 and TZ670 are zero-touch enabled, making deployment a snap for novices and experts alike. How easy? The new SonicWall SonicExpress mobile app allows admins to easily onboard TZ firewalls within minutes via an easy 1-2-3 process: simply register, connect and manage.

Connecting the SD-Branch

They also come equipped with SD-Branch capabilities to make securely connecting your offices easy. What capabilities you may ask? Let’s start with the physical. The TZ570 and TZ670 are unique among desktop firewalls as they include multi-gigabit (5/10G) ports. These interfaces allow for connectivity with networking devices like SonicWall Switches, wireless access points, & more. Pretty nifty, eh? But we know network security and connectivity goes beyond physical. And that’s why the SonicOS operating system has been updated to support SD-Branch connectivity.

SonicOS 7.0 features some major updates for admins, including:

  • Modern user interfaces
  • Intelligent device views
  • Advanced security control
  • Critical networking and management capabilities

This means you get unified visibility and threat detection, all from a single pane of glass.

Next Generation Performance

The TZ570 and TZ670 can reach threat prevention speeds up to 2.5 Gbps, even with all security services on. They allow you to connect and secure up to 1.5 million devices or users — a 900% increase in maximum connections per appliance. For encrypted SSL/TLS connections, these firewalls can secure up to 30,000 concurrent connections with DPI enabled. Oh, and you also get 5G readiness plus wireless options with the TZ570. Come back soon for a more detailed performance overview here on the blog.

Managed Through the Cloud

Manage your TZ570 and TZ670 via the new cloud-native Network Security Manager (NSM) 2.0. The NSM is a completely virtual product that gives you a single, easy-to-use cloud interface for streamlined management, analytics, & reporting. Plus, the NSM features an innovative new user interface and user experience.

A Video Introduction

Meet the TZ570 and TZ670 via our latest Firewall Review video:

Shop TZ570 and TZ670 firewalls

Now that you’ve had a primer, it’s time to shop around. We’ve got you covered with new TZ570 and TZ670 firewalls and security services. Take a look at your options to find the right fit for your network.

 

 

What’s the Difference Between the FortiGate 80F & FortiGate 80E?

Fortinet’s latest models, the FortiGate 80F and 81F have just launched. With a SoC4 security processor, application-specific chips, and new WAN edge features, the 80F series is another entry in Fortinet’s steady upgrade from the excellent E Series to the faster, even more secure F Series firewalls. The FortiGate 80F follows in the footsteps of the FortiGate 40F, FortiGate 60F, & FortiGate 100F. So what exactly is the difference between FortiGate 80E UTM appliances and the FortiGate 80F next generation firewall?

The FortiGate 80F

 

FortiGate 80F Tech Specs – Datasheet

Firewall Throughput: 10 Gbps

IPS Throughput: 1.4 Gbps

NGFW Throughput: 1 Gbps

SSL VPN Throughput: 900 Mbps

Concurrent Sessions (TCP): 1,500,000

New Connections per Second: 45,000

Firewall Latency: 4 μs

Not sure what these numbers mean? Check out our post explaining firewall Tech Specs!

Blog Banner General Buy Now Red-High-Quality

FortiGate 80F Overview

The FortiGate 80F brands itself as a secure SD-WAN and security appliance. This focus on the WAN edge is growing more and more popular in the network security space as small businesses and enterprises alike step up to the challenges of digital transformation and remote work. SD-WAN provides secure, direct Internet access for the kinds of cloud-connected applications businesses now depend on like Dropbox, GitHub, Salesforce, Office 365, and more.

Fortinet’s security-driven networking approach focuses on seamless integration, simple deployment, and intuitive, feature-rich management. This is made possible by Fortinet’s SD-WAN Application-Specific Integrated Circuit (ASIC). The first-of-its-kind technology handles identification and steering for over 5,000 known cloud applications.

The FortiGate 80F joins its F-Series brethren as leaders of the SD-WAN race. For any organization looking to deploy applications, devices, or cloud environments across multiple branch locations, the WAN edge efficiency of these models should put them at the top of any shortlist.

 

The FortiGate 80E

FortiGate 80E Tech Specs – Datasheet

Firewall Throughput: 4 Gbps

IPS Throughput: 450 Mbps

NGFW Throughput: 360 Mbps

SSL VPN Throughput: 200 Mbps

Concurrent Sessions (TCP): 1,300,000

New Connections per Second: 30,000

Firewall Latency: 3 μs

Not sure what these numbers mean? How about another reminder about our post explaining firewall Tech Specs!

FortiGate 80E Overview

The FortiGate 80E is well-recognized in the industry as a powerhouse of network security, fit for most mid-sized businesses and larger branch offices. The FG-80E includes a SoC3 system-on-a-chip build that optimizes processing power and performance without sacrificing security. As part of the Fortinet Security Fabric, the FortiGate 80E integrates multiple layers of security across small business networks, letting systems communicate in real time to detect and stop advanced threats.

The FortiGate 80E is a Unified Threat Management (UTM) platform that delivers wired and wireless networking for networks up to roughly 50 users. This model also comes with variants that boast improved internal storage as well as Power-over-Ethernet capabilities. A USB port located on the rear of the appliance allows for 3G/4G compatibility that allows for additional WAN connectivity and redundancy.

Blog Banner General Buy Now Red-High-Quality

How much does the FortiGate 80F cost?

Pricing for FortiGate 80F starts with an MSRP of $1200 for the Appliance Only model (though Firewalls.com highly discourages buying “appliance only” products as a primary firewall). However, Requesting a Quote or connecting with a Firewalls.com account representative via Live Chat will immediately shave hundreds of dollars off your final price tag.

Compared to the FG-80E, the FortiGate 80F nets you four times the UTM throughput, extra space for site-to-site tunnels, and connection per second gains an order of magnitude greater than E Series counterparts. And don’t forget that whole purpose-build secure SD-WAN, too.

Visit our Fortinet FortiGate 80F/81F page to Request a Quote or Live Chat now.

What is Barracuda Essentials? Email security for SMBs

What is Barracuda Essentials?

Barracuda Essentials is an email security solution ideal for small businesses and mid-sized organizations looking to deploy simple, yet feature-rich inbox security. Barracuda Essentials includes a ton of anti-virus, anti-spam, and advanced threat protection elements that prevent email-based attacks. That includes protection against phishing and other social engineering attacks. Oh and by the way, email is the most common vector of attack against SMBs. In fact…

Did you know… 91% of cyberattacks start with an email

Barracuda Essentials provides cloud-based, advanced protection as well as encryption and data leakage protection. What’s more, no additional hardware or software is necessary to add cloud-to-cloud message archiving. With all these powerful features combined, you have no reason to fear ransomware.

Email Continuity of up to 96 hours means your small business can keep sending and receiving business-critical messages even if you experience email outages or loss of Internet. How does it work? Emails fail over to a cloud-based service, letting you use emergency mailboxes so there’s no interruption.

What sets Barracuda email security apart?

  • Stops targeted phishing attacks with URL protection
  • Dynamic threat analysis & real-time threat detection
  • Integrates directly with Office 365 API
  • Centralized management with cloud-based console
  • Cloud-based archiving simplifies compliance

Barracuda Essentials Email Security

Barracuda Essentials locks down small business emails, cutting off the #1 attack vector for modern threats. Most importantly, all these services are cloud-based, meaning there’s no need to download additional software or find space in your server rack for another appliance. This cloud-based protection includes:

  • Anti-Spam
  • Inbound & outbound anti-virus
  • Phishing protection
  • DDoS protection
  • Advanced anti-malware
  • Full-system emulation sandboxing
  • URL protection to foil typosquatting

Quickly filter your entire volume of inbound email traffic to detect & block email threats. Barracuda Essentials protects inbound traffic with advanced features like spam scoring, intent analysis, and reputation checks. Barracuda Essentials is backed by 24×7 threat intelligence from Barracuda Central. To sum up, this global operation center constantly monitors new threats and empowers onboard AI to automatically detect and respond to incidents—even zero day threats.

Easily meet compliance & maintain productivity

Barracuda Essentials includes cloud archiving that is easily searchable, tamper-proof, and redundant. Above all, this simplifies compliance with easy e-discovery, allowing you to search and filter historical message archives to easily locate specific emails.

Ransomware is a huge concern for small businesses. Loss of important data can be devastating whatever the cause, but cloud-to-cloud backup eliminates the threat entirely. Barracuda Essentials cloud-to-cloud backup lets you easily restore your data in the event of a loss. In sum, this minimizes downtime, letting your business get back to what it does best. Cloud-to-cloud backup includes unlimited storage, so Barracuda Essentials is an ideal solution to grow with your business.

  • Easily meet compliance demands
  • Reduce ongoing legal risks
  • Automatic de-duplication minimizes storage footprint, saving you money

Barracuda Cloud to Cloud Backup included with Barracuda Essentials

Productivity is a huge concern for small businesses. If inbound and outbound email stops flowing, the lifeblood of small business stops too. With email spooling, you do not have to fear email downtime. Up to 96 hours of email spooling keeps you rolling even in the face of major outages.

Block spearphishing attacks with Barracuda Sentinel

Barracuda Essentials teams up with Barracuda Sentinel when you buy the cost-efficient Total Email Protection bundle. Sentinel defends users on your network from the latest social engineering attacks by utilizing artificial intelligence. And it’s very intelligent. To clarify, Barracuda literally learns the way you write emails to other users in your organization to determine if an account has been taken over or impersonated. This granular user awareness is unprecedented in its ability to predict potential account takeover.

Take a deeper dive into Barracuda Email Security

Barracuda Backup Review: Info, Specs, & Pricing

What is Barracuda Backup?

Barracuda Backup protects you against data loss no matter what. Available as both hardware appliances and cloud-based virtual machines, Barracuda Backups deliver constant data protection while replicating it in off-site archives.

That means ransomware has met its match. Files get encrypted? You’ve got backups! Disaster wipe out your whole office? You have copies in the cloud. In sum, Barracuda provides rapid recovery from data loss incidents, letting your business get back up and running fast.

You have a number of options available to help you quickly recover:

  • LiveBoot
  • Cloud LiveBoot
  • Physical-to-Virtal (P2V)
  • LiveBrowse

Blog Banner General Buy Now Red-High-Quality

What does a Barracuda Backup Do?

Barracuda Backup appliances run constantly in the background of your network, taking full backups of data and company resources hosted there. Inline replication sends backups of your data to an off-site storage server where the data is housed until needed.

If you experience an event that results in data loss, you’ll have multiple options to quickly and easily get that data back. You can vault historical data revisions to the cloud for up to 7 years! Need longer-term than that? Barracuda Backup also supports archiving in AWS Simple Storage Services and Glacier.

As mentioned, deployment is flexible with physical and virtual appliance options. Compatible host-level virtual environments include:

  • VMWare vSphere
  • Microsoft Hyper-V

Barracuda Backup Options

Does the backup take a lot of time/money?

Thanks to inline deduplication, which comes standard on all Barracuda Backup products, organizations can greatly reduce bandwidth requirements and write time. Deduplication makes data transfers faster by reducing the total number of bytes that must be sent.

Barracuda deduplicates data as it is received so duplicate copies of repeated data are eliminated. This results in an overall small storage footprint. And a small storage footprint translates directly into less cost for you.

How much does Barracuda Backup cost?

Barracuda Backup pricing is very forgiving for small businesses. The Barracuda Backup Server 390 costs just a smidge over $3000 and has available usable storage of up to 4 Terabytes. That works out to roughly 75 cents per Megabyte of data. Plus, this cost-per-megabyte ratio gets even cheaper on larger units. That’s data protected, data archived, and data safe from the threat of ransomware.

Frequently Asked Questions:

  • Why do I need a data Barracuda Backup solution?

There are several threats out there that can lead to massive data loss. Ransomware has exploded in popularity, hurricane season is here (or always lurking), and sometimes malicious or neglectful employees just delete stuff. Having multiple, redundant copies of your business’s most important resources is crucial. Like car insurance, you won’t really appreciate or notice it until you need it!

  • Why not just use an external hard drive?

Data loss can happen at any time: even 10 minutes before your next scheduled manual backup to an HDD. Plus, that hard drive represents just one more copy of your important data. Barracuda Backups are automated, scheduled around the clock, and keep multiple historical revisions that you can fall back on at any time. An integrated offsite backup solution leaves no cracks for your data to fall through.

  • Why Barracuda Backups over similar solutions?

Barracuda Backups create both a local copy of protected data as well as multiple offsite copies that are all monitored and managed by Barracuda Central as part of a monthly backup subscription. This makes managing your backups easy.

  • Will Barracuda Backup help me meet compliance regulations?

Yes. Barracuda Backup is ideal for meeting compliance requirements like HIPAA.

Blog Banner General Buy Now Red-High-Quality

  • Where is my data stored?

Barracuda combines on-site appliance storage of your backups with off-site backups at a secure, remote location. On-site storage means you can restore your data super-fast for small local incidents while off-site storage is ideal in cases where your network is heavily compromised or struck by disaster.

  • How much data can be stored on the appliance?

On-board storage for these appliances starts on the low end with a usable storage capacity of 1 Terabyte for the Barracuda Backup Appliance 190. The largest appliance caps out at 112 Terabytes on the Barracuda Backup 1090. No matter how much data you’ve got to store, Barracuda leaves plenty of room.

What is the Fortinet Security Fabric?

The Fortinet Security Fabric: An Overview

Whether you own a Fortinet product or you’re just shopping around, the Fortinet Security Fabric is a term you’re probably seeing a lot of these days. But what is it? Just like actual fabric – many individual fibers weaved together – the Security Fabric is Fortinet’s vast security portfolio intertwined. In short, it’s an integrated solution allowing you to see, manage, and secure your network products in one place. In long? Let’s get into it.

Blog Banner General Buy Now Red-High-Quality

Fortinet Security Fabric

It Starts With the Firewall

Here at Firewalls.com, we often refer to a firewall as the cornerstone of any network setup. The Fortinet Security Fabric treats it that way as well. It’s the hub around which all the spokes of the wheel connect – forgive the mixed metaphors. In this case, with your FortiGate next generation firewall – aka NGFW – you can coordinate the behavior of other Fortinet (and partner) products. That means your FortiGate can run your security show with visibility into all corners of your network. And by the way, it can also function as a Secure SD-WAN powerhouse in case you’ve missed that news. It supports a variety of other security technologies all under the same FortiOS operating system, including:

  • Secure Wi-Fi and Switching Access
  • Network Access
  • The single-console Fabric Management Center
  • Open Fabric Ecosystems for partner integrations
  • Cloud Infrastructure
  • Business-Critical Applications
  • Security Operations for automated threat detection, prevention, & response
  • Endpoint Protection

What is the goal of the Fortinet secure access solution?

The Fortinet secure access solution as it’s sometimes termed, encompasses secure switching and wireless. The goal is network access that’s easy to manage for admins while at the same time high performing for users.

Access is a word that pops up a few times in this conversation – as both creating and controlling it is key for an optimized, secure network. The Security Fabric integrates with FortiAPs to provide and manage secure wireless access and FortiSwitches to do what switches do – essentially create a network. And speaking of access, with the Fortinet Security Fabric, you can implement a zero-trust network access policy throughout your network.

It starts with network access detection, continuous monitoring,  and control. Next, you can implement multi-factor authentication with a solution like FortiToken. Finally, ongoing visibility and access control of all your endpoints is a must – something you can accomplish with FortiClient. When implemented together, you’ll make it extremely difficult for hackers to gain access to your network – keeping your important data secure.

Blog Banner General Buy Now Red-High-Quality

How does the Security Fabric secure my network?

The Security Fabric is designed with network security as a priority. Fortinet refers to this as security driven networking. This begins with the FortiGate firewall as the front-line network protector. But it also includes the secure access solutions of the switch and wireless appliances, and dynamic cloud security to secure your cloud presence.

We’ve already discussed some of the role the FortiGate plays in the Security Fabric, but let’s expand a bit more. We already know the FortiGate is a firewall. But it also includes other critical security measures. These include a secure web gateway to help stop phishing attacks, SSL/TLS decryption to catch encrypted threats without slowing performance, and intent-based segmentation. And we can’t forget about the Secure SD-WAN component which extends this security outside the physical boundaries of the office to branch locations.

As for the cloud, the Security Fabric integrates a wide array of cloud-based security solutions. We know everyone has some type of cloud presence, so staying protected in that space is paramount. In addition to the FortiGate firewall, Fortinet offers FortiWeb web application firewalls. Email is also a major player in the cloud, and we know that email is a main entry point for malware. The good news is FortiMail is built to stop both traditional and advanced email threats.

Another note on all this security talk. The Fortinet Fabric Manager is your single console to manage all of the solutions mentioned above – and more. But the beauty is you won’t have to micromanage your security. Fortinet’s solutions heavily leverage artificial intelligence and automated security. FortiGuard AI incorporates real-time threat data gathered by FortiGuard Labs to ID and stop just about any online hazard you can think of. In essence, Fortinet Security Fabric solutions are constantly working behind the scenes to stop threats.

Who are Fortinet Security Fabric partners?

The list of Fortinet Security Fabric open fabric ecosystem partners is too numerous to include here. But these partners include heavyweights like Amazon Web Services, Google Cloud, Intel, Oracle, and Siemens to name just a few. The partners leverage the Security Fabric to offer end-to-end security solutions in partnership with Fortinet. It’s just one more way your network gets comprehensive coverage.

How do I get started with the Security Fabric?

We’ve touched on a number of aspects of the Security Fabric in this piece. But in the end, as in the beginning, it all comes back to the firewall. To get started on your Security Fabric journey, find the FortiGate firewall that’s right for your network.

 

New WatchGuard T20, T40, & T80 Firewalls

New WatchGuard Firewalls: Firebox T20, T40, & T80

The WatchGuard T20, along with its counterparts the WatchGuard T40 and WatchGuard T80, are the latest Firebox T-Series appliances. Launched in June 2020, these new WatchGuard firewalls sport faster speeds and increased security. This is big security in a small appliance.

The WatchGuard T20 or T40 can be used as a standalone firewall for small offices, or act as a VPN gateway to provide secure remote access to employees working from home. Some improvements include:

  • Increased throughput speeds
  • More Gig Ports
  • Built with SD-WAN in mind
  • More connections than ever
  • Greater capacity for VPN tunnels

Get an in-depth look at the new Firebox T-Series firewalls with our latest feature review video, then read on for more!

Blog Banner General Buy Now Red-High-Quality

 

WatchGuard T20 Spec Snapshot

WatchGuard T20 Firewall

WatchGuard T20 Firewall

Max Firewall Throughput: 1.7 Gbps

VPN Throughput: 485 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 95,000

Authenticated User Limit: 200

Branch Office VPNs: 10

 

WatchGuard T40 Spec Snapshot

WatchGuard T40 Firewall

WatchGuard T40 Firewall

Max Firewall Throughput: 3.4 Gbps

VPN Throughput: 880 Mbps

Network Interface Ports: 5 x 1GbE, 2 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 30

 

WatchGuard T80 Spec Snapshot

WatchGuard T80 Firewall

WatchGuard T80 Firewall

Max Firewall Throughput: 4.7 Gbps

VPN Throughput: 1.4 Gbps

Network Interface Ports: 8 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 60

 

Blog Banner General Buy Now Red-High-Quality

Save Money on WatchGuard T20, T40, & T80 Firewalls

WatchGuard makes it easy to save money if you’re ready to upgrade. WatchGuard T40 piqued your interest? WatchGuard’s trade up program lets you earn up to 25% when you upgrade. Just send in your old, aging Firebox and you’ll save big while gaining access to tools and services only available on the newest generation:

  • SD-WAN with zero touch deployment
  • WatchGuard Cloud for management & reporting
  • IntelligentAV to stop unknown threats with AI
  • ThreatSync security data
  • DNSWatch, Network Discovery, & more

SonicWave vs Ubiquiti Wireless Access Points

SonicWave vs Ubiquiti Wireless Access Points

Comparing SonicWave wireless access points to competitors like Ubiquiti can pose a challenge. Which stats are important when selecting an AP? What makes SonicWave so secure? How does  high performance Wave 2 wireless factor in when it comes to super fast WiFi at a low total cost?

SonicWave is the latest series of wireless access points from SonicWall. In short, Wave 2 wireless provides:

  • Gigabit WiFi potential
  • More bandwidth for connected devices
  • Additional 5 GHz channels
  • Improved user experience
  • Beamforming & bandsteering

Blog Banner General Buy Now Red-High-Quality

SonicWave 224W

Beamforming & Bandsteering

In the past, wireless coverage acted sort of like a lightbulb. For instance: you turn it on, light spills out in all directions, and the whole room is evenly lit. Beamforming is more like a flashlight (or a torch for our UK friends). That is to say, it allows more direct and focused paths for connectivity. When a device attempts to connect to your wireless AP, onboard engines determine which channel and device will provide the highest quality connection at the time.

To sum up, key benefits of beamforming include:

  • More stable, reliable connectivity
  • Faster data transfers & fewer errors
  • Reduced interference
  • Better “signal-to-noise” ratio

In addition, bandsteering is a game changer for WiFi. Bandsteering is the process of using dual-band WiFi, allowing APs to choose which Gigahertz band will provide the highest performance.

  • 2.4 GHz – Slower data transfer, more interference, but larger coverage area & penetration
  • 5 GHz – Higher speeds, more reliable connections, & less congestion

Sometimes the higher capacity 5 GHz band is the faster option. However, in some cases the 2.4 GHz can be the best bet if 5 GHz is congested or a little out of reach. With bandsteering, you do not have to decide. SonicWaves automatically connect to the most efficient band. In other words, the AP does the thinking for you.

Go Controller-Free with SonicWave

SonicWall SonicWave APs feature easy deployment and management options that lower costs. There is no need to purchase a separate wireless controller because your wireless network can be managed through the firewall. Single pane of glass management means less clicking around in multiple tabs and windows to find what you’re looking for. You also have the option of SonicWall’s WiFi Cloud Manager, which offers several bonus features of its own.

Blog Banner General Buy Now Red-High-Quality

Network Security Integration

SonicWall comes backed by multiple decades in the greater network security world. While Ubiquiti excels in their own little fish bowl, SonicWall is a shark that has prowled every corner of the cybercrime seven seas. Above all, SonicWave access points integrate into a larger, centrally managed network with real-time communication and unified threat protection operating across several security layers.

Because SonicWall sports a pedigree in security, SonicWave APs are built with security foremost in mind. That means SonicWaves benefit from:

  • Automatic firmware updates
  • Security alerts & rich analytics
  • SSL/TLS decryption & inspection
  • Wireless intrusion detection & prevention

Dedicated Security Radio

SonicWave 400 series access points include three radios. The first two radios operate on the 2.4 GHz and 5 GHz bands. Most importantly – when it comes to a protected network – the third radio is there just to secure your WiFi! SonicWave’s security radios scan for rogue access points and perform other wireless security tasks. Additional security-related features include:

  • Rogue AP Scanning
  • Virtual AP Segmentation
  • RF Monitoring
  • Passive Scanning
  • Wireless Packet Capture

SonicWave 432i vs Ubiquiti Quick Comparisons

Here we break out a few quick side-by-side stats comparing SonicWave APs vs a Ubiquiti UniFi Pro:

Antennas

  • SonicWave: 8 fully internal antennas
  • Ubiquiti: 3 dual-band antennas

802.11ac Max Date Rates

  • SonicWave: 2.34 Gbps – 3.47 Gbps
  • Ubiquiti: 450 Mbps – 1.3 Gbps

Interfaces & Ports

  • SonicWave: (1) 10/100/1000 RJ-45 Ethernet/PoE; (1) 100/1000/2.5 GbE RJ-45 Ethernet; (1) RJ-45 Console; (1) USB 2.0
  • Ubiquiti: (2) 10/100/1000 RJ-45 Ethernet; (1) USB 2.0

MIMO

  • SonicWave: 4×4 MU-MIMO
  • Ubiquiti: 3×3 MIMO

If you’re looking for the bare bones to get a Wi-Fi network up, a Ubiquiti UniFi access point may do the job. If you’re serious about wireless networking, unified security, and user experience, a SonicWave 432i or SonicWave 231c is a better fit for you. SonicWave access points come with the peace of mind that your wireless equipment was home-grown by a company steeped in network security know-how. The demand for fast, stable wireless access continues to grow. Therefore, the volume and variety of advanced attacks targeting WiFi networks will also grow. A SonicWave wireless AP is the way to go for small businesses with cyber security in mind.

 

SonicWave vs SonicPoint: Comparing Wireless APs

SonicWave vs SonicPoint: Comparing SonicWall Wireless APs

The wave of the future in SonicWall wifi is here with SonicWave wireless access points. To compare SonicWave vs SonicPoint is to compare the future to the past. SonicWave’s predecessor – SonicPoint wireless APs – retired in 2019, but their wifi footprint remains large. For those with active SonicPoint devices or those shopping for wireless networking solutions, it’s worth taking a look at what both model lines have to offer. Let’s compare and contrast SonicWall’s latest wireless line with it’s previous entry into the wifi space.

Blog Banner General Buy Now Red-High-Quality

The New Wave

When it comes to many of the differences between these two model lines, much simply has to do with differences in the technology available at launch date. In other words, older SonicPoints support older performance standards, while newer SonicWaves are ready for whatever today has to offer. Perhaps the biggest difference that puts SonicWaves ahead of SonicPoint APs is support for 802.11ac Wave 2 wireless technology. Wave 2 offers a couple of clearly enhanced capabilities that give SonicWave access points a performance edge:

SonicWave 224W

SonicWave (Wave 2 Technology)

  • 4 data streams
  • 160 MHz channel usage

SonicPoint ACi

SonicPoint (Prior Generation)

  • 3 data streams
  • 80 MHz channel usage

The math is pretty simple there. The larger the bandwidth and the more data streams means more devices supported and better performance. And onto another improvement that relates to Wave 2.

MU-MIMO es SU-MIMO

SonicWave models support MU-MIMO instead of SonicPoint’s SU-MIMO. In case you’re unfamiliar, MIMO stands for multiple-input, multiple-output. SU stands for single user, while MU is multiple users. What it’s meant to address is a lag in performance on a network with many users.  The MU-MIMO technology found in Wave 2 devices better accounts for today’s mobile-device heavy environment, while SU-MIMO was designed with primarily laptop usage in mind. MU-MIMO allows a wireless connection to simultaneously transmit and receive data between multiple supported devices at a time, as opposed to just one with single-use. That means better performance, more device support, and a reduction in the dreaded lag.

Deployment Options

There are simple physical differences when comparing SonicWave vs SonicPoint models. That is, SonicPoint offered only indoor-capable wireless access points. But the SonicWave series gives you options for whatever your needs, including if those needs include a more rugged appliance. SonicWave has models designed for the traditional indoor ceiling and wall mount, while also offering models specifically designed for outdoor deployments. The SonicWave 231O and 432O are IP67-Rated and feature industrial-grade enclosures meant to stand up to harsh environments. Basically, they can go wherever you need wifi.

Security and Integration

These features go hand-in-hand. SonicWall is always taking network security into account with any solution it offers. Both SonicWave and SonicPoint models support wireless data encryption. But the SonicWave series goes several steps further. SonicWaves are designed to integrate with SonicWall next generation firewalls to take advantage of the robust security they offer – like deep packet inspection to block network threats – as well as single-pane-of-glass management. If you don’t have a SonicWall firewall though, SonicWave APs can perform advanced security services, including the powerful, zero-day stopping Capture ATP sandbox service on their own.

Plus, most SonicWave APs include three radios, with the third fully focused on security. The third radio performs rogue AP detection, passive scanning, and packet capturing. But wait, there’s more! SonicWaves also integrate additional security-related features including:

  • Wireless intrusion prevention
  • Virtual AP segmentation
  • Wireless guest services
  • RF monitoring
  • Packet capture

And as mentioned, you can manage them through your firewall, or with SonicWall’s WiFi Cloud Manager – an intuitive, cloud-based WiFi network management system ideal for networks of any size.

Blog Banner General Buy Now Red-High-Quality

Availability

This one’s perhaps the easiest comparison of SonicWave vs SonicPoint. If you’re looking for new wireless APs, it’s SonicWave or bust. The last SonicPoint models reached end of sale in spring of 2019 (with end of support looming in 2022), so the choice is clear. Shop the SonicWave 200 or 400 series to find the right fit for your networking needs.

 

How to Choose a Cisco Meraki MS Switch for your Small Business

Shopping for Cisco Meraki MS Switches

Cisco Meraki MS Network Switches provide Layer 2 switching that unifies devices. Meraki switches fit best in small businesses, branch offices, distributed enterprises, campuses, and other complex deployment settings. These gigabit switches include SFP+ uplinks on all models. At the high end, Meraki switches reach up to 800 Gbps of switching capacity.  In other words, a Cisco Meraki MS Switch is an ideal fit for a wide range of situations.

Managed through a simple single-pane-of-glass interface, Cisco Meraki MS switches excel in the cloud. Extend greater visibility and control across the network. Because of these features, admins can easily track:

  • User activity
  • Security events
  • Configuration changes

Cisco Meraki MS Switches are stackable. So SMBs can easily add future switches to meet business growth – perfect for scalability.

Blog Banner General Buy Now Red-High-Quality

 

Cisco Meraki MS Switch MS120-48

Why Cisco Meraki MS Switches?

Network switches connect all the devices your business uses. Whether they be VoIP phones, wireless APs, firewalls, SMA devices, or others, a switch acts at the central hub of traffic routing. Cisco Meraki MS Switches intelligently link devices across your network. As a result, admins can take control with:

  • Role-based administration
  • Fully cloud-based management
  • Remote diagnostics tools
  • Packet capture
  • Automated downtime email alerts

Cisco Meraki MS switches let small businesses take advantage of enterprise-grade features without paying enterprise prices. In addition to traditional Ethernet features, MS switches include:

  • MAC Whitelists & MAC Authentication Bypass (MAB)
  • Dynamic ARP Inspection
  • VLAN configuration settings for individual ports
  • Traffic monitoring through port mirroring

And there’s more: deploying a Cisco Meraki MS switch is simple. Plug it in. That’s it.

With auto-provisioning, SMBs that lack IT talent can quickly deploy across multiple sites. That is to say, no messing around with command lines. No complex setup needed. Zero-touch deployment makes Meraki switches a plug-and-play experience.

Choosing a Cisco Meraki MS Switch

Finding a network switch can be a challenge if you’re not familiar with important tech specs and features. So here are a few key features to keep an eye out for:

Power Configuration

Cisco Meraki MS switches include a single power supply, with additional power supply units sold separately. Power supply configurations are hot-swappable, so you can say goodbye to downtime.

Switching Capacity

Switching capacity refers to the total amount of data that a network switch can handle. Vendors measure this in Gbps. If you’re getting a gig or more from your ISP, then you’ll want a network switch that can handle that traffic volume without losing the speed you paid for.

Interfaces

The whole point of a network switch is to act as a central hub. That means you’ll want a lot of ports and types of interfaces to meet the needs of your setup. Cisco Meraki MS switches come in:

  • 8-port
  • 16-port
  • 24-port
  • 48-port

Uplinks

Network switch uplinks are important for stacking. To clarify, uplinks allow two similar devices to directly connect. Whereas devices once required a crossover cable to “talk” back and forth, an uplink port allows your MS appliance to internally route communication between devices.


 

Blog Banner General Buy Now Red-High-Quality

Still Have Questions about Network Switches?

To sum up, Cisco Meraki MS switches are great for SMBs and branches to centralize all their devices. Firewalls.com provides plain-language product knowledge to our customers. This ensures you make a wise security investment. Next, check out our other network switch tools to see if a Cisco Meraki switch is right for you.

Read our article Five Things to Consider Before Buying a Network Switch

Watch our Video Buyers Guide for Network Switches

SonicWall Switch: A New Networking Must-Have

Introducing the SonicWall Switch

From the smallest of small businesses to the largest of enterprises, networks are getting bigger. As a network admin, you can no longer count on a simple setup to handle the capacity of today. The number of IoT devices continues to grow exponentially, and BYOD is a workplace norm as well. How do you get a handle on all these devices and keep your network secure? Enter the new SonicWall Switch. A SonicWall Switch enhances control over your network, makes management a breeze, and integrates seamlessly with your existing SonicWall firewall. Plus, with seven models, you’ll have no problem finding the right secure switch for your network needs.

Blog Banner General Buy Now Red-High-Quality

Control, management, & integration

With all the aforementioned devices, plus guest networks and other scenarios, control is key. A SonicWall Switch gives you all the standard features you’d expect from a switch, and more. It allows you to segment traffic to give the right level of access to the right people/devices. Manage your ports to keep your network secure. Create a VLAN (virtual local area network) to apply settings beyond one physical office. And to get extra granular, configure static routes.

All this control is great, you’re probably thinking, but how do I manage it? You manage your SonicWall Switch with your SonicWall next generation firewall through the Capture Security Center. It’s a single-pane-of-glass that lets you monitor and configure your network from one console. By adding a SonicWall Switch to a network with SonicWave wireless access points & a SonicWall firewall, you’ll have an integrated solution with visibility, management, unified threat detection, and analytics all in one place. It’s easy enough to deploy and manage for a layperson but with plenty of opportunity for a networking nerd to sink their teeth into. The bottom line: you get end to endpoint security & networking from one company. This makes a SonicWall Switch an ideal fit for Software-Defined Branch (SD-Branch) settings.

SonicWall Switch Models

Every network has different needs, so the SonicWall Switch series has a variety of sizing options to choose from – seven in fact. Considering power over ethernet? There are PoE and Full-PoE variants. If you don’t need it, non-PoE options are available as well. Port options are aplenty too, with 8, 24, and 48 available. No matter your choice, you get a network switch with a compact form factor designed for energy efficiency. Let’s take a closer look at the options by model number:

SonicWall SWS12-8

  • Appliance Only MSRP: $250
  • Gigabit Ethernet (GbE) Ports: 8
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: Non-PoE

SonicWall SWS12-8POE

  • Appliance Only MSRP: $375
  • Gigabit Ethernet (GbE) Ports: 8
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: PoE

SonicWall SWS12-10FPOE

  • Appliance Only MSRP: $450
  • Gigabit Ethernet (GbE) Ports: 10
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: Full-PoE

SonicWall SWS14-24

  • Appliance Only MSRP: $550
  • Gigabit Ethernet (GbE) Ports: 24
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Non-PoE

SonicWall SWS14-24FPOE

  • Appliance Only MSRP: $1050
  • Gigabit Ethernet (GbE) Ports: 24
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Full-PoE

SonicWall SWS14-48

  • Appliance Only MSRP: $1025
  • Gigabit Ethernet (GbE) Ports: 48
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Non-PoE

SonicWall SWS14-48FPOE

  • Appliance Only MSRP: $1995
  • Gigabit Ethernet (GbE) Ports: 48
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Full-PoE

Blog Banner General Buy Now Red-High-Quality

Looking for more?

Check out our SonicWall Switch Series feature review video for more information about these new networking appliances:

As you can see, choices are plentiful, so it’s likely you can find a SonicWall Switch to fit your needs – and at a reasonable price. Add on 24×7 SonicWall Support to any of these models to get technical help, updates, & advance hardware replacement. Shop now to find the SonicWall Switch that’s right for you!


 

Best affordable firewall for small businesses

Affordable firewalls that won’t leave you dreaming of bigger budgets

Affordable firewalls are a necessity for small businesses. Especially if they need strong network security in place fast. However, finding an affordable firewall can be tough. Not sure sure how to find SMB firewalls that give real bang for the buck?

Find the best affordable firewall you can rely on for years to come with a few options Firewalls.com recommends:

Blog Banner General Buy Now Red-High-Quality

What sets an affordable firewall apart from a cheap firewall?

Firstly, what do we mean by an affordable firewall? We mean a next generation firewall that reliably delivers high-speed performance and advanced security at a cost-efficient “pound for pound” level. Many third party authorities such as NSS Labs and Gartner measure and quantify high quality, affordable firewalls. This is often done with metrics like “Total Cost of Ownership” and “Price per Protected Mbps.”

Firewall vendors are constantly racing to extend enterprise-grade, multi-gig firewalls to smaller and smaller user bases. The Next Generation Firewall (NGFW) era has grown fully ripe. Now savvy SMBs can get even newer next-er generations of NGFWs. If they know where to look.

Fortinet 40F – Affordable firewall with jaw-dropping stats

The FortiGate 40F launched in 2020 as part of Fortinet’s new F-Series firewalls. The tiny titan FortiGate 40F can reach speeds of up to 5 Gigabits per second. That’s twice as fast as the FG-50E which costs over $50 more! And don’t forget its purpose-built processor for top-notch Secure SD-WAN capabilities.

Secure SD-WAN with FortiGate 40F

The tech specs for the FG-40F are insane for such an affordable firewall.


 

SonicWall TZ 350 – Affordable firewall built to stop ransomware

SonicWall launched the TZ series as NGFWs for SMBs. Now the next gen of NGFWs are sprouting up with new additions like the SonicWall SOHO 250 and SonicWall TZ 350. The SonicWall TZ350 is faster and supports more SSL VPN licenses than the TZ300.

With SonicWall Capture Advanced Threat Protection (ATP) enabled, you get a super fast cloud-based sandbox that uses AI and behavior-based scans. First, identify potential threats. Then isolate them in quarantine. Finally, detonate them before they can touch your network. This squashes the threat of ransomware right in your inbox.


Blog Banner General Buy Now Red-High-Quality

Sophos XG 106 – Affordable firewall with added on-board memory

The Sophos XG 106 is a major revision of the XG 105. The XG 106 includes upgraded onboard memory RAM. XG firewalls use an integrated Solid State Drive (SSD).

XG 106

Sophos XG firewalls are affordable, but still satisfy the cravings of network admins looking for advanced features, increased visibility & control, and synchronized real-time security.


 

WatchGuard T35 – Affordable firewall made to grow with you

WatchGuard T-Series Firebox appliances are built with scalability in mind. That means if your small business doesn’t stay a small business, you can easily expand your network security setup without having to rip and replace from the ground up.

T35

The term “future-proof” is often used to describe the T-Series. WatchGuard makes it easy to upgrade existing services and add emerging tech to your current setup.

 

SonicWall NSa Firewalls: How to choose & buy an NSa firewall

What is a SonicWall NSa firewall?

SonicWall NSa firewalls are next-gen appliances built to provide unified, advanced threat protection and centralized network management to mid-sized businesses. In short, if your network supports between 100 and 2,500 users, an NSa firewall may be right for you.


 

To begin, we’ll compare features of NSa and TZ firewalls. After that we’ll explore NSa firewall tech specs and how to boost your SonicWall firewall with smart security services like AGSS.

What’s the difference between SonicWall NSa firewalls & TZ firewalls?

SonicWall NSa and TZ firewalls share a lot in common. For example, both support cloud-based sandbox capabilities with SonicWall Capture ATP as well as many of SonicWall’s patented security features like Re-assembly Free Deep Packet Inspection (RFDPI) and Real-Time Deep Memory Inspection (RTDMI).

NSa Series is best suited for:

  • Large branch offices & distributed enterprises
  • Data centers & corporate HQs
  • Hotels, convention centers, & dorms
  • Doctors’ & dentists’ offices

TZ Series is better suited for

  • Retail spots & restaurants
  • Small offices & home offices
  • Law firms, satellite offices, and outposts

In other words, the NSa series may be a bit too large for smaller businesses. We recommend checking out SonicWall TZ entry-level firewalls instead. After that, expand your know-how with our SonicWall TZ firewall article spotlighting the SonicWall SOHO 250 and SonicWall TZ350.

Comparing NSa firewall prices & tech specs

The best way to compare NSa firewalls is by visiting our SonicWall Firewall Comparison page or a SonicWall NSa datasheet. Similarly, you can compare critical stats at-a-glance with this snapshot of NSa firewalls by price and performance.

SonicWall NSa 2650

nsa 2650 from sonicwall next gen firewall

  • Appliance Only MSRP: $2,495.00
  • Max Throughput: 3.0 Gbps
  • Threat Prevention Throughput: 1.5 Gbps
  • Built-In Storage (SSD): 16 GB
  • Max SSL VPN Licenses350


 

SonicWall NSa 3650

NSa 3650

  • Appliance Only MSRP: $3,995.00
  • Max Throughput: 3.75 Gbps
  • Threat Prevention Throughput: 1.75 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses500


 

SonicWall NSa 4650

NSa 4650

  • Appliance Only MSRP$6,495.00
  • Max Throughput: 6.0 Gbps
  • Threat Prevention Throughput: 2.5 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses: 1,000


 

SonicWall NSa 5650

NSa 5650

  • Appliance Only MSRP: $10,995.00
  • Max Throughput: 6.25 Gbps
  • Threat Prevention Throughput: 3.4 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

SonicWall NSa 6650

NSa 6650

  • Appliance Only MSRP: $23,595.00
  • Max Throughput: 12.0 Gbps
  • Threat Prevention Throughput: 5.5 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

TotalSecure Advanced for SonicWall NSa firewalls

NSa firewalls include all the basic security features needed to secure your SMB. But bad guys go way beyond the basics. Therefore, small businesses should not rely on a bare-bones deployment. On the contrary, even small businesses should license advanced security services for SonicWall firewalls to empower admins. As a result, they’ll be able to stop more threats and better control network traffic.

  • Stop zero day threats like malware cocktails with behavior-based threat scanning
  • Rely on 24×7 support from SonicWall experts to keep you up & running around the clock
  • Detonate ransomware payloads in a secure, virtual environment with cloud-based sandboxing
  • Clean up inboxes from unwanted spam, email-borne threats, & elusive phishing schemes

Learn more about SonicWall AGSS to secure your small business against malware, ransomware, and zero day exploits.

 

SonicWall Support: How to Support Your SonicWall

What is SonicWall Support…And why do I need it?

A SonicWall firewall is an important purchase. It’s an investment showing that you recognize the need to protect your network from the many cyber threats out there today. But to truly ensure you have that secure network through thick and thin, you need someone backing you – and it – up. That’s where SonicWall Support comes in to lend a hand. What do you get with SonicWall Support?

Software and Firmware Updates

We know that cyber threats are ever evolving. And never before seen vulnerabilities can pop up out of the blue. A SonicWall Support subscription gets you any software and firmware updates needed to patch those unforeseen holes. That means you don’t need to search out updates or worry if you’ll be able to load them. Just like Phoebe, Monica, Chandler, Rachel, Joey, and even Ross – they’ll be there for you. Oh, and the same goes for any software or firmware upgrades while your subscription is active.

Advance Hardware Replacement

If it seems like something’s wrong with your firewall, SonicWall Support will work with you to see if a replacement is needed. If so, you’ll receive a Returned Material Authorization or RMA number. And most importantly, SonicWall will ship you a replacement unit for next business day delivery. The replacement appliance will even automatically have your registration information and subscription services transferred to it. All you’ll need to do is return your defective device, with shipping paid by SonicWall.

Technical Support

Simply put, when you have a question or issue, you can reach out for help in whatever contact method you prefer. You get an expert on the other end of the phone, an online chat, or an email. They’ll help you troubleshoot your issue with knowledgeable technical support. You can go with 8×5 Support – which is available during business hours Monday through Friday in your time zone. Go for 24×7 Support to ensure there’s always someone at your beck and call immediately, because trouble doesn’t care what time it is.

SonicWall Support also equips you with tools to support yourself. There’s a knowledge base offering detailed documentation. And moderated discussion groups through the SonicWall Community allow you to collaborate with others to solve common problems.

Beyond Support

Keep in mind, SonicWall Support specialists are there to ensure your products perform up to specifications – so not every question or situation may qualify. The good news is, if you need more advanced support there’s an option for you as well. To ensure you’ll always have answers to any questions about your network – you’ll want to go managed. That is, a managed security subscription through Firewalls.com.

Our Managed Security Service takes you beyond support – with certified engineers offering configuration updates, help with any network issues you may have, assistance with those software or firmware updates, help with equipment repair or replacement, and more. That more includes 24×7 monitoring of your firewall with quarterly checkups and web-based reporting. In fact, you can expect a call from us offering a fix to an issue or a configuration tweak to optimize your network. That proactive monitoring means solutions come before problems take down your network. And signing up for Managed Services requires no contract – they operate with flexible month to month subscriptions. Visit our Professional Services page to learn more, or call 866-645-2140 to get started.

How Do I Get SonicWall Support?

SonicWall Support is available in a variety of ways (and for a variety of products). The simplest – and best – way to get a support subscription is through a TotalSecure Advanced Edition bundle. The bundle includes SonicWall hardware plus Advanced Gateway Security Suite, which includes 24×7 support plus just about any other key security service you can think of. If you want to go the a la carte route, both 8×5 and Standard Support subscription options are also available, but the bundle is the way to go for total network protection from any threat.


 

Ruckus Wireless indoor & outdoor wireless APs fit any budget

Ruckus Wireless indoor & outdoor wireless APs fit any budget

Ruckus Wireless takes wireless security to the next level with its ZoneFlex and Unleashed wireless access point families. Ruckus is shaping the future of connectivity – its ICX network switches can make even the most complex wireless network deployments possible. Whether you’re looking to extend fast, secure Wi-Fi to a classroom, hotel room, or hospital room, Ruckus Wireless has you covered with high-performance, next generation appliances.

Ruckus security made easy

Small businesses, retail spaces, hotels, schools–no matter the venue, wireless devices are multiplying and growing hungrier for bandwidth every year. Running a small business in 2020 means secure, high-performance wireless connectivity is a necessity, not a luxury. Ruckus security services mixed with the lightning fast speeds of its security processors means you don’t have to sacrifice speed for safety.

Not every small business has the budget or IT talent to handle a complex wireless network configuration. And still fewer SMBs have the spare time to manage a wireless security infrastructure once deployed, but Ruckus makes deployments simpler with intuitive management dashboards, affordable prices, and controller-less solutions like Ruckus Unleashed access points.

 

Choosing the right Ruckus AP

ZoneFlex R-Series Access Points are great for:

ZoneFlex T-Series Access Points are great for:

  • Outdoor hospitality spaces & common areas
  • Campus quads & satellite classrooms
  • Harbors, ports, beachside, & marinas
  • Outdoor venues & sports stadiums

ZoneFlex H-Series Access Points are great for:

  • Hotel guest rooms
  • Classrooms & hospital rooms
  • University residence halls

Ruckus Wireless Access Point Guide: Choose the best Ruckus Wireless AP for Small Business


 

Ruckus ICX Network Switches

Ruckus ICX network switches combine enterprise-grade security features with intuitive management and a flexible solution that lets small businesses easily scale up their switch solution by stacking additional network switches. If you’re paying your ISP for a gigabit Ethernet connection, why lose it to the network? Ruckus Wireless ICX switches deliver high-performance uplinks to small and mid-sized businesses.


 

What is FortiEDR: Real-time protection before and after infection

Introducing FortiEDR

Advanced endpoint protection is a must for any organization, and one of the most comprehensive solutions out there was built from the ground up for end to end security: FortiEDR. In case you missed it, EDR stands for Endpoint Detection and Response. But that only begins to describe the total protection you get with FortiEDR.

FortiEDR offers something far beyond first generation endpoint offerings: Real-Time Protection, pre- and post-incident. That means it’s proactively working 24/7/365 to stop infections before they start. And if you somehow get infected, it jumps all over the infection with heavy artillery to make your network whole again.

FortiEDR Discover-Predict Diagram

Pre-Infection

What does FortiEDR do to stop malware before it gets to your network? It proactively discovers any rogue endpoints and unsecure IoT (internet of things) devices – let’s face it there can be a lot. Meanwhile, it continuously scans for vulnerabilities and comes with risk-based policies that make it harder for attackers to get in. And if it finds vulnerabilities? You get virtual patches. It’l likely to catch even the wildest of wild malware with its machine learning antivirus engine and signature-less detection that can block threats before execution.

Post-Infection

If any threats do find their way through, FortiEDR is ready to stop them in – did I mention? – real-time. It automatically defuses potential threats with automated response and remediation. Defusing these threats post-infection means blocking outbound communication, and stopping data tampering, exfiltration, and even the dreaded ransomware encryption.

Any malware that’s made even the slightest dent in your network won’t have that satisfaction for long, as FortiEDR can rollback any changes its made. It’ll also remove any of those pesky bad files that try to stick around. And this remediation and rollback all occurs without interrupting your business.

With all that action taking place, you’ll want to have a play-by-play, so FortiEDR offers full visibility into attacks. That means forensic data, malware classification, a memory snapshot in case of fileless attacks, and more. Plus, admins can even customize incident response playbooks with optional MDR – or managed detection and response – service.

Integration

Another big plus for FortiEDR is its integration into the Fortinet Security Fabric. It works seamlessly with every other Fortinet protection platform, from FortiClient licenses to FortiGate firewalls to FortiSandbox sandboxing. They all speak the same language – allowing you to manage your network from a single-pane-of-glass.

How do I get FortiEDR?

FortiEDR licenses come in a variety of shapes and sizes. That means you have options. Choose your solution based on your number of users – aka assets – starting at 500, and the level of protection you desire. Offerings include Predict & Protect, Protect & Response, and Predict, Protect, & Response – which covers all we discussed here. FortiEDR’s cost depends on the combination you select. The cost to your business not to have this advanced endpoint detection and response in place when an attack comes around is immeasurable. Shop now to find the right option for you!

 

TZ Firewall – Entry level firewalls for small businesses

Which TZ firewall is right for your small business?

SonicWall TZ firewalls have been securing small business networks for over a decade, and these next generation firewalls continue to evolve even to this day, with highly acclaimed new entries like the SonicWall TZ350. So what makes the SonicWall TZ firewall such a mainstay on network security shortlists?

New SonicWALL TZ Firewalls

Entry-level firewalls with out of this world features

Advances in throughput and processing allow SonicWall TZ firewalls to pull off some slick tricks. For example, the new SonicWall SOHO 250 (classified as a TZ firewall) extends the capability to use Capture ATP cloud-based sandboxing even in a home office setting. Imagine having that level of advanced, enterprise-grade protection on your home network! The kids have a sandbox in the backyard, and you’ve got one guarding your family photos.

TZ Firewalls scan for zero day and other unknown cyber threats with behavior-based scanning that pairs machine learning with an ever-expanding archive of global threat intelligence. Fileless malware and memory exploits are put to rest by SonicWall TZ firewalls using Real Time Deep Memory Inspection (RTDMI), which can detect threats in fractions of a nanosecond. To stop ransomware and encrypted threats, TZ firewalls scan the entirety of all inbound and outbound traffic across multiple security processors with Reassembly-Free Deep Packet Inspection (RFDPI).

Real Time Deep Memory Inspection

  • Included in SonicWall Capture Cloud
  • Spot threats before they demonstrate malicious behavior
  • Hackers cannot hide behind custom encryption
  • Detects threats in less than 100 nanoseconds
  • Learn more about RTDMI

Reassembly-Free Deep Packet Inspection

  • Included with every SonicWall TZ firewall
  • Scan inbound & outbound data with very low latency
  • High-speed traffic analysis with no buffering or proxying
  • Stop evasion techniques that most engines miss
  • Learn more about RFDPI

SonicWall sizing guides make it easy to compare TZ firewalls

Deciding which TZ firewall is right for your small business network can take some serious consideration. Maybe your small office would benefit from the power-over-ethernet features of the SonicWall TZ300-POE or TZ600-POE models. Most TZ firewalls also support wireless networking such as the SonicWall TZ350 Wireless-AC or TZ400 Wireless-AC. Which TZ firewall you choose ultimately comes down to your unique needs as a small business.

Tips for finding the right firewall fast

  • Use the firewall sizing guide on our Homepage
  • Filter by other options & features in the sidebar
  • Compare options on the TZ firewall comparison page
  • Live chat with our certified experts for better pricing

Firewalls.com offers a SonicWall TZ firewall comparison page where you can easily navigate TZ firewall specs and highlight rows to compare entry level firewalls. If you’re looking for something a little bigger, we also offer SonicWall comparison pages for mid-sized NSa firewalls and enterprise NSa firewalls.

If you want to go straight to the source, check out our network security datasheets page where you’ll find all the latest datasheets and spec sheets for SonicWall, Sophos, Fortinet, WatchGuard, Barracuda, Cisco Meraki, and Ruckus Wireless.

TZ firewall experts on your schedule

Deciding which firewall your small business will rely on as a primary method of protecting both company and customer data is a big, big step. Plus, these are super complicated appliances that should never be chosen on a whim!

Live Chat with experts on the SonicWall TZ Firewall Series

Firewalls.com employs a team of experts that has been both trained and certified by the manufacturer partners we represent. That means when you click on the Live Chat button, you’re connecting with a real person who lives and breathes TZ firewalls full time. Chat or call 317-754-7914 to get special pricing, expert recommendations, and all of your TZ firewall questions answered fast.


 

Exploring the Difference Between WatchGuard T Series & WatchGuard M Series Firewalls

What’s the difference between WatchGuard T Series firewalls & M Series firewalls?

WatchGuard’s next generation Firebox firewalls are great for small businesses and mid-sized organizations alike, with a range of options to fit offices of any size. Whether you’re looking for unified threat protection and easy management, or just additional protections for an existing network, the WatchGuard T Series and WatchGuard M Series firewall families offer versatility and scalability at an affordable price point. It can be a challenge to compare WatchGuard firewalls, especially if you’re not sure of the differences between WatchGuard’s T Series and M Series.

WatchGuard T vs M Series form factors & connectivity

If you’re looking for big security in a small package, WatchGuard T Series firewalls are compact security dynamos with tons of features to keep even the most hands-on network administrator happy. In terms of form factor, T Series firewalls are desktop models made to be small enough to sit next to your favorite coffee mug.

WatchGuard M Series firewalls are larger appliances, made to fit into a standard 19″ server rack. These firebox appliances are 1RU (or rack unit) high, so they don’t take up a lot of space when properly mounted. WatchGuard T Series firewalls can also be made to fit into a 19″ rack by using a compatible rackmount kit if you so desire.

WatchGuard T Series firewalls like the Firebox T15, Firebox T35, & Firebox T55 can also be purchased as wireless appliances, meaning wireless connectivity, fewer wires, and simpler installation in otherwise tricky environments where wired options would prove subpar. WatchGuard M Series firewalls are not able to offer wireless access. There is just too much performance and advanced security going on to stream over the air!

WatchGuard T vs M Series sizing, throughput, & VPN

While physical size of the firewall may be important, more crucial to your decision as a buyer is the ability to correctly “size” a firewall’s security capabilities for your network needs. Firewalls.com considers any device including laptops, mobiles, printers, IoT, and all other connected entities on your network as “users” when discussing recommended user counts.

WatchGuard T Series firewalls are made for small businesses. The Firebox T15 at the smaller end of the scale is able to easily secure one to 10 users, while the higher-end Firebox T70 is a good fit for up to 50. Similarly, the WatchGuard M Series can range from around 50 to 100 users for the more modest Firebox M270 while the gargantuan Firebox M5600 will comfortably secure well over 2,500 users.

With many companies now working remotely, the ability for your firewall to secure remotely connected employees is also critical. For most companies, that means setting up VPN tunnels between remote employees’ home offices and the company network. Different firewalls have different capabilities when it comes to the number of VPN tunnels they can support, so be sure to talk to an expert if you’re looking to get employees working from home on a WatchGuard firewall.

These differences in user count recommendations boil down to how much throughput power the appliances can handle, how many concurrent connections the device can support at once, and what levels of advanced security services, remote connectivity, and encryption your network requires. Also keep in mind that bigger firewalls often mean more interfaces and ports to access. All of this information can be found in detail inside a product datasheet. And take a closer look at the T35 and T55 firewalls with our feature review video.

WatchGuard T Series at a Glance

  • WatchGuard Firebox T15 -Firewall Throughput: 400 Mbps/Concurrent Connections: 100,000/VLANs: 10
  • WatchGuard Firebox T35 -Firewall Throughput: 940 Mbps/Concurrent Connections: 1,300,000/VLANs: 50
  • WatchGuard Firebox T55 -Firewall Throughput: 1.0 Gbps/Concurrent Connections: 1,300,000/VLANs: 75
  • WatchGuard Firebox T70 -Firewall Throughput: 4.0 Gbps/Concurrent Connections: 800,000/VLANs: 75


 

WatchGuard M Series at a Glance

  • WatchGuard Firebox M270 -Firewall Throughput: 4.9 Gbps/Concurrent Connections: 2,000,000/VLANs: 10
  • WatchGuard Firebox M370 -Firewall Throughput: 8.0 Gbps/Concurrent Connections: 3,300,000/VLANs: 200
  • WatchGuard Firebox M470 -Firewall Throughput: 19.6 Gbps/Concurrent Connections: 3,800,000/VLANs: 300
  • WatchGuard Firebox M570 -Firewall Throughput: 26.6 Gbps/Concurrent Connections: 8,300,000/VLANs: 500
  • WatchGuard Firebox M670 -Firewall Throughput: 34.0 Gbps/Concurrent Connections: 8,500,000/VLANs: 750
  • WatchGuard Firebox M4600 -Firewall Throughput: 40.0 Gbps/Concurrent Connections: 7,500,000/VLANs: 750
  • WatchGuard Firebox M5600 -Firewall Throughput: 60.0 Gbps/Concurrent Connections: 12,700,000/VLANs: Unlimited


 

Comparing Cisco Meraki MX64 & Cisco Meraki MX67

Comparing the Cisco Meraki MX64 & Cisco Meraki MX67 Firewalls

The Cisco Meraki MX64 and Cisco Meraki MX67 firewalls are both geared towards small businesses looking for affordable, efficient security. Part of the Meraki MX Firewall series, these models share a lot in common at first glance. But that may make it tricky for SMBs and network administrators to decipher which of these next generation firewalls is best suited to their unique network demands.

Both SD-WAN-ready appliances are ideal for SMBs seeking an all-in-one UTM solution backed by a globally recognized brand they can trust. But which one works for you? Compare the Cisco Meraki MX64 and Cisco Meraki MX67 below with side-by-side tech spec comparisons, feature spotlights, and more.  

Blog Banner General Buy Now Red-High-Quality

Cisco Meraki MX64 Tech Spec Snapshot

Cisco Meraki MX64 Firewall.

Ideal For: Entry-level firewall for small businesses

What Sets It Apart: Highly-efficient UTM & SD-WAN solution at a low price point

Max Recommended Users: 50

Max VPN Throughput: 100 Mbps

Advanced Security Throughput: 200 Mbps


 

Cisco Meraki MX67 Spec Snapshot

Cisco Meraki MX64 Firewall.

Ideal For: Remote locations & areas requiring high availability

What Sets It Apart: Built-in modems simplify cellular uplink backups for remote locations 

Max Recommended Users: 50

Max VPN Throughput: 450 Mbps

Advanced Security Throughput: 300 Mbps


Blog Banner General Buy Now Red-High-Quality

What comes with a Cisco Meraki MX64 & MX67 firewall?

Ready to level up your security with Cisco Meraki? Tag on an Enterprise or Advanced Security license to unlock advanced security features, bolstering your network’s defenses against encrypted malware, ransomware, & zero day threats. These licenses come in 1-, 3-, 5-, 7-, or even 10-year terms and include 24×7 support from Cisco Meraki specialists, as well as the following security features:

Included with a Cisco Meraki Enterprise License

  • Stateful Layer 7 firewall
  • Site-to-site VPN
  • Client VPN
  • Dynamic host configuration protocol
  • Branch routing
  • Intelligent path control
  • App visibility & control

Included with a Cisco Meraki Advanced Security License

  • All of the features listed above, plus
  • URL content filtering
  • Google SafeSearch enforcement
  • Youtube EDU enforcement
  • Intrusion prevention
  • Advanced malware protection (AMP) with Threat Grid support
  • Geo-IP firewall rules


Blog Banner General Buy Now Red-High-Quality

More firewall review videos

Still shopping for the right firewall for your business network? Check out our firewall review videos to compare your options. You can learn more about:

Sophos SD-RED 20 & 60: Synchronized SD-WAN

Just in the nick of time for our strange days of full-capacity remote work, Sophos releases a new heir to the secure remote access throne with a replacement for their mainstay Sophos RED appliances. The new Sophos SD-RED 20 and Sophos SD-RED 60 bring together secure, encrypted SD-WAN capabilities and the Sophos Synchronized Security flagships XG Firewall and Intercept X. These unique and simple remote work solutions extend network connectivity to remote branches, distributed offices, outposts, home offices, and any other remote workers, no matter where they’re located. Whether you need stable remote access at a mountaintop observatory or in your new sealab, Sophos SD-RED appliances have you covered with stable, secure access and real-time visibility.

Other new features include SFP ports, Power-over-Ethernet capabilities for the SD-RED 60, huge improvements in throughput, and more interfaces than previous Sophos RED devices. The Sophos SD-RED appliances work seamlessly with Sophos wireless access points and the SD-RED 60 could even support two Sophos access points with Power-over-Ethernet alone!

Blog Banner General Buy Now Red-High-Quality

SD-WAN gets a heartbeat

When an SD-RED appliance is centrally managed through the XG Firewall platform (free trial?), admins can extend Synchronized SD-WAN to multiple branch locations. Synchronized SD-WAN means that not only are you replacing expensive and unstable MPLS connections with super intelligent SD-WAN capabilities, you’re also protecting traffic that traverses those SD-WAN connections with the same Synchronized Security & Sophos Security Heartbeat features that employees would enjoy on the home network.

So easy a home user can do it

Due to COVID-19, many small businesses now have employees working from home that may have no prior experience with remote work before the big change. SD-RED appliances ease the pressure of extending your secure network to remote workers with a truly plug-and-play, zero-touch deployment. No technical skill is required for remote workers or branch locations to install an SD-RED 20 or SD-RED 60. Just type the device ID into your Sophos firewall appliance and ship your SD-RED appliance to its destination. Once the device is received and plugged in, the SD-RED will connect to the Internet, call back home to your primary firewall, and automatically establish a secure VPN tunnel with auto-provisioning.

Sophos RED vs Sophos SD-RED

So how do these new remote access devices stack up against their predecessors? Check out our handy comparison table or keep scrolling to see new throughput improvements, expanded interfaces, and more to compare the original RED to the new, improved SD-RED.

Sophos SD-RED 20

Sophos SD-RED 20

  • Maximum Throughput: 250 Mbps
  • LAN Interfaces: 4 x 10/100/1000 Base-TX (1 GbE Copper)
  • WAN Interfaces: 1 x 10/100/1000 Base-TX (shared with SFP)
  • Power-over Ethernet Ports: None
  • USB Ports: 2 x USB 3.0 (front and rear)

 

Sophos SD-RED 60

Sophos SD-RED 60

  • Maximum Throughput: 850 Mbps
  • LAN Interfaces: 4 x 10/100/1000 Base-TX (1 GbE Copper)
  • WAN Interfaces: 2 x 10/100/1000 Base-TX (shared with SFP)
  • Power-over Ethernet Ports: 2 PoE Ports (total power 30W)
  • USB Ports: 2 x USB 3.0 (front and rear)

 

Sophos RED 15

Sophos RED 15

  • Maximum Throughput: 90 Mbps
  • LAN Interfaces: 4 x 10/100/1000 Base-TX
  • WAN Interfaces: 1 x 10/100/1000 Base-TX
  • Power-over Ethernet Ports: None
  • USB Ports: 1 x USB 2.0

 

Sophos RED 50

Sophos RED 50

  • Maximum Throughput: 360 Mbps
  • LAN Interfaces:4 x 10/100/1000 Base-TX
  • WAN Interfaces: 2 x 10/100/1000 Base-TX
  • Power-over Ethernet Ports: None
  • USB Ports: 2 x USB 2.0

Blog Banner General Buy Now Red-High-Quality

Buy Sophos SD-RED

Ready to get your hands on Synchronized SD-WAN? These new SD-RED appliances are ready to ship now! With the Sophos RED 15 potentially looking at backorders in the wake of the remote work rush, the SD-RED 20 and 60 have landed just when they are needed most. Synchronize your SD-WAN and secure your remote workforce today!


 

FortiClient: Next gen endpoint protection & remote access

Advanced network security, simplified

Fortinet FortiClient is purpose-built to simplify advanced security capabilities, so even small business owners with limited IT staff or resources can roll out enterprise-grade networking. Looking to keep remote worker endpoints sanitary? FortiClient unifies all the endpoint features you expect out of a premium end user platform including secure remote access, sandboxing, and behavior-based scanning for ransomware and encrypted malware.

Fortinet brings it together with seamless Security Fabric Integration, ensuring that all of the Fortinet security fabric components such as FortiGate Firewalls, FortiAnalyzer, wireless APs, and managed switches share a unified view of every endpoint. Automated advanced threat prevention through the use of FortiSandbox catches both known and never-seen-before threats. This integrated framework is centrally managed on the single-pane-of-glass dashboard offered through a FortiGate next generation firewall. This is fast to set up, too! You’re one FortiClient download away from securing all of your endpoints, on-premise or remote. Activation codes are typically delivered next business day.

Remote access with auto-connecting FortiClient VPN

With companies rushing to get remote workers set up on secure remote connections, many small business owners are turning to FortiClient VPN which takes advantage of both SSL VPN and IPSec VPN to provide secure remote access over the fastest and most stable protocol available. This means almost any Internet-connected location can offer secure access to company applications and resources, regardless of the details of its environment. FortiClient automatically connects endpoints to VPNs and maintains an always-up connection, so remote workers require little to no training on how to connect to a VPN from home – or anywhere else.

FortiClient increases visibility & control over endpoints

FortiClient provides end-to-end visibility into all of the endpoints on a network, allowing administrators to view endpoint health at a glance. By integrating endpoints into the Fortinet Security Fabric, the endpoint protection systems, firewall, and security services on the network communicate in real-time to ensure system compromises never go unnoticed. This translates into early detection for network administrators in case of an attack, allowing IT teams to respond quickly.

The FortiOS 6.0 operating system enables endpoint telemetry intelligence, which accurately identifies Indicators of Compromise. Fortinet determines what constitutes an Indicator of Compromise by checking real-time web filter logs on each endpoint against a threat database groomed by FortiGuard Labs. If a potential match is flagged, Fortinet assigns a threat score to that endpoint, measuring overall end user health and reporting this data back to a centrally-managed dashboard through the FortiGate firewall. Plus, network administrators love the automated response capabilities that FortiClient’s telemetry allows, letting them quarantine suspicious endpoints on the fly.

Stop advanced threats like ransomware

FortiGuard Labs provides up-to-the-second threat protection based on real-world data collected from security sensors around the globe. FortiSandbox harnesses this threat intelligence for behavioral scans of all files & applications present on FortiClient endpoints. That means even if threats are hidden in encrypted data packets, FortiClient will root them out and send them to quarantine before any payloads can detonate. Email-borne threats–especially dangerous to remote workers–are blunted thanks to these real-time scans and shared intelligence.

Advanced Threat Protection with FortiClient next generation endpoint

Don’t believe us that FortiClient is a next generation endpoint service? Industry validation titans such as NSS Labs and Gartner consistently stand behind this solution, providing top marks for FortiClient in annual benchmarking tests. In the NSS Labs 2019 Advanced Endpoint Test, Fortinet’s FortiClient blocked 100% of malware thrown at it. See how to get FortiClient for your business.


 

4 questions SMBs should ask about SonicWall VPN

Small business owners rushing to get their hands on a SonicWall VPN for their remote workers have a lot of questions. We have a lot of answers. Below are the four questions that business owners and network administrators should be able to answer before they buy a SonicWall VPN solution and get their employees working from home.

1. SSL VPN or Global VPN Client?

If you’re shopping for a SonicWall VPN, your first question is probably: what kinds of SonicWall VPN solutions are there? SonicWall offers both SSL VPN and Global VPN Clients. You can take a closer look on our SonicWall VPN comparison page, but here are a few key differences:

  • Global VPN Clients are best used in Windows-only environments
  • SSL VPN is better suited to mixed-use environments where employees use many device types
  • Global VPN Clients can be a bit harder and more costly to install, especially for smaller businesses
  • SSL VPN is delivered in a client that won’t eat up a lot of resources
  • Price-wise, both SonicWall VPN options are about the same
  • Global VPN Clients use IPSec to connect hosts to entire private networks
  • SSL VPNs connect users to specific services & apps inside secure networks

Blog Banner General Buy Now Red-High-Quality

2. How many SonicWall VPNs does my firewall support?

Did you know that all SonicWall TZ and NSa firewalls include at least one SSL VPN or Global VPN license? However, each firewall model has a maximum capacity of clients that it can connect to and protect. After this threshold, service becomes spotty, slow, and unsecure!

In most cases, a firewall can support more Global VPN licenses than it can SSL VPN licenses. However, small business owners may lean towards SSL VPN because TZ firewalls actually support far more SSL VPNs than they do IPSec clients.

  • SonicWall SOHO 250 – supports 5 Global VPN Clients & 25 SSL VPN licenses
  • SonicWall TZ 300 – supports 10 Global VPN Clients & 50 SSL VPN licenses
  • SonicWall TZ 350 – supports 10 Global VPN Clients & 75 SSL VPN licenses
  • SonicWall TZ 400 –  supports 25 Global VPN Clients & 100 SSL VPN licenses
  • SonicWall TZ 500 – supports 25 Global VPN Clients & 150 SSL VPN licenses
  • SonicWall TZ 600 – supports 25 Global VPN Clients & 200 SSL VPN licenses

3. How do I increase performance for remote workers?

SSL VPN licenses require a lot of performance to process all of the secure data they transfer and inspect. Setting up a dedicated Secure Mobile Access appliance such as a SonicWall SMA 210 or SonicWall SMA 410 remote access appliance can greatly improve speed, uptime, and stability for your employees working from home, lessening the burden on your firewall.

The Firewalls.com Remote Worker Bundle combines Secure Mobile Access appliances, SonicWall VPN licensing, and our expert professional configuration services in a comprehensive package to get your workers setup at home fast. The bundle includes a SonicWall SMA 210 or 410 appliance with a 5 user license, expert setup assistance, and a free configuration to make the transition seamless.

4. How do I provide extra protection for remote workers?

Just because your employees are working from their couch doesn’t mean your security can slouch. The fact is, hackers always find a way to exploit the hottest news in the world to their benefit. Expect attackers to target home users with spearphishing, social engineering, encrypted malware, and more. Now is the time to ensure your mobile workers are locked down with advanced network security solutions like SonicWall’s Capture Advanced Threat Protection for SMA, extending the same great cloud-based multi-engine sandboxing protection to your secure access infrastructure that networks worldwide enjoy through a high-end firewall.

Blog Banner General Buy Now Red-High-Quality

How to Choose a Cisco Meraki Firewall for your Small Business

Shopping for Cisco Meraki MX Firewalls

Cisco Meraki MX Security & SD-WAN Appliances (or as we affectionately call them: firewalls) provide Unified Threat Management for small businesses, branch offices, datacenters, and distributed enterprise environments. 100% cloud managed and filled to the brim with comprehensive security features, Cisco Meraki firewalls reduce complexity and save money by eliminating the need for multiple appliances.

Why Meraki Firewalls?

As small businesses explore digital transformation and all the advanced security and networking that it offers, automated services become more important. Cisco Meraki MX firewalls make intelligent site-to-site VPN easy with Auto VPN. Auto VPN automatically generates VPN routes using IKE/IPSec that can connect with all IPSec VPN devices and services. Automated MPLS to VPN failover in case of a connection failure is resolved in a matter of seconds, minimizing downtime over remote access.

Blog Banner General Buy Now Red-High-Quality

SD-WAN is another key aspect of digital transformation and Cisco Meraki includes SD-WAN capabilities with each firewall. Software-defined WAN lowers operational costs and improves performance of remotely-accessed resources. Policy-based routing, support for application-layer profiles, active/active VPN, and dynamic path selection ensure the apps and services your employees use most are always available.

Cisco Meraki MX firewalls include all the advanced security services you expect out of a next generation firewall: intrusion prevention powered by Cisco-developed SNORT, content filtering, anti-malware, geo-based firewalling, remote access connectivity, and advanced malware protection. Layer 7 fingerprinting allows small businesses to identify PUAs and unproductive content so that company bandwidth isn’t wasted on time-wasters like BitTorrent.

Choosing a Cisco Meraki MX Firewall

It can be a challenge to spot the difference between two similar firewalls, but the devil is always in the details. Here are a few key differentiators between Cisco Meraki firewalls to help you decide which device is right for your network.

Power of Ethernet

The Cisco Meraki MX68 includes Power-over-Ethernet capabilities. The rear of these MX firewall models feature a pair of 802.3at (PoE+) ports. With them, you get built-in power supply capabilities for tricky installations where outlets may be unavailable. These two 802.3at ports provide a total of 60W power. In other words, you can leave the AC adapters at home.

Integrated 802.11ac Wave 2 Wireless

The MX67W and MX68W provide wireless firewalling capabilities, integrating Cisco Meraki’s industry-recognized wireless technology in an SMB-friendly compact form factor. Enjoy unified central management of all network security and wireless devices.

Blog Banner General Buy Now Red-High-Quality

Meraki vMX100 Virtual Firewall

Virtual firewalls provide the benefit of simple configurations and appliance-less deployment. The Meraki vMX100 is added via Amazon Web Services or Azure and configured directly in the Meraki dashboard, just as you would manage any other MX firewall appliance. Licensing only–no on-premise equipment required!

Cisco Meraki MX64 vs MX65

At first glance, these two models look pretty similar. Both clock in at 200 Mbps of Advanced Security Throughput (when the full range of intelligent security services are operating). They also offer 100 Mbps of VPN Throughput. The MX64 can be converted to support WAN and includes 3 dedicated GbE RJ45 interfaces. Why aren’t we talking more about the MX65? Because it reached end of sale in 2019 and is no longer available. If you’re looking for something comparable – the MX68 is your best bet.

Cisco Meraki MX67 and MX68

Meraki MX67 and MX68 firewalls are designed with built-in cellular modems that simplify deployments requiring a cellular uplink backup. This kind of cellular uplink infrastructure is ideal for remote locations that rely on continuous WAN circuits. That is to say, where you need high availability and redundancy, the cellular uplink provides a valuable backup.

The MX68 includes the Power of Ethernet capabilities described in the section above as well as dual WAN interfaces and 10 LAN RJ45 interfaces. On the other hand, the MX67 includes only one dedicated WAN interface and three LAN RJ45 interfaces.

Meraki MX84, MX100, MX250, & MX450

The Cisco Meraki MX84 and above appliances pack a bit more punch behind their security performance.

    • MX84 Recommended Users & VPN Throughput: 200 users, 250 Mbps
    • MX100 Recommended Users & VPN Throughput: 500 users, 500 Mbps
    • MX250 Recommended Users & VPN Throughput: 2,000 users, 1.0 Gbps
    • MX450 Recommended Users & VPN Throughput: 10,000 users, 2.0 Gbps

In sum, it’s clear these models are designed for medium branches and enterprise networks. With top-end speeds up to 6.0 Gbps of stateful firewall inspection, the advanced security technology behind Cisco Meraki MX firewalls bring serious security and performance.

Blog Banner General Buy Now Red-High-Quality

Advanced Security Licenses and Support

Check out our Renewals & Licensing wizard to find advanced security licenses for Cisco Meraki MX firewalls like Cisco Meraki Advanced Security Licensing.

 

SonicWall TZ300 discontinued; TZ350 takes the stage

SonicWall’s best-selling SonicWall TZ300 has been a mainstay in small business network security for years, but 2019 proved to be the best time to pass on the torch. The SonicWall TZ300 is officially discontinued. However, from the success of the TZ300 was born the next generation of next gen protection: the SonicWall TZ350. Firewalls are continuously improved and updated in order to keep pace with the cyber arms race. With attacks growing more advanced, more targeted, and more elusive than ever before, SonicWall needed a new star that could truly extend enterprise-level protection to small businesses.

The new SonicWall TZ350 and SonicWall SOHO 250 are the first small office/home office firewalls with enough power and performance to offer SonicWall’s Capture Advanced Threat Protection (ATP), a cloud-based multi-engine sandbox that sports high security effectiveness against advanced persistent threats, zero day vulnerabilities, malware, and ransomware. In fact, the threat research team at SonicWall Capture Labs says Capture ATP identifies and stops over 1,000 new attacks each business day.

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ300

SonicWall TZ300 at a Glance

Firewall Throughput: 750 Mbps

DPI SSL Throughput: 60 Mbps

Threat Prevention Throughput: 235 Mbps

SSL VPN Licenses: 1 Included, 50 Max

SonicWall TZ300 Discontinued

The SonicWall TZ300 was one of the most popular Next Generation Firewalls during its tenure, but this mighty SMB appliance has finally reached retirement age. Last Order Day, the first step in the SonicWall Life Cycle, was issued January 22nd, 2020. That means no more SonicWall TZ300 physical products will be manufactured. The duration of this phase of retirement is dependent on multiple factors like outstanding inventory remaining at distributors.

If you currently own a SonicWall TZ300 and are worried you’re about to lose security services, you’re in luck. Though no more appliances will be sold after this TZ300 discontinued date, annual license subscriptions will still be active and function as normal, and you will still be able to purchase Renewals & Licensing for the SonicWall TZ300 until the official “End of Support” phase in January 2025.

SonicWall TZ350

SonicWall TZ350 at a Glance

Firewall Throughput: 1.0 Gbps

DPI SSL Throughput: 65 Mbps

Threat Prevention Throughput: 335 Mbps

SSL VPN Licenses: 1 Included, 75 Max

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ350 Rises

The era of choosing between performance and security has ended. SonicWall’s newest generation of firewalls are designed to handle the increased bandwidth demand required by cloud-based Software-as-a-Service apps, video steaming sites, and resource-heavy social media. The SonicWall TZ350 offers significantly higher Deep Packet Inspection capabilities to meet the growing volume of encrypted traffic on the web. This also means that if you’re paying for a gigabit Internet connection, you’ll get greater capacity to utilize that speed and support more users. Plus, the TZ350 firewall includes a DPI SSL license by default, so you’ll be inspecting encrypted traffic right out of the gate.

Wireless networking is easier too with the SonicWall TZ350, which can support both traditional 802.11ac wireless standards as well as the higher performing Wave 2 standards. Wi-Fi speeds and  appetite for mobile connectivity are increasing exponentially, so it’s best to get on more advanced Wave 2 protocols sooner rather than later.

Onboard memory also saw a boost with the SonicWall TZ350 hosting onboard memory up to 1 GB. That means the footprint of users on your network can grow without losing the ability to manage them all with granular rules and policies. It also translates into more robust reporting to illuminate IT decisions.

Upgrade to the TZ350 Today

Don’t wait to be dragged kicking and screaming off your old box. Visit our SonicWall TZ350 page and Live Chat with our team to see how to get enterprise-class security at a small business firewall price-point.

Sophos Threat Cases make malware cleanup easy

What are Sophos Threat Cases?

Sophos Threat Cases make Intercept X Advanced with EDR truly stand out from the crowd as an end user protection platform. Granting admins the ability to investigate and clear up malware attacks with just a few clicks, Threat Cases provide a birds’ eye view allowing you to visualize incidents occurring on your network. After getting an idea of what the incident looks like, you can then drill down into individual events and files to investigate details at a granular level. Guided response, root cause analysis, and attack visualization make Threat Cases a one-of-a-kind experience for network administrators.

See where attacks originated, how and where they spread, and identify which files, processes, applications, and devices were affected by the breach. Threat Cases are available for both XG firewalls and for servers, offering extensive visibility and control both on-premise and in the cloud.

Quickly identify, diagnose, & mediate

    • Isolate affected devices
    • Search for similar threats
    • Clean up after a breach
    • Block threats with automated guided response

For example, if malicious behavior is detected in an Office 365 file such as a Word document or Excel spreadsheet, Sophos Threat Cases will indicate that the file was written to the computer by Outlook.exe and tip off administrators that the threat was the result of a malicious email. Admins may then use this information to identify and close security gaps to prevent future exploitation of this attack vector.

Threat cases are only generated for malicious behavior detections and do not include detection of Potential Unwanted Applications and other false positives.

Types of infections seen by Sophos Threat Cases:

    • Malware detection
    • Web threats
    • Malicious behavior
    • Malicious traffic
    • Exploits

Where to find Sophos Threat Cases

If you want to take advantage of the features offered by Sophos Threat Cases such as root cause analysis, registry key and process filters, infection path visualization, and guided response, you’ll need an Intercept X Advanced license to get started. Once logged into your Sophos Central Admin dashboard, Sophos Threat Cases can be found by clicking the “Endpoint Protection” or “Server Protection” menu linked in the “My Products” section.

Sophos Threat Cases is found in the Sophos Central admin dashboard

The Anatomy of a Threat Case

What does a threat case event look like and why is it so helpful for network administrators? Every Threat Case begins with a simplified events chain, giving an easy-to-follow visualization of the basic details of your incident.

Simplified Attack Chain makes it easy to visualize a breach

After the simplified attack chain, each Sophos Threat Case serves up a more robust attack summary that details basic information like detection name, root cause, potentially affected data, infected user, device names, and attack timeframe.

The summary section is followed up by a Suggested Next Steps function which generates automated remediation advice on what to do next. Advice is dependent on the type of attack and other details specific to the incident. Examples of some advice from Sophos Threat Cases include isolating computers, setting priorities, and setting the status of a case record.

Last but definitely not least, the Analyze section is home to most of the detailed information admins will love from Sophos Threat Cases. Here you can find graphics of the attack “beacons” that Sophos detected and the root cause that Threat Cases identified. The beacon and root cause are then linked by interconnecting lines that make up the attack chain.

Sophos Threat Cases Analysis Section

Admins can click on any individual event in this attack chain graphic, allowing them to view additional detailed information in a right-hand pop-up menu.

Sophos Threat Cases detail overviw

Try Sophos Intercept X and Sophos XG Firewall

Ready to get your hands on Threat Cases but still not sure about Sophos security? Try a 30-day trial of Intercept X or a 30-day trial of Sophos XG Firewall for free before you buy. You can also get your next Sophos XG Firewall appliance at no cost when you purchase a qualifying 3-year security license with our Sophos Evolved Firewall Promo.

Emotet is back & badder than ever but Intercept X answers the call

Hardcore fans of the Firewalls.com Blog (yes, we’re aware those don’t exist) may remember our Emotet malware article in March of last year, painting the banking trojan as the cybersecurity world’s biggest villain of 2019 and comparing him to the ever-evolving baddie, Ultron. With recovery costs surpassing a million dollars per incident, this feisty malware can wreak real havoc on small businesses and enterprises alike. A year has passed since that spotlight article, but Emotet is far from being ancient history. In fact, recent trends suggest that the Emotet problem may grow worse in 2020.

Security researchers at Nuspire discovered a huge resurgence in Emotet malware activity throughout Q4 of 2019 including 1,275 unique variants of the malware with 339,000 new strains discovered each week. To support this growth, Emotet has been diligently adding new features to its toolset, allowing for greater versatility in stealing credentials, spreading infection, and pilfering user data.

Same goal, new ways to reach them

We discuss a few of these new capabilities in Episode 13 of Ping: the Firewalls.com Podcast, specifically focusing on Emotet’s ability to scan wireless networks and infect connected devices. Added up with past strategies–spreading through email spam and lateral network movement–this advanced Trojan is proving ever more elusive to detect, identify, and prevent with every iteration.

When Emotet malware made a sharp resurgence in September of 2019, it often paired up with Ryuk ransomware, providing maximum damage to networks once attackers got their foot in the door. Cameos with TrickBot and BitPaymer also demonstrate that Emotet is willing to team up with fellow no-goodniks to cause even greater disaster after an infection.

Best practices to prevent Emotet malware

When it comes to malware, the greatest cure is prevention. Educating users, securing unmanaged devices, and shining a light on network blind spots are all strong preventative measures that can prevent an Emotet outbreak on your network. Focusing on email security training and Business Email Compromise with your staff arms them with the knowledge needed to sidestep Emotet’s widespread spam campaigns.

Sophos Intercept X Advanced with EDR (and other machine learning-powered endpoint protection platforms) monitor the evolving behavior of malware strains such as Emotet, comparing threat data from security sensors worldwide to compile real-time threat data to networks. Intercept X offers multiple layers of security, including detonation of executable files in a secure sandbox environment.

Strong email protection through XG Firewalls provides additional strata of security, scanning outbound emails to detect Emotet spam, identifying which machines are responsible for it, and quarantining them from the network. Fighting off advanced threats such as Emotet requires multiple layers of security with end-to-end visibility and access control. Check out the Firewalls.com Services section to learn how our team of certified network engineers can deploy Access Control Lists, optimize your email security, and monitor your network around the clock with Managed Security Services.

WatchGuard AP327X brings trusted wireless environments out of the server room

WatchGuard is extending their Trusted Wireless Environment pledge to the great outdoors and now is a great time to snag the new WatchGuard AP327X. A trusted wireless environment means more than unique SSIDs and complex passwords. With Wi-Fi touching everyone’s lives in some way or another these days, it has become clear that wireless networks need to be more than just fast; Wi-Fi should be safe and trustworthy for the users that connect to it.

The WatchGuard AP327X is designed for any and all outdoor conditions, with an IP67-rated enclosure that lets it stand up to abuse including temperatures as low as -40 degrees Fahrenheit and as high as 149 degrees. Steamy weather more your problem? It withstands humidity up to 95% thanks to a sealed chassis that can be mounted with direct exposure to the elements. No overhangs, shelters, awnings, or other protective housing are required. That means you can bring a secure wireless network to campuses, warehouses, manufacturing yards, malls, public hotspots, parks, festivals, fairgrounds, camp sites, arenas, and more.

WatchGuard AP327X Outdoor Wireless Access Point

WatchGuard AP327X

Medium-density, outdoor deployment

Radios: 2×2:2 MU-MIMO Wave 2

Antennas: 4 N-Type External Connectors

Maximum Data Rate (5/2.4Ghz): 867 Mbps/400 Mbps

PoE: 802.3at PoE+

Processor: Qualcomm IPQ4029-1-583 MSP

Memory: 512MB RAM & 128MB Flash

 

Antennas to fit any deployment

The WatchGuard AP327X includes 4 N-Type connectors of antennas, allowing greater flexibility in deployment and signal steering. 360-degree omni-directional coverage is the best choice for installations in which the WatchGuard AP327X is centrally located. In this configuration, the AP327X provides stable, secure wireless for outdoor recreation areas, pools, manufacturing buildings, and public hotspots where wireless signals are necessary in all directions. A variety of alternative external antenna choices leaves plenty of customization for complex deployments where flexible coverage patterns can prove a challenge. Built-in smart steering ensures that roaming clients are automatically shifted to the closest access point.

“Why isn’t the Wi-Fi working?”

If you’re an IT administrator, you may be very familiar with the question: “Why isn’t my Wi-Fi working?” When users lose connectivity or experience slowdowns, they come looking for explanations that admins may not readily have. WatchGuard’s Wi-Fi Cloud management provides answers for these Wi-Fi coverage mysteries, boasting a robust suite of Wi-Fi visibility, troubleshooting, and baselining capabilities that allows admins to pinpoint network and application errors whenever or wherever anomalies occur. Plus, the WatchGuard AP327X continuously scans for wireless threats and enforces security policies even if connection to the Wi-Fi cloud is lost or interrupted.

Join the Trusted Wireless Environment Movement

WatchGuard recognizes the importance and pervasiveness of wireless Internet in 2020. Users are increasingly demanding more connectivity, faster speeds, and, most importantly, Wi-Fi networks that they can trust to keep their data safe. With advanced threats like ransomware, malware cocktails, and zero-day vulnerabilities looking to exploit the rapid growth of wireless technologies, it is more important today than ever before to ensure you’re protecting your network and the users that rely on it. Check out Episode 13 of Ping: the Firewalls.com Podcast to learn how the Emotet malware is scanning wireless networks to spread to connected devices.

 

Free XG Firewall with the Sophos Evolved Promo

Maybe you’ve heard about the exciting new release of Sophos XG Firewall v18 or maybe you’re looking to add powerful Synchronized Security with Sophos Central Intercept X and EDR to your network setup. Whatever the reason you’re shopping for a Sophos XG firewall, there has never been a better time to make your investment. That’s because Sophos is giving away a free XG Firewall with every purchase of a qualifying 3-Year FullGuard Plus or EnterpriseGuard Plus bundle until the end of March 2020. *This promo has been extended until September 30, 2020!

This deal is called the Sophos Evolved Firewall Promotion because 2020 is the perfect time for your network security to evolve to the next generation!

What is FullGuard, FullGuard Plus, & EnterpriseGuard Plus?

FullGuard Bundle

The Sophos FullGuard Bundle includes Network Protection, Web Protection, Email Protection, WebServer Protection, & Enhanced Support. This option is a perfect fit for medium-sized organizations and businesses that maintain their own web- or cloud-based servers. Just remember to take advantage of this promotion, you’ll have to take the next step up.

FullGuard Plus Bundle

With everything included in the FullGuard Bundle, the FullGuard Plus Bundle takes your security to new heights with the inclusion of Sandstorm, a cloud-based sandbox environment. Quarantine suspicious traffic and detonate malicious payloads in a safe environment segregated from your network!

EnterpriseGuard Plus

The Sophos EnterpriseGuard Plus bundle includes Network Protection, Web Protection, & Enhanced Support. This package also includes the same powerful sandboxing capabilities with the addition of Sandstorm. EnterpriseGuard Plus is a great fit for smaller enterprises that can do without the extra Email and WebServer assets included with FullGuard.

sophos xg firewall free

Get a Free Sophos XG Firewall

Ready to get your XG Firewall with 3 Years of super advanced Sophos security services? Live Chat with a Sophos expert at Firewalls.com or call us at 866-957-2975.

 

FortiGate 40F – Secure SD-WAN for the Small Business

FortiGate 40F – Secure SD-WAN for the Small Business

Compact. Fanless. Affordable. Secure. The new FortiGate 40F from Fortinet hits all the marks when it comes to arming small businesses and branch offices with the fast, secure access necessary in 2020. Fortinet is an industry standout in the SD-WAN arena thanks to their innovative SoC4 SD-WAN ASIC processor. You may recognize this mighty, mini-sized processor from Fortinet’s other recent additions: the FortiGate 100F & FortiGate 60F. Fortinet’s best-of-breed SD-WAN allows for intelligent application steering, scalable VPN capabilities, and other advanced networking capabilities.

Blog Banner General Buy Now Red-High-Quality

The best part? While boasting all of the SD-WAN capabilities of its larger cousins, the tiny FortiGate 40F also reaches maximum throughput speeds up to 5.0 Gbps. For an appliance built with small offices in mind, those speeds are insane!

Learn more in our 40F feature review video:

FortiGate 40F Spec Snapshot

FortiGate 40F with Secure SD-WAN

Fortinet FortiGate 40F

Max Firewall Throughput: 5.0 Gbps

Threat Protection Throughput: 600 Mbps

Network Interface Ports: Multiple GE RJ45

Maximum Connections (TCP): 700,000

New Connections/Second (TCP): 35,000

Maximum Supported Wireless Access Points: 10/5 (Total/Tunnel Mode)

Hardware-Only MSRP: $495

 

“Do-It-Yourself” SD-WAN Deployments

Fortinet makes life for small business owners easy. All FortiGate Secure SD-WAN appliances are easily managed through Fortinet’s Security Fabric in the Fabric Management Center. Paired with zero touch deployment, the FG-40F is user friendly even for businesses with limited IT staff, letting you skip a burdensome manual configuration.

Blog Banner General Buy Now Red-High-Quality

Looking for More Small Business Solutions from Fortinet?

Our website is now bursting with Fortinet network security options for you to shop!

Shop FortiGate Firewalls if you’re looking for enterprise-grade protection at SMB prices.

Extend fast, secure WiFi with Fortinet’s FortiAP access points with integrated WLAN controllers.

Future-proof your setup with secure, scalable FortiSwitch Network Switches.

Or browse all of our Fortinet products to find the perfect solution for your unique network needs.

What are the Differences Between the FortiGate 60F and FortiGate 60E?

The FortiGate 60F arrived just last month and the network security community is already abuzz with praise for this high-tech security appliance. With its SoC4 security processor, application-specific chip set, and WAN edge capabilities, there’s a lot to get excited for. However, because firewall manufacturers tend to design and launch firewalls in successive series, there can be a bit of confusion when it comes to understanding the key differences between the FortiGate 60F and it’s predecessor, the FortiGate 60E. While the FG-60E is still one of the fastest and most secure (and most popular) firewalls in the industry, let us take a closer look at what new potential the FG-60F has in store.

 

FortiGate 60E Tech Specs at a Glance

Firewall Throughput: 3 Gbps

IPS Throughput: 400 Mbps

NGFW Throughput: 250 Mbps

SSL VPN Throughput: 150 Mbps

Concurrent Sessions (TCP): 1,300,000

New Connections per Second: 30,000

Firewall Latency: 3 μs

Blog Banner General Buy Now Red-High-Quality

FortiGate 60E Overview

The FortiGate 60E is one of the most secure Next Generation Firewalls ever designed, propelled by tons of industry awards and accolades. In fact, the FortiGate 60 series is the #1 selling firewall in the world with over 1.5 million units sold globally. Originally hitting the market in 2016, the FortiGate 60E includes a SoC3 (System-on-a-Chip) architecture that further accelerates networking performance well past the potential of previous generations. The FortiGate 60E was among the first Fortinet firewalls to be integrated into the then-emerging Fortinet Security Fabric infrastructure.

The FortiGate 60E is a Unified Threat Management (UTM) platform that delivers integrate wired and wireless networking for medium-sized organizations. This model includes built-in dual-band, dual-stream wireless with integrated internal antennas providing fast 802.11ac wireless. Further, a USB port located on the rear of the appliance allows for compatibility with 3G or 4G USB modems for additional WAN connectivity.

Though this Next Generation Firewall is a few years old, it continues to stand at the front of the pack when compared to its competitors. For any small business not particularly concerned with SD-WAN considerations, the FortiGate 60E still makes for an excellent option as a primary network firewall.

 

FortiGate 60F Tech Specs at a Glance

Firewall Throughput: 10 Gbps

IPS Throughput: 1.4 Gbps

NGFW Throughput: 1 Gbps

SSL VPN Throughput: 900 Mbps

Concurrent Sessions (TCP): 700,000

New Connections per Second: 35,000

Firewall Latency: 4 μs

Blog Banner General Buy Now Red-High-Quality

FortiGate 60F Overview

The FortiGate 60F is a high-performance SD-WAN solution in a compact fanless form factor. Designed for branch offices, remote outposts, and mid-sized businesses, the FG-60F simplifies remote access issues and helps organizations reduce long-term expenses by phasing out expensive MPLS connections. SD-WAN provides secure, direct Internet access for the kinds of cloud-connected applications that businesses now depend on like Dropbox, GitHub, Salesforce, Office 365, and more.

This security-focused WAN edge networking is made possible by Fortinet’s SD-WAN Application-Specific Integrated Circuit (ASIC). The first-of-its-kind SOC4 – first introduced in the more port-heavy, rack-mountable FortiGate 100F – delivers blazing fast application identification and steering for over 5,000 known cloud applications. Fortinet’s advanced routing capabilities mean that modern connected businesses achieve superb user experience without worrying about performance loss.

The FortiGate 60F joins its F-Series big brother the 100F as kings of the growing SD-WAN arms race and the industry’s news face of digital transformation. For any organization looking to deploy applications, devices, or cloud environments across multiple branch locations, the WAN edge efficiency of these models are just too great put them at the top of the shortlist.

Take a deeper dive into the FortiGate 60F with our video review on Youtube!

Try SD-WAN Yourself, For Free

Curious what all the hubbub about SD-WAN is about? Fortinet’s Cyber Threat Assessment Program allows you to test these new technologies in a real-world setting: your network! Get your hands on a free SD-WAN test drive and see how much time, money, and productivity your network is leaving on the table. Sign up for a free Cyber Threat Assessment today.

Reviewing Fortinet’s Desktop Secure SD-WAN device, the FortiGate 60F

FortiGate 60F – Secure SD-WAN in a Desktop

It was just a few short months ago that Fortinet introduced its new SoC4 SD-WAN ASIC processor, powering the first-of-its-kind Secure SD-WAN appliance, the FortiGate 100F. While the 100F is notable for its lightning-quick firewall performance and excellent connectivity, smaller organizations may not need a device to pack quite that much punch. Enter the Fortinet FortiGate 60F, which still offers quite a kick in providing Secure SD-WAN for small to mid-size business and branch office deployments. It boasts the same SD-WAN ASIC processor, purpose-built for security and SD-WAN in one device – and still excellent performance, at more than 15 times industry average throughput. But the FortiGate 60F does all this in a 1.9 pound, fanless desktop form factor, so you won’t need a rack mount setup to use it. Come along with us on a video feature review of the newest FortiGate to combine top-notch security and SD-WAN all-in-one. Introducing the Fortinet FortiGate 60F:

FortiGate 60F Spec Snapshot

Fortinet FortiGate 60F

Max Firewall Throughput: 10 Gbps

Threat Prevention Throughput: 700 Mbps

Network Interface Ports: 10 x 1GbE, 1 USB, 1 Console

Maximum Connections: 700,000

Maximum Connections (DPI SSL): 55,000

Maximum Supported Wireless Access Points: 30/10 (Total/Tunnel Mode)

Hardware-Only MSRP: $695

Shop the FORTIGate FG-60F

Need…More…Videos

If this video piqued your interest but you’d like to see a few other firewall models, you’re in luck! We’ve also done feature review videos for the FortiGate 100F and FortiGate 50E among Fortinet firewalls. And we haven’t forgotten other brands, with the Sophos XG 125 and new in 2019 XG 86 & 106, the SonicWall NSa 2650, the new in 2019 SOHO 250 & TZ 350, and the WatchGuard Firebox T35 and T55. Once you’ve binged the full review playlist, read through our firewall buyer’s guide series to go into even another layer of depth.

The Fortinet Buyer’s Guide

Speaking of our Buyer’s Guide series, we take a deeper dive into Fortinet’s firewall portfolio as well as the security services it offers in our Fortinet Buyer’s Guide.

 

The Total Package: WatchGuard Total Security Suite

Taking Away the Guesswork

While you’re deciding on the right security solution for your network, there are a number of factors to consider. How many users do we have? What size firewall fits our situation? How many ports are necessary? Do I have a need for speed? And that’s just the start when considering a physical firewall itself. But you won’t be buying an appliance and nothing else. To optimize the protection and performance your firewall provides, you’ll need comprehensive security services to go with it. And that’s where WatchGuard’s Total Security Suite comes in.

By bundling Total Security Suite with your WatchGuard Firebox, you get top to bottom, front to back, side to side network protection and support. Total Security Suite offers a combination of traditional and advanced services. From antivirus to web content filtering, if you can think of it, it’s probably included. Check out our latest video to get a closer look at each service:

A Recap of What’s Included

In case you missed it in the video or weren’t taking notes, take a look through the list of services that are offered with WatchGuard Total Security Suite:

How Do I Get Total Security?

Total Security Suite is available with WatchGuard Firebox T Series (for SMBs & branch offices) and Firebox M Series (for mid-size and distributed enterprises) firewalls. One and three year subscriptions are available, and they can be purchased as a bundle with the Firebox – putting you one click away from getting all the protection your network needs. Browse on over to Firewalls.com to find the right fit for you.

Shop WatchGuard FireBox Firewalls

 

Secure Wi-Fi & Wi-Fi Cloud – WatchGuard Wireless

Why Secure Wi-Fi

Wireless networks are a necessity in the 2019 business world – but opening up your organization’s airwaves can bring with it some unwelcome visitors. That’s why security needs to be a top consideration when setting up your WiFi. WatchGuard can help with Secure Wi-Fi. Secure Wi-Fi includes a variety of services – like a Wireless Intrusion Prevention System (WIPS), access control, and excellent visibility into your wireless network’s activities – which – combined with WatchGuard access points – help ensure your business has a Trusted Wireless Environment.

A Secure Wi-Fi license also means you have access to WatchGuard’s Wi-Fi Cloud, which is where you can easily deploy your APs and manage your network (or networks) from wherever it’s most convenient to you. The Wi-Fi Cloud lets you customize your dashboard to get the network information most important to you as soon as you open it. And that setup and deployment? You can just open the GO Mobile Web App from your smartphone, tablet, or computer – whatever device you’d prefer.

Learn more about Secure Wi-Fi and the Wi-Fi Cloud in our video:

How to Get Secure

A Secure Wi-Fi – or an even better Total Wi-Fi – license is available with the purchase of a WatchGuard AP. Browse the full line of access points from WatchGuard to find the ones that fit your network needs best.

Shop WatchGuard Wireless Access Points

 

WatchGuard Wave 2 Wireless Access Points Merge Security & Speed

The Next Wave

WatchGuard released a new set of wireless access points in 2019–the AP125, AP325, and AP420–that integrate with the WatchGuard Wi-Fi Cloud management platform. With sweet new features like Wave 2 capabilities, MU-MIMO dual radios, and a Wireless Intrusion Prevention System, there’s some big news packed into these small boxes.

Check out the table below to see if the WatchGuard AP125, AP325, or AP420 make the most sense for your wireless needs.

What makes these new wireless access points unique? Keep reading and we’ll answer all of your questions about the factors that set the WatchGuard AP125, WatchGuard AP325, and WatchGuard AP420 apart from the crowd.

What is Wave 2?

Wave 2 is an evolution of traditional 802.11 wireless protocols. Think of Wave 2 as the next generation of wireless connectivity. This development utilizes Multiple-User, Multiple-Input, Multiple-Output (MU-MIMO) technology to increase the connectivity and data transfer speeds of wireless APs. MU-MIMO was designed to make it easy for multiple users to connect to a wireless network at the same time, rather than “queuing” in a first-come, first-serve method. A handful of other new advancements introduced with Wave 2 focus on increasing maximum wireless speeds.

What is WIPS?

WatchGuard boasts one of the top Wireless Intrusion Prevention Systems (WIPS) for wireless access points in the industry and it’s easy to see the value. WIPS is super accurate when detecting and identifying access points and client devices to intelligently prevent intrusions from the latest Wi-Fi threats. WIPS prevents six known categories of Wi-Fi threats without noticeably impacting performance, which means your wireless environment is safe from man-in-the-middle attacks, honeypots, “evil twin” attacks, rogue APs, rogue clients, and more. Every WatchGuard access point is able to operate as both an access point and a dedicated intrusion prevention sensor – and WIPS even works with existing non-WatchGuard access points.

WatchGuard AP420’s Dedicated 3rd 2×2 MIMO Dual Band Radio

The largest of WatchGuard’s new line of access points, the AP420, is designed for heavy-duty connectivity in high-density environments. To lessen the impact of security processes with a high-volume of users connecting simultaneously, WatchGuard off-loads scanning and security processes to a dedicated third radio.

The WatchGuard AP420’s 2×2 MIMO dual-band radio ensures that all of the advanced wireless threat protection offered by WIPS runs without affecting speeds for the many users that these access points serve. Even under heavy demand, your organization can trust that advanced security is just as much a priority as speed and ease-of-use.

Cloud-Based Management

Great news for the IT team: WatchGuard’s secure cloud-based access points feature an entirely controller-free management experience, so wireless network administrators can say goodbye to the limitations of complex controller infrastructure. WatchGuard Wi-Fi Cloud environments can scale from a single AP up to an unlimited number spanning multiple locations.

Security policies are easily configured for grouped APs, meaning you can easily set rules for specific floors of a building, certain user groups, or entire buildings. All of this is managed through an intuitive web-based dashboard.

Integrating with Google for Education

WatchGuard access points are especially great solutions for K-12 classrooms because they integrate easily with Google for Education services. Google for Education is a collection of applications and other web services that provides customizable versions of popular Google products like Gmail, G-Drive, Slides, Sheets, Docs, and more. With these convenient tools, teachers are able to create virtual classrooms and projects from scratch. Google for Education makes it easier than ever for teachers to connect with students through Chromebooks, tablets, and the cloud, bringing technology to the classroom. Best of all, Google for Education is free for schools to use!

With WatchGuard’s Wave 2 wireless access points, only devices that are registered to a school’s Google domain can connect to the wireless network where network access policies are enforced. This integration brings granular control and ease-of-use to school districts looking to deploy Google for Education.

Learn more about the full line of WatchGuard access points, and shop for the models that are right for your network.

Shop WatchGuard Wireless Access Points

 

Ten Key Sophos XG Firewall Features

X Marks the Spot

A firewall is more than just a box you put on a desk or in a rack in the back room, it’s an appliance you count on to secure your network. But it’s often hard to distinguish between which of those appliances offers the best solution for your specific needs. Enter Sophos XG Firewall. This model line has options for networks of many shapes and sizes (even including virtual and software firewalls). Sophos XG Firewall features superior visibility, protection, and response to stop malware in its tracks. This series is also noted for its ease of deployment and management for even those who may be a little less tech savvy. In honor of the X in Sophos XG, we decided to put together X (or 10 when in Rome) Sophos XG Firewall features in video form.

More on XG Firewall features

If the video whet your appetite, but you still want to learn more about the Sophos XG firewall, we can help! Check out our feature review videos of the XG 125 and the new XG 86 & XG 106. We’ve also written about Sophos’ two security services bundles, EnterpriseProtect and TotalProtect. And last, but certainly not least, if you like learning about Sophos XG Firewall features in audio form, listen to episode 3 of Ping: A Firewalls.com Podcast in which we talk to Sophos’ Chris McCormack to take an even deeper dive into the XG firewall series.

What Are Sophos TotalProtect & TotalProtect Plus for XG Firewall?

If you’re looking into deploying a Sophos XG Firewall on your business network, it can be a challenge to discern the precise differences between various bundles, services, and licenses. What exactly is included in a Sophos TotalProtect or TotalProtect Plus bundle? How does it differ from FullGuard or EnterpriseProtect? While we took an in-depth look at Sophos EnterpriseProtect & EnterpriseProtect Plus suites in past posts, we’re back to peek again into the Sophos arsenal. This post will layout exactly which services are included in TotalProtect & TotalProtect Plus bundles for XG Firewall, showcasing the most comprehensive security solutions Sophos offers as part of its Synchronized Security suite.

Blog Banner General Buy Now Red-High-Quality

XG Firewall Base Appliance

We talked extensively about the capabilities of Sophos XG Firewalls in our most recent podcast with Chris McCormack, (Sophos Senior Product Marketing Manager). XG Firewalls range in size from 1-10 user setups to 1000+ user environments, bringing advanced scanning and security capabilities to SMBs and enterprises alike. TotalProtect and TotalProtect Plus bundles include both a physical XG Firewall appliance–like the recently launched XG 86 & XG 106 firewalls–and the full suite of security services. FullGuard and FullGuard Plus consist of the attached security services, but do not include an appliance.

Network Protection

Sophos Network Protection licenses tie in the Sophos Intrusion Prevention Service, Advanced Threat Protection, and the Sophos Security Heartbeat, providing your network with robust perimeter defenses designed to keep zero-days at bay.

Email Protection

Sophos Email Protection scans inbound and outbound inbox traffic and fully supports SMTP, POP3, & IMAP protocols. Spam greylisting and a robust reputation service keep your inboxes free of unwanted junk while real-time security lookups in the cloud test message contents against the latest email threat intelligence. With plenty of automated file-type detection, phishing detection, and malware detection engines running simultaneously, the threat of Business Email Compromise is minimized. Additionally, pre-packaged Content Control Lists make for convenient one-click compliance for PII, PCI, HIPAA, and many other regulatory requirements.

Web Protection

With a majority of Internet traffic now encrypted, managing inbound and outbound web traffic is crucial to keeping threats off your internal network while protecting and prioritizing your limited bandwidth resources. Sophos Web Protection provides real-time visibility and control, enhanced web filtering, huge databases of pre-built URL blacklist, Smart Filters, and continuous threat intelligence updates from SophosLabs.

Blog Banner General Buy Now Red-High-Quality

Web Server Protection

Sophos Web Server Protection guards your externally-facing servers and applications, shoring up one of your most publicly-exposed attack surfaces. If you host your own website, Web Server Protection offers a reverse proxy and web application firewall, along with SSL offloading and authentication services, to prevent data loss. This is a super easy way to harden your servers against attack while improving server performance.

Enhanced Support

Sophos Enhanced Support provides a warranty and replacement option for your firewall should it experience a malfunction. Your network is also backed by 24×7 Sophos support via phone, email, or a web portal ticket system. When new firmware updates become available, Enhanced Support ensures your XG Firewall is updated in a timely manner – a security must.

Why Bundle Sophos Services?

Some administrators may think that it saves time, money, or labor hours if they purchase individual security licenses “a la carte” as needed, but in most cases this is incorrect. Manufacturers bundle comprehensive service suites not because they hope to sell more services, but because these bundles have been holistically designed to integrate with one another and provide far greater visibility, control, and ease-of-use when working in tandem than when working individually. In the case of Sophos TotalProtect & TotalProtect Plus bundles, the whole is even better than the sum of its parts. When your system is composed of like-minded team players, it enables real-time communication between network layers. This means your security infrastructure is covered from multiple angles and is more responsive in the case of a breach.

You can learn more about XG Firewalls and the intelligent Sophos services that operate on them by checking out our latest episode of Ping: the Firewalls.com Podcast.

5 Fortinet FortiGuard Security Services That Stop Advanced Threats

The cyber threat landscape is growing faster, more elusive, and more complicated every day. Small businesses and enterprises alike struggle with real headaches regarding the dizzying amount of security services, solutions, add-ons, and subscriptions they patch together to achieve comprehensive protection.

The need to bundle a suite of robust security services into a uniform and unified security platform is greater than ever. Fortinet offers a long list of advanced security services that work together in unison to form the Fortinet Security Fabric, taking some pressure off organizations tired of building network security Frankensteins out of disparate pieces.

Below, we’ll go over some of Fortinet’s most advanced FortiGuard malware & zero-day squashing services and outline exactly how easy it is to make them all work together as a single, well-oiled machine.

1 – FortiGuard Application Control

With so many organizations relying on third-party applications for critical business functions, being able to easily assign rules to police them is crucial. Fortinet’s FortiGuard Application Control Service lets network administrators quickly allow, deny, or restrict applications on the fly. FortiGuard Application Control allows for fine-tuning of custom policies based on application categories and grants control over thousands of the Internet’s most common applications. Optimizing bandwidth to individual applications means prioritizing traffic to the apps that a business relies on while de-prioritizing less important ones. Security is further enhanced with the ability to completely block access to known risky applications.

Traditional firewalls are often only able to identify ports, IP addresses, and protocols, leaving much to be desired when it comes to visibility. Visibility into application usage through Application Control allows decision makers to see which apps are being used most often, how usage trends over time, and usage statistics at a glance through convenient reports. Best of all, this visibility takes place in real time.

2 – Content Disarm & Reconstruction

Fortinet’s Content Disarm & Reconstruction (CDR) is a personal bomb squad on your firewall. With advanced threats such as malware cocktails and zero-day exploits constantly evolving to find new vulnerabilities, you can never be too safe when opening files. Data is sanitized by CDR, making signature-based and reputation-based scanning a thing of the past. All active content in an incoming file is treated like a threat and removed, leaving you with a flat file bereft of any data elements that do no match up with firewall policies. The potential of any malicious content in a file is stripped out and tossed aside, and on the other side, users receive a clean, trusted version. CDR prevents cyber threats through some of hackers’ most common routes: email, web browsers, file servers, FTP, webmail, and more.

3 – FortiSandbox Cloud

Most cybersecurity vendors are now sporting their own sandbox appliances and services, but Fortinet’s FortiSandbox Cloud makes life easy for small businesses looking to avoid complex deployments. FortiSandbox is a cloud-based option that gets to work straight out of the “box” and integrates with a wide range of your Fortinet products like FortiGate, FortiMail, FortiWeb, and FortiClient. Extending protection to these areas is as easy as a single click.

Unknown threats are no longer able to sneak past the usual security controls provided by an NGFW. Instead, suspicious code is observed in a simulated environment and receives a security verdict depending on behavior before passing onto your network. Unlike other resource-hungry sandbox options on the market, Fortinet speeds up advanced threat detection by employing prefilters, real-time threat intelligence, and integration with the Fortinet Security Fabric to minimize volume of scanning.

4 – Intrusion Prevention Service

Data breaches are becoming more and more common and criminals are aiming for increasingly larger targets–for example, the entire population of Ecuador. With much of the business world under constant barrage, the ability to defend the network perimeter and the divisions between network segments is more important than ever. FortiGuard Intrusion Prevention Service (IPS) protects against network intrusions by detecting and blocking threats before they can reach devices. With multiple inspection engines, FortiGuard IPS also has minimal impact on performance speeds.

Real-time threat intelligence from FortiGuard Labs is automatically streamed to your NGFW, providing it with up-to-the-minute data on emerging threats observed all around the globe. Fortinet’s threat intelligence research team creates over a thousand new rules for intrusion prevention every week.

5 – Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection adds new layers of protection to existing FortiGuard AntiVirus capabilities by subsidizing threat intelligence with third-party malware signature blocks, curated by FortiGuard. Protection against unknown threats and zero days requires quick reactions from your network. Virus Outbreak Protection stops virus outbreaks even if signatures are not yet available from FortiGuard and prevents outbreaks until new signatures become available. This is accomplished by using checksums to filter files, effectively using hash values from third-party sources to determine probable virus files. This collaborative approach puts the intelligence of multiple antivirus services behind your security.

What’s the Easiest Way to Get Them All?

If you’re looking to add these robust services to your security posture, you’re in luck: all five services are included in both Fortinet’s UTM Bundles and Enterprise Bundles. FortiGuard bundles combine all of the foundational security services that you expect with a standard unified threat management system, then bolster them to new heights with fortified zero-day protection, sandboxing capabilities, mobile protection, and more. FortiGuard Bundles consolidate all of Fortinet’s advanced product offerings into one affordable price-point, making it a one-stop solution for businesses of all sizes.

Shop Fortinet Products

4 Ways WatchGuard Reputation Enabled Defense Optimizes Network Security

Small businesses are always on the lookout for a good “win-win” scenario to help gain ground in their race and WatchGuard built an express lane to winning with Reputation Enabled Defense (RED). Reputation Enabled Defense allows businesses to simultaneously tighten their security and improve performance speeds without needing to add a supplementary firewall to their network. The best part? It’s already included in both WatchGuard Total Security Suite and Basic Security Suite subscription packages. WatchGuard RED is a cloud-based service that looks up the reputation score of millions of known URLs, extending protection against malicious sites and botnets without sacrificing speed. In fact, Reputation Enabled Defense dramatically increases web processing by automating tasks out of traditional scanning methods.

Read on for four ways WatchGuard RED protects your network while enhancing its performance.

1 – Reduce AntiVirus Processing

WatchGuard’s wide-reaching network of threat intelligence research fuels a cloud-based web reputation service that allows your WatchGuard Firebox to spend less time running constant AntiVirus scans and instead focus on crucial tasks. Traffic to URLs with a bad reputation is immediately blocked, meaning your Firebox can move right along to the next security task rather than wasting resources on okaying sites that are already trusted to be safe. In fact, WatchGuard testing consistently reflects a 50% reduction in the time firewalls spent on AV scan processing when RED was enabled.

2 – Faster Reaction Times

Reputation Enabled Defense integrates seamlessly with WatchGuard Dimension, providing administrators with a single-pane-of-glass management experience. Security statistics are shown at a glance, revealing exactly how many URLs have been scanned, how many malicious sites were detected, and how many individual connections are associated with the network–all of this in real time.

To make reaction time even quicker, organizations also gain instant visibility into infected clients, empowering administrators to act fast to isolate and address any threats. Reputation Enable Defense comes integrated directly with WatchGuard’s Botnet Detection service, ensuring that drive-by downloads and phishing attempts won’t lead to users inadvertently joining botnets.

3 – Bypass Trusted URLs & Block Known Threats

WatchGuard Reputation Enabled Defense monitors all outbound traffic on your network, across all ports. Using the intuitive web user interface, administrators can conveniently enable bypassing of URLs that they know to be safe. Likewise, this same dashboard allows for the blocking of known bad URLs. These two capabilities result in both increased performance and tighter security. With the capacity to enable automatic feedback through WatchGuard’s threat intelligence systems, the service is constantly learning and evolving. That means the sky is the limit for a network’s security potential.

4 – Simplify Management

Many small businesses struggle to afford large in-house teams of IT and network security professionals, so any system that automates security tasks and simplifies management is a must-have for SMBs. With Reputation Enabled Defense, IT administrators use a single interface to manage not just WatchGuard RED, but all of the WatchGuard security services that their network employs.

Because all of these services are based in the cloud, organizations don’t have to worry about complicated deployments, excessive hardware, and clutter.

Start Using Reputation Enabled Defense

As mentioned above, WatchGuard conveniently packages Reputation Enabled Defense in both its Total Security Suite and Basic Security Suite offerings, meaning you get RED and a host of other integrated security services all wrapped up in one package bundled with your new hardware. However, if you’re looking to add Reputation Enabled Defense to your existing infrastructure, RED is also offered as a standalone license that you can add on to any Firebox T15, Firebox T35, Firebox T55, Firebox T70, or M-Series Firebox firewall.

Need a hand setting it up? Just let our team of WatchGuard-certified engineers take care of the configuration for you.

Reviewing the Specs and Features of the WatchGuard Firebox T Series T35 and T55 Firewalls

WatchGuard Firebox T Series Firewalls

Small businesses can’t afford to skimp on cyber security, but oftentimes, the idea of a complicated setup without knowledgeable IT staff to handle it can have owners thinking “it’s too much trouble.” The bottom line is though, you need someone watching out for your network, guarding against attacks. Watching and guarding, hmm, who might take that mantle? With more than 20 years as a leading (and routinely award-winning) network security provider, WatchGuard is ready to have your organization’s back. And for small business networks, WatchGuard Firebox T Series firewalls have something for everyone.

In our latest feature review, we zero in on the Firebox T35 and Firebox T55, similar tabletop firewalls that pack a network security punch. These appliances are available in wired and wireless models, with easy deployment and management no matter which one you choose. Learn more about these two top notch unified threat management options in our new video:

 

WatchGuard FireBox T35/T35W Spec Snapshot

 

 

 

 

Here’s a quick snapshot of the technical specifications for this small business firewall:

Firebox T35

Max Firewall Throughput: 940 Mbps

UTM Throughput: 278 Mbps

Available Interface Ports: 2xUSB; 1 Serial; 5xGbE (1 PoE)

Concurrent Sessions: 1,300,000

Recommended Users: 11-25

See the full FireBox T35/T55 Datasheet

WatchGuard Firebox T55/T55W Spec Snapshot

 

 

 

 

Here’s a quick snapshot of the technical specifications for this small business firewall:

Firebox T55

Max Firewall Throughput: 1 Gbps

UTM Throughput: 523 Mbps

Available Interface Ports: 2xUSB; 1 Serial; 5xGbE (1 PoE)

Concurrent Connections: 1,300,000

Recommended Users: 26-35

See the full FireBox T35/T55 Datasheet

More firewall feature reviews to see

If you’re still shopping around for the right firewall, we have more videos to compare your options. You’ll find feature reviews of the:

Already watched all the videos? Not to worry, we’ve got plenty of additional resources to help you find the firewall that’s right for your network. To name just a couple, read through our firewall buyer’s guide series and our convenient comparison tables. You can also find more by perusing articles right here on this blog.

Watching out for WatchGuard

Get a closer look at the WatchGuard FireBox T Series of firewalls at our WatchGuard FireBox T Series page, which includes links to all T Series models available, datasheets, and more.

 

CHEck OUT the WatchGuard Firebox T Series

Chipping In: Spotlighting Fortinet’s SD-WAN ASIC

The Chip’s on the Table

We recently introduced you to Fortinet’s latest FortiGate firewall, the FG-100F. One of the appliance’s key selling points is its unprecedented ability to handle SD-WAN and network security all-in-one. To make a first-of-its-kind all-in-one requires going all-in, putting your chips on the table. In this case though, it’s just one chip that takes the whole pot.

Fortinet’s new SoC4 (SoC = system on a chip) is a result of the network security leader’s lengthy background developing application-specific integrated circuits (or ASICs). The SoC4 is a purpose-built SD-WAN ASIC, a silicon chip that allows one appliance to provide top-notch SD-WAN (software-defined wide area networking), advanced routing, and Fortinet’s industry leading security, all without sacrificing performance.

Performance, You Say?

In fact, that performance is what sets the SD-WAN ASIC apart. You’ll get lightning-quick application identification and application steering for more than 5,000 applications, enabling digital transformation at the WAN edge (which is where an organization connects to external networks). Unlike having to wait too long for a fellow poker player to make a move, your users will avoid delays accessing their applications. You’ll see accelerated overlay performance with low latency – and your users will appreciate it. Fortinet takes a deeper dive into its new chip on this video:

 

 

SD-WAN Is Here to Stay

Why does all this matter? No bluff: SD-WAN’s prevalence continues to increase, as it allows organizations to connect hubs with branch offices via the internet rather than more expensive dedicated connections like MPLS. It also beats MPLS at failover, as it seamlessly moves on to the next point if one fails (no need to wait on the dealer). With SD-WAN, you can ensure your network is performing at its best by routing traffic on the most efficient path. And you can manage SD-WAN on premises or through the cloud. With Fortinet’s SD-WAN ASIC-powered solution, you can do all this without worrying about security (a top concern of network professionals when it comes to WAN).

Where Do I Start?

Need a little more information before playing your SD-WAN hand? Watch our feature review of the FortiGate 100F to learn more about its SD-WAN and security capabilities thanks to the power of Fortinet’s SD-WAN ASIC. Then, browse our site to find the firewall subscription bundle that’s right for you.

Shop the FORTIGate 100F

 

Reviewing the New Fortinet FortiGate 100F firewall

Fortigate 100F – The F stands for fast

Well not really, but Fortinet’s latest firewall, the FortiGate 100F does feature throughput speeds well above similar competition (Fortinet says it’s 10 times faster than others in the VPN throughput category, with 11.5 Gbps). Throughput is just one reason why this new firewall, ideal for mid-size enterprise deployments, stands out. The other reason? SD-WAN. The new FortiGate 100F is purpose-built for SD-WAN (also known as software-defined wide area networking). Its processor is the first-of-its-kind SD-WAN ASIC, Fortinet’s SoC4, which allows this new device to combine the excellent next-generation firewall security and the top-notch SD-WAN you’ve come to expect from Fortinet in one appliance. Join us as we take a closer look at the FortiGate 100F in our latest feature review video:

Blog Banner General Buy Now Red-High-Quality

 

FortiGate 100F Spec Snapshot

FortiGate 100F

Fortinet FortiGate 100F

Max Firewall Throughput: 20 Gbps

Threat Prevention Throughput: 700 Mbps

Network Interface Ports: 30 x 1GbE, 2 x 10 GbE, 1 USB, 1 Console

Maximum Connections: 1,500,000

Maximum Connections (DPI SSL): 135,000

Maximum Supported Wireless Access Points: 64/32 (Total/Tunnel Mode)

Hardware-Only MSRP: $2,800

Shop the FORTIGate FG-100F

View More Feature Review Videos

Still doing some comparison shopping or simply enjoy good clean network appliance-related entertainment? Check out our other feature review videos of the Fortinet FortiGate 50E, the Sophos XG 125 and new in 2019 XG 86 & 106, the SonicWall NSa 2650, the new in 2019 SOHO 250 & TZ 350, and the also new in 2019 SonicWave 200 Series wireless access points. Once you’ve made it through the playlist, read through our firewall buyer’s guide series. You should cover all your bases to ensure you have the right device to protect your network.

Blog Banner General Buy Now Red-High-Quality

More Fortinet Content

Speaking of our Buyer’s Guide series, we take a deeper dive into Fortinet’s firewall portfolio as well as the security services it offers in our Fortinet Buyer’s Guide. Additionally, we’ve partnered with Fortinet to offer free (as in complimentary, or at no cost to you) Cyber Threat Assessments to give you a clear picture of how well your current network setup can handle the latest online hazards.

 

Get the FORTINET Buyer’s Guide

 

Get A FREE CYBER THREAT ASSESSMENT

Catch the SonicWave of WiFi

Meet the New SonicWave 200 Series Wireless Access Points

SonicWall has been busy with new product releases in 2019, with the SOHO 250 and TZ350 firewalls and Cloud App Security already making waves in the cyber security market. Speaking of waves, SonicWall’s latest devices expand on its wireless access point offerings, with the SonicWave 200 Series. Three new models make up the new series of SonicWave APs, offering a new option for any type of environment complete with improved uptime, easy deployment, cloud management, and stronger security. The 224W is wall-mountable, the 231C goes on the ceiling, and the 231O is ready for whatever the great outdoors has to throw its way.

These APs feature 802.11ac Wave 2 technology and attain MU-MIMO (multi-use, multi-input, multi-output) support to maximize performance. They’re also simple to deploy thanks to integration with the SonicWiFi App (scan a QR code and they’re ready to use) and simple to manage whether you use SonicWall’s WiFi Cloud Manager or your SonicWall firewall – either way you need not pony up for an expensive, complex wireless access controller.

And SonicWall never forgets security. With Advanced Security Service, your AP will have Content Filtering and Capture Advanced Threat Protection (ATP), a cloud-based secure sandbox. The 231c and 231o also come complete with a dedicated third scanning radio to detect rogue access points.

Surf on over to our latest Feature Review video to see more about the new SonicWave 200 Series APs:

Charting the SonicWave Waters

To take an even deeper dive into the specs for each SonicWave, paddle over to our handy comparison table:

How Do I Get One?

So now that you’ve seen what each new SonicWave AP has to offer, you’re probably wondering, “How do I get 1…or 4…or 10 (depending on your space and user needs)?” We have you covered! Visit our SonicWave Access Point page to see all the available options to help you get your network up and running – and secure.

Get ME A SONICWAVE!

Reviewing the Features and Specs of the New Sophos XG 86 and XG 106 Firewalls

Sophos XG 86 and XG 106

Spring is the season for the New, and Sophos has sprung forth with the XG 86 and XG 106 firewalls – the latest additions to the XG firewall family. These models replace the Sophos XG 85 and XG 105 appliances – providing new options in the desktop firewall market for small business and other small office networks. While the physical appearance, software offerings, and most technical specifications remain the same as their predecessors, the XG 86 and XG 106 come complete with 4 GB of RAM – double that of the previous iterations. And at 16 GB, the XG 86 also features two times the embedded MultiMediaCard (eMMC) storage of the XG 85.

Before we go further discussing these new firewall models, let’s back up and talk about the Sophos XG firewall family. XG firewalls are known for top notch visibility into both known & unknown threats. They see & stop malware, and ensure your network is secure – automatically. Top 3rd-party evaluators like Gartner, NSS Labs, and SC Media have found Sophos XG firewalls to be leaders of the network security pack. As part of a Synchronized Security Solution, Sophos XG firewalls can be managed with the Sophos Central cloud console, offering real-time communication with your endpoints and other security solutions around the clock through the Sophos Security Heartbeat. With that background, we turn our video spotlight to the new XG 86 and XG 106 firewalls in our latest feature review:

Sophos XG 86/86W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 86

Max Firewall Throughput: 3 Gbps

NGFW Throughput: 310 Mbps

Available Interface Ports: 2xUSB; Micro USB; RJ45; 4xGbE Copper

Concurrent Connections: 3,200,000

New Connections/Second: 15,000

See the full Sophos XG Firewall Series Datasheet

Sophos XG 106/106W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 106

Max Firewall Throughput: 3.5 Gbps

NGFW Throughput: 480 Mbps

Available Interface Ports: HDMI; 2xUSB; Micro USB; RJ45; SFP; 4xGbE Copper

Concurrent Connections: 3,200,000

New Connections/Second: 28,000

See the full Sophos XG Firewall Series Datasheet

More firewall feature reviews to see

If you’re still shopping around for the right firewall, we have more videos to compare your options. You’ll find feature reviews of the:

Already watched all the videos? Not to worry, we’ve got plenty of additional resources to help you find the firewall that’s right for your network. Take a look through our firewall buyer’s guide series and peruse our convenient comparison tables.

Focused on Sophos?

To take a deeper dive into your Sophos network security options, read through our Sophos Buyer’s Guide. In it, you’ll find information about different Sophos firewall series, security bundles, services, & even a glossary of terms to help you navigate your Sophos NGFW shopping journey.

Get the SOPHOS Buyer’s Guide

Comfortable as a Cloud with Cloud App Security

Whether for email, documents, storage, or something else, your business most likely needs (or will need) cloud applications to function on a daily basis. That means you need a reliable way to keep the apps, your users, and your business secure. Enter SonicWall Cloud App Security. SonicWall Cloud App Security delivers industry leading next-gen security for Software-as-a-Service (SaaS) applications, including Microsoft Office 365, Google G Suite, Dropbox, Salesforce, and more.

Embrace the Cloud Without Fear

It may be more comfortable to have all your software and data within your organization, but the cost of housing, maintaining, and securing the applications and storage on your own can be astronomical. The solution is SaaS, and to give yourself peace of mind, SonicWall’s Cloud App Security can make sure your business is safe in the cloud.

SonicWall Cloud App Security provides visibility, data security, advanced threat protection, and compliance. It stops targeted phishing, impersonation, and account takeover attacks. By analyzing real-time and historical events, it can identify breaches and security gaps – that means its ready for zero-day threats and ransomware. All of this protection comes with a second-to-none user experience as well.

Secure Email and File Sharing

Use G Suite or Office 365 for emails or document-sharing/storage? SonicWall Cloud App Security provides powerful anti-phishing, attachment sandboxing, and advanced URL protection. For inbound, outbound, and internal messages, you can count on each email being scanned for malware. If a malicious email does somehow get through, you can even turn back time and retract it from your users’ inboxes post-delivery. And when it comes to file-storage and sharing through Google Drive or OneDrive, Cloud App Security also prevents confidential file uploads and unauthorized file sharing.

It does all this with a low total cost of ownership, minimal overhead for deployment and management, and a user-friendly experience. See more about how your SaaS apps are protected:

Integrating with the Capture Web

SonicWall’s most advanced products and services integrate seamlessly together into what we’ve dubbed the SonicWall Capture Web–and SonicWall Cloud App Security is no exception. When deployed with a SonicWall TZ-Series or NSa-Series next-generation firewall appliance, Cloud App Security offers shadow IT visibility and control for cloud usage on the network. As a cloud-native service delivered and managed through SonicWall’s Capture Security Center, Cloud App Security consolidates Threat Intelligence from around the globe for peerless threat prevention, reporting, and analytics for organizations of any size. It also integrates seamlessly with Capture Advanced Threat Protection, harnessing the real-time intelligence of more than 1 million security sensors worldwide.

Learn more about how Cloud App Security joins together with SonicWall’s many integrated solutions to form a web of protection through the Capture Cloud Platform with our SonicWall Capture Web Infographic.

Get Started with Cloud App Security

You can take a deeper dive into the details of Cloud App Security by taking a look at SonicWall’s Cloud App Security datasheet. The next step? Find the option that fits your organization, whether you have 10 users or 10,000 users!

GET CLOUD APP SECURITY

Reviewing the Features and Specs of the Sophos XG 125 Firewall

The Sophos XG Firewall Series

Sophos XG firewalls offer a wide range of easy to deploy, next-gen appliances to fit just about any network size – from home office to small business to enterprise. XG firewalls are noted for superior visibility into risky activity, and their ability to stop both known & unknown threats automatically. When it comes to malware and your network, they’re able to see it, stop it, & secure it. As part of a Synchronized Security Solution, Sophos XG firewalls can be managed with the Sophos Central cloud console, communicating instantaneously with your endpoints and other security solutions around the clock through the Sophos Security Heartbeat. Noted third-party evaluators like Gartner, NSS Labs, and SC Media have all recognized Sophos XG firewalls as top-of-the-class. We’re taking a closer look at the Sophos XG 125, a desktop appliance that punches above its weight in performance for small business and branch office networks. Check out our video review:

Sophos XG 125/125W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 125

Max Firewall Throughput: 6.5 Gbps

NGFW Throughput: 1.1 Gbps

Available Interface Ports: HDMI; 2xUSB; Micro USB; RJ45; GbE SFP; 8xGbE Copper; Expansion Bay

Concurrent Connections: 6,000,000

New Connections/Second: 35,000

Hardware-Only MSRP: $795

Firewalls.com Price: $715.50

See the full Sophos XG Firewall Series Datasheet

Don’t forget our other firewall feature reviews

If you’re looking for more videos to compare your options, we’ve also spotlighted SonicWall’s newest firewalls: the SOHO 250 and TZ 350 as well as the SonicWall NSa 2650. And we took a look at the Fortinet FortiGate 50E, too. Once you’re done with the videos, we’ve got no shortage of other resources to guide you as you wade into the waters of network security. Check out our firewall buyer’s guide series and our convenient comparison tables.

Looking for more info about Sophos firewalls?

If you’re focused on Sophos, you can take the guesswork out of your purchase by learning about different Sophos firewall series, security bundles, services, & more. Get all the info with our  Sophos Buyer’s Guide.

Get the SOPHOS Buyer’s Guide

Reviewing SonicWall’s New SOHO 250 and TZ350 Firewalls

SonicWall Adds to its SOHO & TZ Firewalls

SonicWall TZ series firewalls already offer integrated security solutions for SMBs and even home offices, and now, SonicWall has announced new additions to the family, the SonicWall SOHO 250 (and SOHO 250W – the W stands for Wireless), and the SonicWall TZ350 (and TZ 350W). These new firewalls protect more connected devices, have higher speeds, and offer simple deployment & management of SonicWall’s first-class protection for your network – all in a compact, desktop package. And for the first time ever, SonicWall is offering a SOHO firewall that supports the advanced threat protection capabilities of SonicWall Capture ATP! We take a closer look at these brand new devices in the video below:

Blog Banner General Buy Now Red-High-Quality

 

SOHO 250 Spec Snapshot

SonicWall SOHO 250 and SOHO 250W

SonicWall SOHO 250

Max Firewall Throughput: 600 Mbps

Threat Prevention Throughput: 200 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 50,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 4

Hardware-Only MSRP: $375

TZ350 Spec Snapshot

SonicWall TZ350 and TZ350W

SonicWall TZ350

Max Firewall Throughput: 1 Gbps

Threat Prevention Throughput: 335 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 100,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 8

Hardware-Only MSRP: $595

Blog Banner General Buy Now Red-High-Quality

Check Out Our Other Feature Review Videos

If you need something a little bigger or still aren’t sure which firewall is right for you, we’ve got plenty of resources available to help you decide. Take a look at our feature review videos of the SonicWall NSa 2650 and the Fortinet Fortigate 50E to see how they stack up! Check out our firewall buyer’s guide series and convenient comparison tables. We want you to be informed about all your options before entrusting a device with your network’s security.

Dive In to the SonicWall Catalog

Speaking of our Buyer’s Guide series, to get better acquainted with the security services subscriptions SonicWall offers, like the Advanced Gateway Security Suite (aka TotalSecure Advanced), or to see other SonicWall products for networks small to large, download our free SonicWall Buyer’s Guide.

Get the SONICWALL Buyer’s Guide

Review the Features, Specs, & Benefits of the FortiGate-50E for Small Business

What do Firewalls.com Next-Gen Firewall reviews cover?

If you’ve checked out the Firewalls.com YouTube Channel, then you already know that our video library is a convenient hub for product information, how-to videos and configuration tutorials, feature reviews, & more. We’re going to keep offering the most in-depth educational videos around the web because we believe customers should make the most informed decision possible when shopping for a next-generation firewall solution.

Why choose Fortinet for your small business?

Fortinet FortiGate firewalls are making a huge splash in the SMB market with small business firewall solutions that tackle budget constraints. Quick, simple installations, comprehensive security service suites, and intuitive management makes it so even small businesses with little to no IT support are able to effectively secure their network. As a now 9 time Gartner leader for Unified Threat Management, FortiGate firewalls for small business have proven themselves a consistent winner as SMB multifunction firewalls. Low total cost of ownership, partnered with super smart security services make the FortiGate-30E, FortiGate-50E, and FortiGate-60E ideal and budget-friendly options for any small office setting.

FortiGate-50E Spec Snapshot

Want a quick rundown of the FortiGate-50E’s technical specifications before you jump into the video?

Here’s a quick snapshot of what this Fortinet small business firewall is capable of:

Fortinet FortiGate-50E

Max Firewall Throughput: 2.5 Gbps

Full Unified Threat Management Throughput: 160 Mbps

Available Interface Ports: USB Port; Console RJ45; 2x GE RJ45 WAN Ports; 5x GE RJ45 Switch Ports

Maximum Supported Wireless Access Points: 10 Total, 5 in Tunnel Mode

VPN SSL Tunnels Supported: 80 Recommended

Hardware-Only MSRP: $550.00

Firewalls.com Price: $394.24

See the full FortiGate/FortiWifi 50E Series Datasheet

Check out our review of the SonicWall NSa 2650

If you’re looking for more videos to compare your options, we’ve got no shortage of resources and guides to lend a hand! Whether it’s our firewall buyer’s guide series or convenient comparison tables, Firewalls.com provides the info you need make the wisest network security investment possible.

Check out our feature overview video for the SonicWall NSa 2650 to see how they stack up!

Looking for more info about FortiGate firewalls?

Take the guesswork out of your Fortinet purchase by learning about different Fortinet series, security bundles, services, & more. A quick download of our Fortinet Buyer’s Guide for 2021 can arm you with the confidence to find your security bliss.

Get the Fortinet Buyer’s Guide

Keep In Sync With The Sophos Security Heartbeat

What the Security Heartbeat Does

Much like the human heart keeps vital blood flowing from head to toe and everywhere in between in rhythmic fashion, the Security Heartbeat keeps all your Sophos products functioning on the same sheet of music. Why does Sophos use the term “heartbeat” to describe the cornerstone of its Synchronized Security? It seems simple enough. The Heartbeat pumps information between endpoints such as desktop and laptop computers, mobile phones and tablets, Sophos firewalls, and all other security products to form the Synchronized Security system.

You’ve probably heard of Security as a Service, also known as SaaS. Sophos has another abbreviation to remember: Cybersecurity as a System, or CaaS. The Security Heartbeat revolutionizes network security by allowing every component to talk to each other in the same language through the hub of Sophos Central, securely sharing information from each endpoint about your network health.

As we’ve noted before, Sophos puts an impressive suite of security hardware and software at your disposal, from XG Firewalls (which you can get free with a security subscription), to Intercept X Endpoint Protection, and a lot more in between. As an example, let’s spotlight a communication between an endpoint and firewall using the Security Heartbeat in a Synchronized Security system.

A Sophos Security Heartbeat Example

A laptop, running Sophos Endpoint virus and malware protection, identifies a malware attack. Sophos Endpoint uses the Security Heartbeat to let the XG firewall know that it’s been infected. The firewall immediately responds by isolating the laptop to prevent the malware from spreading across the network. In the meantime, Sophos Endpoint cleans up the affected device, then notifies the firewall when it’s back up and running smoothly.

The firewall then restores the laptop to the network, and all is right with the world again. To ensure the mistake can be avoided in the future, Root Cause Analysis caps things off by generating a detailed report of the incident, allowing you to identify weak spots that need to be addressed to be even better prepared for the next attack.

Sophos Security Heartbeat Scenario

Real-Time Integration for Truly Unified Threat Protection

The best part? All this happens within seconds. Without the Security Heartbeat, this same process could take hours to complete, leaving your network in a state of limbo. Instead of becoming a weeks long crisis, an attack like the one above is barely a blip on the radar, and your organization keeps running smoothly.

Through integrated CaaS coordinated by the Security Heartbeat, Sophos Synchronized Security allows your network to:

  • Discover – Identify Unknown Threats
  • Analyze – Get Instant Insights
  • Respond – Respond Automatically to Incidents

It Only Gets Easier

Another best part? You just need an XG Firewall to let the Security Heartbeat synchronize your security. You can add an XG firewall to your existing network or build your network security from scratch with an XG Firewall. Either way works! Get the XG Firewall that’s right for your network free by bundling it with a suite of next-gen security services.

Get My FREE XG FIREWALL

Fortinet FortiGate Firewalls for Small Business: Securing SMBs with Enterprise-Class UTM

As cyber threats continue to grow more sophisticated, security platforms respond with greater complexity and specialization, SMB organizations with a quickly diverging set of goals: small businesses need increasingly complex solutions but delivered with increasingly simpler way to manage those solutions. With 25% of data breaches occurring at small businesses, organizations need enterprise-grade security at a low total cost of ownership that can be managed through a single pane of glass. Fortinet SMB options consistently meet this holy trinity of security goals and have the NSS Labs recommendations and Gartner accolades to prove it. But how do small business FortiGates stand against the tied of evolving threats and which are the best small business Fortinet firewalls for your needs?

Blog Banner General Buy Now Red-High-Quality

FortiGates for Small Business: FortiGate 30E, FortiGate 50E, FortiWifi 30E, & FortiWifi 60E

FortiGate 30E

Perfect for: Small business networks as large as 10 users

Firewall Throughput, Running full UTM service suite: 150 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 35 Mbps

Interfaces: Features multiple GE RJ45 Points with USB Port

Wireless Access Points Supported: 2

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $709.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $546.32 (Over $150 in Savings)


FortiGate 50E

Perfect for: Small business networks as large as 15 users

Firewall Throughput, Running full UTM service suite: 160 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 100 Mbps

Interfaces: Features multiple GE RJ45 Points with USB Port

Wireless Access Points Supported: 10

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $907.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $698.78 (Over $200 OFF MSRP)


FortiWifi 30E

Perfect for: Small business networks as large as 10 users

Firewall Throughput, Running full UTM service suite: 150 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 35 Mbps

Interfaces: GE RJ45 Ports, USB Port, & IEEE 802.11 a/b/h/n/ac

Wireless Access Points Supported: 2

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $825.00

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $635.25 (Nearly $200 in Savings)


FortiWifi 60E

Perfect for: Small business networks as large as 25 users

Firewall Throughput, Running full UTM service suite: 200 Mbps

Site-to-Site VPN Tunnels supported: Up to 100

SSL VPN Throughput: 150 Mbps

Interfaces: GE RJ45 Ports, USB Port, & IEEE 802.11 a/b/h/n/ac

Wireless Access Points Supported: 30

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $1237.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $952.88 (Save nearly $300)


Want to compare more Fortinet FortiGate and FortiWifi firewalls for your small business? Check out these four free tools that help you compare Fortinet firewalls and make Fortinet renewals a breeze.

Blog Banner General Buy Now Red-High-Quality

FortiGate UTM Weaves Individual Services into a Single Security Fabric

In simple terms: Fortinet’s Security Fabric philosophy describes the seamless integration between various FortiGuard services to operate as a single, truly unified platform. In more techy terms, the Security Fabric uses telemetry to link together security sensors in real time in order to collect data, coordinate responses, process efficiently, and report comprehensively on any potentially malicious behavior that occurs at any place, time, or attack surface of your network. An upstream FortiGate next-gen firewall coordinates behavior for other Fortinet products in your network such as FortiAnalyzer, FortiAPs, FortiSwitches, & more. The added visibility and control of the Fortinet security fabric makes the separate parts of endpoint protection, network infrastructure, and remote access capabilities into a greater whole.

Managing an SMB Fortinet Firewall

Restraints on time and budget hold back small business across the globe when it comes to effectively managing their network. Fortinet SMB options simplify management into a single pane of glass, meaning all of the important data and notifications you need can be located on a single, easy-to-navigate dashboard. FortiGate SMB management focuses on providing quantifiable security metrics, superior traffic visibility, and automation that integrates multiple data silos to provide holistic security outlooks. The Fortinet security fabric outlined above centralizes control over all Fortinet network assets, meaning you don’t have to juggle a dozen different browser tabs to analyze trends and make decisions. Reduce task time for your IT team and improve response time with rapid detection and alerting.

Want to skip the legwork altogether? More and more small businesses are relying on trusted third-party security providers to manage, monitor, and remediate networks on their behalf. Not only does this cut down on how much time and money SMBs spend on network security, it lets small business owners focus on more relevant and profitable aspects of their business. Firewalls.com manages hundreds of small business networks across the United States. We monitor and respond to threats directly from our Security Operations Center located in Indianapolis and staffed by engineers and network architects certified to the highest possible tiers. Learn more about Managed Security Service to save your small business time, labor, and money.

Deploying a Small Business Fortinet Firewall

99% of network breaches can be attributed to a misconfigured firewall. Configuring a next generation firewall is just as important as which brand, model, or services you purchase. If you follow our content, you’re sure to have seen the Firewalls.com campaign imploring network admins to just say “No” to the out-of-box setup wizard.

If you plan on pursuing a DIY FortiGate configuration: follow along with our free Firewall Configuration QuickStart Checklist.

Want to have your new Fortinet SMB firewall perfectly configured to your exact specifications and mailed to your door just a few days later? Check out our Firewall Configuration Service, performed by the same expert team of engineers that keep our managed customers secure around the clock.

Blog Banner General Buy Now Red-High-Quality

Buying Fortinet SMB

Navigating security service options can be a hassle, but Fortinet makes it easy for small businesses to find not only a well-sized and high-performance FortiGate firewall for their needs but bundles together comprehensive suites of security services that integrate hand-in-hand with your network infrastructure. The Fortinet Security Fabric represents the close-knit alliance of a network’s multiple security “threads” pulling together. This enhanced visibility and control means even small businesses can deploy enterprise-class network security using FortiGate firewalls.

If you want to learn how FortiGuard UTM & Enterprise bundles, FortiCare contracts, FortiSandbox, and FortiCare support services pair up to bolster your network security, check out the Firewalls.com FortiGate Buyer’s Guide. We break down FortiGate Series and define brand terms in this free short product guide.

Intercept Threats With Sophos Intercept X

Network threats are always lurking out there, evolving. Admins need a whole team to pick attack vectors off one-by-one. Sophos has built an all-pro squad in Intercept X, ensuring that even a Tom Brady-level hacker’s attempts to pass malware and ransomware onto your network fall short.

What is Sophos Intercept X? In short, it’s the 1970s Steel Curtain, the 1985 Chicago Bears, and the 2000 Baltimore Ravens defenses all rolled into one package that protects endpoints like those units protected the end zone. Each individual layer of Sophos protection is best in class, but it’s the combination–or team–of features that put Intercept X at the top of the power rankings.

Sophos offers multiple versions of Intercept X with features that only get better as you level-up. Let’s take a look at the different Intercept X plans that are available.

Sophos Intercept X

Intercept X

This standard level of endpoint security is the backbone of all Intercept X options–the locker room leader if you will. Intercept X includes Deep Learning Malware Detection and Exploit Prevention that shuts down penetration before it impacts your device. CryptoGuard protects your files against ransomware, while WipeGuard stops boot-record attacks. You’ll also get automated malware removal, Sophos Clean to do a secondary malware scan, and Sophos Security Heartbeat. All of this combines to allow all your Sophos products to communicate, diagnose, and respond to network incidents in seconds, just like the headsets that keep coaches, coordinators, and captains on the same page during the game. You can try Intercept X completely free, no credit card required, for 30 days.

Try INTERCEPT X Free for 30 Days

Intercept X Advanced

Sophos Intercept X Advanced takes your skills to the next level. All the game-changing features of Intercept X come along for the ride and are joined by the comprehensive features of Sophos Central Endpoint Protection, creating an MVP pairing of protection. These added solutions include Web Security and Application Control, anti-malware file scanning & live protection, potentially unwanted application (PUA) blocking, data loss prevention, and runtime behavior analysis (HIPS).

Intercept X Advanced with EDR – (err XDR)

Taking Advanced a step further, Sophos’ latest addition to Intercept X adds EDR, which stands for Endpoint Detection and Response. (Update 2021: Actually now the latest is XDR – extended detection & response).  EDR means you’ll get everything Intercept X Advanced has to offer, plus cross estate threat searching, guided investigations, EDR deep learning malware analysis, on-demand threat intelligence from the experts at Sophos Labs, forensic data export, and endpoint isolation. This is definitely the Rookie of the Year of endpoint protection.

GET INTERCEPT X WITH XDR

Intercept X Advanced for Server

You’re thinking bigger and Sophos has too. Intercept X Advanced for Server (Update 2021: Intercept X Advanced for Server also features XDR) prevents attacks from reaching the server, detects attacks before they run, and cleans up damage in case of a breach. This is Intercept X on a broader scale: not just the team, but the whole league. It includes the features outlines above, plus other server-based add-ons like application whitelisting, which locks down your server with one click, allowing only authorized applications to run and securing your server in safe state.

GET INTERCEPT X ADVANCED FOR SERVER

All of these options are managed through Sophos Central, a cloud-based console hosted by Sophos that allows you to configure all your products in one place, without the need for a separate management server. You can access Sophos Central anywhere, anytime.

At Firewalls.com, we can help you get your hands on Intercept X and turn the malware hail mary into a game-winning pick six for your organization. Whether you’re already running with Sophos or not, bring Intercept X onto your team to take your endpoint protection straight to the top. See how Synchronized Security, paired with the real-time scanning of the Sophos Security Heartbeat, can be your Most Valuable Player in 2019 (or 2021). Check out our Sophos Buyers Guide for more info!

LEARN MORE WITH OUR SOPHOS BUYERS GUIDE

What is Sophos EnterpriseProtect?

Enterprise + Protect = EnterpriseProtect

Okay, the answer to our network security riddle courtesy of Sophos isn’t quite that simple, but getting your hands on one of these bundles will make protecting your organization’s cyber assets as easy as 1 + 1 = 2. Let’s back up and go over a few terms. A bundle is made up of related products and services combined into one handy package. Sophos is a worldwide leader in cybersecurity hardware and software, entrusted by organizations of many shapes and sizes with protecting their networks.

EnterpriseProtect pairs next-generation Sophos XG firewalls with always-on security services and support. The bundle features Sophos Network Protection, Web Protection, and Enhanced Support so your firewall will be ready to offer comprehensive network security on day one. Now that we’ve gone over the basics of what EnterpriseProtect is, let’s dive deeper into each piece of the bundle.

Blog Banner General Buy Now Red-High-Quality

XG Firewall

The cornerstone of network security is the firewall and you can’t find a much stronger one than the Sophos XG series. There’s an XG model to fit just about any size of an organization, whether you have 25 or 2,500 users. These firewalls are known for their superior ability to expose hidden risks, block unknown threats, and automatically respond to infections to isolate and stop them in their tracks.

Network Protection

If you have an XG firewall, you’re already well on your way to winning the network security battle, but EnterpriseProtect doesn’t stop there. A Network Protection subscription includes NSS top-rated intrusion prevention, Advanced Threat Protection (ATP) to detect and block bad traffic, and the Sophos Security Heartbeat to instantly diagnose compromised endpoints.

You also get both clientless VPN support as well as Remote Ethernet Device (RED) VPN options, which feature central management for all RED devices and automatic connection with no configuration necessary, providing plug-and-play access to remote users.

Web Protection

Another reason to have a firewall is to manage web traffic, both inbound and outbound, so busy users can’t stress your network. A Web Protection subscription gives you live, real-time protection with enhanced web filtering that has millions of blacklisted sites already flagged (and more URLs added every day) by SophosLabs.

You can also set policies for surfing and access time, dynamically block unwanted keywords and applications with Smart Filters, and count on SafeSearch enforcement. All this, with advanced malware scanning and protection and cloud application visibility.

Enhanced Support

All of these features and services are vital to a secure network, but just like Michael Jordan couldn’t win six NBA titles without Scottie Pippen, keeping your network humming in championship form requires that someone have your back.

Enhanced Support offers a warranty and hardware replacement for your firewall, as well as 24/7 multi-channel support, software downloads, updates, and maintenance courtesy of Sophos. Rest assured that your network will have its own strong supporting cast.

 

That’s EnterpriseProtect in a nutshell. Now that you understand your options, you may be wondering which Sophos XG Firewall best fits your needs? We’ve got you covered with our Sophos Buyer’s Guide, featuring all the information you’ll need to make the best choice for your organization’s network protection.

Blog Banner General Buy Now Red-High-Quality

And speaking of bundles, how does a free XG Firewall sound? If you purchase three years of EnterpriseGuard Plus (which features all those services described above, plus the Sandstorm cloud-based sandbox), FullGuard (which includes the services described above along with Email and Web Server Protection), or FullGuard Plus (which combines the best of both subscription packages), we’ll throw in your Sophos XG firewall for free!

GET MY FREE SOPHOS XG FIREWALL

 

 

 

Pro Services Spotlight: Shaping Network Access

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

We introduced you to a few of our Professional Services in the first of our Pro Services Spotlight posts, and a few more in the second. As we wrap up the series, we’ll explore how our experts can help you create a content and accessibility framework that maximizes security and productivity. 

Content Filtering

Are you concerned employees are spending too much time watching videos or updating their social media accounts instead of working? Or maybe you just want to ensure the websites they visit are legal and secure.

Either way, we can give you granular control of the sites your users can access. Through content filtering, you can even customize rules to specific groups, so if your marketing team needs to post on your organization’s Facebook, they can, while the rest of your employees have to use their own time to scroll through puppy photos. And if you ever want to tweak your policies for any reason, we can help with that, too.


REQUEST A QUOTE

Access Control Lists

Winters here in Indianapolis can get pretty frigid, so to keep warm, layering is key. That same principle applies when it comes to protecting your network. Access Control Lists can provide an extra blanket of security to your organization by allowing you to create ground rules for what your network lets in, who can see it, and when.

Our experts can help you build upon existing blacklists and whitelists to create firm controls unique to your organization’s needs. Limiting how users and groups can interact through your network can also limit access to sensitive data, functions, and applications, which not only keeps your information secure, it also helps you meet regulatory compliance requirements.


REQUEST A QUOTE

Single Sign-On

It can be hard to keep track of who’s who and who’s where on your network. At least that used to be a problem…

With Single Sign-On setup by our engineers, your employees’ identities can transfer seamlessly from device to device, allowing you to easily track individual activity. It’s like a FitBit that instead of measuring their steps, measures their activity on your network. Employees can also appreciate this feature, as it eases access to their personal files and configurations – saving them time and headaches (and frantic calls to the IT department) when moving between devices. 


REQUEST A QUOTE

Explore All Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.



 

Pro Services Spotlight: Ready, Set, Network!

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

We introduced you to a few of our Professional Services in the first of our Pro Services Spotlight posts. In the series’ second post, let’s take a closer look at a few of the Professional Services we offer that help you setup your network for success.

Go Wireless

Mobility breeds flexibility. That is, when your employees are no longer tethered to a desk to access their files, they are able to hold impromptu hallway meetings, go over a graphic at the watercooler, or video chat with a client from the break room. The key to making your workers mobile is a strong wireless network.

Our experts can help you setup fast, secure WiFi – for employees, guests, or both – scaled to your organization’s needs. They’ll also get Bring Your Own Device (BYOD) rules in place, so that you can ensure your network can safely handle the wide variety of smartphones, tablets, laptops, & more that could be logging on.


REQUEST A QUOTE

VOIP

Are you down with VOIP? Yeah, you know me! By now, you’re probably aware that VOIP stands for Voice Over Internet Protocol. And you’re probably also aware that VOIP is becoming more and more prevalent due to its affordability and feature set.

Optimize your VOIP system with the help of our engineers to ensure top-notch reliability and crystal clear quality. In other words, no more missed opportunities due to dropped calls or bad connections. Plus, just like WiFi, we can easily scale your VOIP up and down when needed.


REQUEST A QUOTE

High Availability

So you have your network up and running, humming away at peak efficiency. But what if your primary firewall goes down? Do you have a plan? The good news is: We Do. It’s called High Availability, and it grants access to your data around the clock, with no loss of productivity if a hardware failure occurs.

Working with our experts, you can get your backup system in place and establish maintenance schedules that will eliminate the need for planned downtime. With High Availability in place you’ll have built-in redundancy,  keeping a malfunction from becoming a disaster. 


REQUEST A QUOTE

Explore All of Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.

SonicWall SMB Bundles: Enterprise Security for Small Businesses

SonicWall SMB Bundles Deliver Cost-Effective All-In-One Solutions

Small businesses can be big targets for cybercrime and often, SMBs don’t have the specialized staff or budget necessary to keep up with the arms race. Small business owners know they need network security, but question where to start. SonicWall is making “square one” much easier to navigate by introducing their newly launched TotalSecure SMB Bundles. These bundles are designed to corral all of the quintessential security products and services under a single price tag, meaning small business owners aren’t scrambling to match up compatible services and compare dozens of firewall models.

What’s in a SonicWall SMB Bundle?

The SonicWall SMB Bundles provide both the technology and services that small businesses need to lock down their network in one fell swoop. The foundation of the bundle is a next generation firewall from either the SonicWall TZ series or an SonicWall NSa 2650. The TZ 370, TZ 470, TZ 570, TZ 600, and all of their wireless counterparts make up the SonicWall TZ series, providing the cutting-edge of network security technology wrapped in one small package. These next gen firewalls are capable of utilizing SonicWall’s patented Re-Assembly Free Deep Packet Inspection (RFDPI), allowing even small offices to scan the encrypted traffic that makes up over 60% of all Internet activity.

In addition to a next generation firewall, SonicWall SMB Bundles include two years of SonicWall’s Advanced Gateway Security Suite (AGSS), a 10-User License for SonicWall’s Capture Client Advanced, and access to the Capture Security Center for management and reporting. You can find a more detailed look at SonicWall’s Advanced Gateway Security Suite in our recent article about the service.

What’s Capture Client Advanced?

SonicWall Capture Client is an antivirus platform that includes a wide range of endpoint protection capabilities like real-time malware protection, sandboxing integration (pairs well with AGSS’s Capture ATP), and increased visibility into encrypted traffic. Capture Client is a behavior-based antivirus platform, meaning your security doesn’t rely on a distance database of security signatures and known threats. The SonicWall SMB Bundles expand your protection to shutting down malware cocktails and ransomware zero days that may not have even been invented yet! Capture Client Advances identifies suspicious files and automatically kicks them over to your Capture ATP sandbox to be analyzed, safely detonated, and banished from your network before they ever have a chance to do harm.

What’s Capture Security Center?

Capture Security Center is your new network security command center, bringing all of the moving parts and loose ends of your security posture and tying them into one easy-to-navigate dashboard. Bring governance and compliance together in a single screen, centralizing all of your security operations in an automation-friendly management & reporting powerhouse. This service is perfect for small businesses that may not have the specialized skills or staff necessary to manage large, complex infrastructure.

What’s In It For Me?

The SonicWall SMB Bundle sweeps down your checklist of security needs and marks every box along the way. Not only are small businesses getting solid perimeter firewall protection, but they’re granted SSL traffic inspection, intrusion prevention, content filtering capabilities, advanced sandboxing with Capture ATP, behavior-based scanning, visualized reporting, and more. And if a threat should ever slip past your defenses and do some damage, Capture ATP allows windows users to literally rollback and erase the damage left behind. That’s right, even a successful attack won’t have a lasting impact thanks to the rollback features included with the Capture suite.

Browse All SMB Firewalls Solution

 

Pro Services Spotlight: Add Punch to Your Network Security

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

 

In our first post of our Pro Services Spotlight series, let’s take a closer look at a few of the Professional Services we offer that help add punch to your network security.

Firewall Health Check

So you’ve purchased your firewall and it’s been up and running for a year or two. But when was it last updated? The ever-changing landscape of online threats–including viruses, malware cocktails, and ransomware-as-a-service–means you can no longer “set it and forget it” after installing a firewall.

With a Firewall Health Check, our experts review your firewall configuration & settings to determine if there’s room for improvement in your security posture. If there is, they’ll make sure to bring your firewall up-to-date with the latest policies, configurations, best practices, and more. Our engineers assess every nook and cranny to ensure you’re ready to combat the next wave of threats.

REQUEST A QUOTE

Email Security

Whether you have dozens, hundreds, or thousands of users, email is often the easiest route for hackers to infiltrate your organization. A seemingly innocent click by an employee can expose your network to a litany of problems.

With Email Security Services, our experts configure SMTP, POP3, & IMAP settings to protect your business from threats such as phishing, domain spoofing, and other social engineering scams. Your appliance can also be configured to block sensitive information such as credit card information, social security numbers, and log-in credentials to knock out suspicious emails before they touch your network.

REQUEST A QUOTE

DPI/SSL & CA

Over 60% of web traffic hides behind encryption. How does your security hardware know whether data is safe? Deep Packet Inspection (DPI). Our engineers take on the complex task of enabling your network for deep packet inspection to scan all traffic, encrypted or otherwise, for the latest advanced threats.

We also offer expert help for deploying trusted certificates that signal to customers and visitors that your site is secure. This helps your business establish customer trust  and increase visibility to search engines like Google and Bing.

REQUEST A QUOTE

Explore All of Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.

What Is FortiGuard? A Look at the Security Services Available for your FortiGate

There’s a reason why Fortinet FortiGate firewalls and the Fortinet Security Fabric solutions continue to earn praise after praise after praise from industry benchmarkers. With their UTM Solutions entering their 9th consecutive year as a Gartner Magic Quadrant Leaders, the minds at FortiGuard Labs certainly have secured their spot at the top of the industry. So what makes Fortinet FortiGuard security services excel?

Blog Banner General Buy Now Red-High-Quality

The Fortinet Security Fabric

Fortinet’s FortiGuard security solutions were built to balance performance and protection across all of Fortinet’s security platforms. Whether you’re deploying a FortiGate, a FortiDDoS appliance, or a FortiWifi for wireless networking, you can access a comprehensive range of services that weave seamlessly together, forming the Fortinet Security Fabric. The Fortinet Security Fabric delivers protection and unparalleled visibility into every segment, device, and appliance operating on your network.

The individual tools found within the Fortinet Security Fabric automatically synchronize to enforce policies, coordinate responses, and provide intuitive management & reporting tools through a single console. This Security Fabric is broad, integrated, and automated. Below, you can view which services are available on your Fortinet products.

fortiguard labs deploys updates and the latest threat signatures and threat intelligence through the cloud to your fortigate firewall

What Is Included in FortiGuard Bundles?

Firewalls.com offers two distinct tiers of Fortinet bundles for your FortiGate firewall: the UTM Protection Bundle and the more advanced Enterprise Protection Bundle. Each of the bundles includes a range of security services designed to tackle the most advanced Internet threats facing networks in 2018. This includes AntiVirus, AntiSpam, Advanced Malware Protection, Content Filtering, Sandboxing, AntiSpam, Email Security, Botnet Protection, & more. And with the highly-lauded FortiGuard Labs team constantly updating your services with machine learning & an ever-expanding database of malware signatures, you can rest assured that your security infrastructure is not only robust but modernized to the minute with regular, automated updates. Below you can view a diagram outlining how the latest protection against advanced threats is rolled out from FortiGuard Labs, to the cloud, and on to your FortiGate appliance.

Note: Firewalls.com also offers separate FortiCare Contracts for support, firmware updates, hardware return options, & technical resources.

fortiguard labs provides real time threat intelligence for your fortigate firewall

Enterprise-Grade Protection with FortiGuard

The FortiGuard Enterprise Protection Bundle includes three additional services that the UTM Bundle lacks. Fortinet’s Security Rating, Industrial DB Signatures, and FortiCASB give the extra edge that large-scale enterprises and highly distributed networks need to fully secure their large and complex attack surfaces.

Security Rating DB – The FortiGuard Security Rating DB is intended to guide customers in designing and maintaining the optimal network security infrastructure for their organization’s unique needs. This series of audits analyzes your Fortinet Security Fabric deployment to identify vulnerabilities, bottlenecks, & potential blind spots. Similar to Firewalls.com’s Health Check Service!

Industrial Signature Database – The FortiGuard Industrial DB Signatures provides visibility and control to hundreds of industrial applications and allows the use of custom applications. Industrial DB supports most major Industrial Control System manufacturers and delivers real-time threat intelligence updates.

FortiCASB – Fortinet’s cloud-based Cloud Access Security Broker (CASB) provides much needed visibility and threat protection into the SaaS and cloud-based applications that enterprises increasingly employ. FortiCASB lends the ability to enforce network policies with API-based access to cloud applications.

Blog Banner General Buy Now Red-High-Quality

How To Buy a Fortinet FortiGate

Firewalls.com offers a variety of FortiGate products and service bundles including the FortiGuard UTM Protection Bundle and the FortiGuard Enterprise Protection Bundle. The best way to navigate your options, though, is to check out our 2021 Fortinet Buyer’s Guide!

Get the Fortinet Buyers’ Guide

What is SonicWall Advanced Gateway Security Suite?

What Is SonicWall AGSS?

The Advanced Gateway Security Suite is a comprehensive, cohesive security bundle that comes with everything you need to lock down your network. It includes anti-virus, application controls, content filtering, & a cloud-based sandbox to stop advanced email-borne threats like ransomware & malware.

The term is nearly interchangeable with SonicWall’s TotalSecure Advanced packages, which you may be familiar with from our SonicWall product listings (TotalSecure Advanced is the name of the bundle, Advanced Gateway Security Suite is the product). And it makes a fantastic partner for SonicWall’s Capture Client, giving you even deeper insight into encrypted traffic!

Blog Banner General Buy Now Red-High-Quality

A firewall without security services is about as useful as a rock. At the end of the day, you’re going to buy services if you care about network security and it tends to be easier to buy the ones that work well together. Sure, you could Frankenstein together a slew of conflicting solutions, clients, & applications, but you’re going to create bottlenecks and blind spots that could be avoided. Whether you plan on deploying a SonicWall, a Sophos XG Firewall with Synchronized Security, or a Fortinet FortiGate, it’s important that you first consider the security package that will support the hardware.

what is sonicwall advanced gateway security suite? what is sonicwall agss?

SonicWall Advanced Gateway Security Suite Includes:

Gateway Anti-Virus & Anti-Spyware ICSA-Certified, network-based, and backed by a cloud database of over 12 million malware signatures. SonicWall’s Gateway Anti-Virus and Anti-Spyware stops viruses, worms, Trojans, and advanced threats with real-time scanning.

Intrusion Prevention Service Stops malicious codes, worms, and Trojans in their tracks to prevent any outside attackers from getting their foot in the door.

Application Intelligence & Control Create application-specific policies and have more granular control over enforcement. Network administrators are more efficient than ever when they can manage business and non-business applications.

Content Filtering Tired of spotting Facebook, Youtube, and gaming sites on the clock? Block unwanted, illegal, unproductive, and inappropriate sites by denying access based on users, devices, groups, or time of day. Learn more with our in-depth article on Content Filtering services.

24×7 SonicWall Support Firmware updates, hardware replacements, technical support, and access to a suite of online self-help tools mean that you’re always armed to deal with unforeseen circumstances or hardware malfunctions.

Capture Advanced Threat Protection In the age of malware cocktails and ransomware-as-a-service, zero day attacks should be the biggest worry on any admin’s mind. SonicWall’s Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and the most advanced threats the bad guys have to offer. Capture ATP even offers automated remediation and damage rollback! Take a deeper look with our Capture ATP article.

Blog Banner General Buy Now Red-High-Quality

How Can I Get The Advanced Gateway Security Suite?

Firewalls.com offers SonicWall’s Advanced Gateway Security Suite in three packages: 1-Year, 2-Year, & 3-Year subscriptions, available with each NSa and TZ next generation firewall models. Save time with the convenience of a bundle, which gets you not only the protection offered in the Advanced Gateway Security Suite, but also a new, next-gen SonicWall firewall – all in one purchase. Find the right AGSS firewall bundle for you today!

What’s All That Ruckus? Firewalls.com Teams Up with Ruckus Wireless!

What’s All That Ruckus?!

Firewalls.com is announcing, loud and proud, the introduction of Ruckus Wireless products to our website, and to celebrate the big ruckus, we want to give you 30% OFF on ALL Ruckus Unleashed wireless access points. There’s never been a better time to build or expand a wireless network for your small business!

Who Is Ruckus Wireless?

Ruckus Wireless is an industry powerhouse offering indoor and outdoor wireless access points, network switches, and controllers to extend high-quality Wi-Fi at a budget-friendly price. When connectivity really matters, organizations turn to Ruckus and it’s no mystery why. Ruckus Access Points are up to any challenge, from high client density, signal-sapping building materials, complex outdoor deployments, and more. Filled to the brim with innovative patented technology like BeamFlex Adaptive Antennas, Ruckus is always thinking outside of the box when it comes to solving the wireless world’s toughest problems.

Check out our Ruckus Wireless Access Points and enterprise-class ICX Network Switches!

Ruckus Wireless provides fast, secure, affordable wireless internet and Firewalls.com is offering 30% off sale price of any Ruckus Unleashed wireless access point

What is Ruckus Unleashed?

Ruckus Unleashed is a series of controller-less access points with super simplified management, making them the perfect fit for small businesses looking to deploy or expand a wireless network! Check out our more in-depth look at Ruckus Unleashed appliances to learn more.

Still Need Help Deciding?

Okay! To sweeten the deal, we’ll also map out your office’s wireless landscape to provide you with a reliable, predictive map of Wi-Fi signal coverage and performance using the ZonePlanner mapping tool–for FREE. The ZonePlanner mapping tool helps you predict dead zones, optimize placements, and more in order to ensure the maximum effectiveness of your wireless investment! ZoneFlex accounts for antenna patterns, building materials, obstructions, WAP configurations, and building layout to show you exactly how a Wi-Fi signal will behave in your office.

Learn How To Get A FREE ZonePlanner Wireless Mapping Report

This report is 100% unique to your needs, your location, and your products. That means you’re ONLY going to purchase the wireless devices you need—no more, no less. And remember, we’re going to give you 30% OFF any Ruckus Unleashed access points you choose!

This Ruckus Wireless sale is valid only when you speak with one of our Account Managers, so grab your phone and dial 317-225-4117 to get 30% off Ruckus Unleashed products, a FREE customized ZonePlanner report, & expert guidance from our firewall geniuses. Mention the promo code RUCKUS30OFF when you call!

Call 317-225-4117 & mention promo code RUCKUS30OFF!

What Is Ruckus Unleashed?

What Is Ruckus Unleashed?

Are you a small business owner looking to deploy a secure, high-speed WiFi network without hiring an expensive IT team to maintain it? Ruckus Unleashed is a series of controller-less WLAN solutions that checks all the boxes on a small business owners’ checklist: it’s affordable, easy to install, and simplified management means just about anyone can deploy their own reliable WiFi network in a few minutes. No experts required.

Since Ruckus Unleashed is a controller-less WiFi solution you won’t need to buy a separate hardware controller to utilize the full benefits of your wireless network. This translates to a much lower upfront cost without sacrificing features and benefits you would get with a dedicated controller.

How Does It Work?

Wireless access points operate on two distinct “planes” of data: the control plane and the data plane. The data plane makes up the majority of wireless signal activity and includes all of the actual traffic from web usage, client requests, and browser data. The control plane is a second, smaller dataset containing commands to direct how access points prioritize, segment, and transfer information across the data plane. Think of a controller as the “manager” and the access points as its employees.

Blog Banner General Buy Now Red-High-Quality

 

ruckus unleashed wireless topography

Ruckus Unleashed eliminates the need for a controller by empowering each access point to assume a manager, or “Master AP,” role as needed. Not only does a Master AP fulfill its normal function serving WiFi clients, but it also performs control functions and pushes them out to other Member APs on the network. Member APs automatically join the same subnet as their Master AP and will not attempt to join other controllers introduced to the network. If a Master AP goes offline, a Member AP will automatically step in to fill its role. This is built-in high availability, so wireless network downtime is a relic of the past.

What’s In It For Me?

A Ruckus Unleashed Master AP can manage a network of up to 50 access points without the assistance of a controller. Comparable WLAN controllers with capacity for 50 access points can cost anywhere from $1,500 to $10,000 and often require supplemental purchases of licenses and services. Since traditional wireless networks cannot operate sans controller, this expense goes straight to the front of the line as massive upfront CapEx. By eliminating the need for separate hardware to manage your network, Ruckus Unleashed gets your network up and running for a fraction of the cost of traditional solutions.

If the CapEx savings aren’t enough to start you drooling, then you’ll surely salivate over potential OpEx savings. Ruckus Unleashed was built with the small business in mind. Simple management and ease of install removes the need for IT staff. Small environments such as retail stores, hotels, and property managers may not always have a networking expert on their payroll and calling in premium support can drain the budget. Ruckus built the Unleashed series so that anyone, no matter their level of expertise, can deploy and manage their own wireless network without outside help. They even provide a Youtube guide demonstrating how to deploy a Ruckus Unleashed network in under a minute.

Blog Banner General Buy Now Red-High-Quality

 

Where Can I Learn More About Ruckus Unleashed?

We recently added Ruckus Wireless products to our catalog, and we included all the tech specs, datasheets, and documentation that you’ve come to expect from Firewalls.com. However, if you want a truly expert opinion before making a decision—as any smart small business owner would—then our certified network security experts are available via email at sales@firewalls.com, telephone at 317-225-4117, or live chat to help you find the perfect fit for your organization.

Your customers have come to expect fast, secure WiFi and your employees likely can’t operate without it. Ruckus Wireless provides easy answers to some of the most complex questions in wireless networking.

Visit our Ruckus Unleashed Page & Give Employees & Customers What They Crave

Without Calling in a Squad of Expensive IT Vendors Charging $250/Hour

Free 30-Day SonicWall Capture Client Trial Arrives

Ready to Try SonicWall Capture Client for yourself?

Capture Client from SonicWall is the most powerful unified enduser protection strategy currently on the market. Together with SentinelOne, SonicWall has integrated artificial intelligence & machine learning into your security! Featuring continuous behavioral modeling, Capture Client tracks activities, big or small, across your network– file creation & modification, disk & memory scripts, process executions, monitoring of internal app communication; Capture Client keeps a watchful eye over it all.

Read more about Capture Client in our in-depth overview.

The best news?

Now you can try it risk-free for 30 days.

TRY SONICWALL CAPTURE CLIENT FOR FREE

Try Synchronized Security for Free & Never Miss a Hidden Threat

What is Synchronized Security?

Synchronized Security is a system designed by Sophos to address a glaring shortcoming in most cybersecurity environments: lack of coordination. Security companies tend to focus on developing individual products to address specific points of attack, often ignoring the bigger picture of holistic network security. These old-school approaches to cybersecurity are complex, short-sighted, and composed of several disparate moving parts. As organizations adopt more and more security solutions, they slowly build their own InfoSec-version of Frankenstein’s monster. For those of you who haven’t read the famous tale, it doesn’t turn out that well.

What Does Synchronized Security Include?

Synchronized Security allows the individual aspects of your security setup to communicate in real time and make decisions based on complete context. Here’s a closer look at some of the handy features that make up Synchronized Security:

Sophos Security Heartbeat – A secure communication link that allows Sophos products to communicate and share information about your network health. In mere seconds, the Security Heartbeat can detect, judge, and respond to incidents on your network; a process which once took hours to complete while your network was left in limbo.

Synchronized App Control – Providing instant insights into unidentified software, Synchronized App Control grants the level of detailed oversight that administrators crave. This includes the ability to map unknown applications, organize them into categories, and prioritize bandwidth for mission-critical processes. Watch this Sophos video on Synchronized App Control to learn more.

Sophos Central – A security platform through which network administrators can manage all Sophos products and protections on one screen. This smooth, intuitive dashboard comes with convenient “traffic signal” indicators that instantly identify the status of your security: green is good, yellow is cautionary, and red means an issue needs your attention.

Automated Incident Response – Incident response used to take hours, days, or even weeks. Sophos transformed this process into a sub-minute affair with Automated Incident Response. Information is shared across your security system to make instantaneous decisions about suspicious activity. Infected endpoints are isolated before threats can spread, shutting down both east/west and vertical movement.

Add Synchronized Security to Any Existing Network

By now you may be thinking “This sounds great, but I already have an established network with a different brand of firewall.” You’re in luck! Synchronized Security can be bolted onto your existing network, expanding and improving your current security capabilities. All you need to enable Synchronized Security is an XG Firewall installed on your network. This can be deployed in two configurations: as an Inline appliance in bridge mode or in Discover mode (TAP mode) through a mirror port. Either method can be done in just a few minutes with Sophos’ step-by-step deployment wizard.

inline or TAP mode allows you to add Sophos Synchronized Security to any existing network

Inline vs Discover Mode

Discover Mode

A Discover Mode deployment is the least intrusive method, offering a risk-free way to increase visibility of unknown applications. By connecting an XG Firewall to a mirror port on a network switch, you start receiving valuable insight immediately. Though you will be unable to add more advanced Sophos security controls in Discover Mode (like sandboxing & web server protection), these insights position you for a greater understanding of your true network traffic.

Inline Mode

An inline deployment sheds even brighter light on your network, serving up unparalleled application visibility. By deploying an XG Firewall “behind” your current appliance, you gain Security Heartbeat, Synchronized App Control, & Automated Incident Response. The flexibility offered by fail-open bypass ports enable deployment of an XG Firewall in bridge mode, allowing traffic to flow without disruption even if the appliance needs to be shut down or rebooted.

What’s In It For Me?

  • Fewer unknown threats hiding on your network.
  • Automated Incident Response to isolate infections before they spread.
  • Effortless endpoint health monitoring with Security Heartbeat.
  • Plus, you can try it out risk-free for 30 days.

Sophos will ship you an XG Firewall to test out for free, letting you explore Synchronized Security for yourself. Not impressed? Just ship it back.

TRY AN XG FIREWALL & SYNCHRONIZED SECURITY FREE

NSA Series Passes the Torch to SonicWall’s New Stars

New additions to the SonicWall Network Security Appliance (NSA) may have flown under your radar this April with the quiet release of the NSA 3650, NSA 4650, and NSA 5650. These entries into the long-running SonicWall NSA series represent the newest adaptations in the company’s cyberdefense technology. With SonicWall’s patented Real-Time Deep Memory Inspections (RTDMI) and Re-Assembly Free Deep Packet Inspection (RFDPI) engines operating simultaneously, the deepest levels of protection possible are extended to your network right out of the packaging. With the ability to detect and block fileless malware, zero days, and advanced Internet threats, this new SonicWall NSA series shields you from perils you didn’t even know you had to worry about.

Features At A Glance

  • Real-Time Deep Memory Inspection harnesses deep learning to spot highly-evasive malware
  • Reassembly-Free Deep Packet Inspection inspects encrypted data sans network slowdown
  • Cloud-based & on-box threat prevention work in tandem to provide comprehensive coverage
  • Multi-engine sandboxing safely detonates malicious payloads without risk
  • Powerful intrusion prevention keeps breaches at bay
  • Content filtering keeps your workplace focused & productive
  • Runs on SonicOS with user-friendly interface for intuitive management & reporting
  • High port density speeds through encrypted connections in a flash
  • PortShield architecture enables configuration of LAN ports in separate security contexts
  • Inspect & decrypt SSL/TSL & SSH traffic in real time
  • Built-in redundant power supplies prevent accidental downtime

sonicwall network security appliance nsa 3650 new from sonicwall firewalls
SonicWall NSA 3650

Stateful Throughput: 3.75 Gbps
IPS Throughput: 1.8 Gbps
DPI Throughput: 700 Mbps
Site-to-Site VPN Tunnels: 3,000
Recommended for: Branch office or SMB environment

new from sonicwall the nsa 4650 network security appliance
SonicWall NSA 4650

Stateful Throughput: 6.0 Gbps
IPS Throughput: 2.3 Gbps
DPI Throughput: 1.5 Gbps
Site-to-Site VPN Tunnels: 4,000
Recommended for: Medium-sized organizations

new from sonicwall firewalls networks ecurity appliance nsa 5650
SonicWall 5650

Stateful Throughput: 6.25 Gbps
IPS Throughput: 3.4 Gbps
DPI Throughput: 1.7 Gbps
Site-to-Site VPN Tunnels: 6,000
Recommended for: Distributed or enterprise environments

Future-proof your network against whatever comes next. These new additions to the SonicWall NSA series deliver cost-effective security solutions to the most advanced threats the Internet has to offer in 2018. Built for the emerging 802.11ac Wave 2 WiFi standard, the NSA series gives you access to 12 separate 2.5-GbE interfaces. The new series meets the increasing demand for connected devices & encrypted connections by allowing for an absolutely massive number of TSL/SSL connections.

The NSA series makes use of SonicWall’s Capture Cloud to perform advanced threat prevention while on-box DPI engines compliment the cloud-based resources so that all traffic–both wired & wireless–is scanned in real time. Team these boxes up with SonicWall’s newly-unveiled Capture Client and you’ve got a dynamic duo that anticipates threats, quarantines targets, & rolls back damage.

SEE PRICING, SPECS, & MORE FOR THE NSA 3650

SEE PRICING, SPECS, & MORE FOR THE NSA 4650

SEE PRICING, SPECS, & MORE FOR THE NSA 5650

Tired of shopping for firewalls & licenses? Why not outsource your cyber security workload to local, highly-certified network security experts at Techvisity?

Security As A Service brings you enterprise-tier protection for under $10/month per seat!

SonicWall Upgrade Program Designed to Save You Time & Money

It’s time for a SonicWall upgrade, but you still have several months of subscription services running on your old legacy firewall. You don’t want to miss out on the crazy-good new features of Next Gen Firewalls, but you also don’t want to lose licenses that you’ve already paid for! Well, good news.

If you’re ready for a SonicWall upgrade, your subscription services are ready to follow you. Qualified trade-ins through SonicWall’s Secure Upgrade program allow you to migrate your current licenses from your legacy appliance to your new, upgraded hardware. No man left behind.

Why Upgrade to a Next Gen SonicWall?

Reassembly Free Deep Packet Inspection

Traditional stateful inspections scan only the content of packet headers, meaning that malicious code and ransomware hidden in the data can slip through your firewall and land on your network. Accomplishing truly air-tight security at your gateway requires the use of Deep Packet Inspection, which allows for the scanning of the entire packet instead of just the header. But this solution in turn introduces a new problem: it can take forever to sift through all that data!

SonicWall’s Reassembly-Free Deep Packet Inspection or RFDPI, crushes this issue by more fluidly and dynamically inspecting snippets of data packs over multiple engines in real-time, without a heavy UTM anchor slowing down your network. SonicWall holds a patent on the process (Patent #US8813221, if you want to read more), so you’ll have to decide whether you want to upgrade to a next-gen NSA appliance or make the choice between safety and performance speed.

Save Money

Speed and security are not the only reasons to upgrade in 2018. The fact of the matter is, the firewall that you’ve been running for years just isn’t going to last forever; whether it succumbs to End of Life retirement or plain old entropy. As cyber criminals become more sophisticated, the capabilities of legacy firewalls will grow increasingly unable to protect your data. Even if you’re unimpressed with the newfangled promises of Next-Gen firewalls, chances are high that you’re going to end up buying one whether its today or three years down the road. SonicWall’s Secure Upgrade program is designed to incentivize upgrades with steep savings, so why not take advantage of them while they’re still available to you?

Flexible & Efficient Subscriptions

Life is just easier when you buy in bulk. You save a few dollars. You have the peace of mind in knowing there’s one less responsibility on your plate. You can worry less about what you have to do and care more about what you want to do. SonicWall’s Customer Advantage program, connected with their Secure Upgrade program, allows you to purchase more flexible and convenient service licenses for two-year or three-year subscriptions in addition to the normal one-year subscriptions. This benefits you by letting you to snag deep discounts and keep your budget clear for another 12 fiscal quarters instead of re-upping every year.

Ready for a SonicWall upgrade?

Learn how you can save up to 30% when you trade-in your old appliance

Stop Worrying About Employee Browsing Habits, Use A Content Filtering Service

What is Content Filtering?

Content Filtering is a service that enables organizations to restrict the type of websites and web content that can be reached through devices on their network. Popular in schools, government institutions, and office settings, a quality content filtering service can mean the difference between your employees’ laser focus and an afternoon spent pinning Instagram posts.

Blog Banner General Buy Now Red-High-Quality

Why Your Organization Should Be Using a CFS

Network Security

Content filtering isn’t all about keeping your employees’ eyes away from lewd or rude material; filtering also ensures that your employees don’t stumble onto known threats or phishing sites peddling malware. Given the growing popularity of Web 2.0 tech, many domains have grown into Frankenstein-esque mash-ups of aggregate content, RSS feeds, and redirects. This added complexity of navigation means that your employees “just doing their best to stay safe” likely won’t work out over time.

Security analysts repeatedly warn that the human element is the weakest link in your security infrastructure. And while we absolutely love our employees, why give them the chance?

Liability Protection & Compliance

Did you know that your company can be held liable for any data transferred into or out of its internal network? A rogue user acting in bad faith can cost you more than a day’s worth of productivity. Pornography, illicit content, copyrighted material, and fraud attempts can all open your company up to legal troubles and fines that will throw a serious wrench into your business plan. Having a content filtering service in place on your network demonstrates a good faith attempt to prevent illegal usage of your network for which you could otherwise be held liable.

cipa compliance includes content filtering with a firewall

In addition, many industries must meet compliance requirements that include content filtering. The most obvious example, CIPA or the Children’s Internet Protection Act, ensures that K-12 schools and libraries use content filtering to protect minors from harmful content. CIPA compliance is a requirement to receive federal funding in the United States.

Productivity

This is the part where we convince you that all of your employees are wasting their days surfing Reddit and tell you how to block Facebook, right? Wrong. This is the part where we warn that a poorly configured or low-quality content filtering service may unintentionally block legitimate resources, making your employees’ jobs harder. Any bouncer can keep a club empty. A good bouncer keeps the riff raff outside without hindering access for those visitors with genuine intentions.

Blog Banner General Buy Now Red-High-Quality

How does it work?

Content filtering checks requested websites against a database of blacklisted URLs, IP addresses, and domains located in the cloud. When a server request arrives at your firewall, a request relays to the cloud-based blacklist and returns an approval to continue the process or a signal to disallow the content. The database is based on dynamically-updated ratings that grade content on security risk and content type.

Most content filtering services include the ability to block content by user, user segment, time of day, and more. Many services also include a variety of preset policies and configurations that can be applied as solutions to common issues.

network diagram of a content filtering service interacting with your firewall and user devices

Extra Value

  • Ratings are dynamically generated and updated by a central database, so your filters are kept up to date without you lifting a finger
  • Traffic analysis allows you to monitor the types of websites that your employees are visiting
  • A good CFS includes an easy-to-use and intuitive management UI, giving you precise control over your filters
  • Content filtering services can extend to mobile devices as well, allowing you to restrict content on any company-issued smartphones or tablets

GET ME A CONTENT FILTERING SERVICE!

Block Facebook from the Comfort of Home

SonicWall recently released a CFS Responder. In the example we used above, your network had to reach all the way out to a cloud-based database located who-knows-where. The SonicWall CFS Responder keeps the answers you’re looking for a little closer to home by housing the database and rating architecture in local responders in lieu of a remote public responder. A deployed CFS Responder eases traffic demands on your firewall and reduces wait times for server requests. Now you get all the security of a content filtering service without sacrificing performance speeds!

Check out the SonicWall Local CFS Responder

5 Reasons to Love the New Sophos XG Firewalls v17

Don’t you just hate it when, as soon as Halloween ends, an explosion of premature Christmas spirit takes over the rest of the year? Well, this year Sophos wants to change your mind on the matter, so they intercepted your letter to Santa and got you everything on your firewall wish list. Sophos took the top customer-requested features and crammed them all into one comprehensive update: Sophos XG Firewalls v17.

Keep reading and you will learn how keyword content filtering, synchronized app control, and streamlined policy management makes monitoring and reporting the activity of your firewall easier than ever before.

#1 – Synchronized App Control

An average 60% of application traffic arrives in firewall management portals as unidentified. Synchronized App Control automatically identifies unknown applications, allowing you to block unwanted applications and prioritize mission-critical apps.

Synchronized App Control is an XG exclusive. You will not find this feature with any other firewall option, so if you’re looking for a reason to switch over to Sophos, this is your big talking point.

#2 – Policy Test Simulator

If only there was a simple, straightforward way to test out your new NAT policies! Well, now there is. No more guesswork. No more “fingers crossed.” Just answers.

The Sophos XG Firewalls Policy Test Simulator is located right on your rules screen so you have the power to experiment with what works, what doesn’t, and why.

#3 – Web Keyword Content Filtering & PUAs

With web surfers striking out in every direction imaginable, it can be difficult to stay ahead of the wave as a network administrator. At times the task seems Sisyphean: we block websites, users find a new haven to flee to, we block the new sites, they move on to the next. But no more. Sophos XG v17 includes a handy feature that allows administrators to block Potentially Unwanted Applications (PUAs). Don’t waste your days catching up to the problem. Get out ahead of it.

#4 – Intrusion Prevention & Email Got Smarter

In recent tests by NSS Labs, Sophos XG Firewalls earned top-of-class marks for price-performance ratio and effectiveness against evasion techniques. Now this intrusion prevention has grown more powerful with the addition of Smart Filters. This hands-off approach allows administrators to rely on filters to do the legwork of preventing breaches.

Likewise, Smart Host capabilities allow you to route email traffic intended for applications like Office 365 through your firewall. This means that emails are being scanned and scrubbed long before they’re a potential problem.

#5 – Firewall Rule Management

Do you have too many firewall rules? Too few? Are some redundant? Which rules aren’t really doing anything? Sophos XG Rule Activity Monitoring takes the guesswork out of creating a set of comprehensive, efficient firewall rules. XG Firewalls make it easy to manage all your network security in one screen, including everything from user-based rules to web application protections and more. Powerful new reports help you decide whether your rules are champs or chumps.

What’s In It For Me?

The Fastest Administrator on Earth: In the Justice League Comic Mini-Series “Kingdom Come,” the superhero Flash (the fastest man alive) has stopped stopping altogether. This version of the Flash is in constant motion around his hometown of Keystone City, preventing crimes in the split-second before they start. Now your network administrator can be the Flash: an unstoppable, dynamic blur of justice that shuts down cybercrime before it ever begins.

Direct Traffic, Don’t Chase It: When a major sporting event lets out, police don’t wait around for traffic to gridlock before trying to untangle a congested intersection. Instead, roadblocks are set up to guide traffic through desired routes and prevent unrelated traffic from exacerbating the problem. Keyword content filtering, synchronized app control, and blocking PUAs means traffic flows exactly as planned.

Save Your Poor Mouse Button: You’ll be clicking around your reports far less often since network activity is succinctly visualized right on one convenient screen. That means you’ll save a few click, click, clicks and maybe a few headaches along the way.

sophos xg firewalls with intrusion prevention and keyword content filtering makes firewall management easier than ever

Sophos XG Firewalls are drawing massive attention and praise. Sophos has a clear vision of the path towards a safer cyber security future and you can trust that they understand the pain points that network administrators struggle with. If you’re rooting for innovation and common sense solutions, it may be time to jump over to Team Sophos. Worried about navigating through new features? Our certified engineers and network architects are here to help you migrate to a safer, faster future.

CHECK OUT OUR XG FIREWALL APPLIANCES

OR

TAKE SOPHOS XG FIREWALLS FOR A TEST DRIVE – ENROLL IN A RISK-FREE 30 DAY TRIAL!

Cents & Extensibility: Affordability, scalability, & SonicWall TZ300 as the Jane Austen of Network Security

The Jane Austen of Network Security? What on Earth does that even mean?

Well, the similarities are there:

  • You’ve probably heard of it. In fact, it may be the first example that pops into your head when the subject is brought up.
  • Someone you know probably has one, and they highly recommend it.
  • Competitors are jonesing for a similar success story of their own.
  • It’s been around for years and isn’t leaving anytime soon.
  • Its popularity is based on the fact that the product is, in fact, really damn good.
  • You can pick it up on the cheap (hence the cents) instead of dishing out big bucks on a hyped-up new release that you’re not sure you’ll even like.

Just as Jane Austen is an indisputable bestseller that can be trusted to fly off store shelves at a regular clip, the SonicWall TZ300 is one of the most popular next-generation firewalls sold across the web. These appliances are in high demand and this week we intend to parse out precisely why the second smallest of the SonicWall TZ series, the TZ300, is a timeless classic.

Some Quick Stats

Max speed: 1.3 Gbps

Interfaces: 7 x GbE, 1 USB, 1 Console

Optional Interfaces: 100+ add-on ports with X-Series network switches

Security Processors: 2 x 800 MHz

VLAN Interfaces: 25

Appliance-Only Price: $484.00

Deciphering the buzzwords

Enterprise-Grade Protection

The TZ300 is designed to provide the Maserati of network protection at the price-point of a Mazda. In short, the TZ300 is the Mazda Miata of firewalls. With the TZ Series, SonicWall committed to making cyber security bells-and-whistles accessible even to the small business owner who may not have the budget squirreled away for the info sec equivalent of a supercar.

The TZ Series utilizes the same code base and many of the same features as the SonicWall SuperMassive series, a series designed to provide security suitable for multinational corporations, hospital campuses, and far-flung remote databases. Not only does this mean that your network administrator will be treading familiar waters if they have previous experience with these bigger, badder SuperMassives, but it also means you can rest assured knowing you have access to some of the same tools, interfaces, and resources that cash-flush networking giants use.

Next-Generation Firewall

Firewalls have gotten clever. The firewalls of yesteryear amounted to not much more than a lightly-guarded gateway between your network and the outside world. However, the next generation of firewalls saw the rise of new, smarter features designed to up the work load on a firewall’s list of chores.

  • SonicWall’s Reassembly Free Deep Packet Inspection (RFDPI) ensures that both inbound and outbound traffic is scanned and validated before passing through your perimeter.
  • Intrusion Prevention Systems (IPS) actively work to keep network raiders at bay.
  • Multiple security processors are constantly comparing data packets in your network environment to archives of threat signatures updated in real time.

Next-generation is a designation given to firewalls that act as more than just a slack-jawed bouncer standing in the doorway. Instead, the TZ300 is an active, efficient sentry prowling your perimeter.

Scalable

The TZ Series was built to work with your system, not in spite of it. A TZ300 added to an existing network can be easily monitored and managed remotely through SonicWall’s Global Management System (GMS). In addition, the sheer ease of setting up secure remote access through VPN tunnels qualifies the TZ300 as a fine contender when expanding networks to accommodate remote users.

The SonicWall TZ300 is scalable because it possesses the versatility required to fill many roles. When the needs of your organization evolve, you can trust the TZ300 to evolve with you.

Sandboxes & Signatures

Perhaps one of the most exciting aspects of the TZ300 is its compatitibility with SonicWall’s Capture Advanced Threat Protection (ATP). We wrote about Capture ATP in a previous blog post, so be sure to slide on over to that article for further details.

Capture ATP is a best-in-class sandbox client included in an Advanced Gateway Security Suite. With cloud-based signature scanning and three separate processing engines to triple-check against known threats, Capture ATP is the gold standard in network fortress-building. Most importantly, it catches zero-day threats like ransomware at the gateway and quarantines the malicious data until you decide its fate. With Capture ATP and a SonicWall TZ300, you’ll leave the next Petya or Wannacry stranded in limbo while your network carries on, uninterrupted.

Start your next chapter

It’s powerful. It’s affordable. It does everything you’re looking for, plus a little more. And that’s just a few of the reasons why the SonicWall TZ300 has secured its title as a best-seller. 1.3 gigs of throughput? Comprehensive security features? A sub-$500 price tag? Much like your favorite book, the TZ300 is a classic that you will keep coming back to time and time again.

CHECK OUT OUR TZ300 APPLIANCES, BUNDLES, RACK MOUNT KITS, AND SUBSCRIPTIONS

for a story you know will end happily ever after.

SonicWall NSA 2650 and SonicWall SonicWave Access Points: New products expand NGFW standards

SonicWall NSA 2650 & the SonicWave Series shook up the cyber security scene, painting the tail-end of September with excitement over new features and capabilities. What exactly sets apart the NSA 2650 from past iterations? And what is a SonicWave anyway? Answers to all your questions regarding the latest tech buzz are here.

sonicwall nsa 2650 next generation firewalls from sonicwall and firewalls.com the nsa 2650 firewall with multi gigabit ports and high port density wave 2 capable

SonicWall NSA 2650

What is it?

The SonicWall NSA 2650 is the latest Next-Generation Firewall offering from SonicWall and it comes with a slew of handy features. The NSA 2650 boasts high port density, allowing for a huge amount of simultaneous connections without sacrificing performance or requiring network switches. Pair that with multiple high-speed processors with parallel processing power and you’ll find that the NSA 2650 excels at SSL Deep Packet Inspection that doesn’t slow your traffic. SonicWall’s patent for reassembly-free DPI translates into negligible downtime in data packets waiting to be inspected. Instead, packets in queue are moved right along to the next available processing engine and ushered through the express lane.

Finally, one of the most exciting aspects of the SonicWall NSA 2650 is its ability to support 802.11ac Wave 2 Wifi. Wave 2 is the next step in wireless internet technology and soon to become the new standard in Wi-Fi. The throughput capabilities of the NSA 2650 hardware are revved up high enough to match the requirements of Wave 2 Wi-Fi, so you’ll have a firewall finally fast enough to keep up with the blazing speeds of your wireless network.

Why the hype?

Multi-gigabit ports, several high-speed processors, and hearty onboard memory all translate to one thing: speed. All of this on a tag team with Wave 2 compatibility means that the NSA 2650 can provide best-in-the-business performance stats while maintaining cutting-edge security. The SonicWall NSA 2650 is also ready to scale with your business thanks to optional expansion slots, redundant power supply options, and more gigabit ports than you could realistically need.

What’s in it for me?

You know that tiny little area at the center of the Venn diagram where “fast,” “powerful,” and “versatile” meet? This is the domain of the SonicWall NSA 2650. Advances in wireless technology are crystallizing into the emergence of new industry standards. Get out ahead of the changes and you’ll enjoy fast, secure, future-proof network security that is built to grow with your needs.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL NSA 2650

sonicwall nsa 2650 & sonicwave wifi wave 2 802.11ac wireless firewalls from sonicwall new product

SonicWall SonicWave

What is it?

The SonicWave series is a line of powerful Wave 2 wireless access points. More powerful than even the famous SonicPoint, the SonicWave access points are multi-radio devices built to operate on Wave 2 Wi-Fi. Operating on the 802.11ac Wave 2 network means you’ll be onboard with an emergent industry standard in wireless technology. SonicWave devices are capable of both band steering and beamforming, fancy terms that mean your network is always operating on the most efficient frequencies available.

SonicWave access points are multi-radio devices. A primary radio operates on the 5Ghz frequency band, which is often the least “crowded” frequency. This ensures that your connection isn’t battling for priority. A second radio operates on the classic 2.4 GHz band so that legacy 802.11a/b/g/n Wi-Fi devices can connect. A third radio exclusively scans for rogue access points, providing top-of-the-line security and, as a convenient bonus, Purchase Card Industry (PCI) Compliance.

Why the hype?

Not to beat a dead horse here, but 802.11ac Wave 2 is truly the next evolution in wireless networking and the SonicWall SonicWave is the first step towards standardizing the wireless industry. If you’re ready right now for fast, secure, uninterrupted wireless coverage, Wave 2 is your destination. If you’re afraid of change, then we’ll catch you in a few years when you jump on the Wave 2 train anyway.

What’s in it for me?

These access points allow you to utilize HD media, cloud, and mobile-heavy resources without degrading signal strength. You’ll be hard pressed to find anything that can slow this wireless network down. If you want a real work horse handling your web traffic, the SonicWall SonicWave is your answer. SonicWaves are simultaneously impenetrable security juggernauts and nimble network acrobats, transferring across multiple frequency bands to ensure that your web traffic always has the most secure, direct, and unobstructed traffic flow.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL SONICWAVE SERIES

5 Ways WatchGuard SpamBlocker Guarantees a Safe, Clean, Productive Inbox

SpamBlocker by WatchGuard is a powerful real-time detection system designed to provide immediate, comprehensive protection from spam outbreaks. As spam accounts for up to 95% of global email traffic, it can be difficult for applications to distinguish between spam and legitimate communications. SpamBlocker takes the guesswork out of suspicious or unwanted emails.

Spam email is still the number one avenue through which cyber criminals send malicious files and viruses. Spam also accounts for a large share of network traffic lag, cutting into your organization’s productivity.

SpamBlocker subscriptions can be added to your WatchGuard XTM or Firebox security setup.

Flexible administrator control

Bulk mail can cause network speeds to plummet, but SpamBlocker administrative controls allow you to choose which users or user groups can access bulk folders. Admins also have powerful tools such as whitelist and blacklist capabilities at their fingertips. Compatible with both SMTP and POP3 protocols.

Spam quarantine

Spam, bulk mail, and suspicious emails will wait for you in fully-functional, secure quarantine until you have the time to review them further. Quarantines have granular control, allowing you the flexibility to customize to your unique needs.

Optimized for better network performance

Since a majority of data processing takes place outside your gateway, you can count on WatchGuard SpamBlocker to run on minimal bandwidth and CPU power. Don’t settle for a blocky, resource-heavy solution. After all, one reason you’re blocking spam in the first place is to maintain throughput performance!

Intuitive management

Even novice network administrators will be able to deploy and manage your spam blocker thanks to an intuitive, easy-to-learn interface. Don’t give yourself a headache trying to get rid of another headache. WatchGuard SpamBlocker is a pleasure to use.

Cost-effective solution

Since SpamBlocker is priced per appliance, a single SpamBlocker subscription is enough to guard your network and all of the users configured behind your WatchGuard XTM or Firebox.

SpamBlocker is just one of many powerful and comprehensive endpoint tools available for next-generation firewalls. WatchGuard appliances are famous for their ability to operate at breakneck performance speeds even with a full load of add-ons and features enabled. WatchGuard Extensible Threat Management (XTM) can provide dynamic solutions on your network.

CHECK OUT OUR WATCHGUARD PAGE TO LEARN MORE

WatchGuard Workhorse: Increase conversions & site speed without sacrificing security

Ecommerce websites live or die by conversions and statistics bear out that slow site speeds have a devastating impact on customers getting to checkout. It’s no secret that adding layers of security to your network can introduce lag into this equation. Luckily, there’s a better way. 

WatchGuard XTM runs at lightning speeds even with full security features enabled. You don’t have to choose between security and speed.

EXPLORE WATCHGUARD FIREBOX

Get the run down on network security, site load speeds, & increasing conversions with the infographic below!

View Full Size

Spotlight: WatchGuard Firebox & XTM

Every Hero Has A Story

Superman has Metropolis. Batman has Gotham. WatchGuard has Seattle. Originally founded in 1996 as Seattle Software Labs, WatchGuard saw a meteoric rise in a budding cyber security environment which soon positioned them as an authority in Unified Threat Management. WatchGuard released their first prototype appliance, the Firebox T10, which is still available to this day. Over the last decade, the company has expanded their line of Firebox products to accommodate business needs ranging from SMBs to enterprise organizations. The company is headed by CEO Prakash Panjwani.

Notable in the company’s history is the introduction of a concept they call Extensible Threat Management, or XTM. XTM revolves around the promise of greater flexibility, powerful performance, and intelligent security layers.

What is XTM?

Extensible Threat Management is the next step in the evolution of UTM. The word extensible denotes an ability to be extended. This versatility is why WatchGuard promotes its products as “future proof.” XTM comprehensive security suites are designed to grow and adapt as rapidly as the cyber threats they stand against. As detailed in WatchGuard’s “An Overview of XTM” whitepaper, modern-day cyber scoundrels are no longer a motley crew of rabble-rousers screaming “Witness me!” while diving blindly into the fray. Cyber crime has become an expansive and sophisticated industry. Where there is money to be made, there are no longer games to be played. Cyber criminals are developing ways to move faster than sentries can repel them. WatchGuard writes in their whitepaper that “attackers have developed automated repackaging malware applications so that the malware changes every few minutes—effectively staying ahead of any anti-virus vendors’ ability to produce a signature.” XTM addresses this weakness by providing dynamic and adjustable security infrastructure.

This malleability of capabilities translates into other major strengths as well: “future proof” means that if protocols, compliance expectations, and regulations change over time, you can update your Firebox to meet those demands instead of scrapping your security plan and starting from scratch with a new appliance.

Profile of Superpowers

Cool Under Pressure: Gartner awarded WatchGuard the title of Visionaries in the 2017 Gartner Magic Quadrant for UTMs. They were specifically shown praise from their customer base for their ability to perform at high throughputs even when a large number of security features are enabled. If your organization needs a real workhorse, WatchGuard can handle the load.

Gives You X-Ray Vision: WatchGuard users boast loudly and frequently about the depth of reporting provided by Dimension, a portal which visualizes data and generates convenient aggregates. Dimension comes standard with WatchGuard XTMs and next-generation firewall platforms.

Makes It Look Easy: Entrepreneurs and IT professionals that aren’t bleeding-edge security gurus can breathe a sigh of relief when they plug in their first Firebox. WatchGuard products, platforms, and tools are incredibly easy to use and modify. Setting up policies is a breeze and implementation is nearly a plug-and-play scenario.

Justice is Served

If you’ve put out a call for help, let us connect you with your new champion. Firewalls.com provides a wide array of WatchGuard Firebox appliances, XTM platforms, and service solutions. And since the WatchGuard XTM is future proof, you’ll watch your ROI go up, up, and away.

GET YOUR WATCHGUARD NOW

Don’t Leave Your Firewall Hanging: RackMount.IT partners with Firewalls.com

RU Ready for rack mounts?

Firewalls.com has partnered with RackMount.IT and now you’re more secure than ever! Make sure that your appliance has a home with our 1U rack mount kits. These kits can be installed hassle-free in under 5 minutes. Designed to be the perfect fit for your firewall appliance, our mount kits:

  • Ensure that your ports are easily accessible at the front of the rack
  • Prevent accidental loss of power by securing your power supply to the chassis
  • Arrive ready to install, with cables and keystones to fit a 19-inch 1U rack
  • Guarantee a perfect fit for your appliance
  • Are in stock and include free shipping

SonicWall or Sophos, big or small; RackMount.IT’s kits are designed to accommodate small businesses, home networks, and large enterprises alike. Don’t leave your firewall hanging.

FIND THE PERFECT FIT FOR YOUR FIREWALL