Category: Weekly

Non-featured routine posts not for slider

Don’t forget to renew your security services

Remember your security services

With COVID-19 causing workplaces to shift from on premises to remote, network admins have had their hands full keeping employees connected and secure. We know there are plenty of factors to consider to make that happen. But one consideration that can’t get lost in the shuffle: security services subscriptions. These subscriptions have a shelf life, and if allowed to expire, that may render a lot of the effort to protect workplace data – and offer reliable remote access – moot.

Allow me to explain further. Firewalls – the cornerstone of any secure network – are not fully optimized security machines without a suite of security services to enhance their hardware. Those services can include (but are certainly not limited to):

  • Advanced Threat Protection
  • Antivirus
  • Antispam
  • Application Control
  • Content filtering
  • Data loss prevention
  • Enhanced management capabilities
  • Sandboxing
  • SD-WAN services
  • Web application firewalling
  • Web surfing protection
  • 24×7 Technical Support and Updates

This is just a partial list relating to firewalls, with services depending on the manufacturer. But when a security services subscription expires, it could leave your network vulnerable to all of the threats these services address – and leave you out in the cold when it comes to certain networking features you rely on.

What does this have to do with remote employees?

Service subscriptions extend beyond the firewall, with offerings like endpoint protection. This protection is a vital component to a secure remote workforce both to keep data from prying eyes and to offer enhanced visibility into remote devices for network admins. And of course the secure access offered by VPN clients or secure mobile access appliances benefits greatly from active support subscriptions as well. Network security pros can help troubleshoot any of the myriad issues that can arise when most of your employees are connecting remotely.

Additional subscriptions cover a variety of appliances from wireless access points to email gateways to network switches, as well as virtual appliances and other standalone services. Regardless, it’s vital to keep them up to date and renew before they expire to avoid interruptions that can stop your network in its tracks.

How do I know when expiration is nearing?

If you’re a Firewalls.com customer, we’ll send you email notifications starting 90 days from your service expiration date. So even with everything else going on, it’s another reason to keep up with your inbox. If you don’t receive these emails from either us or directly from your service provider, simply visit your manufacturer portal, reach out to your IT consultant, or start a chat on Firewalls.com and we’ll be happy to help too.

How do I renew?

Regardless of where you initially purchased service, this is an easy answer. Go to our Renewals & Licensing locator, choose your product and subscription type, and choose your preferred subscription length. Firewalls.com offers renewals and licensing for SonicWall, Fortinet, Sophos, WatchGuard, Ruckus, Cisco Meraki, and Barracuda.

A few things to keep in mind:

  • You’ll pay a lower yearly cost and guard against any increases in subscription rates with a longer-term renewal
  • Some services like Barracuda licenses come in month-to-month terms, while some come in 1, 2, 3, 4, or 5 year lengths
  • If you upgrade to a new firewall, you can migrate your existing service subscriptions with you

If you have a question while you’re on the renewals page, wait for the chat popup, and one of our experts will be happy to assist you. Either way, it’s a quick and easy process, and your term will be extended before you know it. However you choose to renew, just remember, expired services hurt your network’s performance and security, so keep your subscriptions active!


 

FortiClient: Next gen endpoint protection & remote access

Advanced network security, simplified

Fortinet FortiClient is purpose-built to simplify advanced security capabilities, so even small business owners with limited IT staff or resources can roll out enterprise-grade networking. Looking to keep remote worker endpoints sanitary? FortiClient unifies all the endpoint features you expect out of a premium end user platform including secure remote access, sandboxing, and behavior-based scanning for ransomware and encrypted malware.

Fortinet brings it together with seamless Security Fabric Integration, ensuring that all of the Fortinet security fabric components such as FortiGate Firewalls, FortiAnalyzer, wireless APs, and managed switches share a unified view of every endpoint. Automated advanced threat prevention through the use of FortiSandbox catches both known and never-seen-before threats. This integrated framework is centrally managed on the single-pane-of-glass dashboard offered through a FortiGate next generation firewall. This is fast to set up, too! You’re one FortiClient download away from securing all of your endpoints, on-premise or remote. Activation codes are typically delivered next business day.

Remote access with auto-connecting FortiClient VPN

With companies rushing to get remote workers set up on secure remote connections, many small business owners are turning to FortiClient VPN which takes advantage of both SSL VPN and IPSec VPN to provide secure remote access over the fastest and most stable protocol available. This means almost any Internet-connected location can offer secure access to company applications and resources, regardless of the details of its environment. FortiClient automatically connects endpoints to VPNs and maintains an always-up connection, so remote workers require little to no training on how to connect to a VPN from home – or anywhere else.

FortiClient increases visibility & control over endpoints

FortiClient provides end-to-end visibility into all of the endpoints on a network, allowing administrators to view endpoint health at a glance. By integrating endpoints into the Fortinet Security Fabric, the endpoint protection systems, firewall, and security services on the network communicate in real-time to ensure system compromises never go unnoticed. This translates into early detection for network administrators in case of an attack, allowing IT teams to respond quickly.

The FortiOS 6.0 operating system enables endpoint telemetry intelligence, which accurately identifies Indicators of Compromise. Fortinet determines what constitutes an Indicator of Compromise by checking real-time web filter logs on each endpoint against a threat database groomed by FortiGuard Labs. If a potential match is flagged, Fortinet assigns a threat score to that endpoint, measuring overall end user health and reporting this data back to a centrally-managed dashboard through the FortiGate firewall. Plus, network administrators love the automated response capabilities that FortiClient’s telemetry allows, letting them quarantine suspicious endpoints on the fly.

Stop advanced threats like ransomware

FortiGuard Labs provides up-to-the-second threat protection based on real-world data collected from security sensors around the globe. FortiSandbox harnesses this threat intelligence for behavioral scans of all files & applications present on FortiClient endpoints. That means even if threats are hidden in encrypted data packets, FortiClient will root them out and send them to quarantine before any payloads can detonate. Email-borne threats–especially dangerous to remote workers–are blunted thanks to these real-time scans and shared intelligence.

Advanced Threat Protection with FortiClient next generation endpoint

Don’t believe us that FortiClient is a next generation endpoint service? Industry validation titans such as NSS Labs and Gartner consistently stand behind this solution, providing top marks for FortiClient in annual benchmarking tests. In the NSS Labs 2019 Advanced Endpoint Test, Fortinet’s FortiClient blocked 100% of malware thrown at it. See how to get FortiClient for your business.


 

5 Things to Consider to Secure Your Telework Employees

Telework Cybersecurity

With the rapidly evolving circumstances surrounding the COVID-19 pandemic, workplaces around the world have been faced with a difficult challenge – quickly deploying a remote workforce. While some have been prepared for telework all along, others are scrambling to ensure employees can access their networks quickly, without compromising security. The unfortunate truth of our current situation is that while many are banding together to protect those most vulnerable to the coronavirus, there are those who see this more scattered user-base as a golden opportunity for cyber attack.

It’s important to remember that just because you’re not in the office, it doesn’t mean hackers are taking a holiday. In fact, remote work is their bread and butter. And they stand at the ready to exploit the vulnerabilities teleworking can bring.

With that in mind, what can you do to plug those holes? How do you keep both your network and your work-from-homers secure? Here are 5 things to consider…

1 – It Starts With a Policy

Both you and your staff benefit from knowing what to expect from remote work. Putting a telework policy in writing and ensuring everyone in your organization is aware of it is an important step for consistency and therefore security. Hopefully you already had one, but if not, it still pays to put one together and make it clear to all employees.

What should it include? Acceptable use, personal vs company devices, personal vs company accounts, how to connect, whether public wi-fi is allowed, etc. A couple of statistics should reinforce the need for a strong telework policy: nearly half of employees say they transfer files between work and personal computers; almost 15% say they can’t connect to their work network from home, and more than three quarters say they don’t take privacy measures when teleworking in a public setting.

2 – Protect Your Endpoints

Each device an employee uses to access your data is an added security risk. Remote laptops, tablets, smartphones, etc. are not constantly protected by your firewall. But you need to ensure they have a level of protection against malware, email scams, and other data breaches, so attackers can’t use them as a tunnel back into your network. That’s why a strong endpoint security solution is vital for all your telework users. The best options also provide added visibility into their status for admins. Protecting each device individually makes protecting your network as a whole much easier.

3 – Build a Tunnel

To work from home effectively, your employees need to have use of all the apps and files they normally have at the office. How do you facilitate that quickly and securely? You need to offer virtual private network – better known as VPN – access.

A VPN sets up a secure tunnel between your telework employees and your network, protecting their and your data from any spying or prying eyes. This encrypted tunnel (using either IPSec or SSL) can even help when employees use public networks. In case you missed it, we outlined SonicWall’s VPN options in a recent post.

4 – Make Sure Passwords Have a Passing Grade

An all too common problem with an all too easy solution in the cybersecurity world is weak passwords. Ensure your telework employees (and everything on your network) uses strong passwords of length, with numeric and special characters, and phrases if supported. This keeps brute force attacks at bay, which typically just fire thousands of common words at a login screen until one works.

And take it a step further with multi-factor authentication. For employees to access your network remotely, require an additional step, such as an authentication code texted or emailed to provide added security. Some types of multi-factor authentication even include options like geotracking.

5 – Training Is Vital

You’ve likely already heard that the most common reason for a breach is human error. Whether it’s in the form of a misconfiguration or because an employee clicked a malicious link, the human element puts your network at risk. And just as cybersecurity training is vital in the office, it’s extremely important for telework.

So safety using the aforementioned public wi-fi should come up, as well as reminders about what to look for in social engineering scams. Online attackers’ new favorite? Coronavirus-related malware in the form of emails, and even phony maps to steal personal data from anyone who visits to try and keep up with the virus’ spread.

You’ll also want to be sure your work-from-homers are sticking to VPN-only when it comes to work files. Too often, the easy way may be to send sensitive data as an unencrypted email attachment, but that risks exposing it to bad actors. Teach them to keep it encrypted, even if it takes a little bit longer. And even though social distancing may keep you from conducting this training in person, there are plenty of videoconferencing options to help.

 

4 questions SMBs should ask about SonicWall VPN

Small business owners rushing to get their hands on a SonicWall VPN for their remote workers have a lot of questions. We have a lot of answers. Below are the four questions that business owners and network administrators should be able to answer before they buy a SonicWall VPN solution and get their employees working from home.

1. SSL VPN or Global VPN Client?

If you’re shopping for a SonicWall VPN, your first question is probably: what kinds of SonicWall VPN solutions are there? SonicWall offers both SSL VPN and Global VPN Clients. You can take a closer look on our SonicWall VPN comparison page, but here are a few key differences:

  • Global VPN Clients are best used in Windows-only environments
  • SSL VPN is better suited to mixed-use environments where employees use many device types
  • Global VPN Clients can be a bit harder and more costly to install, especially for smaller businesses
  • SSL VPN is delivered in a client that won’t eat up a lot of resources
  • Price-wise, both SonicWall VPN options are about the same
  • Global VPN Clients use IPSec to connect hosts to entire private networks
  • SSL VPNs connect users to specific services & apps inside secure networks

Blog Banner General Buy Now Red-High-Quality

2. How many SonicWall VPNs does my firewall support?

Did you know that all SonicWall TZ and NSa firewalls include at least one SSL VPN or Global VPN license? However, each firewall model has a maximum capacity of clients that it can connect to and protect. After this threshold, service becomes spotty, slow, and unsecure!

In most cases, a firewall can support more Global VPN licenses than it can SSL VPN licenses. However, small business owners may lean towards SSL VPN because TZ firewalls actually support far more SSL VPNs than they do IPSec clients.

  • SonicWall SOHO 250 – supports 5 Global VPN Clients & 25 SSL VPN licenses
  • SonicWall TZ 300 – supports 10 Global VPN Clients & 50 SSL VPN licenses
  • SonicWall TZ 350 – supports 10 Global VPN Clients & 75 SSL VPN licenses
  • SonicWall TZ 400 –  supports 25 Global VPN Clients & 100 SSL VPN licenses
  • SonicWall TZ 500 – supports 25 Global VPN Clients & 150 SSL VPN licenses
  • SonicWall TZ 600 – supports 25 Global VPN Clients & 200 SSL VPN licenses

3. How do I increase performance for remote workers?

SSL VPN licenses require a lot of performance to process all of the secure data they transfer and inspect. Setting up a dedicated Secure Mobile Access appliance such as a SonicWall SMA 210 or SonicWall SMA 410 remote access appliance can greatly improve speed, uptime, and stability for your employees working from home, lessening the burden on your firewall.

The Firewalls.com Remote Worker Bundle combines Secure Mobile Access appliances, SonicWall VPN licensing, and our expert professional configuration services in a comprehensive package to get your workers setup at home fast. The bundle includes a SonicWall SMA 210 or 410 appliance with a 5 user license, expert setup assistance, and a free configuration to make the transition seamless.

4. How do I provide extra protection for remote workers?

Just because your employees are working from their couch doesn’t mean your security can slouch. The fact is, hackers always find a way to exploit the hottest news in the world to their benefit. Expect attackers to target home users with spearphishing, social engineering, encrypted malware, and more. Now is the time to ensure your mobile workers are locked down with advanced network security solutions like SonicWall’s Capture Advanced Threat Protection for SMA, extending the same great cloud-based multi-engine sandboxing protection to your secure access infrastructure that networks worldwide enjoy through a high-end firewall.

Blog Banner General Buy Now Red-High-Quality

How to Choose a Cisco Meraki Firewall for your Small Business

Shopping for Cisco Meraki MX Firewalls

Cisco Meraki MX Security & SD-WAN Appliances (or as we affectionately call them: firewalls) provide Unified Threat Management for small businesses, branch offices, datacenters, and distributed enterprise environments. 100% cloud managed and filled to the brim with comprehensive security features, Cisco Meraki firewalls reduce complexity and save money by eliminating the need for multiple appliances.

Why Meraki Firewalls?

As small businesses explore digital transformation and all the advanced security and networking that it offers, automated services become more important. Cisco Meraki MX firewalls make intelligent site-to-site VPN easy with Auto VPN. Auto VPN automatically generates VPN routes using IKE/IPSec that can connect with all IPSec VPN devices and services. Automated MPLS to VPN failover in case of a connection failure is resolved in a matter of seconds, minimizing downtime over remote access.

Blog Banner General Buy Now Red-High-Quality

SD-WAN is another key aspect of digital transformation and Cisco Meraki includes SD-WAN capabilities with each firewall. Software-defined WAN lowers operational costs and improves performance of remotely-accessed resources. Policy-based routing, support for application-layer profiles, active/active VPN, and dynamic path selection ensure the apps and services your employees use most are always available.

Cisco Meraki MX firewalls include all the advanced security services you expect out of a next generation firewall: intrusion prevention powered by Cisco-developed SNORT, content filtering, anti-malware, geo-based firewalling, remote access connectivity, and advanced malware protection. Layer 7 fingerprinting allows small businesses to identify PUAs and unproductive content so that company bandwidth isn’t wasted on time-wasters like BitTorrent.

Choosing a Cisco Meraki MX Firewall

It can be a challenge to spot the difference between two similar firewalls, but the devil is always in the details. Here are a few key differentiators between Cisco Meraki firewalls to help you decide which device is right for your network.

Power of Ethernet

The Cisco Meraki MX68 includes Power-over-Ethernet capabilities. The rear of these MX firewall models feature a pair of 802.3at (PoE+) ports. With them, you get built-in power supply capabilities for tricky installations where outlets may be unavailable. These two 802.3at ports provide a total of 60W power. In other words, you can leave the AC adapters at home.

Integrated 802.11ac Wave 2 Wireless

The MX67W and MX68W provide wireless firewalling capabilities, integrating Cisco Meraki’s industry-recognized wireless technology in an SMB-friendly compact form factor. Enjoy unified central management of all network security and wireless devices.

Blog Banner General Buy Now Red-High-Quality

Meraki vMX100 Virtual Firewall

Virtual firewalls provide the benefit of simple configurations and appliance-less deployment. The Meraki vMX100 is added via Amazon Web Services or Azure and configured directly in the Meraki dashboard, just as you would manage any other MX firewall appliance. Licensing only–no on-premise equipment required!

Cisco Meraki MX64 vs MX65

At first glance, these two models look pretty similar. Both clock in at 200 Mbps of Advanced Security Throughput (when the full range of intelligent security services are operating). They also offer 100 Mbps of VPN Throughput. The MX64 can be converted to support WAN and includes 3 dedicated GbE RJ45 interfaces. Why aren’t we talking more about the MX65? Because it reached end of sale in 2019 and is no longer available. If you’re looking for something comparable – the MX68 is your best bet.

Cisco Meraki MX67 and MX68

Meraki MX67 and MX68 firewalls are designed with built-in cellular modems that simplify deployments requiring a cellular uplink backup. This kind of cellular uplink infrastructure is ideal for remote locations that rely on continuous WAN circuits. That is to say, where you need high availability and redundancy, the cellular uplink provides a valuable backup.

The MX68 includes the Power of Ethernet capabilities described in the section above as well as dual WAN interfaces and 10 LAN RJ45 interfaces. On the other hand, the MX67 includes only one dedicated WAN interface and three LAN RJ45 interfaces.

Meraki MX84, MX100, MX250, & MX450

The Cisco Meraki MX84 and above appliances pack a bit more punch behind their security performance.

    • MX84 Recommended Users & VPN Throughput: 200 users, 250 Mbps
    • MX100 Recommended Users & VPN Throughput: 500 users, 500 Mbps
    • MX250 Recommended Users & VPN Throughput: 2,000 users, 1.0 Gbps
    • MX450 Recommended Users & VPN Throughput: 10,000 users, 2.0 Gbps

In sum, it’s clear these models are designed for medium branches and enterprise networks. With top-end speeds up to 6.0 Gbps of stateful firewall inspection, the advanced security technology behind Cisco Meraki MX firewalls bring serious security and performance.

Blog Banner General Buy Now Red-High-Quality

Advanced Security Licenses and Support

Check out our Renewals & Licensing wizard to find advanced security licenses for Cisco Meraki MX firewalls like Cisco Meraki Advanced Security Licensing.

 

SonicWall TZ300 discontinued; TZ350 takes the stage

SonicWall’s best-selling SonicWall TZ300 has been a mainstay in small business network security for years, but 2019 proved to be the best time to pass on the torch. The SonicWall TZ300 is officially discontinued. However, from the success of the TZ300 was born the next generation of next gen protection: the SonicWall TZ350. Firewalls are continuously improved and updated in order to keep pace with the cyber arms race. With attacks growing more advanced, more targeted, and more elusive than ever before, SonicWall needed a new star that could truly extend enterprise-level protection to small businesses.

The new SonicWall TZ350 and SonicWall SOHO 250 are the first small office/home office firewalls with enough power and performance to offer SonicWall’s Capture Advanced Threat Protection (ATP), a cloud-based multi-engine sandbox that sports high security effectiveness against advanced persistent threats, zero day vulnerabilities, malware, and ransomware. In fact, the threat research team at SonicWall Capture Labs says Capture ATP identifies and stops over 1,000 new attacks each business day.

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ300

SonicWall TZ300 at a Glance

Firewall Throughput: 750 Mbps

DPI SSL Throughput: 60 Mbps

Threat Prevention Throughput: 235 Mbps

SSL VPN Licenses: 1 Included, 50 Max

SonicWall TZ300 Discontinued

The SonicWall TZ300 was one of the most popular Next Generation Firewalls during its tenure, but this mighty SMB appliance has finally reached retirement age. Last Order Day, the first step in the SonicWall Life Cycle, was issued January 22nd, 2020. That means no more SonicWall TZ300 physical products will be manufactured. The duration of this phase of retirement is dependent on multiple factors like outstanding inventory remaining at distributors.

If you currently own a SonicWall TZ300 and are worried you’re about to lose security services, you’re in luck. Though no more appliances will be sold after this TZ300 discontinued date, annual license subscriptions will still be active and function as normal, and you will still be able to purchase Renewals & Licensing for the SonicWall TZ300 until the official “End of Support” phase in January 2025.

SonicWall TZ350

SonicWall TZ350 at a Glance

Firewall Throughput: 1.0 Gbps

DPI SSL Throughput: 65 Mbps

Threat Prevention Throughput: 335 Mbps

SSL VPN Licenses: 1 Included, 75 Max

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ350 Rises

The era of choosing between performance and security has ended. SonicWall’s newest generation of firewalls are designed to handle the increased bandwidth demand required by cloud-based Software-as-a-Service apps, video steaming sites, and resource-heavy social media. The SonicWall TZ350 offers significantly higher Deep Packet Inspection capabilities to meet the growing volume of encrypted traffic on the web. This also means that if you’re paying for a gigabit Internet connection, you’ll get greater capacity to utilize that speed and support more users. Plus, the TZ350 firewall includes a DPI SSL license by default, so you’ll be inspecting encrypted traffic right out of the gate.

Wireless networking is easier too with the SonicWall TZ350, which can support both traditional 802.11ac wireless standards as well as the higher performing Wave 2 standards. Wi-Fi speeds and  appetite for mobile connectivity are increasing exponentially, so it’s best to get on more advanced Wave 2 protocols sooner rather than later.

Onboard memory also saw a boost with the SonicWall TZ350 hosting onboard memory up to 1 GB. That means the footprint of users on your network can grow without losing the ability to manage them all with granular rules and policies. It also translates into more robust reporting to illuminate IT decisions.

Upgrade to the TZ350 Today

Don’t wait to be dragged kicking and screaming off your old box. Visit our SonicWall TZ350 page and Live Chat with our team to see how to get enterprise-class security at a small business firewall price-point.

Remote Worker Bundle options make working from home fast & secure

Small businesses are rushing to get their employees working from home. The popularity of virtual conferences and webinars has skyrocketed in response to the threat of coronavirus, influenza, daycare emergencies, potholes, perilous traffic, and political ads on the morning commute. If you’re looking to keep your workforce out of harm’s way, our new Remote Worker Bundle comes with everything you need to maintain network security while employees work from home. Establish fast, safe remote access with a SonicWall SMA 210 or SonicWall SMA 410 expertly configured for your unique network demands, then pair it with 24×7 Support to make the experience flawless for remote employees.

Security risks posed by working from home represent just one problem surrounding secure remote access. Ensuring that the home experience is simple and seamless is integral to maintaining productivity. In addition, small businesses struggle with issues of flexibility, compatibility, and scalability. The Remote Worker Bundle tackles these issues with affordable add-on options for technical support and further concurrent user licensing.

Benefits of the Remote Worker Bundle

When workers come into the office sick, they risk spreading illnesses to the whole staff, but self-quarantining at home doesn’t mean the work has to stop! Our Remote Worker Bundle includes all the fundamental pieces organizations need to set up basic work-from-home security for their employees. Projects never need to be put on pause when remote workers are able to work with all of the company resources and apps they’re used to at their workstation. This bundle is also ideal for any company with a high volume of business travel.

Flexible, scalable remote access for all

SonicWall SMA appliances are compatible with any firewall brand or model you may already be using. Remote workers will be able to access any company printers, applications, files, or cloud resources from the comfort of their home while their session sits behind the same company firewall that protects their data in the workplace! SonicWall’s SMA 210 and SMA 410 appliances are compatible with any cable or DSL connection from any Internet service provider, meaning whatever Internet provider your workers already have at home will work.

Need to add more users? The SMA 210 can support up to 50 users with concurrent licensing and the SMA 410 can protect up to 250 remote workers at once. The best part? Because these stackable user licenses are perpetual, you’ll only ever pay for each user one time–no need for renewals.

Remote worker bundle: configuration included

Ready to wash your hands of remote security risks? To provide secure network access for employees working from home, optimization of remote access appliances and services is critical. The Remote Worker Bundle includes our proprietary remote access configuration service, in which our team of network engineers expertly configure profiles and access groups via SSL or IPSec settings. Additional access control optimization is also incorporated to help further safeguard your data.

All configuration work is completed by our manufacturer-certified network architects at the Firewalls.com Security Operations Center (SOC) in Indianapolis. You’ll even get post-deployment support from the same team of engineers that configured your appliance.

Security best practices when working from home

Bolster your password hygiene – Remote workers carry additional risks to company data. Ensuring that users rely on strong, complex, and lengthy passwords guarantees that your data stays safe even in the case of a lost or stolen device.

Make sure end user protection is up to par – Any device operating on the company network should be properly protected by strong anti-virus capabilities such as SonicWall Capture Client, web filtering, encryption, anti-spam, and malware protection. Mobile workers should enjoy the same air-tight security when roaming as they would at their desk.

Avoid public Wi-FiAs we covered in Episode 14 of our podcast, public wireless networks can be a breeding ground for wireless threats. Advanced threats like evil-twin attacks, rogue access points, ad-hoc networks, and client misassociation can wreak havoc on BYOD users. In a world with growing open wireless networks, Wi-Fi attacks using Emotet malware infected systems are able to not only steal personal information but also spread malware by laterally scanning public wireless networks.

Email security & encryption – The inbox represents one of the biggest attack vectors for users of all kinds, but remote workers are especially at risk. Email applications are the most popular form of remote work as employees peer at their inbox several times throughout the day. Encryption, anti-spam, and email sandboxing services such as Capture ATP for SMA are all great ways to keep the team safe, whether home or away.

 

Sophos Threat Cases make malware cleanup easy

What are Sophos Threat Cases?

Sophos Threat Cases make Intercept X Advanced with EDR truly stand out from the crowd as an end user protection platform. Granting admins the ability to investigate and clear up malware attacks with just a few clicks, Threat Cases provide a birds’ eye view allowing you to visualize incidents occurring on your network. After getting an idea of what the incident looks like, you can then drill down into individual events and files to investigate details at a granular level. Guided response, root cause analysis, and attack visualization make Threat Cases a one-of-a-kind experience for network administrators.

See where attacks originated, how and where they spread, and identify which files, processes, applications, and devices were affected by the breach. Threat Cases are available for both XG firewalls and for servers, offering extensive visibility and control both on-premise and in the cloud.

Quickly identify, diagnose, & mediate

    • Isolate affected devices
    • Search for similar threats
    • Clean up after a breach
    • Block threats with automated guided response

For example, if malicious behavior is detected in an Office 365 file such as a Word document or Excel spreadsheet, Sophos Threat Cases will indicate that the file was written to the computer by Outlook.exe and tip off administrators that the threat was the result of a malicious email. Admins may then use this information to identify and close security gaps to prevent future exploitation of this attack vector.

Threat cases are only generated for malicious behavior detections and do not include detection of Potential Unwanted Applications and other false positives.

Types of infections seen by Sophos Threat Cases:

    • Malware detection
    • Web threats
    • Malicious behavior
    • Malicious traffic
    • Exploits

Where to find Sophos Threat Cases

If you want to take advantage of the features offered by Sophos Threat Cases such as root cause analysis, registry key and process filters, infection path visualization, and guided response, you’ll need an Intercept X Advanced license to get started. Once logged into your Sophos Central Admin dashboard, Sophos Threat Cases can be found by clicking the “Endpoint Protection” or “Server Protection” menu linked in the “My Products” section.

Sophos Threat Cases is found in the Sophos Central admin dashboard

The Anatomy of a Threat Case

What does a threat case event look like and why is it so helpful for network administrators? Every Threat Case begins with a simplified events chain, giving an easy-to-follow visualization of the basic details of your incident.

Simplified Attack Chain makes it easy to visualize a breach

After the simplified attack chain, each Sophos Threat Case serves up a more robust attack summary that details basic information like detection name, root cause, potentially affected data, infected user, device names, and attack timeframe.

The summary section is followed up by a Suggested Next Steps function which generates automated remediation advice on what to do next. Advice is dependent on the type of attack and other details specific to the incident. Examples of some advice from Sophos Threat Cases include isolating computers, setting priorities, and setting the status of a case record.

Last but definitely not least, the Analyze section is home to most of the detailed information admins will love from Sophos Threat Cases. Here you can find graphics of the attack “beacons” that Sophos detected and the root cause that Threat Cases identified. The beacon and root cause are then linked by interconnecting lines that make up the attack chain.

Sophos Threat Cases Analysis Section

Admins can click on any individual event in this attack chain graphic, allowing them to view additional detailed information in a right-hand pop-up menu.

Sophos Threat Cases detail overviw

Try Sophos Intercept X and Sophos XG Firewall

Ready to get your hands on Threat Cases but still not sure about Sophos security? Try a 30-day trial of Intercept X or a 30-day trial of Sophos XG Firewall for free before you buy. You can also get your next Sophos XG Firewall appliance at no cost when you purchase a qualifying 3-year security license with our Sophos Evolved Firewall Promo.

Preparing for the Tempest: SonicWall’s 2020 Cyber Threat Report

The Past is Prologue

As Shakespeare once wrote, “the past is prologue.” When it comes to cybersecurity, knowing the recent past – and trends in the threat landscape – is vital to protecting your network against the latest and greatest hazards. And so the past – as in 2019 – is prologue in the 2020 SonicWall Cyber Threat Report. The report is prepared by SonicWall’s Capture Labs threat research team. It provides an in depth look at the cyber threats of 2019 to help businesses, governments, and organizations of all sizes better prepare to stop the threats of 2020. Let’s take a look at some of the highlights of the Cyber Threat Report.

SonicWall 2020 Cyber Threat Report

Ransomware Shifts Strategy

The good news: Ransomware attacks were down in 2019 – 6% in fact – from the all-time high recorded in 2018. There were a grand total of 187.9 million last year. The less good news? Well, you probably saw it in the news. There was an increase in targeted attacks, hitting government networks, power grids, and even schools & hospitals. Attackers more and more are focusing on quality over quantity, looking for targets that are most likely to pay rather than blanketing all corners of the connected world.

Just how many of these targets were hit last year? It’s probably under-reported because victims can be hesitant to reveal a breach. But more than 140 state and local governments were successfully targeted for the year, and over 600 schools and hospitals – just through September. The Cyber Threat Report warns, however, that the average individual can still be a target, too. Researchers note that ransomware operators are more willing than ever to have a dialog and negotiate with their victims to get a payout. They’ll even use things like sextortion scams, a form of blackmail that suggests the attacker has compromising information or images that they’ll release unless the victim pays.

IoT Malware on the Rise

You down with I-o-T? Yeah, probably! While internet of things devices are hardly Naughty By Nature, they’re becoming more and more ubiquitous. As in, if you’re reading this, there’s virtually zero chance you don’t use some type of IoT device(s) in your everyday life. But with that popularity comes greater exposure. In 2019, the Cyber Threat Report indicates there were 34.3 million IoT malware attacks. Oh, and those attack numbers – much like the number of IoT devices – are trending up.

Security has not initially been a priority for most IoT device manufacturers. With no standards in place, devices commonly come with out-of-the-box vulnerabilities like weak or hard-coded passwords, unsecured interfaces, and a lack of secure update mechanisms. An otherwise secure network with vulnerable IoT devices may be leaving a backdoor wide open for hackers to access data.

Encrypted Threats Continue Growth

While transport layer security (TLS) and its predecessor, secure sockets layer (SSL) encryption standards are largely meant for good, bad actors are always looking to spoil the fun. Encryption when used for wholesome purposes ensures privacy and protects data. But hackers use this encryption against a network, sending malicious packers to obfuscate malware files. That can get them through a network’s standard defenses. The Cyber Threat Report shows our aforementioned bad actors sent 3.7 million malware attacks over TLS/SSL traffic in 2019, 27.3% more than the year prior. Why is this technique on the rise? Many firewall appliances don’t have the capability or power to detect, inspect, and stop attacks sent through encrypted traffic.

Defenses Are Improving, Too

Most of this Cyber Threat Report analysis is probably giving you anxiety, so let’s end on a positive note. The forces for good are continually improving their (which also means your) defenses against these hazards. Security advances include faster identification – and in turn faster mitigation – of zero-day threats. For instance, SonicWall is able to ID never-before-seen malware variants about 2 days before malware repository VirusTotal receives samples. Also noted are advancements made in deep memory inspection technology to combat side-channel attacks among others. In SonicWall’s case, that technology is a part of its Real-Time Deep Memory Inspection (RTDMI) engine. You can get a taste of it with a new SOHO 250 or TZ350 bundle. The report additionally spotlights growing momentum of perimeter-less security as traditional boundaries go by the wayside. This includes the introduction of the secure access service edge (SASE), which would combine software and service-based security solutions.

Want to Learn More?

Visit our Threat Dictionary to get updated on some of the latest cyber threats out there today. Shop for SonicWall security solutions like firewalls, web application firewalls, and cloud app security to name a few. And get your very own copy of the full 2020 Cyber Threat Report to dig into all the nitty gritty details yourself.

Emotet is back & badder than ever but Intercept X answers the call

Hardcore fans of the Firewalls.com Blog (yes, we’re aware those don’t exist) may remember our Emotet malware article in March of last year, painting the banking trojan as the cybersecurity world’s biggest villain of 2019 and comparing him to the ever-evolving baddie, Ultron. With recovery costs surpassing a million dollars per incident, this feisty malware can wreak real havoc on small businesses and enterprises alike. A year has passed since that spotlight article, but Emotet is far from being ancient history. In fact, recent trends suggest that the Emotet problem may grow worse in 2020.

Security researchers at Nuspire discovered a huge resurgence in Emotet malware activity throughout Q4 of 2019 including 1,275 unique variants of the malware with 339,000 new strains discovered each week. To support this growth, Emotet has been diligently adding new features to its toolset, allowing for greater versatility in stealing credentials, spreading infection, and pilfering user data.

Same goal, new ways to reach them

We discuss a few of these new capabilities in Episode 13 of Ping: the Firewalls.com Podcast, specifically focusing on Emotet’s ability to scan wireless networks and infect connected devices. Added up with past strategies–spreading through email spam and lateral network movement–this advanced Trojan is proving ever more elusive to detect, identify, and prevent with every iteration.

When Emotet malware made a sharp resurgence in September of 2019, it often paired up with Ryuk ransomware, providing maximum damage to networks once attackers got their foot in the door. Cameos with TrickBot and BitPaymer also demonstrate that Emotet is willing to team up with fellow no-goodniks to cause even greater disaster after an infection.

Best practices to prevent Emotet malware

When it comes to malware, the greatest cure is prevention. Educating users, securing unmanaged devices, and shining a light on network blind spots are all strong preventative measures that can prevent an Emotet outbreak on your network. Focusing on email security training and Business Email Compromise with your staff arms them with the knowledge needed to sidestep Emotet’s widespread spam campaigns.

Sophos Intercept X Advanced with EDR (and other machine learning-powered endpoint protection platforms) monitor the evolving behavior of malware strains such as Emotet, comparing threat data from security sensors worldwide to compile real-time threat data to networks. Intercept X offers multiple layers of security, including detonation of executable files in a secure sandbox environment.

Strong email protection through XG Firewalls provides additional strata of security, scanning outbound emails to detect Emotet spam, identifying which machines are responsible for it, and quarantining them from the network. Fighting off advanced threats such as Emotet requires multiple layers of security with end-to-end visibility and access control. Check out the Firewalls.com Services section to learn how our team of certified network engineers can deploy Access Control Lists, optimize your email security, and monitor your network around the clock with Managed Security Services.

WatchGuard AP327X brings trusted wireless environments out of the server room

WatchGuard is extending their Trusted Wireless Environment pledge to the great outdoors and now is a great time to snag the new WatchGuard AP327X. A trusted wireless environment means more than unique SSIDs and complex passwords. With Wi-Fi touching everyone’s lives in some way or another these days, it has become clear that wireless networks need to be more than just fast; Wi-Fi should be safe and trustworthy for the users that connect to it.

The WatchGuard AP327X is designed for any and all outdoor conditions, with an IP67-rated enclosure that lets it stand up to abuse including temperatures as low as -40 degrees Fahrenheit and as high as 149 degrees. Steamy weather more your problem? It withstands humidity up to 95% thanks to a sealed chassis that can be mounted with direct exposure to the elements. No overhangs, shelters, awnings, or other protective housing are required. That means you can bring a secure wireless network to campuses, warehouses, manufacturing yards, malls, public hotspots, parks, festivals, fairgrounds, camp sites, arenas, and more.

WatchGuard AP327X Outdoor Wireless Access Point

WatchGuard AP327X

Medium-density, outdoor deployment

Radios: 2×2:2 MU-MIMO Wave 2

Antennas: 4 N-Type External Connectors

Maximum Data Rate (5/2.4Ghz): 867 Mbps/400 Mbps

PoE: 802.3at PoE+

Processor: Qualcomm IPQ4029-1-583 MSP

Memory: 512MB RAM & 128MB Flash

 

Antennas to fit any deployment

The WatchGuard AP327X includes 4 N-Type connectors of antennas, allowing greater flexibility in deployment and signal steering. 360-degree omni-directional coverage is the best choice for installations in which the WatchGuard AP327X is centrally located. In this configuration, the AP327X provides stable, secure wireless for outdoor recreation areas, pools, manufacturing buildings, and public hotspots where wireless signals are necessary in all directions. A variety of alternative external antenna choices leaves plenty of customization for complex deployments where flexible coverage patterns can prove a challenge. Built-in smart steering ensures that roaming clients are automatically shifted to the closest access point.

“Why isn’t the Wi-Fi working?”

If you’re an IT administrator, you may be very familiar with the question: “Why isn’t my Wi-Fi working?” When users lose connectivity or experience slowdowns, they come looking for explanations that admins may not readily have. WatchGuard’s Wi-Fi Cloud management provides answers for these Wi-Fi coverage mysteries, boasting a robust suite of Wi-Fi visibility, troubleshooting, and baselining capabilities that allows admins to pinpoint network and application errors whenever or wherever anomalies occur. Plus, the WatchGuard AP327X continuously scans for wireless threats and enforces security policies even if connection to the Wi-Fi cloud is lost or interrupted.

Join the Trusted Wireless Environment Movement

WatchGuard recognizes the importance and pervasiveness of wireless Internet in 2020. Users are increasingly demanding more connectivity, faster speeds, and, most importantly, Wi-Fi networks that they can trust to keep their data safe. With advanced threats like ransomware, malware cocktails, and zero-day vulnerabilities looking to exploit the rapid growth of wireless technologies, it is more important today than ever before to ensure you’re protecting your network and the users that rely on it. Check out Episode 13 of Ping: the Firewalls.com Podcast to learn how the Emotet malware is scanning wireless networks to spread to connected devices.

 

Buy a SonicWall TZ, Get a Rackmount Kit Free: Request a Quote or Live Chat now!

Get a free Rackmount.IT firewall mounting kit with your SonicWall TZ firewall purchase when you Request a Quote, Live Chat with a sales rep, or call us at 317-342-5112. Just mention this promo to your sales rep when you buy a SonicWall TZ350, TZ400TZ500, or TZ600 firewall and your rackmount kit comes free. Rackmount.IT standard kits are specially designed to fit your exact SonicWall TZ firewall model, transforming your desktop appliance into a standard server rack-compatible 1RU form factor. Not only does this reduce clutter and organize wiring, it ensures that nothing short of a tornado is going to cause your appliance to experience a fall or loss of power.

Declutter your workspace & bring ports to the front of the rack

Small businesses don’t always need beefy, mid-sized firewalls like the SonicWall NSa 3650 to keep safe. Sometimes the TZ350 is more than powerful enough for a small office or branch outpost where only 10 or 20 employees may use the network. And while big things may come in small packages, why should that small package have to sit on the corner of your desk? Rackmount.IT kits will secure your firewall in a 19-inch 1RU tray, designed to snugly house your appliance and attached power supply, freeing up space in your small office.

Rackmount kits also keep your server space organized by bringing your firewall’s console and RJ45 cables to the front of the rack where they can be easily accessed and organized, instead of hidden in the back of the server closet. That means no more side-shuffling over tangled cords with a flashlight in your mouth, feather duster in one hand, and clipboard in the other.

Liberate your ports. Liberate your workspace. Rackmounts give any small office that polished, professional feel.

Secure the power supply

Time is money, so every minute that your network is down is a dollar you didn’t earn. Downtime occurs for a variety of reasons: loss of connectivity, hardware malfunction, natural disasters, sabotage, you name it. However, a loose power cord is the last thing that should prevent your company from conducting business. Rackmount kits not only secure your firewall appliance, they also secure the power supply block, ensuring that your firewall won’t lose power in the case of a bump, tremor, shoved rack, slammed door, jostled cord, or whatever other absentminded mistake may otherwise disrupt your day-to-day.

Attractive, high-quality chassis

Did we mention these things look pretty nice too?

 

How to get your free Rackmount.IT kit

There are three simple ways you can get your free rackmount kit when you buy SonicWall TZ350, TZ400TZ500, or TZ600 firewall. No secrets here:

Give us a request by clicking “Request a Quote;” get a free rackmount kit

Give us a call at 317-342-5112; get a free rackmount kit

Give us a chat in the bottom right corner of our website; get a free rackmount kit

That’s it. If you’re buying a SonicWall TZ firewall, all you have to do is ask one of our sales reps about the promo and they’ll tag your quote with a rackmount kit, absolutely free of charge when you complete your purchase.

Fortinet Cyber Threat Assessment for SD-WAN, FortiGate, & FortiMail

The Cyber Threat Assessment Program

There are exactly two ways to test your network’s security against cyber threats: run validation testing to assess precisely how your network performs or wait for the real thing to happen and draw conclusions while you’re picking up the pieces in the aftermath. While trial-by-fire is certainly a conclusive way to assess your network security, Firewalls.com strongly recommends the former option. Fortinet’s Cyber Threat Assessment Program is a convenient and non-intrusive process that lets you see where your network stands without interrupting day-to-day operations.

The assessment is free of charge, requires little to no legwork on your part, and yields results in just over a week. Check out the infographic below to see how it works, or listen to our recent podcast episode where we discuss Cyber Threat Assessments with Fortinet’s Ben Bolen.

See How Fortinet’s Secure SD-WAN Can Save You Time & Money

Been curious about SD-WAN? The very same process described in the infographic above can be used for an SD-WAN assessment as well! Fortinet’s Secure SD-WAN allows for high-speed application performance at the WAN edge, intelligently determining the ideal routes for MPLS, 3G/4G, or broadband traffic. Since traditional WAN architectures are not equipped to accommodate the high-demand workloads modern organizations who may be using applications spanning multiple cloud environments. Now you’re one FREE assessment away from seeing exactly how Secure SD-WAN can transform your network.

 

What Information Is Included In CTAP Report?

The Fortinet Cyber Threat Assessment focuses on three key areas: Security, User Productivity, & Network Utilization.

  • Security: Details network vulnerabilities and helps to identify which devices and applications are at an elevated risk so that they can be properly secured. In this section of the report you’ll get to see which vulnerabilities and threats were observed bypassing your existing security solutions.
  • User Productivity: Provides extensive visibility into peer-to-peer, messaging, and other application usage to see how users are using your network in their daily work. In this section you’ll see how spam, newsletters, and other cyber nuisances impact how your users navigate the network.
  • Utilization: Provides real-world numbers about throughput and bandwidth usage during peak traffic. In this section, you’ll get to see when your network resources are needed most and where waste can be eliminated.

No Risk, No Extra Work, No Commitments

The infographic above outlines the basic process for receiving, setting up, and reviewing your results. At no point in the process are you required to make any purchases, change any settings, or meet any deadlines. Fortinet’s Cyber Threat Assessment is a risk-free program that requires no more extra work than plugging in a cord. If at any point you decide you want to end the test, pull the cord back out! That’s it. No money changes hands, no contracts are signed, and no network settings are changed. If you want to dump your final assessment in the trash, no problem. The report is yours to use as you see fit.

Ready For Your Free Assessment?

Getting your Cyber Threat Assessment is as easy as filling out a form on our Fortinet Cyber Threat Assessment Program page. Leave us your contact info and Firewalls.com will work behind the scenes to get a test set up for you. We work closely with Fortinet to make sure the test requires as little effort on your part is possible.

 

FortiGate 40F – Secure SD-WAN for the Small Business

FortiGate 40F – Secure SD-WAN for the Small Business

Compact. Fanless. Affordable. Secure. The new FortiGate 40F from Fortinet hits all the marks when it comes to arming small businesses and branch offices with the fast, secure access necessary in 2020. Fortinet is an industry standout in the SD-WAN arena thanks to their innovative SoC4 SD-WAN ASIC processor. You may recognize this mighty, mini-sized processor from Fortinet’s other recent additions: the FortiGate 100F & FortiGate 60F. Fortinet’s best-of-breed SD-WAN allows for intelligent application steering, scalable VPN capabilities, and other advanced networking capabilities.

Blog Banner General Buy Now Red-High-Quality

The best part? While boasting all of the SD-WAN capabilities of its larger cousins, the tiny FortiGate 40F also reaches maximum throughput speeds up to 5.0 Gbps. For an appliance built with small offices in mind, those speeds are insane!

Learn more in our 40F feature review video:

FortiGate 40F Spec Snapshot

FortiGate 40F with Secure SD-WAN

Fortinet FortiGate 40F

Max Firewall Throughput: 5.0 Gbps

Threat Protection Throughput: 600 Mbps

Network Interface Ports: Multiple GE RJ45

Maximum Connections (TCP): 700,000

New Connections/Second (TCP): 35,000

Maximum Supported Wireless Access Points: 10/5 (Total/Tunnel Mode)

Hardware-Only MSRP: $495

 

“Do-It-Yourself” SD-WAN Deployments

Fortinet makes life for small business owners easy. All FortiGate Secure SD-WAN appliances are easily managed through Fortinet’s Security Fabric in the Fabric Management Center. Paired with zero touch deployment, the FG-40F is user friendly even for businesses with limited IT staff, letting you skip a burdensome manual configuration.

Blog Banner General Buy Now Red-High-Quality

Looking for More Small Business Solutions from Fortinet?

Our website is now bursting with Fortinet network security options for you to shop!

Shop FortiGate Firewalls if you’re looking for enterprise-grade protection at SMB prices.

Extend fast, secure WiFi with Fortinet’s FortiAP access points with integrated WLAN controllers.

Future-proof your setup with secure, scalable FortiSwitch Network Switches.

Or browse all of our Fortinet products to find the perfect solution for your unique network needs.

Know Before You Go: 4 Things You Should Know Before You Shop for a Firewall

Getting Started

The plans have been drawn. The furniture has been ordered. The staff has been hired. That new office is coming together nicely. But you know there’s still a missing piece – a secure network to ensure your new office is connected. But where do you begin?

Don’t fret. We’ve put together a quick video outlining four things you should know about your desired network setup before you start your shop for a firewall – and other solutions like wireless access points, network switches, etc. You probably know this stuff already, but it helps to compile all this background information, so that you’ll know which devices are right for your particular network needs. Watch on for the info:

 

So whether you’re a small business owner taking that next big step or a branch manager tasked with getting things up and running at a new location – getting these information ducks in a row will help you focus on the right products for your network needs and ensure you don’t have to go back to the drawing board after hastily picking the wrong ones. Plan out your user numbers, raw connection speed, remote access needs, and desired wireless capabilities and you’ll be ready for the next step.

The Next Step

Now that you’ve gathered the needed information, it’s time to shop for your network solutions. Visit Firewalls.com and start with the Firewall tool at the top of the homepage. Plug in your user count, and you’ll be off and running. And what’s even easier? Talking to a network security expert who can walk you through your options and work with you to put together a bundle that addresses all your needs at once. Give one of our experts a call at 866-403-5305 or email sales@firewalls.com. If you’d still like to do a bit more research before you shop, check out our Navigating Network Security episode of Ping: A Firewalls.com Podcast (available wherever you listen) for more detailed tips on the process. And if you need help deciphering datasheets, read through our blog post on that very subject. Your secure SMB network will be up and running before you know it!

Understanding firewall datasheets & tech specs: How to find the right firewall

With dozens of competing firewall brands, each sporting several different models and variants in their product catalogs, it can be a serious challenge for non-experts (or even sometimes for experts) to navigate their options when purchasing a Next Generation Firewall appliance. Manufacturers do their best to be transparent about each firewall’s capabilities, but their datasheets often include 40 to 50 different metrics and measurements to sort through. Which hardware specifications are most important to a business network? What’s the difference between NGFW Throughput and SSL-VPN Throughput? Are maximum user counts really a hard limit? To get a clearer picture, we’ll dissect the tech specs of the FortiGate-60F to determine which stats matter most and why.

FortiGate 60F Tech specs

What on Earth are all of these numbers?!

Throughput Statistics

What is Firewall Throughput?

Maximum Firewall Throughput is the highest throughput speed stat in the tech specs and is measured in Mbps or Gbps – that’s megabits or gigabits per second. This statistic measures a firewall’s raw, unhindered processing speed in its base state–with no additional security services or processes activated. While knowing the maximum volume of traffic that can pass through your firewall is interesting, this stat does not usually provide a lot of context for how a product will behave on your real network. After all, nearly every firewall deployment will include some security services whether that’s antivirus scanning, intrusion prevention, or data loss prevention.

Note that the Firewall Throughput of the FortiGate-60F in this datasheet is written as 10/10/6 Gbps. These numbers demonstrate the maximum throughput of the firewall based on the size of data packets that makes up the traffic being scanned. While throughput is higher at 10 Gbps for larger 1518 byte UDP (user diagram protocol) packets, performance decreases when traffic is broken down into smaller, more numerous 64 byte packets. This is a process known as IP Fragmentation.

What is NGFW Throughput?

NGFW Throughput is a metric that you may not find in every manufacturer’s datasheets. In tables where you do find this statistic, it is generally a measure of throughput when Intrusion Prevention Services and Application Control (key next gen firewall services) are running. Because IPS and App Control are such common services, NGFW Throughput is a great statistic to indicate the speeds your appliance may exhibit in a real-world environment. The NGFW Throughput of the FortiGate-60F is a huge 1.0 Gbps, a major step up from its predecessor, the FortiGate-60E, which clocks in at 250 Mbps NGFW Throughput. That is a TON of speed for a small business firewall.

Blog Banner General Buy Now Red-High-Quality

What is SSL-VPN Throughput?

SSL-VPN Throughput measures the volume of traffic that can pass through a firewall for a user who has connected to the network via an SSL-VPN (secure sockets layer virtual private network) remote access connection. Remote access solutions are exploding in popularity as more and more of the workforce becomes mobile. While the added productivity and freedom of a highly mobile workforce is a boon to modern business, it does call for additional layers of security to ensure that employees (and your data) stay safe no matter where they connect. SSL-VPN Throughput numbers tend to be much lower than other metrics because a lot of processing power is needed to decrypt, scan, and verify encrypted traffic. The SSL-VPN Throughput of the FG-60F is 900 Mbps, making it a great choice for remote branches and outposts.

SSL-VPN Throughput is especially crucial for any business that regularly allows users to work remotely. Depending on how much bandwidth is being called down by applications, low SSL-VPN Throughput can create bottlenecks for remote workers.

What is AntiVirus/AV-Proxy Throughput?

AV-Proxy Throughput is a statistic that some manufacturers are beginning to eliminate from their datasheets altogether. However, it can still be a helpful metric to understand. The stat measures the throughput available from a firewall when it is actively scanning traffic for viruses, malware, or other behavior patterns that indicate an attack. The reason this statistic is beginning to vanish from some datasheets is because traditional anti-virus scanning is evolving to more advanced behavior-based processes centered around Intrusion Prevention and deep packet inspection. Firewalls.com recommends basing your firewall decision on NGFW Throughput or SSL-VPN Throughput, depending on your individual network demands.

Fortinet datasheets have dropped the AV-Proxy statistic in favor of Threat Protection Throughput, which measures speeds for a firewall using IPS, Application Control, and Malware Protection with logging enabled. The Threat Protection Throughput of the FortiGate-60F is 700 Mbps.

Maximum Recommendations Statistics

What does Maximum Supported Access Points represent?

Simply put, this statistic tells you the maximum number of wireless access points that can be managed and secured by your firewall. This is a recommendation and not a hard limit. The “maximums” quoted in datasheets describe a rough number of access points that can be deployed on a network before they cause a large, negative impact on performance. Like many of the maximum recommended numbers in datasheets, these are guidelines to prevent you from overworking your firewall to the point of failure. The FortiGate-60F can easily support up to 30 FortiAPs.

How are Recommended User Counts measured?

Similar to the Maximum Supported Access Points section above, Recommended User Counts are a soft limit recommended by manufacturers to size an appliance for your network. Technically, you can allow any number of users to operate on any firewall, but past a certain point an appliance will slow to a crawl. To maintain comfortable performance speeds and bandwidth allocation, it’s best to stay within the bounds of recommended user ranges. The FortiGate-60F is intended for deployments of up to 25 users.

It is important to note that users are not simply the number of employees you expect to use your network. The term user in this case encompasses each Internet-connected device that may use the network on a daily basis. In network security, a user is considered any of the following:

  • PCs, Laptops, & Workstations
  • Mobile devices
  • Internet of Things (IoT) devices
  • Printers
  • Tablets
  • Any other device connected to the Internet

Firewalls.com recommends a firewall with roughly twice the capacity of users that you currently house on your network. This built-in wiggle room is so you can accommodate business growth and spikes in guest users, while still leaving plenty of processing power on the table for resource-intensive applications.

Blog Banner General Buy Now Red-High-Quality

What does Maximum Concurrent Connections mean?

Maximum Concurrent Connections describes the total number of TCP (transmission control protocol) connections a firewall can handle at a given time. Because a firewall acts as a gateway between your internal LAN (local area network) and the external public-facing Internet, the appliance must track and map the IPs (internet protocols) of all original internal requests and the external IPs assigned to them when requests are sent across the web. The Maximum Connections stat indicates how many internal and external mapped IPs can be simultaneously tracked by the security processor. This stat is important when choosing a firewall particularly for companies with employees who use several applications at once. The FortiGate-60F supports up to 700,000 concurrent TCP connections.

Other things to consider

There are a ton of other factors that can determine which appliance is the best fit for your needs. The specific form factor of your appliance–its physical size and shape–may be an important determination if you’re deploying in a small office where space is a limited commodity. Depending on the complexity of your network setup, the amount and types of interfaces (ports) can impact how you connect routers, network switches, high availability firewalls, and other auxiliary security devices. Knowing what kinds of swappable components or add-on modules are available can be important for businesses that must customize appliances to fit a tricky deployment where temperatures, memory requirements, or availability of power supply are an issue. It is also important to note the maximum site-to-site VPN or IPSec tunnels a firewall can support if your business plans on employing a large number of remote workers.

Arming yourself with a brand-specific Buyer’s Guide can simplify the process of choosing the right firewall. Educating yourself through blogs, podcasts, or video reviews can also remove a lot of stress from the decision-making process. However, the best way to ensure that the firewall you purchase is a perfect match is to speak with a knowledgeable, certified representative. You can reach one at Firewalls.com by calling 866-403-5305. Not ready to hop on the phone to discuss your needs? Connect via live chat or email sales@firewalls.com to find your perfect network security solution.

Reviewing Fortinet’s Desktop Secure SD-WAN device, the FortiGate 60F

FortiGate 60F – Secure SD-WAN in a Desktop

It was just a few short months ago that Fortinet introduced its new SoC4 SD-WAN ASIC processor, powering the first-of-its-kind Secure SD-WAN appliance, the FortiGate 100F. While the 100F is notable for its lightning-quick firewall performance and excellent connectivity, smaller organizations may not need a device to pack quite that much punch. Enter the Fortinet FortiGate 60F, which still offers quite a kick in providing Secure SD-WAN for small to mid-size business and branch office deployments. It boasts the same SD-WAN ASIC processor, purpose-built for security and SD-WAN in one device – and still excellent performance, at more than 15 times industry average throughput. But the FortiGate 60F does all this in a 1.9 pound, fanless desktop form factor, so you won’t need a rack mount setup to use it. Come along with us on a video feature review of the newest FortiGate to combine top-notch security and SD-WAN all-in-one. Introducing the Fortinet FortiGate 60F:

FortiGate 60F Spec Snapshot

Fortinet FortiGate 60F

Max Firewall Throughput: 10 Gbps

Threat Prevention Throughput: 700 Mbps

Network Interface Ports: 10 x 1GbE, 1 USB, 1 Console

Maximum Connections: 700,000

Maximum Connections (DPI SSL): 55,000

Maximum Supported Wireless Access Points: 30/10 (Total/Tunnel Mode)

Hardware-Only MSRP: $695

Shop the FORTIGate FG-60F

Need…More…Videos

If this video piqued your interest but you’d like to see a few other firewall models, you’re in luck! We’ve also done feature review videos for the FortiGate 100F and FortiGate 50E among Fortinet firewalls. And we haven’t forgotten other brands, with the Sophos XG 125 and new in 2019 XG 86 & 106, the SonicWall NSa 2650, the new in 2019 SOHO 250 & TZ 350, and the WatchGuard Firebox T35 and T55. Once you’ve binged the full review playlist, read through our firewall buyer’s guide series to go into even another layer of depth.

The Fortinet Buyer’s Guide

Speaking of our Buyer’s Guide series, we take a deeper dive into Fortinet’s firewall portfolio as well as the security services it offers in our Fortinet Buyer’s Guide.

 

Intelligence in the Threat Landscape

Arm yourself

The modern threat landscape has many pitfalls. The best way to set yourself up to successfully negotiate this hazardous terrain is with the proper armor. What is the right armor? Knowledge. Personal knowledge of the types of threats that exist. Organizational knowledge of how to behave online. And the knowledge of dedicated threat intelligence experts that goes into the security solutions offered by top network security providers. Companies like SonicWall, Fortinet, and Sophos have teams of security analysts keeping tabs on the threat landscape 24/7/365. They incorporate this knowledge with artificial intelligence and machine learning to offer the most comprehensive protection possible against the latest threats.

In our latest video, we take a closer look at the threat landscape, what you can do to arm yourself, and what these companies are doing to fortify that armor. Watch below:

Thirsty for more?

If you finished that video yearning for even more threat intelligence, read through the Firewalls.com Threat Dictionary to get an A to Z guide through the current landscape.

To complete your multimedia quest for threat knowledge, we also offer an audio option. Listen to Episode 5 of Ping: A Firewalls.com Podcast in which we talk cyber threats with two experts in the field, SonicWall’s Daniel Kremers and Fortinet’s Douglas Santos.

Don’t Give Me Them Digits: Cyber criminals target mobile phone numbers

You’ve got a chip in your credit card. Your social security card’s locked away in a safe. Now cyber criminals are turning their attention to another number: your mobile phone number. Next time that creep at the bar asks for your digits, you may have more to worry over than turning down a date.

Why criminals are targeting mobile phones

As security around financial data tightens, hackers have set their sights on mobile numbers, which tick many of the same boxes as your social security or credit card combos:

  • It’s unique to you
  • It’s one of the most common pieces of info stored in databases
  • It’s a crucial step in identifying yourself to financial authorities

Criminals are using this information to take over accounts using a patchwork of personally identifying information gleaned from multiple databases. In 2016, over 160,000 mobile accounts were usurped according to studies conducted by Javelin Strategy & Research–a record high for fraudsters.

And the kicker? Losing control of your phone number creates logistical nightmares when it comes time to prove ownership in the aftermath of an attack. Many companies request to verify account ownership either over VoiP or SMS and if you are no longer in control of the phone line, proving your identity becomes a challenge outside the norms of account recovery.

How to prevent a mobile phone takeover

  • Distribute your number judiciously
  • Use a secondary or virtual phone number for account signups
  • Do not reuse passwords over multiple accounts
  • Avoid using public WiFi when accessing sensitive information
  • Use two-factor authentication where possible
  • Take advantage of mobile security platforms like Sophos Central Mobile Security

Learn about more cyber threats

Hungry for more insight into Internet threats? Check out the Firewalls.com Threat Dictionary to learn about all of the latest network security threats.

Prefer to listen and learn? Check out Episode 5 of Ping: A Firewalls.com Podcast where we talk cyber threats with SonicWall’s Daniel Kremers and Fortinet’s Douglas Santos.

What is a Man in the Middle attack? How to keep your online footsteps hidden

Today we’re going to talk about a ghost in the machine. But don’t get all Gilbert Ryle’d up. We’re not waxing philosophic or discussing Scar Jo movies. No, we’re going to demask that phony bogeyman playing trapeze among your unsecured wires: the Man in the Middle. For those unfamiliar with the term, a Man in the Middle (MITM) breach is a cyber-attack in which the bad guys park themselves between you and the web. Man in the Middle is one of the many common attacks discussed in our Spooky Cyber Threats episode of Ping: A Firewalls.com Podcast, and today we’ll give a more in-depth picture of what the threat looks like.

What is the goal of a Man in the Middle attack?

The objective is simple: gather as much personal data about the victim as possible. If an opening presents itself, cyber criminals will pursue it. This means that if attackers can trick you into revealing or changing your login credentials, they will. If they can swipe your financial data, they will. The Man in the Middle attack is primarily a recon job with an opportunistic slant.

How does a Man in the Middle attack work?

Let’s simplify your web surfing to an easily-digested scenario: your computer, Point A, wants to fetch data from a web server, Point B. Point A requests data, the request travels over the web, and the web server receives the request. The web server gathers the data and ships it back to Point A. Man in the Middle attacks occur when a cyber attacker plants a toolkit between Point A and Point B and acts as a stepping stone between the two.

From this position, the Man in the Middle employs keyloggers, social engineering, and monitoring tools to either abscond with personal data or attempt to manipulate the user at Point A into further jeopardy. This can mean anything from serving fake versions of requested websites, tricking users with bogus password change requests, or tricking your contacts into providing sensitive information through phishing.

While old-school Man in the Middle attacks required attackers to literally plug into your network via close physical proximity, savvy cyber criminals have perfected the technique to take place completely through your browser. No longer do criminals need to crawl through the ventilation system to smuggle a bug onto your mainframe. Now they can do it all from the comfort of home.

How do you prevent Man in the Middle attacks?

1 – Firewalls & Configuration

The most powerful tool you have in the war for cyber security is the firewall. However, an appliance alone is rarely sufficient. It is important to also ensure that your firewall hardware is configured correctly. Think about it, if you buy a fancy home security system, you’re not just going to plug it into an outlet and call it a day. Instead, your security devices should be fine-tuned to fit the needs of your network.

Take your blind spots and unique vulnerabilities into account. No two networks are built the same and so no two firewalls should be configured the same. Ensuring that you have a suitable setup from the start will save a lot of pain down the road.

2 – Comprehensive Endpoint Protection

Even the most expensive hardware will fail once an unsuspecting employee opens a malicious file. Building a tall fence is great and all, but without strong security at the gates, you’re just redirecting network raiders to specific doorways. Sandboxing, ransomware damage rollback, antivirus clients, and browser protection are all fantastic options to add on to your security infrastructure.

Sophos Intercept X is a powerful security suite built to run alongside your current applications. Give it a two week trial for free to see if it works with your network.

3 – Exercise Safe Web Practices

This is the part of the article that preaches about strong passwords and email attachments. So, here goes:

– Use strong, complicated passwords. Never use default credentials like “admin” or “1234”

– If you’re asked to follow a link in an email, always type the URL into your browser. Don’t click! Spoofed domains, typo-squatting, and crucial differences between HTTP and HTTPS mean that every href you click is a potential malware minefield

– Don’t open suspicious attachments from unknown senders

– Avoid public Wi-Fi if possible. If you must connect to a public router, do so indirectly through Virtual Private Networks. Public networks are a watering hole where hungry cyber crocodiles are just waiting for their prey to exhibit vulnerability

Following cyber security best practices and deploying next-generation firewalls with an endpoint solution mean instead of dealing with a Man in the Middle, you’ll more likely be playing monkey in the middle with desperate cyber criminals trying, and failing, to get their hands on your data.

Learn about more cyber threats

Now that you’ve mastered the Man in the Middle, maybe it’s time to conquer keyloggers, trounce trojans, or make persistent threats perish. Check out the Firewalls.com Threat Dictionary to learn about all of the latest network security threats.

Prefer to listen and learn? Check out Episode 5 of Ping: A Firewalls.com Podcast where we talk cyber threats with SonicWall’s Daniel Kremers and Fortinet’s Douglas Santos.


Originally published by Andrew Harmon on LinkedIn Pulse, October 2017

BlueKeep: Recognizing & preventing RDP vulnerabilities

Firewalls.com is cracking open our case files to take a closer look at one of the net’s most dangerous suspects: BlueKeep.

Vulnerability Name: BlueKeep

Common Vulnerability & Exposures ID: CVE-2019-0708

Affected Operating Systems:

  • Windows 2000
  • Windows Vista
  • Windows XP
  • Windows 7
  • Windows Server 2003
  • Windows Server 2008

Type of Vulnerability: Remote Code Execution

First Reported: May 2019 by UK National Cyber Security Centre

Summary

BlueKeep is a vulnerability found in Windows Remote Desktop Services. This is a Remote Code Execution (RCE) attack, meaning the attacker is able to run arbitrary code on targeted devices. BlueKeep is a “wormable” exploit that can act as a foothold for active attackers to leverage and launch further malware attacks. This multi-stage strategy of exploiting a vulnerability to gain access and further utilize breaches as a conduit for more serious attacks is growing in popularity, with big-name self-propagating worms like WannaCryptor and the more recent Ryuk attacks coming to mind.

Window’s Remote Desktop Services, which BlueKeep exploits, is a protocol developed by Microsoft which delivers a graphical interface to users while connected to another computer over a network. Also known as “Terminal Service,” Microsoft has included RDP in every version of Windows since XP in 2001. RDP is used by network administrators to remotely connect to a machine in order to diagnose and resolve problems that users encounter. If you’ve ever allowed tech support to “remote in” to your computer, you may have been utilizing Windows Remote Desktop Services to do so.

Securing your network against BlueKeep

A patch for BlueKeep was released on May 14th, 2019. Whereas most patches released by Microsoft are compatible only with supported version of Windows operating systems, CVE-2019-0708 patches were also made available for Windows OS platforms that are no longer supported. This is a very rare occurrence for Microsoft and a sign of the potential havoc BlueKeep could wreak on unprepared systems.

While BlueKeep was initially thought to have the potential to mirror the cyber crises that spiraled out of the EternalBlue exploits of 2017, Microsoft claims to have found no active exploits in the wild utilizing the BlueKeep vulnerability. Sophos created a working proof-of-concept fileless exploit using the vulnerability. Though the code was never released to the public, a video demonstration of the exploit was published, visualizing the potential damage of BlueKeep.

So how should small businesses and network administrators be securing their systems against BlueKeep? As always, your first step should be to install patches! The BlueKeep vulnerability was addressed by Microsoft in May of 2019 for both supported and unsupported operating systems. It is recommended that organizations thoroughly test all patches before installation.

Other steps to ensure your organization is safe against BlueKeep include disabling Remote Desktop Protocol altogether by blocking TCP port 3389, updating outdated or unsupported operating systems, and enabling Network Level Authentication, which requires a user to authenticate a remote session before connecting. Keep in mind, however, these extra steps may add some friction for any organization that routinely makes use of remote desktop services.

Looking to learn more about cyber threats?

Check out our latest podcast on cyber threats with SonicWall’s Dan Kremers and Fortinet’s Douglas Santos as they discuss zombies, botnets, fileless malware, and more in episode 5 of Ping.

You can also browse the Firewalls.com Threat Dictionary, where we dissect all the cyber creepy-crawlies haunting the web.

The Total Package: WatchGuard Total Security Suite

Taking Away the Guesswork

While you’re deciding on the right security solution for your network, there are a number of factors to consider. How many users do we have? What size firewall fits our situation? How many ports are necessary? Do I have a need for speed? And that’s just the start when considering a physical firewall itself. But you won’t be buying an appliance and nothing else. To optimize the protection and performance your firewall provides, you’ll need comprehensive security services to go with it. And that’s where WatchGuard’s Total Security Suite comes in.

By bundling Total Security Suite with your WatchGuard Firebox, you get top to bottom, front to back, side to side network protection and support. Total Security Suite offers a combination of traditional and advanced services. From antivirus to web content filtering, if you can think of it, it’s probably included. Check out our latest video to get a closer look at each service:

A Recap of What’s Included

In case you missed it in the video or weren’t taking notes, take a look through the list of services that are offered with WatchGuard Total Security Suite:

How Do I Get Total Security?

Total Security Suite is available with WatchGuard Firebox T Series (for SMBs & branch offices) and Firebox M Series (for mid-size and distributed enterprises) firewalls. One and three year subscriptions are available, and they can be purchased as a bundle with the Firebox – putting you one click away from getting all the protection your network needs. Browse on over to Firewalls.com to find the right fit for you.

Shop WatchGuard FireBox Firewalls

 

Secure Wi-Fi & Wi-Fi Cloud – WatchGuard Wireless

Why Secure Wi-Fi

Wireless networks are a necessity in the 2019 business world – but opening up your organization’s airwaves can bring with it some unwelcome visitors. That’s why security needs to be a top consideration when setting up your WiFi. WatchGuard can help with Secure Wi-Fi. Secure Wi-Fi includes a variety of services – like a Wireless Intrusion Prevention System (WIPS), access control, and excellent visibility into your wireless network’s activities – which – combined with WatchGuard access points – help ensure your business has a Trusted Wireless Environment.

A Secure Wi-Fi license also means you have access to WatchGuard’s Wi-Fi Cloud, which is where you can easily deploy your APs and manage your network (or networks) from wherever it’s most convenient to you. The Wi-Fi Cloud lets you customize your dashboard to get the network information most important to you as soon as you open it. And that setup and deployment? You can just open the GO Mobile Web App from your smartphone, tablet, or computer – whatever device you’d prefer.

Learn more about Secure Wi-Fi and the Wi-Fi Cloud in our video:

How to Get Secure

A Secure Wi-Fi – or an even better Total Wi-Fi – license is available with the purchase of a WatchGuard AP. Browse the full line of access points from WatchGuard to find the ones that fit your network needs best.

Shop WatchGuard Wireless Access Points

 

WatchGuard Wave 2 Wireless Access Points Merge Security & Speed

The Next Wave

WatchGuard released a new set of wireless access points in 2019–the AP125, AP325, and AP420–that integrate with the WatchGuard Wi-Fi Cloud management platform. With sweet new features like Wave 2 capabilities, MU-MIMO dual radios, and a Wireless Intrusion Prevention System, there’s some big news packed into these small boxes.

Check out the table below to see if the WatchGuard AP125, AP325, or AP420 make the most sense for your wireless needs.

What makes these new wireless access points unique? Keep reading and we’ll answer all of your questions about the factors that set the WatchGuard AP125, WatchGuard AP325, and WatchGuard AP420 apart from the crowd.

What is Wave 2?

Wave 2 is an evolution of traditional 802.11 wireless protocols. Think of Wave 2 as the next generation of wireless connectivity. This development utilizes Multiple-User, Multiple-Input, Multiple-Output (MU-MIMO) technology to increase the connectivity and data transfer speeds of wireless APs. MU-MIMO was designed to make it easy for multiple users to connect to a wireless network at the same time, rather than “queuing” in a first-come, first-serve method. A handful of other new advancements introduced with Wave 2 focus on increasing maximum wireless speeds.

What is WIPS?

WatchGuard boasts one of the top Wireless Intrusion Prevention Systems (WIPS) for wireless access points in the industry and it’s easy to see the value. WIPS is super accurate when detecting and identifying access points and client devices to intelligently prevent intrusions from the latest Wi-Fi threats. WIPS prevents six known categories of Wi-Fi threats without noticeably impacting performance, which means your wireless environment is safe from man-in-the-middle attacks, honeypots, “evil twin” attacks, rogue APs, rogue clients, and more. Every WatchGuard access point is able to operate as both an access point and a dedicated intrusion prevention sensor – and WIPS even works with existing non-WatchGuard access points.

WatchGuard AP420’s Dedicated 3rd 2×2 MIMO Dual Band Radio

The largest of WatchGuard’s new line of access points, the AP420, is designed for heavy-duty connectivity in high-density environments. To lessen the impact of security processes with a high-volume of users connecting simultaneously, WatchGuard off-loads scanning and security processes to a dedicated third radio.

The WatchGuard AP420’s 2×2 MIMO dual-band radio ensures that all of the advanced wireless threat protection offered by WIPS runs without affecting speeds for the many users that these access points serve. Even under heavy demand, your organization can trust that advanced security is just as much a priority as speed and ease-of-use.

Cloud-Based Management

Great news for the IT team: WatchGuard’s secure cloud-based access points feature an entirely controller-free management experience, so wireless network administrators can say goodbye to the limitations of complex controller infrastructure. WatchGuard Wi-Fi Cloud environments can scale from a single AP up to an unlimited number spanning multiple locations.

Security policies are easily configured for grouped APs, meaning you can easily set rules for specific floors of a building, certain user groups, or entire buildings. All of this is managed through an intuitive web-based dashboard.

Integrating with Google for Education

WatchGuard access points are especially great solutions for K-12 classrooms because they integrate easily with Google for Education services. Google for Education is a collection of applications and other web services that provides customizable versions of popular Google products like Gmail, G-Drive, Slides, Sheets, Docs, and more. With these convenient tools, teachers are able to create virtual classrooms and projects from scratch. Google for Education makes it easier than ever for teachers to connect with students through Chromebooks, tablets, and the cloud, bringing technology to the classroom. Best of all, Google for Education is free for schools to use!

With WatchGuard’s Wave 2 wireless access points, only devices that are registered to a school’s Google domain can connect to the wireless network where network access policies are enforced. This integration brings granular control and ease-of-use to school districts looking to deploy Google for Education.

Learn more about the full line of WatchGuard access points, and shop for the models that are right for your network.

Shop WatchGuard Wireless Access Points

 

Ten Key Sophos XG Firewall Features

X Marks the Spot

A firewall is more than just a box you put on a desk or in a rack in the back room, it’s an appliance you count on to secure your network. But it’s often hard to distinguish between which of those appliances offers the best solution for your specific needs. Enter Sophos XG Firewall. This model line has options for networks of many shapes and sizes (even including virtual and software firewalls). Sophos XG Firewall features superior visibility, protection, and response to stop malware in its tracks. This series is also noted for its ease of deployment and management for even those who may be a little less tech savvy. In honor of the X in Sophos XG, we decided to put together X (or 10 when in Rome) Sophos XG Firewall features in video form.

More on XG Firewall features

If the video whet your appetite, but you still want to learn more about the Sophos XG firewall, we can help! Check out our feature review videos of the XG 125 and the new XG 86 & XG 106. We’ve also written about Sophos’ two security services bundles, EnterpriseProtect and TotalProtect. And last, but certainly not least, if you like learning about Sophos XG Firewall features in audio form, listen to episode 3 of Ping: A Firewalls.com Podcast in which we talk to Sophos’ Chris McCormack to take an even deeper dive into the XG firewall series.

What Are Sophos TotalProtect & TotalProtect Plus for XG Firewall?

If you’re looking into deploying a Sophos XG Firewall on your business network, it can be a challenge to discern the precise differences between various bundles, services, and licenses. What exactly is included in a Sophos TotalProtect or TotalProtect Plus bundle? How does it differ from FullGuard or EnterpriseProtect? While we took an in-depth look at Sophos EnterpriseProtect & EnterpriseProtect Plus suites in past posts, we’re back to peek again into the Sophos arsenal. This post will layout exactly which services are included in TotalProtect & TotalProtect Plus bundles for XG Firewall, showcasing the most comprehensive security solutions Sophos offers as part of its Synchronized Security suite.

Blog Banner General Buy Now Red-High-Quality

XG Firewall Base Appliance

We talked extensively about the capabilities of Sophos XG Firewalls in our most recent podcast with Chris McCormack, (Sophos Senior Product Marketing Manager). XG Firewalls range in size from 1-10 user setups to 1000+ user environments, bringing advanced scanning and security capabilities to SMBs and enterprises alike. TotalProtect and TotalProtect Plus bundles include both a physical XG Firewall appliance–like the recently launched XG 86 & XG 106 firewalls–and the full suite of security services. FullGuard and FullGuard Plus consist of the attached security services, but do not include an appliance.

Network Protection

Sophos Network Protection licenses tie in the Sophos Intrusion Prevention Service, Advanced Threat Protection, and the Sophos Security Heartbeat, providing your network with robust perimeter defenses designed to keep zero-days at bay.

Email Protection

Sophos Email Protection scans inbound and outbound inbox traffic and fully supports SMTP, POP3, & IMAP protocols. Spam greylisting and a robust reputation service keep your inboxes free of unwanted junk while real-time security lookups in the cloud test message contents against the latest email threat intelligence. With plenty of automated file-type detection, phishing detection, and malware detection engines running simultaneously, the threat of Business Email Compromise is minimized. Additionally, pre-packaged Content Control Lists make for convenient one-click compliance for PII, PCI, HIPAA, and many other regulatory requirements.

Web Protection

With a majority of Internet traffic now encrypted, managing inbound and outbound web traffic is crucial to keeping threats off your internal network while protecting and prioritizing your limited bandwidth resources. Sophos Web Protection provides real-time visibility and control, enhanced web filtering, huge databases of pre-built URL blacklist, Smart Filters, and continuous threat intelligence updates from SophosLabs.

Blog Banner General Buy Now Red-High-Quality

Web Server Protection

Sophos Web Server Protection guards your externally-facing servers and applications, shoring up one of your most publicly-exposed attack surfaces. If you host your own website, Web Server Protection offers a reverse proxy and web application firewall, along with SSL offloading and authentication services, to prevent data loss. This is a super easy way to harden your servers against attack while improving server performance.

Enhanced Support

Sophos Enhanced Support provides a warranty and replacement option for your firewall should it experience a malfunction. Your network is also backed by 24×7 Sophos support via phone, email, or a web portal ticket system. When new firmware updates become available, Enhanced Support ensures your XG Firewall is updated in a timely manner – a security must.

Why Bundle Sophos Services?

Some administrators may think that it saves time, money, or labor hours if they purchase individual security licenses “a la carte” as needed, but in most cases this is incorrect. Manufacturers bundle comprehensive service suites not because they hope to sell more services, but because these bundles have been holistically designed to integrate with one another and provide far greater visibility, control, and ease-of-use when working in tandem than when working individually. In the case of Sophos TotalProtect & TotalProtect Plus bundles, the whole is even better than the sum of its parts. When your system is composed of like-minded team players, it enables real-time communication between network layers. This means your security infrastructure is covered from multiple angles and is more responsive in the case of a breach.

You can learn more about XG Firewalls and the intelligent Sophos services that operate on them by checking out our latest episode of Ping: the Firewalls.com Podcast.

5 Fortinet FortiGuard Security Services That Stop Advanced Threats

The cyber threat landscape is growing faster, more elusive, and more complicated every day. Small businesses and enterprises alike struggle with real headaches regarding the dizzying amount of security services, solutions, add-ons, and subscriptions they patch together to achieve comprehensive protection.

The need to bundle a suite of robust security services into a uniform and unified security platform is greater than ever. Fortinet offers a long list of advanced security services that work together in unison to form the Fortinet Security Fabric, taking some pressure off organizations tired of building network security Frankensteins out of disparate pieces.

Below, we’ll go over some of Fortinet’s most advanced FortiGuard malware & zero-day squashing services and outline exactly how easy it is to make them all work together as a single, well-oiled machine.

1 – FortiGuard Application Control

With so many organizations relying on third-party applications for critical business functions, being able to easily assign rules to police them is crucial. Fortinet’s FortiGuard Application Control Service lets network administrators quickly allow, deny, or restrict applications on the fly. FortiGuard Application Control allows for fine-tuning of custom policies based on application categories and grants control over thousands of the Internet’s most common applications. Optimizing bandwidth to individual applications means prioritizing traffic to the apps that a business relies on while de-prioritizing less important ones. Security is further enhanced with the ability to completely block access to known risky applications.

Traditional firewalls are often only able to identify ports, IP addresses, and protocols, leaving much to be desired when it comes to visibility. Visibility into application usage through Application Control allows decision makers to see which apps are being used most often, how usage trends over time, and usage statistics at a glance through convenient reports. Best of all, this visibility takes place in real time.

2 – Content Disarm & Reconstruction

Fortinet’s Content Disarm & Reconstruction (CDR) is a personal bomb squad on your firewall. With advanced threats such as malware cocktails and zero-day exploits constantly evolving to find new vulnerabilities, you can never be too safe when opening files. Data is sanitized by CDR, making signature-based and reputation-based scanning a thing of the past. All active content in an incoming file is treated like a threat and removed, leaving you with a flat file bereft of any data elements that do no match up with firewall policies. The potential of any malicious content in a file is stripped out and tossed aside, and on the other side, users receive a clean, trusted version. CDR prevents cyber threats through some of hackers’ most common routes: email, web browsers, file servers, FTP, webmail, and more.

3 – FortiSandbox Cloud

Most cybersecurity vendors are now sporting their own sandbox appliances and services, but Fortinet’s FortiSandbox Cloud makes life easy for small businesses looking to avoid complex deployments. FortiSandbox is a cloud-based option that gets to work straight out of the “box” and integrates with a wide range of your Fortinet products like FortiGate, FortiMail, FortiWeb, and FortiClient. Extending protection to these areas is as easy as a single click.

Unknown threats are no longer able to sneak past the usual security controls provided by an NGFW. Instead, suspicious code is observed in a simulated environment and receives a security verdict depending on behavior before passing onto your network. Unlike other resource-hungry sandbox options on the market, Fortinet speeds up advanced threat detection by employing prefilters, real-time threat intelligence, and integration with the Fortinet Security Fabric to minimize volume of scanning.

4 – Intrusion Prevention Service

Data breaches are becoming more and more common and criminals are aiming for increasingly larger targets–for example, the entire population of Ecuador. With much of the business world under constant barrage, the ability to defend the network perimeter and the divisions between network segments is more important than ever. FortiGuard Intrusion Prevention Service (IPS) protects against network intrusions by detecting and blocking threats before they can reach devices. With multiple inspection engines, FortiGuard IPS also has minimal impact on performance speeds.

Real-time threat intelligence from FortiGuard Labs is automatically streamed to your NGFW, providing it with up-to-the-minute data on emerging threats observed all around the globe. Fortinet’s threat intelligence research team creates over a thousand new rules for intrusion prevention every week.

5 – Virus Outbreak Protection Service

FortiGuard Virus Outbreak Protection adds new layers of protection to existing FortiGuard AntiVirus capabilities by subsidizing threat intelligence with third-party malware signature blocks, curated by FortiGuard. Protection against unknown threats and zero days requires quick reactions from your network. Virus Outbreak Protection stops virus outbreaks even if signatures are not yet available from FortiGuard and prevents outbreaks until new signatures become available. This is accomplished by using checksums to filter files, effectively using hash values from third-party sources to determine probable virus files. This collaborative approach puts the intelligence of multiple antivirus services behind your security.

What’s the Easiest Way to Get Them All?

If you’re looking to add these robust services to your security posture, you’re in luck: all five services are included in both Fortinet’s UTM Bundles and Enterprise Bundles. FortiGuard bundles combine all of the foundational security services that you expect with a standard unified threat management system, then bolster them to new heights with fortified zero-day protection, sandboxing capabilities, mobile protection, and more. FortiGuard Bundles consolidate all of Fortinet’s advanced product offerings into one affordable price-point, making it a one-stop solution for businesses of all sizes.

Shop Fortinet Products

Network Switches: A Video Buyer’s Guide

A Network Switch Shopper’s Companion

Shopping in the business networking space can be a daunting task, with a variety of devices to buy, features available, performance metrics used, and brands to choose from. Network switches are no exception, with common questions including:

  • What is a network switch?
  • Why would I need one?
  • How do I pick the right one for my network?
  • What is the meaning of life? (that’s probably a question for another post)

A few months back we gave you 5 things to consider when buying a network switch. Now, we’re offering a video to take another deep dive into the world of network switches. In our new video buyer’s guide, we go over answers to some of these common questions and give you a primer on the switch-related offerings of a couple of top brands: Fortinet and Ruckus. We also spotlight the switch configuration and management services offered by our in-house network experts. Give it a quick watch here to learn more about network switches:

Ready to Shop?

Now that you’re armed with the most powerful weapon of all – information – check out our selection of network switches. To make shopping on our website easy, you can filter your selections by brand, number of ports, speed, managed vs. unmanaged, and of course price.

FIND MY SWITCH

Still have questions about network switches? Give us a call and you’ll be talking to an expert who can walk you through the process of optimizing your network’s performance and security.

866.403.5305

4 Things to Consider Before an SD-WAN Migration

Just about any Google search for the phrase “SD-WAN” will turn up an overabundance of articles explaining why replacing traditional MPLS with SD-WAN solutions can save you time and money.  Heck, we even published a podcast about it. There is certainly no shortage of elevator pitches pointing you toward SD-WAN (also known as a software-defined wide area network); however, like all things in life, there is far more to the process than “just doing it.” Keep reading and we’ll lay out four key considerations to account for before any SD-WAN migration.

1 – Take Inventory

Your first step should be taking an accurate inventory of all of the locations, connections, and applications using your network. Categorize these locations by requirements. Do they rely on extremely high availability? What requirements are there for factors such a packet loss and jitter? Consider also the costs that each piece of the puzzle will require. All of these factors figure into what your business’s path to SD-WAN looks like.

Forming a highly detailed network diagram should be a priority. Knowing your WAN–including physical locations of devices and the layout of your LAN (local area network)–is crucial. Individual locations may require unique services, bandwidth, or traffic considerations. You will likely be sharing this network diagram with any third-party vendors you work with, ISPs, and your IT team so that all parties participating in the migration have a comprehensive understand of your needs. Firewalls.com always recommends that you leave plenty of wiggle room in your systems to accommodate for growth. With so many applications increasingly re-homing in the cloud, you should absolutely plan for the future of your SD-WAN solution to be able to accommodate them in the coming years.

2 – Determine What the Roll-Out Will Look Like

The second consideration is how quickly you expect your SD-WAN roll-out will be. Businesses have the option to switch everything from MPLS (multiprotocol label switching) as a routing technique to SD-WAN at once, or complete the process in a number of smaller, more modest phases.

SD-WAN is a flexible solution that can work in tandem with MPLS deployments already in place, allowing businesses to operate both simultaneously. Many organizations, especially small businesses, may not be ready or be able to migrate their entire WAN infrastructure in one process, and that’s okay. Hybrid WAN management, where certain connections are handled by MPLS and the rest by SD-WAN are not only possible, but fairly common.

Even if an organization is unable to fully transfer connections to SD-WAN, hybrid WAN management allows for reduced costs associated with bandwidth over time. Not only is this extremely flexible, but the money saved through SD-WAN begets resources needed for the later continuation of digital transformation. Or, put plainly, sometimes you have to save money to save more money later. Hybrid WAN environments make that possible.

3 – Acquire Dedicated Internet Access Lines Early

After taking inventory of the network and diagramming WAN infrastructure, you’ll have a solid idea of exactly what connections and bandwidth requirements to consider. Organizations need to start very early on with the process of orchestrating Internet service provider (ISP) installations, especially if connecting outposts or branch offices in remote locations. Getting Internet circuits installed can take several weeks or months. If the entire SD-WAN migration grinds to a halt while waiting on an ISP to haul fiber to branch locations, businesses can find themselves relying on more expensive MPLS solutions for longer than expected. Those costs add up and can act as a costly spoiler unaccounted for in initial budgeting.

4 – Consider Effects on End Users

Change, even positive change, causes friction. Friction in a business environment can have ripple effects on budget, productivity, and reputation, so it is imperative that businesses are fully prepared for cause-and-effect wrinkles in their daily routines. To that end, there are a number of questions you should ask about how an SD-WAN migration can impact users and internal traffic.

How much downtime should be expected for individual applications during the migration? If these are business critical applications, how can this impact be mitigated to minimally interfere with company workflow?

What changes will end users see in their daily network usage after successfully migrating to SD-WAN? Consider the training your staff may need to understand how this new infrastructure affects them. Again, change creates friction that may rub end users the wrong way, particularly if they’re used to doing things a certain way for a long time.

Speaking of end users, SD-WAN often extends greater access to mobile users on your network by eliminating the backhauling issues that mobile devices face with MPLS. Mobile backhaul describes the unseen process of how data-hungry mobile devices interact with wireless networks and data centers. However, SD-WAN excels at backhauling optimization, allowing for freer access to the network for mobile users. While this may be a boon for mobile workers, organizations should take additional security steps to account for increased mobile traffic on the network. Fortinet’s Secure SD-WAN integrates seamlessly with the rest of the Fortinet Security Fabric, extending powerful mobile security to minimize this impact when using products such as FortiGuard Mobile Service.

Another change that comes with SD-WAN migration is the beneficial impact it has on the IT department. SD-WAN can improve visibility and reduce the number of touch points and management tasks that IT needs to keep up with on a day-to-day basis. Organizations should consider how this lessened burden on the IT schedule can be taken advantage of to further improve network security and performance. What are network administrators to do with all of this extra time and increased control?

SD-WAN Management Made Easy

Hopefully this article has instilled some confidence if you’re on the fence about an SD-WAN migration. But Firewalls.com can still make managing your SD-WAN even easier. With a Security Operations Center filled to the brim with highly certified network administrators and architects, our Professional Services team can actively manage and configure SD-WAN on your behalf as an affordable, commitment-free monthly subscription. Give us a call at the number below to learn how Firewalls.com Professional Services can turn SD-WAN into an E-Z win.

Call us at 866-957-2975 to learn more!

4 Ways WatchGuard Reputation Enabled Defense Optimizes Network Security

Small businesses are always on the lookout for a good “win-win” scenario to help gain ground in their race and WatchGuard built an express lane to winning with Reputation Enabled Defense (RED). Reputation Enabled Defense allows businesses to simultaneously tighten their security and improve performance speeds without needing to add a supplementary firewall to their network. The best part? It’s already included in both WatchGuard Total Security Suite and Basic Security Suite subscription packages. WatchGuard RED is a cloud-based service that looks up the reputation score of millions of known URLs, extending protection against malicious sites and botnets without sacrificing speed. In fact, Reputation Enabled Defense dramatically increases web processing by automating tasks out of traditional scanning methods.

Read on for four ways WatchGuard RED protects your network while enhancing its performance.

1 – Reduce AntiVirus Processing

WatchGuard’s wide-reaching network of threat intelligence research fuels a cloud-based web reputation service that allows your WatchGuard Firebox to spend less time running constant AntiVirus scans and instead focus on crucial tasks. Traffic to URLs with a bad reputation is immediately blocked, meaning your Firebox can move right along to the next security task rather than wasting resources on okaying sites that are already trusted to be safe. In fact, WatchGuard testing consistently reflects a 50% reduction in the time firewalls spent on AV scan processing when RED was enabled.

2 – Faster Reaction Times

Reputation Enabled Defense integrates seamlessly with WatchGuard Dimension, providing administrators with a single-pane-of-glass management experience. Security statistics are shown at a glance, revealing exactly how many URLs have been scanned, how many malicious sites were detected, and how many individual connections are associated with the network–all of this in real time.

To make reaction time even quicker, organizations also gain instant visibility into infected clients, empowering administrators to act fast to isolate and address any threats. Reputation Enable Defense comes integrated directly with WatchGuard’s Botnet Detection service, ensuring that drive-by downloads and phishing attempts won’t lead to users inadvertently joining botnets.

3 – Bypass Trusted URLs & Block Known Threats

WatchGuard Reputation Enabled Defense monitors all outbound traffic on your network, across all ports. Using the intuitive web user interface, administrators can conveniently enable bypassing of URLs that they know to be safe. Likewise, this same dashboard allows for the blocking of known bad URLs. These two capabilities result in both increased performance and tighter security. With the capacity to enable automatic feedback through WatchGuard’s threat intelligence systems, the service is constantly learning and evolving. That means the sky is the limit for a network’s security potential.

4 – Simplify Management

Many small businesses struggle to afford large in-house teams of IT and network security professionals, so any system that automates security tasks and simplifies management is a must-have for SMBs. With Reputation Enabled Defense, IT administrators use a single interface to manage not just WatchGuard RED, but all of the WatchGuard security services that their network employs.

Because all of these services are based in the cloud, organizations don’t have to worry about complicated deployments, excessive hardware, and clutter.

Start Using Reputation Enabled Defense

As mentioned above, WatchGuard conveniently packages Reputation Enabled Defense in both its Total Security Suite and Basic Security Suite offerings, meaning you get RED and a host of other integrated security services all wrapped up in one package bundled with your new hardware. However, if you’re looking to add Reputation Enabled Defense to your existing infrastructure, RED is also offered as a standalone license that you can add on to any Firebox T15, Firebox T35, Firebox T55, Firebox T70, or M-Series Firebox firewall.

Need a hand setting it up? Just let our team of WatchGuard-certified engineers take care of the configuration for you.

Reviewing the Specs and Features of the WatchGuard Firebox T Series T35 and T55 Firewalls

WatchGuard Firebox T Series Firewalls

Small businesses can’t afford to skimp on cyber security, but oftentimes, the idea of a complicated setup without knowledgeable IT staff to handle it can have owners thinking “it’s too much trouble.” The bottom line is though, you need someone watching out for your network, guarding against attacks. Watching and guarding, hmm, who might take that mantle? With more than 20 years as a leading (and routinely award-winning) network security provider, WatchGuard is ready to have your organization’s back. And for small business networks, WatchGuard Firebox T Series firewalls have something for everyone.

In our latest feature review, we zero in on the Firebox T35 and Firebox T55, similar tabletop firewalls that pack a network security punch. These appliances are available in wired and wireless models, with easy deployment and management no matter which one you choose. Learn more about these two top notch unified threat management options in our new video:

 

WatchGuard FireBox T35/T35W Spec Snapshot

 

 

 

 

Here’s a quick snapshot of the technical specifications for this small business firewall:

Firebox T35

Max Firewall Throughput: 940 Mbps

UTM Throughput: 278 Mbps

Available Interface Ports: 2xUSB; 1 Serial; 5xGbE (1 PoE)

Concurrent Sessions: 1,300,000

Recommended Users: 11-25

See the full FireBox T35/T55 Datasheet

WatchGuard Firebox T55/T55W Spec Snapshot

 

 

 

 

Here’s a quick snapshot of the technical specifications for this small business firewall:

Firebox T55

Max Firewall Throughput: 1 Gbps

UTM Throughput: 523 Mbps

Available Interface Ports: 2xUSB; 1 Serial; 5xGbE (1 PoE)

Concurrent Connections: 1,300,000

Recommended Users: 26-35

See the full FireBox T35/T55 Datasheet

More firewall feature reviews to see

If you’re still shopping around for the right firewall, we have more videos to compare your options. You’ll find feature reviews of the:

Already watched all the videos? Not to worry, we’ve got plenty of additional resources to help you find the firewall that’s right for your network. To name just a couple, read through our firewall buyer’s guide series and our convenient comparison tables. You can also find more by perusing articles right here on this blog.

Watching out for WatchGuard

Get a closer look at the WatchGuard FireBox T Series of firewalls at our WatchGuard FireBox T Series page, which includes links to all T Series models available, datasheets, and more.

 

CHEck OUT the WatchGuard Firebox T Series

Data Breach Reminds: Configuration Is Key

An Unfortunate Reminder

If we’ve said it once, we’ve said it 1,000 times – and we’ll keep saying it: the right configuration is key for your network to be fully secure. We had another reminder this week, with news of a data breach affecting Capital One in which a hacker gained access to more than 100 million credit card applications and accounts, in what CNN calls, one of the biggest data breaches ever. Capital One had security measures in place, but the breach still occurred. So how did the hacker get through? A misconfigured web application firewall.

Misconfiguration Opens the Door

More specifically, according to the criminal complaint filed by the U.S. Department of Justice, “a firewall misconfiguration permitted commands to reach and be executed by [a specific] server, which enabled access to folders or buckets of data in Capital One’s storage space at the Cloud Computing Company.” Unfortunately, this is all too common. According to Gartner, 99% of successful network breaches can be attributed to a misconfiguration of the firewall.

The DOJ complaint alleges the hacker gained access multiple times over a few months. It wasn’t until Capital One received an anonymous tip that the company became aware of the data breach. That means the stolen personal information – which included approximately 120,000 social security numbers, more than 75,000 bank account numbers, and millions of names, addresses, and birth dates – was available to the highest bidder for quite some time.

Not only was the firewall misconfigured, the theft was not quickly detected. Those are two expensive issues you don’t want your network to have. Capital One expects to spend $100 to $150 million in costs related to this data breach.

How Can I Prevent a Breach?

So how do you prevent the same thing from happening to you? Get a professional configuration with ongoing management of your network. Our network engineers provide personalized solutions based on your unique needs, ensuring optimized performance and security. Once your configuration is complete, they offer managed security services that take the burden of everyday monitoring, patching vulnerabilities, threat detection, and more away, allowing you to rest assured that the security of your valuable data is in the hands of top-notch, certified professionals. And anytime you have a question, they’ll be there at our Security Operations Center to help.

LEARN MORE ABOUT OUR PROFESSIONAL CONFIGURATIONS

If you want to take a crack at a configuration on your own, we can help with that, too. Our configuration checklist takes you on a deep dive through the complexities of the configuration process and helps you keep your settings, rules, and hierarchies organized. Did we mention it’s FREE to download?

 

*If you’re a Capital One customer and think you may be affected by the data breach, here are some steps you can take.

Chipping In: Spotlighting Fortinet’s SD-WAN ASIC

The Chip’s on the Table

We recently introduced you to Fortinet’s latest FortiGate firewall, the FG-100F. One of the appliance’s key selling points is its unprecedented ability to handle SD-WAN and network security all-in-one. To make a first-of-its-kind all-in-one requires going all-in, putting your chips on the table. In this case though, it’s just one chip that takes the whole pot.

Fortinet’s new SoC4 (SoC = system on a chip) is a result of the network security leader’s lengthy background developing application-specific integrated circuits (or ASICs). The SoC4 is a purpose-built SD-WAN ASIC, a silicon chip that allows one appliance to provide top-notch SD-WAN (software-defined wide area networking), advanced routing, and Fortinet’s industry leading security, all without sacrificing performance.

Performance, You Say?

In fact, that performance is what sets the SD-WAN ASIC apart. You’ll get lightning-quick application identification and application steering for more than 5,000 applications, enabling digital transformation at the WAN edge (which is where an organization connects to external networks). Unlike having to wait too long for a fellow poker player to make a move, your users will avoid delays accessing their applications. You’ll see accelerated overlay performance with low latency – and your users will appreciate it. Fortinet takes a deeper dive into its new chip on this video:

 

 

SD-WAN Is Here to Stay

Why does all this matter? No bluff: SD-WAN’s prevalence continues to increase, as it allows organizations to connect hubs with branch offices via the internet rather than more expensive dedicated connections like MPLS. It also beats MPLS at failover, as it seamlessly moves on to the next point if one fails (no need to wait on the dealer). With SD-WAN, you can ensure your network is performing at its best by routing traffic on the most efficient path. And you can manage SD-WAN on premises or through the cloud. With Fortinet’s SD-WAN ASIC-powered solution, you can do all this without worrying about security (a top concern of network professionals when it comes to WAN).

Where Do I Start?

Need a little more information before playing your SD-WAN hand? Watch our feature review of the FortiGate 100F to learn more about its SD-WAN and security capabilities thanks to the power of Fortinet’s SD-WAN ASIC. Then, browse our site to find the firewall subscription bundle that’s right for you.

Shop the FORTIGate 100F

 

Reviewing the New Fortinet FortiGate 100F firewall

Fortigate 100F – The F stands for fast

Well not really, but Fortinet’s latest firewall, the FortiGate 100F does feature throughput speeds well above similar competition (Fortinet says it’s 10 times faster than others in the VPN throughput category, with 11.5 Gbps). Throughput is just one reason why this new firewall, ideal for mid-size enterprise deployments, stands out. The other reason? SD-WAN. The new FortiGate 100F is purpose-built for SD-WAN (also known as software-defined wide area networking). Its processor is the first-of-its-kind SD-WAN ASIC, Fortinet’s SoC4, which allows this new device to combine the excellent next-generation firewall security and the top-notch SD-WAN you’ve come to expect from Fortinet in one appliance. Join us as we take a closer look at the FortiGate 100F in our latest feature review video:

Blog Banner General Buy Now Red-High-Quality

 

FortiGate 100F Spec Snapshot

FortiGate 100F

Fortinet FortiGate 100F

Max Firewall Throughput: 20 Gbps

Threat Prevention Throughput: 700 Mbps

Network Interface Ports: 30 x 1GbE, 2 x 10 GbE, 1 USB, 1 Console

Maximum Connections: 1,500,000

Maximum Connections (DPI SSL): 135,000

Maximum Supported Wireless Access Points: 64/32 (Total/Tunnel Mode)

Hardware-Only MSRP: $2,800

Shop the FORTIGate FG-100F

View More Feature Review Videos

Still doing some comparison shopping or simply enjoy good clean network appliance-related entertainment? Check out our other feature review videos of the Fortinet FortiGate 50E, the Sophos XG 125 and new in 2019 XG 86 & 106, the SonicWall NSa 2650, the new in 2019 SOHO 250 & TZ 350, and the also new in 2019 SonicWave 200 Series wireless access points. Once you’ve made it through the playlist, read through our firewall buyer’s guide series. You should cover all your bases to ensure you have the right device to protect your network.

Blog Banner General Buy Now Red-High-Quality

More Fortinet Content

Speaking of our Buyer’s Guide series, we take a deeper dive into Fortinet’s firewall portfolio as well as the security services it offers in our Fortinet Buyer’s Guide. Additionally, we’ve partnered with Fortinet to offer free (as in complimentary, or at no cost to you) Cyber Threat Assessments to give you a clear picture of how well your current network setup can handle the latest online hazards.

 

Get the FORTINET Buyer’s Guide

 

Get A FREE CYBER THREAT ASSESSMENT

Buying a Network Switch: 5 Things to Consider

Why Do I Need a Network Switch?

Whether you have a small business or enterprise organization, your network needs to keep several users reliably and securely connected around the clock. No matter how fast your ISP hooks you up, you’ll need appropriate equipment to spread the high-speed love. Enter the network switch, an oft-overlooked but vitally important piece of the networking puzzle. How do you decide which network switch is right for you? Let’s countdown some factors to consider in relation to your network needs.

1 User count

It all starts with the number of users you need to connect. Remember, a user isn’t just a person on a computer – users include other connected devices as well, like printers (you’ll probably have at least a couple of those), VoIP phones (your business likely will need to communicate with others verbally from time to time), surveillance cameras (just in case), firewalls (a network security must), and wireless access points (those APs have to get their internet connections from somewhere). Generally speaking, a higher number of users requires more ports and faster transfer speeds.

Blog Banner General Buy Now Red-High-Quality

2 Power

Remember those access points? In many cases, you’ll be placing your APs in locations that make traditional power outlets hard to reach. Fortunately, many APs (as well as VoIP phones, firewalls, and other devices) can get their electricity through Power over Ethernet, aka PoE. This means they can stay connected and receive power using only an Ethernet cord. Look for a network switch with Ethernet ports that support the PoE needs of your network.

3 Speed

Network switches don’t create speed, but the wrong switch could slow your network down significantly. If you’re transferring a lot of data, you’ll want to make sure you have ports that can handle your need for speed. Look for 10/100/1000, aka Gigabit ethernet (GbE), ports. These ports will automatically sense and use the fastest speed shared by the sending and receiving devices. For less heavy duty scenarios, a switch with 10/100 ports may suffice (those are speeds of 10 or 100 Mbps), but most modern switches support GbE ports.

4 Managed vs Unmanaged

This one’s a pretty easy choice. If you’re looking at a switch to connect the key pieces of your organizational network, you’ll want a managed switch. What’s the difference between managed and unmanaged? An unmanaged switch is often called “plug-and-play,” and while that sounds convenient, it means there is no ability to configure an unmanaged network switch because it lacks a “brain.” A managed switch gives you the ability to manually configure, monitor, and manage the devices on your network.

Configuring a network switch allows you to better optimize network performance and security – keeping sensitive data siloed and enabling only active ports to minimize your attack surface. It just so happens our security experts at Firewalls.com can work with you to get that configuration just right and keep it that way – actively managing your switch for you, no matter the brand. Unmanaged switches can be useful in lower-stakes network setups or as a supplement – like adding connections in a conference room.

Learn about Switch Configuration

MANAGE MY Switch

5 Value

Just like an unmanaged switch, this is a no-brainer to consider when shopping for a switch (or any significant purchase). At Firewalls.com, you can find value that fits your network, whether you need 12 or 48 port. We offer network switches including the Ruckus ICX SeriesFortinet FortiSwitch Series, and the Cisco Meraki MS Series to help you get your network running smoothly. Visit our Network Switch page and use the filters on the left-hand side of the page to find the network switch that best fits your demands.

Blog Banner General Buy Now Red-High-Quality

FIND MY SWITCH

Catch the SonicWave of WiFi

Meet the New SonicWave 200 Series Wireless Access Points

SonicWall has been busy with new product releases in 2019, with the SOHO 250 and TZ350 firewalls and Cloud App Security already making waves in the cyber security market. Speaking of waves, SonicWall’s latest devices expand on its wireless access point offerings, with the SonicWave 200 Series. Three new models make up the new series of SonicWave APs, offering a new option for any type of environment complete with improved uptime, easy deployment, cloud management, and stronger security. The 224W is wall-mountable, the 231C goes on the ceiling, and the 231O is ready for whatever the great outdoors has to throw its way.

These APs feature 802.11ac Wave 2 technology and attain MU-MIMO (multi-use, multi-input, multi-output) support to maximize performance. They’re also simple to deploy thanks to integration with the SonicWiFi App (scan a QR code and they’re ready to use) and simple to manage whether you use SonicWall’s WiFi Cloud Manager or your SonicWall firewall – either way you need not pony up for an expensive, complex wireless access controller.

And SonicWall never forgets security. With Advanced Security Service, your AP will have Content Filtering and Capture Advanced Threat Protection (ATP), a cloud-based secure sandbox. The 231c and 231o also come complete with a dedicated third scanning radio to detect rogue access points.

Surf on over to our latest Feature Review video to see more about the new SonicWave 200 Series APs:

Charting the SonicWave Waters

To take an even deeper dive into the specs for each SonicWave, paddle over to our handy comparison table:

How Do I Get One?

So now that you’ve seen what each new SonicWave AP has to offer, you’re probably wondering, “How do I get 1…or 4…or 10 (depending on your space and user needs)?” We have you covered! Visit our SonicWave Access Point page to see all the available options to help you get your network up and running – and secure.

Get ME A SONICWAVE!

Enter the SonicWall Upgrade Matrix

Let Me Upgrade You

New cyber threats emerge every day. While the firewall you’ve had since your business opened has kept your network protected, it may be time to bring the latest technology in to maintain that security. As Beyoncé says, “Let Me Upgrade U.” But where do you begin when searching for your next security appliance? Let the SonicWall Upgrade Matrix show you the way.

Blog Banner General Buy Now Red-High-Quality

Enter the Upgrade Matrix

The matrix in this case is not an innovative Sci-Fi flick that spawned two progressively worse sequels. Rather it’s a chart that shows you which devices are eligible for special SonicWall upgrade pricing through the Customer Loyalty Program. That means you’ll save money on your new firewall and gain peace of mind that you won’t have to spend thousands to recover from a ransomware or malware attack that your older device couldn’t stop. Let’s take a closer look at the SonicWall Upgrade Matrix.

SonicWall Upgrade Matrix

Current ProductsUpgrade Products
SOHO Series, TZ 100 Series, TZ 105 Series, TZ 150 Series, TZ 170 Series, TZ 180 Series, TZ 190 Series, TZ 200 Series, TZ 205 Series, TZ 210 Series, TZ 215 Series, TZ300 Series, TZ400 Series, TZ500 Series, TZ600 Series, PRO 100SOHO Series, SOHO 250 Series, TZ300 Series, TZ350 Series, TZ400 Series, TZ500 Series, TZ600 Series
NSA 240, NSA 220 Series, NSA 250M SeriesSOHO 250 Series, TZ300 Series, TZ350 Series, TZ400 Series, TZ500 Series, TZ600 Series, NSa 2650
PRO, PRO 200, PRO 230, PRO 1260, PRO 2040TZ600, NSa 2650, NSa 3650
NSA 2400 Series, NSA 2600, NSA 3500, NSA 3600, PRO 4060, PRO 4100, PRO-VX, PRO 300, PRO 330, PRO 3060, GX250NSa 2650, NSa 3650, NSa 4650
NSA 4500, NSA 4600NSa 2650, NSa 3650, NSa 4650, NSa 5650 NSa 6650
NSA 5000, NSA E5500, NSA 5600NSa 4650, NSa 5650, NSa 6650
NSA 5000, NSA E5500, NSA 5600, NSA E6500, NSA 6600, NSA E7500, NSA E7510, NSA E8500, NSA E8510NSa 5650, NSa 6650, NSa 9250, NSa 9450, NSa 9650, SuperMassive 9800
PRO 5060c, PRO 5060f, GX650NSa 4650, NSa 5650, NSa 6650, NSa 9250, NSa 9450
SuperMassive E10200, SuperMassive E10400, SuperMassive E10800NSsp 12400, NSsp 12800

Why Should I Upgrade?

Your current device may be nearing or already past End of Support, meaning SonicWall is no longer able to provide support and updates to keep up with the latest threats. Your firewall may be incompatible with newer security solutions. It’s probably slower and shorter on memory than a new appliance. It may not have the capacity you need for your growing organization. Dive deeper into the top 5 reasons to upgrade your firewall with our video:

About That Savings

SonicWall estimates you’ll save up to 50% a year on your firewall plus security services when you upgrade through the Customer Loyalty Program. You’ll get this savings when you bundle a new firewall and a two- or three-year security services subscription like Advanced Gateway Security Suite, which, let’s face it, you needed anyway. Go to our SonicWall Upgrades page now to get the bundle that’s right for your network.

Blog Banner General Buy Now Red-High-Quality

UPGRADE MY SONICWALL

 

3 Ways to Improve Hotel Wi-Fi with Ruckus Security

Veterans of the hospitality industry have witnessed a noticeable shift in the types of feedback received from their guests. Younger travelers come with high-tech expectations like USB charging ports, extra outlets for multiple devices, and, of course, fast and reliable wireless internet. Just a quick scan through review sites illuminates how prominent both complaints and praise are in regards to a hotel’s Wi-Fi. In fact, independent surveys by Forbes, TravelPulse, and eHotelier all point to Internet issues as one of the most common guest complaints. In many cases, arriving guests ask for the Wi-Fi password at check-in and attempt to connect in the lobby, meaning a hotel’s wireless network quality may be the first real impression a guest forms about their stay.

Ruckus Wireless understands that hotels come with a host of unique issues that make planning an effective wireless strategy a challenge. Hotels are large, often with multiple wings and floors, making for a lot of ground to cover. Each room comes with four walls, a ceiling, thick doors, and plenty of other barriers constructed of building materials that block or weaken signal strength. On an average night, a hotel’s wireless network needs to serve up high-performance connections to hundreds of guests. And all this doesn’t even take into consideration additional outdoor facilities such as pools, parking lots, terraces, and shuttle areas where guests arriving or departing the hotel still expect to connect.

Below, we’ll explore some of the most hospitality-friendly solutions Ruckus Wireless offers for hotels looking to boost Wi-Fi guest ratings.

Blog Banner General Buy Now Red-High-Quality

Ruckus Wall Plate Access Points

Many hotels choose to deploy wireless access points throughout their hallways in standard ceiling mounts. While this may seem practical (allowing a single access point to make the most of its effective range by reaching a cluster of surrounding rooms), this also means putting the most obstructions between guests and APs. Certain areas of a room may receive weaker signal strength than others. Some parts of the room may receive no signal at all. By putting walls in the way and making in-room guests surf the fringes of an AP’s range, hotels with ceiling-mounted access points are choosing a utilitarian but flawed solution.

Wall plate access points like the Ruckus ZoneFlex C110, Ruckus Unleashed R510, or Fortinet’s FortiAP-C24JE are designed to use existing wall data cables to provide low-profile in-room signal sources. This means guests receive the most direct Wi-Fi signal possible at a distance that makes the most of the appliance’s range.

Beam Flex Technology

Most APs are either “omnidirectional,” radiating signal in all directions like light bulbs, or “directional,” sending signals on a single vector like a flashlight. Both omnidirectional and directional APs ask clients to find exactly where to stand for the best results. Many modern vendors now make use of “beamforming” to establish targeted connections. Beamforming is a process that allows an AP to focus a WiFi signal to a specific target. Most vendors make use of beamforming by manipulating the signal processing built into their access points’ chip, also known as “transmit beamforming” or TxBF. However, a majority of devices do not support the TxBF protocol. TxBF transmitters also cannot make use of other techniques like spatial multiplexing when beamforming.

Ruckus Wireless takes signal forming to the next level with their patented BeamFlex Adaptive Antenna technology. BeamFlex uses smart, compact antenna systems containing multiple elements that manipulate antenna properties, forming personalized antenna patterns for the individual devices with which they communicate. This means Ruckus Wireless access points establish the strongest connections possible, automatically.

To stick with the lamp metaphor, where omnidirectional APs are lightbulbs and directional APs are flashlights, you can think of a Ruckus BeamFlex access point like a plasma ball. The AP will find you and reach out to initiate an optimal connection.

Wireless Heat Mapping

Custom Wi-Fi heat maps allow you to pre-plan the layout of access point deployments to find and fix wireless dead zones before installation. Ruckus’s ZonePlanner Wi-Fi RF Simulation tool lets you place and compare access points on a real, customized map of your facilities. It also takes into account variables like building materials, wall thickness, and other environmental factors. You can swap different access point models in and out to find which hardware makes the most sense for you.

Properly size new deployments for any location and predict network performance before you buy by previewing your network by channel or SSID. You can even seek out and minimize signal bleed to keep guest Wi-Fi out of sensitive areas.

Pre-planning your wireless network saves you money by preventing overspending on unnecessary access points. Firewalls.com will save you even more by mapping out your office using Ruckus ZonePlanner at no additional cost when you purchase a Ruckus access point. You send us a map of your building with as much detail as possible and we’ll send back a detailed wireless heat map showing how a variety of different Ruckus access points would fit your needs. Call us at 866-957-2975 to request a free wireless heat map report.

Blog Banner General Buy Now Red-High-Quality

See How to Get A Free Wireless Heat Map

Looking for even more ways to save money on a wireless network?

Read how Ruckus Unleashed lets you dodge the costs of wireless controllers.

Bring Everything to Light With Sophos Cloud Optix

See Everything, Secure Everything

Each day, more and more business-critical assets move from on-premises deployments to the cloud. Maintaining visibility across platforms is vital to ensuring your organization’s sensitive information is secure. The new SaaS-based Sophos Cloud Optix does just that. Powered by artificial intelligence (but not Haley Joel Osment), Cloud Optix automatically and continuously discovers all your assets on Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP) environments.

That visibility, combined with smart alerts about suspicious behavior, gives you the ability to see when risks emerge and respond to them in minutes instead of days or weeks – making the cloud anything but cloudy. You can also setup guardrails to prevent, detect, & remediate network configuration changes. Speaking of setup, Cloud Optix plays nice with all your organization’s existing tools, and you can have this agentless service up & running in minutes.

Why Cloud Optix?

Aren’t cloud platforms already pretty secure? Yes and no. These services do have built-in protections on their end. But in a recent report, Sophos found that cloud servers faced an average of 13 attempted attacks per minute, per honeypot. That means if just one setting is wrong on your end, your organization’s valuable data may be exposed. Cloud Optix ensures you have the full picture of your settings at all times, making it simple to see if there’s a problem and address it.

And what about compliance? The public cloud is always evolving, and compliance requirements often change with that evolution. Cloud Optix continuously monitors compliance with custom or out-of-the-box templates for standards like CIS, SOC2, HIPAA, ISO 27001, and PCI DSS. It also does the diagramming for you so you’ll be prepared for security audits – with reports ready to download in just a couple of clicks instead of the hours they used to take to put together manually.

Ready to See More?

Take a closer look at some features of Cloud Optix with this Sophos datasheet, then see it in action in this video:

Try It Yourself

You may be thinking that while the video demo is nice, you’d need to take it for a test drive yourself before buying in. Guess what? You can! Sophos is offering a free online demo of each and every feature. And if that’s not enough, you can get a 30-day free trial to test it with the tools your organization uses every day. And finally, once you’re ready to buy, we have the subscription option that’s right for your organization.

GET CLOUD OPTIX NOW!

Reviewing the Features and Specs of the New Sophos XG 86 and XG 106 Firewalls

Sophos XG 86 and XG 106

Spring is the season for the New, and Sophos has sprung forth with the XG 86 and XG 106 firewalls – the latest additions to the XG firewall family. These models replace the Sophos XG 85 and XG 105 appliances – providing new options in the desktop firewall market for small business and other small office networks. While the physical appearance, software offerings, and most technical specifications remain the same as their predecessors, the XG 86 and XG 106 come complete with 4 GB of RAM – double that of the previous iterations. And at 16 GB, the XG 86 also features two times the embedded MultiMediaCard (eMMC) storage of the XG 85.

Before we go further discussing these new firewall models, let’s back up and talk about the Sophos XG firewall family. XG firewalls are known for top notch visibility into both known & unknown threats. They see & stop malware, and ensure your network is secure – automatically. Top 3rd-party evaluators like Gartner, NSS Labs, and SC Media have found Sophos XG firewalls to be leaders of the network security pack. As part of a Synchronized Security Solution, Sophos XG firewalls can be managed with the Sophos Central cloud console, offering real-time communication with your endpoints and other security solutions around the clock through the Sophos Security Heartbeat. With that background, we turn our video spotlight to the new XG 86 and XG 106 firewalls in our latest feature review:

Sophos XG 86/86W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 86

Max Firewall Throughput: 3 Gbps

NGFW Throughput: 310 Mbps

Available Interface Ports: 2xUSB; Micro USB; RJ45; 4xGbE Copper

Concurrent Connections: 3,200,000

New Connections/Second: 15,000

See the full Sophos XG Firewall Series Datasheet

Sophos XG 106/106W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 106

Max Firewall Throughput: 3.5 Gbps

NGFW Throughput: 480 Mbps

Available Interface Ports: HDMI; 2xUSB; Micro USB; RJ45; SFP; 4xGbE Copper

Concurrent Connections: 3,200,000

New Connections/Second: 28,000

See the full Sophos XG Firewall Series Datasheet

More firewall feature reviews to see

If you’re still shopping around for the right firewall, we have more videos to compare your options. You’ll find feature reviews of the:

Already watched all the videos? Not to worry, we’ve got plenty of additional resources to help you find the firewall that’s right for your network. Take a look through our firewall buyer’s guide series and peruse our convenient comparison tables.

Focused on Sophos?

To take a deeper dive into your Sophos network security options, read through our Sophos Buyer’s Guide. In it, you’ll find information about different Sophos firewall series, security bundles, services, & even a glossary of terms to help you navigate your Sophos NGFW shopping journey.

Get the SOPHOS Buyer’s Guide

Comfortable as a Cloud with Cloud App Security

Whether for email, documents, storage, or something else, your business most likely needs (or will need) cloud applications to function on a daily basis. That means you need a reliable way to keep the apps, your users, and your business secure. Enter SonicWall Cloud App Security. SonicWall Cloud App Security delivers industry leading next-gen security for Software-as-a-Service (SaaS) applications, including Microsoft Office 365, Google G Suite, Dropbox, Salesforce, and more.

Embrace the Cloud Without Fear

It may be more comfortable to have all your software and data within your organization, but the cost of housing, maintaining, and securing the applications and storage on your own can be astronomical. The solution is SaaS, and to give yourself peace of mind, SonicWall’s Cloud App Security can make sure your business is safe in the cloud.

SonicWall Cloud App Security provides visibility, data security, advanced threat protection, and compliance. It stops targeted phishing, impersonation, and account takeover attacks. By analyzing real-time and historical events, it can identify breaches and security gaps – that means its ready for zero-day threats and ransomware. All of this protection comes with a second-to-none user experience as well.

Secure Email and File Sharing

Use G Suite or Office 365 for emails or document-sharing/storage? SonicWall Cloud App Security provides powerful anti-phishing, attachment sandboxing, and advanced URL protection. For inbound, outbound, and internal messages, you can count on each email being scanned for malware. If a malicious email does somehow get through, you can even turn back time and retract it from your users’ inboxes post-delivery. And when it comes to file-storage and sharing through Google Drive or OneDrive, Cloud App Security also prevents confidential file uploads and unauthorized file sharing.

It does all this with a low total cost of ownership, minimal overhead for deployment and management, and a user-friendly experience. See more about how your SaaS apps are protected:

Integrating with the Capture Web

SonicWall’s most advanced products and services integrate seamlessly together into what we’ve dubbed the SonicWall Capture Web–and SonicWall Cloud App Security is no exception. When deployed with a SonicWall TZ-Series or NSa-Series next-generation firewall appliance, Cloud App Security offers shadow IT visibility and control for cloud usage on the network. As a cloud-native service delivered and managed through SonicWall’s Capture Security Center, Cloud App Security consolidates Threat Intelligence from around the globe for peerless threat prevention, reporting, and analytics for organizations of any size. It also integrates seamlessly with Capture Advanced Threat Protection, harnessing the real-time intelligence of more than 1 million security sensors worldwide.

Learn more about how Cloud App Security joins together with SonicWall’s many integrated solutions to form a web of protection through the Capture Cloud Platform with our SonicWall Capture Web Infographic.

Get Started with Cloud App Security

You can take a deeper dive into the details of Cloud App Security by taking a look at SonicWall’s Cloud App Security datasheet. The next step? Find the option that fits your organization, whether you have 10 users or 10,000 users!

GET CLOUD APP SECURITY

Reviewing the Features and Specs of the Sophos XG 125 Firewall

The Sophos XG Firewall Series

Sophos XG firewalls offer a wide range of easy to deploy, next-gen appliances to fit just about any network size – from home office to small business to enterprise. XG firewalls are noted for superior visibility into risky activity, and their ability to stop both known & unknown threats automatically. When it comes to malware and your network, they’re able to see it, stop it, & secure it. As part of a Synchronized Security Solution, Sophos XG firewalls can be managed with the Sophos Central cloud console, communicating instantaneously with your endpoints and other security solutions around the clock through the Sophos Security Heartbeat. Noted third-party evaluators like Gartner, NSS Labs, and SC Media have all recognized Sophos XG firewalls as top-of-the-class. We’re taking a closer look at the Sophos XG 125, a desktop appliance that punches above its weight in performance for small business and branch office networks. Check out our video review:

Sophos XG 125/125W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 125

Max Firewall Throughput: 6.5 Gbps

NGFW Throughput: 1.1 Gbps

Available Interface Ports: HDMI; 2xUSB; Micro USB; RJ45; GbE SFP; 8xGbE Copper; Expansion Bay

Concurrent Connections: 6,000,000

New Connections/Second: 35,000

Hardware-Only MSRP: $795

Firewalls.com Price: $715.50

See the full Sophos XG Firewall Series Datasheet

Don’t forget our other firewall feature reviews

If you’re looking for more videos to compare your options, we’ve also spotlighted SonicWall’s newest firewalls: the SOHO 250 and TZ 350 as well as the SonicWall NSa 2650. And we took a look at the Fortinet FortiGate 50E, too. Once you’re done with the videos, we’ve got no shortage of other resources to guide you as you wade into the waters of network security. Check out our firewall buyer’s guide series and our convenient comparison tables.

Looking for more info about Sophos firewalls?

If you’re focused on Sophos, you can take the guesswork out of your purchase by learning about different Sophos firewall series, security bundles, services, & more. Get all the info with our  Sophos Buyer’s Guide.

Get the SOPHOS Buyer’s Guide

Emotet: the Biggest Network Security Villain of 2019

The Biggest Villain of 2019

The U.S. Department of Homeland Security considers it to be among the most costly and destructive threats to U.S. businesses in 2019

It constantly evolves, using adaptation and versatility to grow stronger with each new iteration…

It leverages several attack vectors against multiple targets, giving it plenty of opportunities to secure a victory…

The Feared, the Elusive, the Tenacious Malware: Emotet.

Emotet is a sophisticated cyber attack that uses its skills as a shapeshifter to spread itself far and wide across the Internet. The US Department of Homeland Security estimates that organizations in 2019 have shelled out as much as $1,000,000 per incident to recover from an Emotet attack. With big baddies from seasons past like WannaCry and Petya still fresh in the memory, businesses must now turn their attention to the security world’s 2019 season antagonist: Emotet.

What do Marvel’s Ultron and Emotet have in common?

You may defeat them now, but they always come back stronger, smarter form than before! Just like the comic villain Ultron, featured in Marvel’s 2015 “Avengers: Age of Ultron,” Emotet always finds a way to make itself more dangerous. This complicated malware has been constantly evolving since its humble origin story as an upstart banking trojan in 2014. In fact, Sophos Labs detected and identified over 4,500 different varieties of Emotet carrying unique payloads in January alone.

Emotet gives itself multiple chances to win. It spreads across networks, propagating itself through email spam and lateral movement, using your devices as remote zombies. Emotet collects contacts and browsing data. It can even act as a decoy for nastier attacks. Emotet isn’t picky; the malware can carry whatever malware is paying out top dollar at the time. Whether it’s TrickBot malware, QBot banking trojans, BitPayment ransomware, or something even more nefarious, Emotet is an ideal delivery system for payloads of all kinds. It’s flexible. It’s persistent. And it always comes back stronger!

The Emotet malware’s principal delivery method is through fake emails. One wrong click or careless attachment download lets Emotet get a foot in the door and from there, it begins its primary objective: spread to other devices on the network. Once infected, your inbox will start spitting out malicious emails to everyone in your contact list, providing Emotet with opportunities to infect far and wide. During this process, your email domain reputation plummets!

Once a system is infected, Emotet calls back home and initiates a malware download for whatever payload it’s been built to carry. In this call back step, Emotet may also take the opportunity to lift your contact lists and browser data to be sold off on the black market. With its versatility, constant evolution, and multiple victory conditions to meet, Emotet is a truly tricky foe.

Perhaps its most dangerous use, though, is as a smokescreen. Due to the fast-acting nature of Emotet, its rapid expansion sends network administrators into a frenzy to prevent further compromise. Some cyber attackers use this period of panic as a chance to initiate a targeted ransomware attack. By the time the initial Emotet chaos has been stabilized, ransomware like BitPaymer has already used the distraction to get a stranglehold on the organizations’ data.

Defeating Emotet

Call us old-school, but Firewalls.com believes the bad guys should always lose in the end. Most single solutions are ill-equipped to deal with Emotet. Between its versatility, speed, and ability to assault multiple targets, you’ll need a whole team to take it down. If you’re thinking the Avengers, think again. Sophos Synchronized Security with Sophos Heartbeat is just the band of network defending heroes to call if you want to send the baddies packing.

Try Synchronized Security Free for 30 Days

Sophos protects against Emotet at every point in the attack chain. Synchronized Security means that your endpoints and your firewall communicate with each other in real-time to provide comprehensive and instantaneous response to threats. This constant pulse of communication between endpoints and the network is called the Sophos Heartbeat. The moment an attack is detected, Sophos Heartbeat instantly relays details back to XG Firewall in order to isolate the machine, shut it off from the network, and begin remediation.

Sophos Email Protection blocks spam both inbound and outbound. Leveraging threat intelligence from SophosLabs, Sophos email protection identifies malicious emails like those that propagate Emotet and shuts threats down before they hit the inbox. Active threat protection, malicious attachment sandboxing, and time-of-click URL protection all come standard with Sophos Central Email Advanced, giving your inbox all the superpowers it needs to shut down Emotet at its point of entry.

Try Sophos Email Free for 30 days

Read Sophos Email Datasheet

If a single endpoint becomes infected, Sophos Intercept X springs into action, isolating the device before Emotet has a chance to spread across the network. Intercept X is super smart, harnessing deep learning capabilities to anticipate new threats and predict security threats before they happen. Intercept X cuts off the opportunity for lateral movement and gets to work cleaning up the infected systems. Sophos Intercept X Advanced consolidates protection and Endpoint Detection and Response (EDR) into a single solution with guided incident response.

Try Intercept X Free for 30 days

Read Intercept X Advanced Datasheet

XG Firewalls feature advanced cloud-based sandboxing to examine and detonate payloads in a quarantined environment. XG Firewall is the overwatch command center that communicates in real time with endpoints thanks to the Sophos Heartbeat. AI-powered behavioral monitoring lets XG Firewalls detect behaviors consistent with Emotet and pre-emptively block all currently known IP addresses with Emotet. With advanced protection guarding the point-of-entry, individual endpoints, and at the network level, your Sophos team makes short work of Emotet.

 Try XG Firewalls Free for 30 days

Read XG Firewall Datasheet

Since these programs were designed to work as one well-oiled machine, all of these layers of Sophos protection occur automatically. This provides a comprehensive, zero-touch response that addresses advanced threats at every step of the attack chain. This dream team of Sophos Email, Intercept X, and XG Firewalls ensures Emotet never sees the Endgame. That means your story always gets its happy conclusion. And automatic, real-time, zero touch response means your IT guy can go grab lunch.

 

Reviewing SonicWall’s New SOHO 250 and TZ350 Firewalls

SonicWall Adds to its SOHO & TZ Firewalls

SonicWall TZ series firewalls already offer integrated security solutions for SMBs and even home offices, and now, SonicWall has announced new additions to the family, the SonicWall SOHO 250 (and SOHO 250W – the W stands for Wireless), and the SonicWall TZ350 (and TZ 350W). These new firewalls protect more connected devices, have higher speeds, and offer simple deployment & management of SonicWall’s first-class protection for your network – all in a compact, desktop package. And for the first time ever, SonicWall is offering a SOHO firewall that supports the advanced threat protection capabilities of SonicWall Capture ATP! We take a closer look at these brand new devices in the video below:

Blog Banner General Buy Now Red-High-Quality

 

SOHO 250 Spec Snapshot

SonicWall SOHO 250 and SOHO 250W

SonicWall SOHO 250

Max Firewall Throughput: 600 Mbps

Threat Prevention Throughput: 200 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 50,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 4

Hardware-Only MSRP: $375

TZ350 Spec Snapshot

SonicWall TZ350 and TZ350W

SonicWall TZ350

Max Firewall Throughput: 1 Gbps

Threat Prevention Throughput: 335 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 100,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 8

Hardware-Only MSRP: $595

Blog Banner General Buy Now Red-High-Quality

Check Out Our Other Feature Review Videos

If you need something a little bigger or still aren’t sure which firewall is right for you, we’ve got plenty of resources available to help you decide. Take a look at our feature review videos of the SonicWall NSa 2650 and the Fortinet Fortigate 50E to see how they stack up! Check out our firewall buyer’s guide series and convenient comparison tables. We want you to be informed about all your options before entrusting a device with your network’s security.

Dive In to the SonicWall Catalog

Speaking of our Buyer’s Guide series, to get better acquainted with the security services subscriptions SonicWall offers, like the Advanced Gateway Security Suite (aka TotalSecure Advanced), or to see other SonicWall products for networks small to large, download our free SonicWall Buyer’s Guide.

Get the SONICWALL Buyer’s Guide

The Configuration Conundrum: When good businesses make bad choices on firewall configuration

Breaking Down the Common Reasons Why Businesses Skip a Professional Firewall Configuration

At Firewalls.com we spend each and every day discussing common network security woes, helping partners craft unique solutions, and helping to widen firewall education and expertise for all. We’ve heard it all: knee-slapping tales from administrators in sticky situations; never-seen-before security conundrums and, of course, plenty of bad excuses. Any network security engineer worth their salt understands that securing small business networks doesn’t stop at choosing which appliance model or services to buy. Even the most modern and impressive hardware is no better than a door stop if administrators don’t understand how to configure, deploy, and maintain the complex security systems needed to combat 2019’s most advanced threats.

Our new video series, which we’ve named the Configuration Conundrum, takes a hard look at some of the less-than-solid reasons why businesses choose to configure their own firewall (or, in most cases, attempt to configure their own firewall) instead of having their advanced security appliances configured by a team of experienced, certified engineers. Over the next few episodes, we’re putting the penny-pinchers, security-gamblers, and “I’ll-get-to-it-later” guys on blast! So hop over to our YouTube channel and join us as we dissect the most common reasons why small businesses risk their security (and your confidential data) by opting for sub-par or non-existent firewall configurations.

Check Out the Videos


“I’ve got a guy for that!” Ah, yes. We’ve all got our favorite vaguely-titled “business consultant” or “IT solution grower” to fall back on. Whatever title he claims on his LinkedIn profile, he can run cables, register employee MAC addresses, reconnect the printers, and can maybe fix the coffee pot too.

Is he a security expert? Not specifically.

Does he have network experience? He’s got a little experience in a lot of things.

Does he have certifications, manufacturer training, or industry accolades? No, but he’ll cut you a great deal.

Check out this short video to see what can go wrong when your guy accidentally leaves the door open to ransomware on your network.


Budget constraints. We get it. That’s our go-to excuse when we’re looking to get off a sales call too! As cyber security threats grow more advanced and more dangerous, the once modest IT budget is encroaching further and further up the P&L, eating up OpEx that you were hoping to carry into next quarter.

A good configuration pays for itself. By eliminating unnecessary services, preventing bottlenecks that slow down business-critical resources, and intelligently restricting network traffic to productive activities, a professional firewall configuration ensures that you’re not wasting resources or, worse, rendering your security investment moot by leaving elusive pinholes and blindspots that persistent threats use to worm their way in.

Check out this Budget video to see why prevention is ALWAYS cheaper than remediation.


Some people can’t resist a good puzzle. For the enterprising DIY master a complex firewall configuration seems like tempting sport. Unfortunately, they rarely have the expensive virtual labs needed to stress-test their results with simulated traffic, pre-staged attacks, and benchmarking platforms.

What that means is that their first real attack is a live-fire assessment of how well they did. Like testing out a boat design by shipping out to sea, configuration-hobbyists often find themselves frantically patching holes, bailing water, and holding bulkheads in place as they gradually slip beneath the waves.

60% of small businesses that experience a data breach shutter their doors within 6 months. This video outlines why you should never gamble your life’s work on a weekend project.

How to Ensure a High-Quality, Professional Firewall Configuration

Don’t deploy top-dollar hardware with bottom of the barrel settings. Look behind the curtain of the setup wizard and you’ll see that the cyber threats of 2019 can’t be whisked away with a magic wand. If you want to make the very most of your security investment; if you want to take advantage of cutting-edge technologies working in perfectly-integrated harmony; if you want personalized solutions with 1-on-1 considerations designed to address your unique needs and demands, you deserve a professional firewall configuration.

You should seek out a professional services team with an on-site Security Operations Center, a multitude of certifications, and tangible experience earned through on-going education and a rich history of security expertise.

Still want to take a crack at DIY? We wish you the best of luck and recommend you check out the . Our configuration checklist guides you through the steps of the configuration process and helps you keep your settings, rules, and hierarchies organized. It’s in-depth and completely free to download!

Stay tuned for our second installment where we’ll cover even more of the common excuses that business use to skip out on professional firewall configurations.

Review the Features, Specs, & Benefits of the FortiGate-50E for Small Business

What do Firewalls.com Next-Gen Firewall reviews cover?

If you’ve checked out the Firewalls.com YouTube Channel, then you already know that our video library is a convenient hub for product information, how-to videos and configuration tutorials, feature reviews, & more. We’re going to keep offering the most in-depth educational videos around the web because we believe customers should make the most informed decision possible when shopping for a next-generation firewall solution.

Why choose Fortinet for your small business?

Fortinet FortiGate firewalls are making a huge splash in the SMB market with small business firewall solutions that tackle budget constraints. Quick, simple installations, comprehensive security service suites, and intuitive management makes it so even small businesses with little to no IT support are able to effectively secure their network. As a now 9 time Gartner leader for Unified Threat Management, FortiGate firewalls for small business have proven themselves a consistent winner as SMB multifunction firewalls. Low total cost of ownership, partnered with super smart security services make the FortiGate-30E, FortiGate-50E, and FortiGate-60E ideal and budget-friendly options for any small office setting.

FortiGate-50E Spec Snapshot

Want a quick rundown of the FortiGate-50E’s technical specifications before you jump into the video?

Here’s a quick snapshot of what this Fortinet small business firewall is capable of:

Fortinet FortiGate-50E

Max Firewall Throughput: 2.5 Gbps

Full Unified Threat Management Throughput: 160 Mbps

Available Interface Ports: USB Port; Console RJ45; 2x GE RJ45 WAN Ports; 5x GE RJ45 Switch Ports

Maximum Supported Wireless Access Points: 10 Total, 5 in Tunnel Mode

VPN SSL Tunnels Supported: 80 Recommended

Hardware-Only MSRP: $550.00

Firewalls.com Price: $394.24

See the full FortiGate/FortiWifi 50E Series Datasheet

Check out our review of the SonicWall NSa 2650

If you’re looking for more videos to compare your options, we’ve got no shortage of resources and guides to lend a hand! Whether it’s our firewall buyer’s guide series or convenient comparison tables, Firewalls.com provides the info you need make the wisest network security investment possible.

Check out our feature overview video for the SonicWall NSa 2650 to see how they stack up!

Looking for more info about FortiGate firewalls?

Take the guesswork out of your Fortinet purchase by learning about different Fortinet series, security bundles, services, & more. A quick download of our Fortinet Buyer’s Guide for 2021 can arm you with the confidence to find your security bliss.

Get the Fortinet Buyer’s Guide

Keep In Sync With The Sophos Security Heartbeat

What the Security Heartbeat Does

Much like the human heart keeps vital blood flowing from head to toe and everywhere in between in rhythmic fashion, the Security Heartbeat keeps all your Sophos products functioning on the same sheet of music. Why does Sophos use the term “heartbeat” to describe the cornerstone of its Synchronized Security? It seems simple enough. The Heartbeat pumps information between endpoints such as desktop and laptop computers, mobile phones and tablets, Sophos firewalls, and all other security products to form the Synchronized Security system.

You’ve probably heard of Security as a Service, also known as SaaS. Sophos has another abbreviation to remember: Cybersecurity as a System, or CaaS. The Security Heartbeat revolutionizes network security by allowing every component to talk to each other in the same language through the hub of Sophos Central, securely sharing information from each endpoint about your network health.

As we’ve noted before, Sophos puts an impressive suite of security hardware and software at your disposal, from XG Firewalls (which you can get free with a security subscription), to Intercept X Endpoint Protection, and a lot more in between. As an example, let’s spotlight a communication between an endpoint and firewall using the Security Heartbeat in a Synchronized Security system.

A Sophos Security Heartbeat Example

A laptop, running Sophos Endpoint virus and malware protection, identifies a malware attack. Sophos Endpoint uses the Security Heartbeat to let the XG firewall know that it’s been infected. The firewall immediately responds by isolating the laptop to prevent the malware from spreading across the network. In the meantime, Sophos Endpoint cleans up the affected device, then notifies the firewall when it’s back up and running smoothly.

The firewall then restores the laptop to the network, and all is right with the world again. To ensure the mistake can be avoided in the future, Root Cause Analysis caps things off by generating a detailed report of the incident, allowing you to identify weak spots that need to be addressed to be even better prepared for the next attack.

Sophos Security Heartbeat Scenario

Real-Time Integration for Truly Unified Threat Protection

The best part? All this happens within seconds. Without the Security Heartbeat, this same process could take hours to complete, leaving your network in a state of limbo. Instead of becoming a weeks long crisis, an attack like the one above is barely a blip on the radar, and your organization keeps running smoothly.

Through integrated CaaS coordinated by the Security Heartbeat, Sophos Synchronized Security allows your network to:

  • Discover – Identify Unknown Threats
  • Analyze – Get Instant Insights
  • Respond – Respond Automatically to Incidents

It Only Gets Easier

Another best part? You just need an XG Firewall to let the Security Heartbeat synchronize your security. You can add an XG firewall to your existing network or build your network security from scratch with an XG Firewall. Either way works! Get the XG Firewall that’s right for your network free by bundling it with a suite of next-gen security services.

Get My FREE XG FIREWALL

Fortinet FortiGate Firewalls for Small Business: Securing SMBs with Enterprise-Class UTM

As cyber threats continue to grow more sophisticated, security platforms respond with greater complexity and specialization, SMB organizations with a quickly diverging set of goals: small businesses need increasingly complex solutions but delivered with increasingly simpler way to manage those solutions. With 25% of data breaches occurring at small businesses, organizations need enterprise-grade security at a low total cost of ownership that can be managed through a single pane of glass. Fortinet SMB options consistently meet this holy trinity of security goals and have the NSS Labs recommendations and Gartner accolades to prove it. But how do small business FortiGates stand against the tied of evolving threats and which are the best small business Fortinet firewalls for your needs?

Blog Banner General Buy Now Red-High-Quality

FortiGates for Small Business: FortiGate 30E, FortiGate 50E, FortiWifi 30E, & FortiWifi 60E

FortiGate 30E

Perfect for: Small business networks as large as 10 users

Firewall Throughput, Running full UTM service suite: 150 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 35 Mbps

Interfaces: Features multiple GE RJ45 Points with USB Port

Wireless Access Points Supported: 2

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $709.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $546.32 (Over $150 in Savings)


FortiGate 50E

Perfect for: Small business networks as large as 15 users

Firewall Throughput, Running full UTM service suite: 160 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 100 Mbps

Interfaces: Features multiple GE RJ45 Points with USB Port

Wireless Access Points Supported: 10

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $907.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $698.78 (Over $200 OFF MSRP)


FortiWifi 30E

Perfect for: Small business networks as large as 10 users

Firewall Throughput, Running full UTM service suite: 150 Mbps

Site-to-Site VPN Tunnels supported: Up to 80

SSL VPN Throughput: 35 Mbps

Interfaces: GE RJ45 Ports, USB Port, & IEEE 802.11 a/b/h/n/ac

Wireless Access Points Supported: 2

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $825.00

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $635.25 (Nearly $200 in Savings)


FortiWifi 60E

Perfect for: Small business networks as large as 25 users

Firewall Throughput, Running full UTM service suite: 200 Mbps

Site-to-Site VPN Tunnels supported: Up to 100

SSL VPN Throughput: 150 Mbps

Interfaces: GE RJ45 Ports, USB Port, & IEEE 802.11 a/b/h/n/ac

Wireless Access Points Supported: 30

MSRP with 1-Year FortiGuard UTP Bundle & 24×7 Support for Small Business: $1237.50

Firewalls.com Price with 1-Year UTP Bundle & 24×7 Support: $952.88 (Save nearly $300)


Want to compare more Fortinet FortiGate and FortiWifi firewalls for your small business? Check out these four free tools that help you compare Fortinet firewalls and make Fortinet renewals a breeze.

Blog Banner General Buy Now Red-High-Quality

FortiGate UTM Weaves Individual Services into a Single Security Fabric

In simple terms: Fortinet’s Security Fabric philosophy describes the seamless integration between various FortiGuard services to operate as a single, truly unified platform. In more techy terms, the Security Fabric uses telemetry to link together security sensors in real time in order to collect data, coordinate responses, process efficiently, and report comprehensively on any potentially malicious behavior that occurs at any place, time, or attack surface of your network. An upstream FortiGate next-gen firewall coordinates behavior for other Fortinet products in your network such as FortiAnalyzer, FortiAPs, FortiSwitches, & more. The added visibility and control of the Fortinet security fabric makes the separate parts of endpoint protection, network infrastructure, and remote access capabilities into a greater whole.

Managing an SMB Fortinet Firewall

Restraints on time and budget hold back small business across the globe when it comes to effectively managing their network. Fortinet SMB options simplify management into a single pane of glass, meaning all of the important data and notifications you need can be located on a single, easy-to-navigate dashboard. FortiGate SMB management focuses on providing quantifiable security metrics, superior traffic visibility, and automation that integrates multiple data silos to provide holistic security outlooks. The Fortinet security fabric outlined above centralizes control over all Fortinet network assets, meaning you don’t have to juggle a dozen different browser tabs to analyze trends and make decisions. Reduce task time for your IT team and improve response time with rapid detection and alerting.

Want to skip the legwork altogether? More and more small businesses are relying on trusted third-party security providers to manage, monitor, and remediate networks on their behalf. Not only does this cut down on how much time and money SMBs spend on network security, it lets small business owners focus on more relevant and profitable aspects of their business. Firewalls.com manages hundreds of small business networks across the United States. We monitor and respond to threats directly from our Security Operations Center located in Indianapolis and staffed by engineers and network architects certified to the highest possible tiers. Learn more about Managed Security Service to save your small business time, labor, and money.

Deploying a Small Business Fortinet Firewall

99% of network breaches can be attributed to a misconfigured firewall. Configuring a next generation firewall is just as important as which brand, model, or services you purchase. If you follow our content, you’re sure to have seen the Firewalls.com campaign imploring network admins to just say “No” to the out-of-box setup wizard.

If you plan on pursuing a DIY FortiGate configuration: follow along with our free Firewall Configuration QuickStart Checklist.

Want to have your new Fortinet SMB firewall perfectly configured to your exact specifications and mailed to your door just a few days later? Check out our Firewall Configuration Service, performed by the same expert team of engineers that keep our managed customers secure around the clock.

Blog Banner General Buy Now Red-High-Quality

Buying Fortinet SMB

Navigating security service options can be a hassle, but Fortinet makes it easy for small businesses to find not only a well-sized and high-performance FortiGate firewall for their needs but bundles together comprehensive suites of security services that integrate hand-in-hand with your network infrastructure. The Fortinet Security Fabric represents the close-knit alliance of a network’s multiple security “threads” pulling together. This enhanced visibility and control means even small businesses can deploy enterprise-class network security using FortiGate firewalls.

If you want to learn how FortiGuard UTM & Enterprise bundles, FortiCare contracts, FortiSandbox, and FortiCare support services pair up to bolster your network security, check out the Firewalls.com FortiGate Buyer’s Guide. We break down FortiGate Series and define brand terms in this free short product guide.

Fortinet Renewals Made Easy: Try the Firewalls.com License Finder for Your Next Security License

Looking to for Fortinet renewals? It can be a real hassle to hunt down the exact subscriptions you’re looking for. Firewalls.com makes it easier by providing a simple-to-navigate License Finder tool. You can find any Fortinet FortiGate licenses you can think of on this list! There are a huge benefits to renewing security licenses that keep your business network safe from all the latest threats, so don’t let your services lapse.

Fortinet Renewals: Easy As 1-2-3

You’re always just a few clicks away from an array of high-powered Fortinet security services from FortiGuard Labs. Scan through the images below to see just how easy finding your next Fortinet licenses or Fortinet renewals are.

1.

Select the type of appliance you’re renewing for under “Select Appliance Type.” You’ll also notice that Firewalls.com covers security
licenses for Sophos, SonicWall, wireless access points, and much more. Whether you
need a SonicWall renewal or a Sophos FullGuard Bundle, finding a match is painless.
Hint: If you need help with the renewals process, hop in the chat window on the right anytime to speak with an expert.

2.

Locate the FortiGate or FortiWifi model you’re renewing for in the second dropdown, called “Select the Model.”
Many Fortinet next generation firewalls can get specific, so if you’re not sure exactly
which model to choose, contact our experts for further assistance (again, the chat window is your friend).

3.

The third dropdown – “Select a Subscription” is where you’ll find a list of the subscriptions available
for your specific appliance. Whether you’re renewing a license that’s expiring
or starting fresh with a new subscription, you’ll find your Fortinet renewals and licenses for FortiCare, Advanced Threat Protection,
or 360 Protection options here. When you’ve decided, click “Find Licenses.”

Don’t Go your Fortinet Renewals Alone

The License Finder is just one of the many free tools that Firewalls.com provides to help you make your best security investment. Our most powerful resource, though, is our team of highly-certified firewall product masters ready to assist you in choosing the right license for your FortiGate firewall. Hop on a Live Chat or call us at 866-957-2975 to discuss your project with a Fortinet expert.

Take Me To the License Finder

Firewall Buyers Guides: Learn About Firewalls, Bundles, & More with our Most Helpful Firewall Guides of 2018

Demand for convenient and comprehensive firewall buyers’ guides exploded over the past year. 2018 was witness to a whirlwind of advancements in next generation firewall defenses. Research teams at FortiGuard Labs, SonicWall’s Capture Labs, & SophosLabs pushed the envelope to hone the capabilities of artificial intelligence, behavioral-scanning, and machine learning in network security.

With product launches like the SonicWall NSa 2650 through NSa 6650 series, a revolutionary power-up to Intercept X Advanced (now with EDR), and the continued growth of the Fortinet Security Fabric, there’s a lot of acronyms, brand terms, and tech data to cover! That’s why in 2018, our Buyers Guides were a huge hit. They generating a ton of buzz and engagement from administrators, small business owners, and IT consultants alike.

Here’s a quick review of all of our firewall buyers’ guides from 2018! *Update: Our latest Ultimate Firewall Buyers Guides are now live. The buttons below will take you to the latest versions.* Arm yourself with the knowledge. Make your best network security investment.

2018 SonicWall Buyers Guide

Check out how SonicWall CGSS and SonicWall AGSS security bundles come with all the tools you need to secure your NSa series next generation firewall. An SMB or mid-range firewall with SonicWall TotalSecure transforms even small business networks into big-time security powerhouses. This guide includes everything you need to know about current SonicWall firewalls, including SonicWall configuration options.

 

2018 Sophos Buyers Guide

Covering everything from XG Firewalls, recommended user counts, TotalProtect bundles, to Synchronized Security operating through the super-intelligent Sophos Central security hub, our 2018 Sophos Buyers Guide can you teach you how to lockdown endpoints with real-time behavior scanning and integrate your whole network’s security infrastructure with Sophos Security Heartbeat. See how the XG 115, Intercept X, and Sophos Central are linking up to provide enterprise-grade security to small business networks.

 

Fortinet Buyers Guide

The Fortinet Buyers guide made its debut in October 2018, and it was packed to the brim with information about FortiGate firewalls that can help both Fortinet SMB and Fortinet enterprise customers when they’re looking to build, upgrade, or expand a secure network. FortiGate firewalls are powerful, smart, and best in class in terms of total cost of ownership. Pound for pound, FortiGate firewalls can stack up against any competitor and with reinforcements from FortiCare support contracts and FortiGuard security services, you’re never facing a fight alone. Go see how the Fortinet Security Fabric wraps up all the loose ends of network security.

 

Intercept Threats With Sophos Intercept X

Network threats are always lurking out there, evolving. Admins need a whole team to pick attack vectors off one-by-one. Sophos has built an all-pro squad in Intercept X, ensuring that even a Tom Brady-level hacker’s attempts to pass malware and ransomware onto your network fall short.

What is Sophos Intercept X? In short, it’s the 1970s Steel Curtain, the 1985 Chicago Bears, and the 2000 Baltimore Ravens defenses all rolled into one package that protects endpoints like those units protected the end zone. Each individual layer of Sophos protection is best in class, but it’s the combination–or team–of features that put Intercept X at the top of the power rankings.

Sophos offers multiple versions of Intercept X with features that only get better as you level-up. Let’s take a look at the different Intercept X plans that are available.

Sophos Intercept X

Intercept X

This standard level of endpoint security is the backbone of all Intercept X options–the locker room leader if you will. Intercept X includes Deep Learning Malware Detection and Exploit Prevention that shuts down penetration before it impacts your device. CryptoGuard protects your files against ransomware, while WipeGuard stops boot-record attacks. You’ll also get automated malware removal, Sophos Clean to do a secondary malware scan, and Sophos Security Heartbeat. All of this combines to allow all your Sophos products to communicate, diagnose, and respond to network incidents in seconds, just like the headsets that keep coaches, coordinators, and captains on the same page during the game. You can try Intercept X completely free, no credit card required, for 30 days.

Try INTERCEPT X Free for 30 Days

Intercept X Advanced

Sophos Intercept X Advanced takes your skills to the next level. All the game-changing features of Intercept X come along for the ride and are joined by the comprehensive features of Sophos Central Endpoint Protection, creating an MVP pairing of protection. These added solutions include Web Security and Application Control, anti-malware file scanning & live protection, potentially unwanted application (PUA) blocking, data loss prevention, and runtime behavior analysis (HIPS).

Intercept X Advanced with EDR – (err XDR)

Taking Advanced a step further, Sophos’ latest addition to Intercept X adds EDR, which stands for Endpoint Detection and Response. (Update 2021: Actually now the latest is XDR – extended detection & response).  EDR means you’ll get everything Intercept X Advanced has to offer, plus cross estate threat searching, guided investigations, EDR deep learning malware analysis, on-demand threat intelligence from the experts at Sophos Labs, forensic data export, and endpoint isolation. This is definitely the Rookie of the Year of endpoint protection.

GET INTERCEPT X WITH XDR

Intercept X Advanced for Server

You’re thinking bigger and Sophos has too. Intercept X Advanced for Server (Update 2021: Intercept X Advanced for Server also features XDR) prevents attacks from reaching the server, detects attacks before they run, and cleans up damage in case of a breach. This is Intercept X on a broader scale: not just the team, but the whole league. It includes the features outlines above, plus other server-based add-ons like application whitelisting, which locks down your server with one click, allowing only authorized applications to run and securing your server in safe state.

GET INTERCEPT X ADVANCED FOR SERVER

All of these options are managed through Sophos Central, a cloud-based console hosted by Sophos that allows you to configure all your products in one place, without the need for a separate management server. You can access Sophos Central anywhere, anytime.

At Firewalls.com, we can help you get your hands on Intercept X and turn the malware hail mary into a game-winning pick six for your organization. Whether you’re already running with Sophos or not, bring Intercept X onto your team to take your endpoint protection straight to the top. See how Synchronized Security, paired with the real-time scanning of the Sophos Security Heartbeat, can be your Most Valuable Player in 2019 (or 2021). Check out our Sophos Buyers Guide for more info!

LEARN MORE WITH OUR SOPHOS BUYERS GUIDE

Compare Fortinet Firewalls: How to Buy the Right FortiGate with 4 Easy Tools

The Fortinet firewall catalog can be a bit daunting to outsiders. With options like wireless FortiWifi appliances, ruggedized outdoor firewalls, and a slew of brand terms (What is FortiGuard?), it’s hard to find clear comparisons between the Fortinet series, models, and services available to end users. Below, you’ll find 4 tools that can help you compare Fortinet firewalls and make your wisest security investment.

2018 Fortinet Buyer’s Guide

Next Generation Firewalls are technically-dense subject matter and for those who haven’t dedicated their nights and weekends to memorizing the brand terms, bundle taxonomy, and hip manufacturer lingo, it can be a challenge to get started with new purchases. The Fortinet Buyer’s Guide is designed to demystify the marketing mumbo jumbo and arm firewall buyers with insightful info about their options. The Fortinet Buyer’s Guide covers:

  • How to Accurately Size a FortiGate for your Network Environment
  • Overviews of Security Services, Bundles, & Licensing Models
  • FortiGate Series Comparisons
  • Glossary of Fortinet Terms & Acronyms

Download the Fortinet Buyers Guide

 

NSS Labs Comparison Series

Interested in how a Fortinet FortiGate stacks up against its biggest competitors? Firewalls.com recently published a series of head-to-head comparisons based on the results of NSS Lab’s 2018 NextGen Firewall tests. These articles lay out contrasts between security effectiveness, throughput performance, total cost of ownership, and more to provide no-nonsense recommendations backed by lab-tested outcomes.

Fortinet vs Cisco

Fortinet vs Palo Alto

 

Fortinet Comparison Table

If crunching numbers is more your speed, then the classic tech-spec table is a faithful fallback. Indulge your inner data nerd with our “Compare Fortinet FortiGate Models” webpage and see how a FortiGate firewall performs under a variety of workloads. Whether you’re planning to roll your firewall out with a full Unified Threat Management deployment or just want to confirm how many wireless access points your next FortiGate can support, we’ve got the answers all laid out in a crisp, stripped-down data table.

Take Me To The Table

 Compare Fortinet firewalls with our FortiGate Comparison Table

 

Talk to a Trusted Expert

All the tables, guided tools, sizing wizards, blog posts, and videos in the world don’t hold a candle to the informed recommendation of an expert you trust. Next generation firewalls are a highly focused niche subject best handled by a specialist. Top resellers are not only friendly and helpful, but knowledgeable! When evaluating whether a firewall vendor is worth the webpage they’re not printed on, look for signals such as genuine & descriptive reviews, product knowledge certifications, a comprehensive offering of related services, and at least some level of specialization. Much like a gaudy family restaurant with a 15-page menu, eCommerce sites that seem to sell anything and everything under the sun are likely aiming to win a numbers game rather than dedicate themselves to truly understanding their products. If you want to properly compare Fortinet firewalls, hop on a phone call with a vendor you trust!

Give Firewalls.com a call at 866-957-2975 to see for yourself why 5-star reviews, repeat customers, and industry recommendations keep pouring in. Whether you’re a VLAN veteran looking to tackle a complex deployment or a network novice trying to get your bearings, our Fortinet-certified team has the answers needed to compare Fortinet firewalls and choose the perfect FortiGate for your goals.

 

 

Want to save a little money on your next Fortinet firewall?

Check out the Firewalls.com Partner Program to learn about discounted pricing.

What is Sophos EnterpriseProtect?

Enterprise + Protect = EnterpriseProtect

Okay, the answer to our network security riddle courtesy of Sophos isn’t quite that simple, but getting your hands on one of these bundles will make protecting your organization’s cyber assets as easy as 1 + 1 = 2. Let’s back up and go over a few terms. A bundle is made up of related products and services combined into one handy package. Sophos is a worldwide leader in cybersecurity hardware and software, entrusted by organizations of many shapes and sizes with protecting their networks.

EnterpriseProtect pairs next-generation Sophos XG firewalls with always-on security services and support. The bundle features Sophos Network Protection, Web Protection, and Enhanced Support so your firewall will be ready to offer comprehensive network security on day one. Now that we’ve gone over the basics of what EnterpriseProtect is, let’s dive deeper into each piece of the bundle.

Blog Banner General Buy Now Red-High-Quality

XG Firewall

The cornerstone of network security is the firewall and you can’t find a much stronger one than the Sophos XG series. There’s an XG model to fit just about any size of an organization, whether you have 25 or 2,500 users. These firewalls are known for their superior ability to expose hidden risks, block unknown threats, and automatically respond to infections to isolate and stop them in their tracks.

Network Protection

If you have an XG firewall, you’re already well on your way to winning the network security battle, but EnterpriseProtect doesn’t stop there. A Network Protection subscription includes NSS top-rated intrusion prevention, Advanced Threat Protection (ATP) to detect and block bad traffic, and the Sophos Security Heartbeat to instantly diagnose compromised endpoints.

You also get both clientless VPN support as well as Remote Ethernet Device (RED) VPN options, which feature central management for all RED devices and automatic connection with no configuration necessary, providing plug-and-play access to remote users.

Web Protection

Another reason to have a firewall is to manage web traffic, both inbound and outbound, so busy users can’t stress your network. A Web Protection subscription gives you live, real-time protection with enhanced web filtering that has millions of blacklisted sites already flagged (and more URLs added every day) by SophosLabs.

You can also set policies for surfing and access time, dynamically block unwanted keywords and applications with Smart Filters, and count on SafeSearch enforcement. All this, with advanced malware scanning and protection and cloud application visibility.

Enhanced Support

All of these features and services are vital to a secure network, but just like Michael Jordan couldn’t win six NBA titles without Scottie Pippen, keeping your network humming in championship form requires that someone have your back.

Enhanced Support offers a warranty and hardware replacement for your firewall, as well as 24/7 multi-channel support, software downloads, updates, and maintenance courtesy of Sophos. Rest assured that your network will have its own strong supporting cast.

 

That’s EnterpriseProtect in a nutshell. Now that you understand your options, you may be wondering which Sophos XG Firewall best fits your needs? We’ve got you covered with our Sophos Buyer’s Guide, featuring all the information you’ll need to make the best choice for your organization’s network protection.

Blog Banner General Buy Now Red-High-Quality

And speaking of bundles, how does a free XG Firewall sound? If you purchase three years of EnterpriseGuard Plus (which features all those services described above, plus the Sandstorm cloud-based sandbox), FullGuard (which includes the services described above along with Email and Web Server Protection), or FullGuard Plus (which combines the best of both subscription packages), we’ll throw in your Sophos XG firewall for free!

GET MY FREE SOPHOS XG FIREWALL

 

 

 

Learn About Firewalls with Firewalls.com

Learn about firewalls, cyber security, and network management with our growing network security Knowledge Hub. Every week, Firewalls.com pumps out podcasts, blogs, comparisons, guides, and firewall tutorial videos designed to educate you before you buy. Whether you’re running a SonicWall NSa, Fortinet FortiGate, Sophos XG Firewall, or a WatchGuard Firebox, our content covers everything needed to make the most of your NGFW investment.

Firewall How-To Videos

Our team of certified engineers not only creates and publishes videos, but we also actively follow up on comments, replies, and special requests. If there’s something specific that you’d like to learn about firewalls, let us know in the comment section and we’ll create a custom tutorial for your request.

Check Out Today’s Video

You can quickly and easily learn about:

  • Registering Your Firewall
  • Configuring Content Filters
  • Firmware Overviews
  • Configuring Application Controls
  • Creating & Restoring Backups
  • Creating Service Objects
  • Enabling Single Sign On
  • IP-MAC Mapping

Ping: A Firewalls.com Podcast

Prefer to learn in a more conversational context? Tune into Ping, the Firewalls.com Podcast for biweekly episodes that cover ransomware, newsworthy breaches, and interviews with industry experts. Some of our guests include:

  • Lead Product Managers for the solutions you use every day
  • Experts in HIPAA, network security in education, & consultants
  • Certified network engineers
  • Security vendor executives & thought leaders

You can find a full episode list of our archives here or click the banner on our homepage for the last episode!

Visit our Firewalls Knowledge Hub

Firewall datasheets, firewall comparisons, buyers guides, threat dictionaries, and more all await you at our Knowledge Hub. The Firewalls.com Knowledge Hub is designed to centralize all of our network security and product knowledge into one convenient portal. Want to know more about one of our Professional Services like an advanced configuration or secure remote access setup?

We’re here to help you learn about firewalls so that your network is equipped with the latest security tips and best practices. Subscribe to the Firewalls.com YouTube Channel and you’ll be notified whenever a new video is published. These video tutorials are 100% free and contain to most up-to-date information to help you learn about firewall configuration, utilizing security services, and limiting your network attack surfaces!

Pro Services Spotlight: Shaping Network Access

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

We introduced you to a few of our Professional Services in the first of our Pro Services Spotlight posts, and a few more in the second. As we wrap up the series, we’ll explore how our experts can help you create a content and accessibility framework that maximizes security and productivity. 

Content Filtering

Are you concerned employees are spending too much time watching videos or updating their social media accounts instead of working? Or maybe you just want to ensure the websites they visit are legal and secure.

Either way, we can give you granular control of the sites your users can access. Through content filtering, you can even customize rules to specific groups, so if your marketing team needs to post on your organization’s Facebook, they can, while the rest of your employees have to use their own time to scroll through puppy photos. And if you ever want to tweak your policies for any reason, we can help with that, too.


REQUEST A QUOTE

Access Control Lists

Winters here in Indianapolis can get pretty frigid, so to keep warm, layering is key. That same principle applies when it comes to protecting your network. Access Control Lists can provide an extra blanket of security to your organization by allowing you to create ground rules for what your network lets in, who can see it, and when.

Our experts can help you build upon existing blacklists and whitelists to create firm controls unique to your organization’s needs. Limiting how users and groups can interact through your network can also limit access to sensitive data, functions, and applications, which not only keeps your information secure, it also helps you meet regulatory compliance requirements.


REQUEST A QUOTE

Single Sign-On

It can be hard to keep track of who’s who and who’s where on your network. At least that used to be a problem…

With Single Sign-On setup by our engineers, your employees’ identities can transfer seamlessly from device to device, allowing you to easily track individual activity. It’s like a FitBit that instead of measuring their steps, measures their activity on your network. Employees can also appreciate this feature, as it eases access to their personal files and configurations – saving them time and headaches (and frantic calls to the IT department) when moving between devices. 


REQUEST A QUOTE

Explore All Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.



 

Pro Services Spotlight: Ready, Set, Network!

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

We introduced you to a few of our Professional Services in the first of our Pro Services Spotlight posts. In the series’ second post, let’s take a closer look at a few of the Professional Services we offer that help you setup your network for success.

Go Wireless

Mobility breeds flexibility. That is, when your employees are no longer tethered to a desk to access their files, they are able to hold impromptu hallway meetings, go over a graphic at the watercooler, or video chat with a client from the break room. The key to making your workers mobile is a strong wireless network.

Our experts can help you setup fast, secure WiFi – for employees, guests, or both – scaled to your organization’s needs. They’ll also get Bring Your Own Device (BYOD) rules in place, so that you can ensure your network can safely handle the wide variety of smartphones, tablets, laptops, & more that could be logging on.


REQUEST A QUOTE

VOIP

Are you down with VOIP? Yeah, you know me! By now, you’re probably aware that VOIP stands for Voice Over Internet Protocol. And you’re probably also aware that VOIP is becoming more and more prevalent due to its affordability and feature set.

Optimize your VOIP system with the help of our engineers to ensure top-notch reliability and crystal clear quality. In other words, no more missed opportunities due to dropped calls or bad connections. Plus, just like WiFi, we can easily scale your VOIP up and down when needed.


REQUEST A QUOTE

High Availability

So you have your network up and running, humming away at peak efficiency. But what if your primary firewall goes down? Do you have a plan? The good news is: We Do. It’s called High Availability, and it grants access to your data around the clock, with no loss of productivity if a hardware failure occurs.

Working with our experts, you can get your backup system in place and establish maintenance schedules that will eliminate the need for planned downtime. With High Availability in place you’ll have built-in redundancy,  keeping a malfunction from becoming a disaster. 


REQUEST A QUOTE

Explore All of Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.

SonicWall SMB Bundles: Enterprise Security for Small Businesses

SonicWall SMB Bundles Deliver Cost-Effective All-In-One Solutions

Small businesses can be big targets for cybercrime and often, SMBs don’t have the specialized staff or budget necessary to keep up with the arms race. Small business owners know they need network security, but question where to start. SonicWall is making “square one” much easier to navigate by introducing their newly launched TotalSecure SMB Bundles. These bundles are designed to corral all of the quintessential security products and services under a single price tag, meaning small business owners aren’t scrambling to match up compatible services and compare dozens of firewall models.

What’s in a SonicWall SMB Bundle?

The SonicWall SMB Bundles provide both the technology and services that small businesses need to lock down their network in one fell swoop. The foundation of the bundle is a next generation firewall from either the SonicWall TZ series or an SonicWall NSa 2650. The TZ 370, TZ 470, TZ 570, TZ 600, and all of their wireless counterparts make up the SonicWall TZ series, providing the cutting-edge of network security technology wrapped in one small package. These next gen firewalls are capable of utilizing SonicWall’s patented Re-Assembly Free Deep Packet Inspection (RFDPI), allowing even small offices to scan the encrypted traffic that makes up over 60% of all Internet activity.

In addition to a next generation firewall, SonicWall SMB Bundles include two years of SonicWall’s Advanced Gateway Security Suite (AGSS), a 10-User License for SonicWall’s Capture Client Advanced, and access to the Capture Security Center for management and reporting. You can find a more detailed look at SonicWall’s Advanced Gateway Security Suite in our recent article about the service.

What’s Capture Client Advanced?

SonicWall Capture Client is an antivirus platform that includes a wide range of endpoint protection capabilities like real-time malware protection, sandboxing integration (pairs well with AGSS’s Capture ATP), and increased visibility into encrypted traffic. Capture Client is a behavior-based antivirus platform, meaning your security doesn’t rely on a distance database of security signatures and known threats. The SonicWall SMB Bundles expand your protection to shutting down malware cocktails and ransomware zero days that may not have even been invented yet! Capture Client Advances identifies suspicious files and automatically kicks them over to your Capture ATP sandbox to be analyzed, safely detonated, and banished from your network before they ever have a chance to do harm.

What’s Capture Security Center?

Capture Security Center is your new network security command center, bringing all of the moving parts and loose ends of your security posture and tying them into one easy-to-navigate dashboard. Bring governance and compliance together in a single screen, centralizing all of your security operations in an automation-friendly management & reporting powerhouse. This service is perfect for small businesses that may not have the specialized skills or staff necessary to manage large, complex infrastructure.

What’s In It For Me?

The SonicWall SMB Bundle sweeps down your checklist of security needs and marks every box along the way. Not only are small businesses getting solid perimeter firewall protection, but they’re granted SSL traffic inspection, intrusion prevention, content filtering capabilities, advanced sandboxing with Capture ATP, behavior-based scanning, visualized reporting, and more. And if a threat should ever slip past your defenses and do some damage, Capture ATP allows windows users to literally rollback and erase the damage left behind. That’s right, even a successful attack won’t have a lasting impact thanks to the rollback features included with the Capture suite.

Browse All SMB Firewalls Solution

 

Pro Services Spotlight: Add Punch to Your Network Security

While quality network security appliances are crucial for your organization’s success, there are more factors at play when it comes to ensuring your network functions at the highest levels possible. That’s why, in addition to top-notch hardware, we have a staff of manufacturer-certified experts offering a variety of customized solutions to help your network excel. Our engineers, located on-site at our Indianapolis Security Operations Center, can assist with anything from email security to phone systems. We offer both hourly support contracts and one-time security services.

 

In our first post of our Pro Services Spotlight series, let’s take a closer look at a few of the Professional Services we offer that help add punch to your network security.

Firewall Health Check

So you’ve purchased your firewall and it’s been up and running for a year or two. But when was it last updated? The ever-changing landscape of online threats–including viruses, malware cocktails, and ransomware-as-a-service–means you can no longer “set it and forget it” after installing a firewall.

With a Firewall Health Check, our experts review your firewall configuration & settings to determine if there’s room for improvement in your security posture. If there is, they’ll make sure to bring your firewall up-to-date with the latest policies, configurations, best practices, and more. Our engineers assess every nook and cranny to ensure you’re ready to combat the next wave of threats.

REQUEST A QUOTE

Email Security

Whether you have dozens, hundreds, or thousands of users, email is often the easiest route for hackers to infiltrate your organization. A seemingly innocent click by an employee can expose your network to a litany of problems.

With Email Security Services, our experts configure SMTP, POP3, & IMAP settings to protect your business from threats such as phishing, domain spoofing, and other social engineering scams. Your appliance can also be configured to block sensitive information such as credit card information, social security numbers, and log-in credentials to knock out suspicious emails before they touch your network.

REQUEST A QUOTE

DPI/SSL & CA

Over 60% of web traffic hides behind encryption. How does your security hardware know whether data is safe? Deep Packet Inspection (DPI). Our engineers take on the complex task of enabling your network for deep packet inspection to scan all traffic, encrypted or otherwise, for the latest advanced threats.

We also offer expert help for deploying trusted certificates that signal to customers and visitors that your site is secure. This helps your business establish customer trust  and increase visibility to search engines like Google and Bing.

REQUEST A QUOTE

Explore All of Our Services

These are just a few of the many Professional Services our Firewalls.com experts offer. If you’re interested in one or all of them, see our full suite of options or call us today at 317-225-4117 to learn more.

What Is FortiGuard? A Look at the Security Services Available for your FortiGate

There’s a reason why Fortinet FortiGate firewalls and the Fortinet Security Fabric solutions continue to earn praise after praise after praise from industry benchmarkers. With their UTM Solutions entering their 9th consecutive year as a Gartner Magic Quadrant Leaders, the minds at FortiGuard Labs certainly have secured their spot at the top of the industry. So what makes Fortinet FortiGuard security services excel?

Blog Banner General Buy Now Red-High-Quality

The Fortinet Security Fabric

Fortinet’s FortiGuard security solutions were built to balance performance and protection across all of Fortinet’s security platforms. Whether you’re deploying a FortiGate, a FortiDDoS appliance, or a FortiWifi for wireless networking, you can access a comprehensive range of services that weave seamlessly together, forming the Fortinet Security Fabric. The Fortinet Security Fabric delivers protection and unparalleled visibility into every segment, device, and appliance operating on your network.

The individual tools found within the Fortinet Security Fabric automatically synchronize to enforce policies, coordinate responses, and provide intuitive management & reporting tools through a single console. This Security Fabric is broad, integrated, and automated. Below, you can view which services are available on your Fortinet products.

fortiguard labs deploys updates and the latest threat signatures and threat intelligence through the cloud to your fortigate firewall

What Is Included in FortiGuard Bundles?

Firewalls.com offers two distinct tiers of Fortinet bundles for your FortiGate firewall: the UTM Protection Bundle and the more advanced Enterprise Protection Bundle. Each of the bundles includes a range of security services designed to tackle the most advanced Internet threats facing networks in 2018. This includes AntiVirus, AntiSpam, Advanced Malware Protection, Content Filtering, Sandboxing, AntiSpam, Email Security, Botnet Protection, & more. And with the highly-lauded FortiGuard Labs team constantly updating your services with machine learning & an ever-expanding database of malware signatures, you can rest assured that your security infrastructure is not only robust but modernized to the minute with regular, automated updates. Below you can view a diagram outlining how the latest protection against advanced threats is rolled out from FortiGuard Labs, to the cloud, and on to your FortiGate appliance.

Note: Firewalls.com also offers separate FortiCare Contracts for support, firmware updates, hardware return options, & technical resources.

fortiguard labs provides real time threat intelligence for your fortigate firewall

Enterprise-Grade Protection with FortiGuard

The FortiGuard Enterprise Protection Bundle includes three additional services that the UTM Bundle lacks. Fortinet’s Security Rating, Industrial DB Signatures, and FortiCASB give the extra edge that large-scale enterprises and highly distributed networks need to fully secure their large and complex attack surfaces.

Security Rating DB – The FortiGuard Security Rating DB is intended to guide customers in designing and maintaining the optimal network security infrastructure for their organization’s unique needs. This series of audits analyzes your Fortinet Security Fabric deployment to identify vulnerabilities, bottlenecks, & potential blind spots. Similar to Firewalls.com’s Health Check Service!

Industrial Signature Database – The FortiGuard Industrial DB Signatures provides visibility and control to hundreds of industrial applications and allows the use of custom applications. Industrial DB supports most major Industrial Control System manufacturers and delivers real-time threat intelligence updates.

FortiCASB – Fortinet’s cloud-based Cloud Access Security Broker (CASB) provides much needed visibility and threat protection into the SaaS and cloud-based applications that enterprises increasingly employ. FortiCASB lends the ability to enforce network policies with API-based access to cloud applications.

Blog Banner General Buy Now Red-High-Quality

How To Buy a Fortinet FortiGate

Firewalls.com offers a variety of FortiGate products and service bundles including the FortiGuard UTM Protection Bundle and the FortiGuard Enterprise Protection Bundle. The best way to navigate your options, though, is to check out our 2021 Fortinet Buyer’s Guide!

Get the Fortinet Buyers’ Guide

What is SonicWall Advanced Gateway Security Suite?

What Is SonicWall AGSS?

The Advanced Gateway Security Suite is a comprehensive, cohesive security bundle that comes with everything you need to lock down your network. It includes anti-virus, application controls, content filtering, & a cloud-based sandbox to stop advanced email-borne threats like ransomware & malware.

The term is nearly interchangeable with SonicWall’s TotalSecure Advanced packages, which you may be familiar with from our SonicWall product listings (TotalSecure Advanced is the name of the bundle, Advanced Gateway Security Suite is the product). And it makes a fantastic partner for SonicWall’s Capture Client, giving you even deeper insight into encrypted traffic!

Blog Banner General Buy Now Red-High-Quality

A firewall without security services is about as useful as a rock. At the end of the day, you’re going to buy services if you care about network security and it tends to be easier to buy the ones that work well together. Sure, you could Frankenstein together a slew of conflicting solutions, clients, & applications, but you’re going to create bottlenecks and blind spots that could be avoided. Whether you plan on deploying a SonicWall, a Sophos XG Firewall with Synchronized Security, or a Fortinet FortiGate, it’s important that you first consider the security package that will support the hardware.

what is sonicwall advanced gateway security suite? what is sonicwall agss?

SonicWall Advanced Gateway Security Suite Includes:

Gateway Anti-Virus & Anti-Spyware ICSA-Certified, network-based, and backed by a cloud database of over 12 million malware signatures. SonicWall’s Gateway Anti-Virus and Anti-Spyware stops viruses, worms, Trojans, and advanced threats with real-time scanning.

Intrusion Prevention Service Stops malicious codes, worms, and Trojans in their tracks to prevent any outside attackers from getting their foot in the door.

Application Intelligence & Control Create application-specific policies and have more granular control over enforcement. Network administrators are more efficient than ever when they can manage business and non-business applications.

Content Filtering Tired of spotting Facebook, Youtube, and gaming sites on the clock? Block unwanted, illegal, unproductive, and inappropriate sites by denying access based on users, devices, groups, or time of day. Learn more with our in-depth article on Content Filtering services.

24×7 SonicWall Support Firmware updates, hardware replacements, technical support, and access to a suite of online self-help tools mean that you’re always armed to deal with unforeseen circumstances or hardware malfunctions.

Capture Advanced Threat Protection In the age of malware cocktails and ransomware-as-a-service, zero day attacks should be the biggest worry on any admin’s mind. SonicWall’s Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and the most advanced threats the bad guys have to offer. Capture ATP even offers automated remediation and damage rollback! Take a deeper look with our Capture ATP article.

Blog Banner General Buy Now Red-High-Quality

How Can I Get The Advanced Gateway Security Suite?

Firewalls.com offers SonicWall’s Advanced Gateway Security Suite in three packages: 1-Year, 2-Year, & 3-Year subscriptions, available with each NSa and TZ next generation firewall models. Save time with the convenience of a bundle, which gets you not only the protection offered in the Advanced Gateway Security Suite, but also a new, next-gen SonicWall firewall – all in one purchase. Find the right AGSS firewall bundle for you today!

What’s All That Ruckus? Firewalls.com Teams Up with Ruckus Wireless!

What’s All That Ruckus?!

Firewalls.com is announcing, loud and proud, the introduction of Ruckus Wireless products to our website, and to celebrate the big ruckus, we want to give you 30% OFF on ALL Ruckus Unleashed wireless access points. There’s never been a better time to build or expand a wireless network for your small business!

Who Is Ruckus Wireless?

Ruckus Wireless is an industry powerhouse offering indoor and outdoor wireless access points, network switches, and controllers to extend high-quality Wi-Fi at a budget-friendly price. When connectivity really matters, organizations turn to Ruckus and it’s no mystery why. Ruckus Access Points are up to any challenge, from high client density, signal-sapping building materials, complex outdoor deployments, and more. Filled to the brim with innovative patented technology like BeamFlex Adaptive Antennas, Ruckus is always thinking outside of the box when it comes to solving the wireless world’s toughest problems.

Check out our Ruckus Wireless Access Points and enterprise-class ICX Network Switches!

Ruckus Wireless provides fast, secure, affordable wireless internet and Firewalls.com is offering 30% off sale price of any Ruckus Unleashed wireless access point

What is Ruckus Unleashed?

Ruckus Unleashed is a series of controller-less access points with super simplified management, making them the perfect fit for small businesses looking to deploy or expand a wireless network! Check out our more in-depth look at Ruckus Unleashed appliances to learn more.

Still Need Help Deciding?

Okay! To sweeten the deal, we’ll also map out your office’s wireless landscape to provide you with a reliable, predictive map of Wi-Fi signal coverage and performance using the ZonePlanner mapping tool–for FREE. The ZonePlanner mapping tool helps you predict dead zones, optimize placements, and more in order to ensure the maximum effectiveness of your wireless investment! ZoneFlex accounts for antenna patterns, building materials, obstructions, WAP configurations, and building layout to show you exactly how a Wi-Fi signal will behave in your office.

Learn How To Get A FREE ZonePlanner Wireless Mapping Report

This report is 100% unique to your needs, your location, and your products. That means you’re ONLY going to purchase the wireless devices you need—no more, no less. And remember, we’re going to give you 30% OFF any Ruckus Unleashed access points you choose!

This Ruckus Wireless sale is valid only when you speak with one of our Account Managers, so grab your phone and dial 317-225-4117 to get 30% off Ruckus Unleashed products, a FREE customized ZonePlanner report, & expert guidance from our firewall geniuses. Mention the promo code RUCKUS30OFF when you call!

Call 317-225-4117 & mention promo code RUCKUS30OFF!

What Is Ruckus Unleashed?

What Is Ruckus Unleashed?

Are you a small business owner looking to deploy a secure, high-speed WiFi network without hiring an expensive IT team to maintain it? Ruckus Unleashed is a series of controller-less WLAN solutions that checks all the boxes on a small business owners’ checklist: it’s affordable, easy to install, and simplified management means just about anyone can deploy their own reliable WiFi network in a few minutes. No experts required.

Since Ruckus Unleashed is a controller-less WiFi solution you won’t need to buy a separate hardware controller to utilize the full benefits of your wireless network. This translates to a much lower upfront cost without sacrificing features and benefits you would get with a dedicated controller.

How Does It Work?

Wireless access points operate on two distinct “planes” of data: the control plane and the data plane. The data plane makes up the majority of wireless signal activity and includes all of the actual traffic from web usage, client requests, and browser data. The control plane is a second, smaller dataset containing commands to direct how access points prioritize, segment, and transfer information across the data plane. Think of a controller as the “manager” and the access points as its employees.

Blog Banner General Buy Now Red-High-Quality

 

ruckus unleashed wireless topography

Ruckus Unleashed eliminates the need for a controller by empowering each access point to assume a manager, or “Master AP,” role as needed. Not only does a Master AP fulfill its normal function serving WiFi clients, but it also performs control functions and pushes them out to other Member APs on the network. Member APs automatically join the same subnet as their Master AP and will not attempt to join other controllers introduced to the network. If a Master AP goes offline, a Member AP will automatically step in to fill its role. This is built-in high availability, so wireless network downtime is a relic of the past.

What’s In It For Me?

A Ruckus Unleashed Master AP can manage a network of up to 50 access points without the assistance of a controller. Comparable WLAN controllers with capacity for 50 access points can cost anywhere from $1,500 to $10,000 and often require supplemental purchases of licenses and services. Since traditional wireless networks cannot operate sans controller, this expense goes straight to the front of the line as massive upfront CapEx. By eliminating the need for separate hardware to manage your network, Ruckus Unleashed gets your network up and running for a fraction of the cost of traditional solutions.

If the CapEx savings aren’t enough to start you drooling, then you’ll surely salivate over potential OpEx savings. Ruckus Unleashed was built with the small business in mind. Simple management and ease of install removes the need for IT staff. Small environments such as retail stores, hotels, and property managers may not always have a networking expert on their payroll and calling in premium support can drain the budget. Ruckus built the Unleashed series so that anyone, no matter their level of expertise, can deploy and manage their own wireless network without outside help. They even provide a Youtube guide demonstrating how to deploy a Ruckus Unleashed network in under a minute.

Blog Banner General Buy Now Red-High-Quality

 

Where Can I Learn More About Ruckus Unleashed?

We recently added Ruckus Wireless products to our catalog, and we included all the tech specs, datasheets, and documentation that you’ve come to expect from Firewalls.com. However, if you want a truly expert opinion before making a decision—as any smart small business owner would—then our certified network security experts are available via email at sales@firewalls.com, telephone at 317-225-4117, or live chat to help you find the perfect fit for your organization.

Your customers have come to expect fast, secure WiFi and your employees likely can’t operate without it. Ruckus Wireless provides easy answers to some of the most complex questions in wireless networking.

Visit our Ruckus Unleashed Page & Give Employees & Customers What They Crave

Without Calling in a Squad of Expensive IT Vendors Charging $250/Hour

Google Says “No More Excuses” for Unsecured Websites

Google has given websites a not-so-subtle prod towards security in 2018. Beginning this July, Google Chrome began visibly marking all HTTP sites as “not secure” in the address bar, signaling to visitors that their data may not be fully secure when interacting with a non-HTTPS enabled domain. What does this change mean for you and why does Google think this move is worthwhile? Keep reading to learn more about these security-focused changes rolling out this year.

Blog Banner General Buy Now Red-High-Quality

Where Is the “Not Secure” Warning?

Starting with Chrome Version 68, Google will begin marking the address bar with one of two icons: if the website is secure, a green padlock with the word “Secure” (or, alternatively, the website’s verified domain name) will be displayed on the far-left of the site URL. Sites still rolling with the unsecured HTTP protocol will display a gray “i” icon accompanied by the ominous phrase “Not Secure.

Good:

Bad: 

What’s the Difference Between HTTP & HTTPS?

Hyper Text Transfer Protocol (HTTP) is the protocol that acts as a bridge between your browser and the website you are accessing. Third parties can (and do) intercept this data to glean information about visitor activity and browsing behavior.  In HTTPS, the additional “S” stands for “Secure.” This indicates that the data transferring between your browser and a secured website has been encrypted and is unreadable to third parties. A website featuring an HTTPS URL has purchased and deployed an SSL Certificate. SSL certification requires some form of verification for the website’s ownership by a third-party authority.

Securing your website with an SSL certificate should be considered not only the “new normal” for the web, but the bare bones security measures that vendors and site operators should offer to visitors. This is especially crucial for ecommerce, banking, or financial websites where sensitive information such as credit card numbers or personally-identifying data is being submitted.

Blog Banner General Buy Now Red-High-Quality

Should I Avoid Non-Secured Websites?

The short answer is: in most cases, yes. If you plan to give your credit card or bank account information to a website, that site owes it to you as a customer to at least attempt keeping your data secure. Deploying SSL certificates and HTTPS protocols can be an expensive and time-consuming process, but it is a good-faith step that organizations undertake to signal to visitors that their data will be safe in the website’s hands. Domains fail to purchase and deploy SSL certificates oftentimes because they have chosen to cut corners in order to save money. Your personal data should not be sacrificed for someone else’s bottom line.

If you make a purchase through an unsecured ecommerce website, understand that your sensitive data is being transferred to that website’s server with no encryption while in transit. With 81 of the Internet’s top 100 websites having made the migration to HTTPS and the aggressive moves by Google to further fuel that trend, HTTPS is no longer just an added benefit but a cost of doing business in the modern world.

Free 30-Day SonicWall Capture Client Trial Arrives

Ready to Try SonicWall Capture Client for yourself?

Capture Client from SonicWall is the most powerful unified enduser protection strategy currently on the market. Together with SentinelOne, SonicWall has integrated artificial intelligence & machine learning into your security! Featuring continuous behavioral modeling, Capture Client tracks activities, big or small, across your network– file creation & modification, disk & memory scripts, process executions, monitoring of internal app communication; Capture Client keeps a watchful eye over it all.

Read more about Capture Client in our in-depth overview.

The best news?

Now you can try it risk-free for 30 days.

TRY SONICWALL CAPTURE CLIENT FOR FREE

Try Synchronized Security for Free & Never Miss a Hidden Threat

What is Synchronized Security?

Synchronized Security is a system designed by Sophos to address a glaring shortcoming in most cybersecurity environments: lack of coordination. Security companies tend to focus on developing individual products to address specific points of attack, often ignoring the bigger picture of holistic network security. These old-school approaches to cybersecurity are complex, short-sighted, and composed of several disparate moving parts. As organizations adopt more and more security solutions, they slowly build their own InfoSec-version of Frankenstein’s monster. For those of you who haven’t read the famous tale, it doesn’t turn out that well.

What Does Synchronized Security Include?

Synchronized Security allows the individual aspects of your security setup to communicate in real time and make decisions based on complete context. Here’s a closer look at some of the handy features that make up Synchronized Security:

Sophos Security Heartbeat – A secure communication link that allows Sophos products to communicate and share information about your network health. In mere seconds, the Security Heartbeat can detect, judge, and respond to incidents on your network; a process which once took hours to complete while your network was left in limbo.

Synchronized App Control – Providing instant insights into unidentified software, Synchronized App Control grants the level of detailed oversight that administrators crave. This includes the ability to map unknown applications, organize them into categories, and prioritize bandwidth for mission-critical processes. Watch this Sophos video on Synchronized App Control to learn more.

Sophos Central – A security platform through which network administrators can manage all Sophos products and protections on one screen. This smooth, intuitive dashboard comes with convenient “traffic signal” indicators that instantly identify the status of your security: green is good, yellow is cautionary, and red means an issue needs your attention.

Automated Incident Response – Incident response used to take hours, days, or even weeks. Sophos transformed this process into a sub-minute affair with Automated Incident Response. Information is shared across your security system to make instantaneous decisions about suspicious activity. Infected endpoints are isolated before threats can spread, shutting down both east/west and vertical movement.

Add Synchronized Security to Any Existing Network

By now you may be thinking “This sounds great, but I already have an established network with a different brand of firewall.” You’re in luck! Synchronized Security can be bolted onto your existing network, expanding and improving your current security capabilities. All you need to enable Synchronized Security is an XG Firewall installed on your network. This can be deployed in two configurations: as an Inline appliance in bridge mode or in Discover mode (TAP mode) through a mirror port. Either method can be done in just a few minutes with Sophos’ step-by-step deployment wizard.

inline or TAP mode allows you to add Sophos Synchronized Security to any existing network

Inline vs Discover Mode

Discover Mode

A Discover Mode deployment is the least intrusive method, offering a risk-free way to increase visibility of unknown applications. By connecting an XG Firewall to a mirror port on a network switch, you start receiving valuable insight immediately. Though you will be unable to add more advanced Sophos security controls in Discover Mode (like sandboxing & web server protection), these insights position you for a greater understanding of your true network traffic.

Inline Mode

An inline deployment sheds even brighter light on your network, serving up unparalleled application visibility. By deploying an XG Firewall “behind” your current appliance, you gain Security Heartbeat, Synchronized App Control, & Automated Incident Response. The flexibility offered by fail-open bypass ports enable deployment of an XG Firewall in bridge mode, allowing traffic to flow without disruption even if the appliance needs to be shut down or rebooted.

What’s In It For Me?

  • Fewer unknown threats hiding on your network.
  • Automated Incident Response to isolate infections before they spread.
  • Effortless endpoint health monitoring with Security Heartbeat.
  • Plus, you can try it out risk-free for 30 days.

Sophos will ship you an XG Firewall to test out for free, letting you explore Synchronized Security for yourself. Not impressed? Just ship it back.

TRY AN XG FIREWALL & SYNCHRONIZED SECURITY FREE

Renewing A SonicWall License: Why, how, & when to renew

Depending on the length of your previously purchased subscriptions, you may be nearing time to renew licenses for your SonicWall appliance. Renewal time can be a confusing and burdensome period, forcing you to make expensive decisions in a shrinking timeframe. As your deadline for renewal approaches, you may be wondering why you’re paying these recurring costs in the first place. After all, you’re not buying annual renewals for your printer or copy machine, so what’s the deal with firewall renewals?

Why Do Cybersecurity Licenses Need to be Renewed?

There’s a classic thought experiment called the “ship of Theseus.” For those unacquainted, here’s the paradox in a nutshell: as the wooden planks of Theseus’s (an ancient Greek hero) ship slowly rot with age, they are replaced–one at a time—with new planks. If this process continues for years until 100% of the original wooden planks have been scrapped and replaced with new lumber, is Theseus still sailing his original ship or a completely new vessel? This paradox of identity is relevant to how we think of license renewal: the firewall guarding your network today is not the same firewall that you deployed a year ago.

Ransomware, hackers, and malware cocktails are constantly evolving. When the threat actors in Russia call it a day, the hackers in Argentina are just clocking in. Luckily, network engineers and architects all around the globe are working even harder to deny their advances. Because of this never-ending cyber arms race, your firewall receives daily updates with up-to-the-minute strategies, signatures, and solutions for the dark web’s malware du jour. Chances are, the strategies that your firewall used to combat breaches last year are obsolete and have been replaced by more appropriate solutions.

Many people consider firewalls to be the primary powerhouse of network security; however, the physical appliance mounted in your rack (need a rack mount kit?) can be better thought of as a command center from which highly-specialized task forces—your licenses—can effectively deploy. While most firewalls do include some basic security capabilities, their true strength lies in empowering the security services executed through them.

What happens to your firewall if you decide to skip renewal? The same thing that would happen if Theseus decided to never replace the rotten lumber of his famous ship: his boat would go on sailing for a while, slowly gaining larger holes and breaches until it disappeared under the waves, leaving poor Theseus stranded and very salty.

How Do I Find the Correct License for Renewal?

Firewalls.com has worked hard to make this a painless process with our Renewals & Licensing Wizard. The license finder can locate your next renewal in under 30 seconds.

Firewalls.com strongly recommends SonicWall’s Advanced Gateway Security Suite (AGSS), which offers the greatest degree of protection at a fair price point. The SonicWall AGSS bundle arms your network with a comprehensive array of cyberdefenses and, with Capture Advanced Threat Protection, denies even never-seen-before advanced threats.

Still not sure which license best fits your needs? Leave us your name & number. Our team will lend a hand!

[zohoForms src=https://forms.zohopublic.com/firewalls/form/RenewalAssistanceRequest/formperma/x1THwNvd7urJ9iRk4BdIFs2alUMvUm094fDYru_L3J0 width=100% height=600px/]

When Do I Need To Renew?

This question is somewhat trickier to answer as it depends on the date you purchased your initial license. Most security providers and resellers offer licenses in 1, 2, or 3-year terms. Organizations that plan ahead can save a ton of money by purchasing licenses in longer 3-year terms. If you can afford

If you’re a Firewalls.com customer, you can relax. Our team will reach out when your license’s expiration date draws near with helpful reminders, tips, and special offers.

Didn’t purchase your appliance from Firewalls.com? We can still show you how to find your service expiration date. Just follow the steps in these screenshots:

renew your sonicwall license expiration date location in mysonicwall

Step 1: Navigate to the the “Manage” tab in the top bar.

Step 2: In the left-hand menu, select “Licenses.”

renew sonicwall license at mysonicwall expiration date location

Step 3: Expiration dates for services can be found in the far right column.

Never Want to Worry About Renewal Again?

Psst… hey. We know a little secret that could mean you never have to keep track of expiration dates, service terms, or activation codes ever again. Security As A Service through our partner company, Techvisity, puts our team of expert engineers at the helm of your cyber security defenses, making them responsible for firmware updates, license renewals, and all of the gritty day-to-day particulars of network security. If you’re ready to quit Googling articles about subscriptions and patches, come explore how Security As A Service can improve your security posture while reducing your security budget.

NSA Series Passes the Torch to SonicWall’s New Stars

New additions to the SonicWall Network Security Appliance (NSA) may have flown under your radar this April with the quiet release of the NSA 3650, NSA 4650, and NSA 5650. These entries into the long-running SonicWall NSA series represent the newest adaptations in the company’s cyberdefense technology. With SonicWall’s patented Real-Time Deep Memory Inspections (RTDMI) and Re-Assembly Free Deep Packet Inspection (RFDPI) engines operating simultaneously, the deepest levels of protection possible are extended to your network right out of the packaging. With the ability to detect and block fileless malware, zero days, and advanced Internet threats, this new SonicWall NSA series shields you from perils you didn’t even know you had to worry about.

Features At A Glance

  • Real-Time Deep Memory Inspection harnesses deep learning to spot highly-evasive malware
  • Reassembly-Free Deep Packet Inspection inspects encrypted data sans network slowdown
  • Cloud-based & on-box threat prevention work in tandem to provide comprehensive coverage
  • Multi-engine sandboxing safely detonates malicious payloads without risk
  • Powerful intrusion prevention keeps breaches at bay
  • Content filtering keeps your workplace focused & productive
  • Runs on SonicOS with user-friendly interface for intuitive management & reporting
  • High port density speeds through encrypted connections in a flash
  • PortShield architecture enables configuration of LAN ports in separate security contexts
  • Inspect & decrypt SSL/TSL & SSH traffic in real time
  • Built-in redundant power supplies prevent accidental downtime

sonicwall network security appliance nsa 3650 new from sonicwall firewalls
SonicWall NSA 3650

Stateful Throughput: 3.75 Gbps
IPS Throughput: 1.8 Gbps
DPI Throughput: 700 Mbps
Site-to-Site VPN Tunnels: 3,000
Recommended for: Branch office or SMB environment

new from sonicwall the nsa 4650 network security appliance
SonicWall NSA 4650

Stateful Throughput: 6.0 Gbps
IPS Throughput: 2.3 Gbps
DPI Throughput: 1.5 Gbps
Site-to-Site VPN Tunnels: 4,000
Recommended for: Medium-sized organizations

new from sonicwall firewalls networks ecurity appliance nsa 5650
SonicWall 5650

Stateful Throughput: 6.25 Gbps
IPS Throughput: 3.4 Gbps
DPI Throughput: 1.7 Gbps
Site-to-Site VPN Tunnels: 6,000
Recommended for: Distributed or enterprise environments

Future-proof your network against whatever comes next. These new additions to the SonicWall NSA series deliver cost-effective security solutions to the most advanced threats the Internet has to offer in 2018. Built for the emerging 802.11ac Wave 2 WiFi standard, the NSA series gives you access to 12 separate 2.5-GbE interfaces. The new series meets the increasing demand for connected devices & encrypted connections by allowing for an absolutely massive number of TSL/SSL connections.

The NSA series makes use of SonicWall’s Capture Cloud to perform advanced threat prevention while on-box DPI engines compliment the cloud-based resources so that all traffic–both wired & wireless–is scanned in real time. Team these boxes up with SonicWall’s newly-unveiled Capture Client and you’ve got a dynamic duo that anticipates threats, quarantines targets, & rolls back damage.

SEE PRICING, SPECS, & MORE FOR THE NSA 3650

SEE PRICING, SPECS, & MORE FOR THE NSA 4650

SEE PRICING, SPECS, & MORE FOR THE NSA 5650

Tired of shopping for firewalls & licenses? Why not outsource your cyber security workload to local, highly-certified network security experts at Techvisity?

Security As A Service brings you enterprise-tier protection for under $10/month per seat!

Capture Client from SonicWall Backs Your Defenses with Machine Learning

Meet the SonicWall Capture Client

A phrase has appeared on our blog many times before and it will be repeated here today: the era of set-it-and-forget-it security has passed. With thousands of newly-minted malware variants created each day, it is just no longer viable to maintain an up-to-the-minute list of malware signatures. Instead, firewall manufacturers are refocusing their efforts into behavior-based scans. Signature-based scans entail some baked-in limitations: signatures are based on a set of known patterns, leaving networks vulnerable to any never-seen-before (or zero day) threats. In addition, maintaining the highest chance of success translates into near-constant updates to ensure that the very latest signatures are accounted for. With 2017 witnessing the birth of over 58 million different variants of known malware, this quickly becomes a Sisyphean task. Your task list just got a lot shorter thanks to SonicWall’s newly-released Capture Client.

SonicWall has taken a huge step forward in this arena with the recent release of the Capture Client, powered by SentinelOne. SentinelOne is a cyber intelligence company specializing in safeguarding endpoints through innovations in artificial intelligence and machine learning. Machine learning—a computer science discipline focused on harnessing advanced statistical analysis to imbue systems with the ability to learn through data—is the primary driver that allows behavioral-based scanning to detect zero day exploits and adapt to new threats. Capture Client and SentinelOne work together to provide one unified endpoint strategy featuring a wide array of security capabilities.

Continuous Behavioral Monitoring

Capture Client traces activities of all kinds occurring on your network. This includes file creation & modification, disk & memory scripts, process executions, and monitoring of internal communication within programs. Since Capture Client is solely monitoring files for behavior rather than handling and processing that data, there is absolutely no limit to the size of files that Capture Client can handle. No signatures need to be refreshed. Capture Client can effortlessly handle executable files, memory-only malware, document-based exploits, macros, drive-by downloads, scripts, credential scraping, and so much more. For your organization, this manifests in the form of relentless protection backed by the most current data available.

Multilayered Protection

The use of cloud intelligence enables Capture Client to learn how your network operates and react when those documented behaviors deviate from the norm. Static analysis, tag-teaming with machine learning, are able to make initial calls to determine whether a suspicious sample may pose a threat. During further dynamic behavioral analysis, Capture Client observes how a given sample may behave in a network environment without the risks of “detonating” the payload in your network.

No Scheduled Scans or Updates

When’s the last time your firewall got a firmware update? With Capture Client, it doesn’t matter. Cloud-based management with no handling of files means that your system is perpetually updated against the latest, the greatest, the leanest, and meanest of malware on the market.

Rollback Capabilities

Mistakes happen and despite our best laid plans, often human error can lead to unforeseen threats gaining a foothold on your network. But even if a malware payload is able to modify a few of your files, you can rely on the Capture Client’s rollback feature to restore you to pre-attack status. Capture Client’s rollback function reverts files to the last available version prior to malware modification. Rollback utilizes Windows Volume Shadow Copy Service (VSS) available on all Windows machines. Because rollback relies on VSS, this feature is solely compatible with Microsoft systems.

Capture Client lives peacefully side-by-side with other SonicWall services such as the SonicWall Content Filtering Client and Global VPN Client. Policies for all of these products are conveniently managed via a single pane of glass through a cloud-based management console. When integrated with SonicWall firewall appliances, Capture Client blends perfectly into your security environment, offering a zero-touch experience for deployment on unprotected clients.

If your organization still relies on static policies, signature-based scanning, and firmware updates, you may be falling behind in the battle against advanced Internet threats. As the threat landscape changes, malware has shifted from a simple game of quantity to one of quality, versatility, and speed. Expect behavior-based security to become the norm in coming days. Where we currently stand, SonicWall’s Capture Client platform represents a huge step forward in meeting the demands of cybersecurity in 2018.

If you’re ready to really supercharge your network security, link up SonicWall’s Capture Client with a trusted local Managed Security Service Provider in your area for a partnership made in Heaven. Just as behavioral monitoring is becoming the standard for data scanning, Security As A Service is becoming standard operating procedure for businesses serious about security.

SAY GOODBYE TO RANSOMWARE. PUT MACHINE LEARNING TO WORK FOR YOUR NETWORK

5 Big Takeaways from the SonicWall 2018 Cyber Threat Report

The 2018 SonicWall Cyber Threat Report was just released and we’re here to break down this massive report into bite-size morsels for you to chew on. Each year, SonicWall Capture Labs publishes an in-depth look at the trends, changes, & tech that shaped the cyber threat landscape over the previous year and they use their findings to predict the volatile threat landscape that organizations can expect to traverse in the coming year. Predict your own cyber security future by understanding these 5 key takeaways from the 2018 Cyber Threat Report.

1. Ransomware

Wave goodbye to the cyber security war that you once knew. No, it’s not over. It’s just a little different now. Despite headline-worthy attacks rocking Europe and North America, 2017 was a year of retreat and regroup for threat actors. No longer happy to play the numbers game, criminals have instead turned their focus towards innovation. While overall ransomware attacks dropped, the number of unique variants increased in 2017.

The number of ransomware attacks detected in 2017 by SonicWall Capture Labs totaled 183.6 million, a 71% drop compared to 2016. Nonetheless, of those detected hits, SonicWall discovered one never-before-seen variant for every 250 known threats it encountered. This means that ransomware is becoming more versatile. In 2018, expect the trend to continue, meaning your organization will be defending from fewer attempts, but each attempt will be smarter and more cunning than previous years.

What does this mean for me?

If you’re not already using a cloud-based sandbox, 2018 is the year to jump on the wagon. Zero-day threats may well become the new norm, meaning you’re only partially protected if you still depend on signature updates and patches. As the threat landscape shifts from quantity to quality, it is paramount that organizations stay ahead of the wave.

2. Malware

Where ransomware has taken a step back to catch its breath, malware filled the void in 2017, rebounding from the significant dip witnessed in 2016. From 2015 to 2016, malware attacks dropped from 8.19 billion occurrences to 7.87 billion, a statistic initially interpreted as a signal that malware was on the decline. 2017, however, saw a roaring return with over 9.32 billion malware attacks logged by SonicWall Capture Labs.

Malware in 2017 did have some unique features compared to past specimens. With the fall from grace of Adobe Flash sweeping a huge category of vulnerabilities and exploits into the trash, malware authors designated Microsoft as their new punching bag. Attacks against old targets like Acrobat Reader and Reader DC are down. Meanwhile, attacks targeting Word, Excel, and other Office products are ramping up.

Second, threat actors have seemingly joined the green movement by making recycling a big aspect of malware lifecycles. No, we’re not talking about scraps of trash, but malware code itself being reused, rehashed, and rewritten. The SonicWall Cyber Threat Report refers to this phenomenon as “malware cocktails.” Such cocktails are created by mixing and matching snippets of code or functionality from several malware kits and splicing them into new Frankenstein-esque creations.

What does it mean for me?

Take your signature-based scans and toss them out the window. It’s high time you switch over to behavior scanning. Most cyber security brands worth their weight are relying more heavily on machine learning, deep system scans, and real-time protection. Both SonicWall’s Capture ATP & Sophos’ Sandstorm make use of the latest deep learning capabilities to identify, probe, and judge data in fractions of a second. Much like our response to ransomware above, the key to steering clear of a malware infection will be in an organization’s ability to stay dynamic.

3. SSL/TSL

Speaking of malware, another important shift in the threat landscape is malware’s ability to hide itself behind encryption. Encryption, specifically through SSL/TSL protocol, has accelerated, with over 60% of web traffic now encrypted. Soon, Google Chrome will begin marking all unencrypted pages as “not secure.” All signs point towards a future where SSL/TSL secured sites are the normal and malicious traffic is no exception.

What does it mean for me?

According to the report, organizations that lack the ability to inspect encrypted traffic missed, on average, over 900 attacks hidden by SSL/TSL encryption in 2017. In addition, many attack kits are leveraging custom encryption languages, making it even more problematic to parse out their payload.

Stateful inspection and bad policy configuration are no longer effective if you want to catch all of the attacks. In 2018, an organization will rely heavily on its ability to inspect encrypted traffic. It may be wise to get a second set of eyes to review your NGFW configuration to ensure your network is set up to deal with encrypted threats.

4. Internet Of Things

We wrote up a comprehensive article on IoT in 2017 that takes an in-depth look at the developments and dangers surrounding the Internet of Things. Since then, exploits with very scary names such as Meltdown and Reaper have emerged. Unfortunately, IoT-enabled products continue to be produced with little to no regard for cyber security. Expect to see the weaponization of IoT clusters for use in botnet DDoS attacks.

What does it mean for me?

Honestly, we’re not sure. The bad guys have not yet figured out how to best make use of this emergent attack vector. Whatever the future may hold for IoT, one thing we know for certain is that we will one day regret the short-sightedness of pumping all of these network-enabled devices into public hands with scant oversight of security risks. SonicWall Capture Labs has put forth at least one solution, which we’ll outline next.

5. Real-Time Deep Memory Inspection (RTDMI)

SonicWall has demonstrated its inventiveness over and over throughout the years with a strong portfolio of patents. Most notable is their patented Reassembly-Free Deep Packet Inspection, a method that allows simultaneous scanning of data chunks through multiple processing engines, changing DPI services of old from bottlenecks into high-speed security checkpoints. In 2018, SonicWall continued their proud tradition of innovation by opening new battlegrounds in the fight against cyber crime in advanced technologies such as IoT, chip-based threats, & mass market malware with the introduction of their patent-pending Real-Time Deep Memory Inspection.

There’s not a whole lot of information about RTDMI released so far, but the few snippets of features we were able to find hinted at potential capabilities. RTDMI is located in the Capture cloud and has been quietly operating for a few months now, so if you’re currently running Capture ATP you’re already under RTDMI’s silent watch.

RTDMI can detect and block malware that conceals its malicious behavior behind encryption. By scanning these encrypted threats in real time and forcing them to expose their intentions in processor memory, RTDMI promises to root out even the best disguised attacks. According to the threat report, the act of exposing, detecting, and blocking these kinds of advanced threats takes place in a timescale of under 100 nanoseconds.

What’s this mean for me?

Again, we’re not sure yet. But you should find this news reassuring at the least. RTDMI demonstrates that SonicWall is already working to solve the emerging threats of tomorrow. We’ll keep bugging SonicWall for more information on and we’ll let you know what we find out about this mysterious new patent-pending tech.

There is one common thread linking all of this information: set-it-and-forget-it is dead. Cyber safety in 2018 equates to dynamic, real-time, advanced tech focused efforts. Still relying on a legacy firewall or bare bones subscriptions? We recommend you start weighing your options. And if this all sounds expensive to you, consider softening the upfront costs by partnering with a Security-as-a-Service team where everything you need to stay secure is provided at a much lower cost monthly subscription.

READ THE FULL 2021 SONICWALL CYBER THREAT REPORT

Monday Morning Firewall Fix: Encrypted traffic, VoIP, & more!

Happy Monday. We want you to start your week off with a burst of productivity. That’s why Firewalls.com put together a list of 5 common mistakes that organizations make when deploying their firewall. These tips are designed to be practical, easy-to-follow, and short! Whether your Internet has slowed to a crawl or the voice on the other end of your VoIP phone sounds like Charlie Brown’s teacher, these quick tips will let you self-diagnose your setup and correct 5 common issues in a few clicks of the mouse. It’s time to get your Monday Morning Firewall Fix!

#1: Your Firewall Isn’t Scanning Encrypted Traffic

Over 60% of the web has migrated from HTTP to HTTPS, a security protocol which encrypts data between websites and servers.  If your firewall is not utilizing Deep Packet Inspection (DPI), then it is not scanning that traffic for viruses, malware, or ransomware potentially encrypted in the data packet. Whereas traditional stateful inspection scans only the data contained in the packet head, DPI scans every last byte for threats. With a majority of the Internet now encrypting everyday web traffic, if you’re not enabling DPI on your SonicWall, you’re completely neglecting the bulk of the danger.

Fix It:

  • Open your Firewall Admin Console
  • Go to: Manage > Decryption Service > DPI-SSL/TSL Client
  • Enable: SSL Client Inspection

Enable deep packet inspection to scan the entire packet on HTTPS encrypted sites


#2: Your Firewall Isn’t Gathering Crucial Internet Usage Data

Most companies fail to implement a proper content filtering policy, leading to employees wasting time on non-productive websites or potentially exposing the organization to HR issues. Whether it be adult content, game sites, gambling, movie streaming, or otherwise, users on your network can slow down productivity for everyone while they slum it on unproductive websites. To further complicate the issue, your organization could be held liable for any illegal activity that occurs on your network! Take back control of your network and your traffic.

Fix It:

  • Open your Firewall Admin Console
  • Go to: Manage > Security Services > Content Filter
  • Enable: Content Filtering Service

content filtering helps you to stay productive and avoid legal issues when bad actors are on your network


#3: You Haven’t Implemented Employee Tracking

In addition to enabling your content filtering service, you should also implement tracking for your user groups. Without tracking, it’s difficult to track down and reprimand employees who violate your organization’s Internet usage policy. Tracking also helps you pin down users who are slowing down your connection with unusually high bandwidth usage.

Fix It

  • Open your Firewall Admin Console
  • Go to: Manage > Users > Settings
  • Set “User Authentication Method” to any option except for Local Users

employee tracking helps admin see who is wasting resources and who is breaking usage policies


#4: YouTube Is Making Your VoIP Sound Funky

Complaints about an echo, buzz, or garbled sound when talking on your VoIP phone system? It’s likely that your VoIP client is competing with other data-heavy applications that aren’t allowing it access to the bandwidth it needs. By implementing bandwidth usage, packet shaping, and application priorities, you can ensure that your bandwidth is being rationed to business-critical applications (like VoIP) first, granting them priority over less important applications. By setting up your VoIP as a high-priority client, you’ll have strong, crystal clear calls once more.

Fix It:

  • Open your Firewall Admin Console
  • Go to: Manage > Network > Interfaces > Configure WAN Interface
  • Click: “Advanced” options tab
  • Enable: Egress Bandwidth Management
  • Enable: Ingress Bandwidth Management

Some applications require a large amount of resources and if those applications are competing with each other, they all lose


#5: You’re Running an Outdated Firewall

If you made it this far and have thought “huh, those last 4 images looked nothing like my admin console,” then you’re not running a current-generation firewall!

The introduction of ransomware-as-a-service and exploit kits has transformed the cyber threat landscape into a dynamic force that adapts and evolves by the day. The old “set it and forget it” approach to cyber security has been outpaced by cyber criminals who are always looking to innovate. Unfortunately, your outdated firewall just doesn’t have what it takes to withstand a modern cyber attack. It’s time to update your firmware, check your subscriptions, & consider an upgrade.

Fix It:

If you’re unable to set up these services, we strongly recommend that you have one of our SonicWall-certified engineers perform a health check on your network and configure the appliance. More than likely, you are NOT secure. Our engineers look for 20+ of the most common mistakes found on firewalls and we provide recommendations to help you address those issues. In order to get the most value and protection out of your firewall, our team implements a 99-step configuration checklist that we’ve developed over two decades as SonicWall partners. With the correct settings, we can get you back to a safe, productive network environment.

Call us today at 866.403.5305 and schedule an appointment to be confident you’re getting the very most out of your cyber security investment.

3 Things All Organizations Should Learn from the SophosLabs 2018 Malware Forecast

WannaCry. NotPetya. KRACK. BadRabbit–with all the new friends we made in 2017, organizations have to wonder what the new year has in store in regards to cyber security. A meteoric rise in ransomware has the healthcare industry on its toes. Corporate email breach rates are soaring. Surely there must be someone that can help us make sense of it all!

Well, Sophos can. A few months ago SophosLabs released its 2018 Malware Forecast. In this week’s blog post, we’ll look at the data, the predictions, and what business owners should take away from the research. Ready to get secure and stay secure in 2018? Keep reading to learn how you can pull it off.

3 Key Points of the SophosLabs Malware Forecast

1. Ransomware-as-a-Service is the New Normal

The real boogeyman in the world of cyber security is no longer individual hackers, but the toolkits and custom code they distribute. The Dark Web is littered with DIY exploit kits and pre-built ransomware payloads just waiting to be aimed and fired, for a price. Any Joe Shmoe off the street can bring a hospital campus to a grinding halt, even if they can’t tell a secure socket from an electrical socket. Ransomware-as-a-Service is an all-inclusive heist-in-a-box that even low-tier baddies can use to separate your organization from its wallet.

Just how commodified has ransomware become? Well, why not watch the world’s first commercial for a ransomware toolkit?

What It Means for You

More attempts. More spam. More danger lurking around every corner. Sure, these DIY exploiters may not have the expertise or dedication that hackers of old once touted, but cyber crime in 2018 is a numbers game. Expect to see the total number of attempted attacks rise as ransomware-as-a-service kits multiply and the entry threshold for cyber criminals lowers.

2. Windows is Still Vulnerable

As the author of the report states, “the Windows threat landscape hasn’t changed much in the past year…” Realistically, that’s no better news than claiming the yapping dog next door hasn’t been barking much louder than usual. One important trend that SophosLabs reported was an increased concentration of attack payloads nested in Microsoft Office applications such as Word and Excel. Droppers like these execute macros inside Windows documents to deliver their payload, turning innocent-looking files into landmines. If anything, these improvements in the world of Office exploits translate into shorter attack time frames and more efficient exploits.

What It Means for You

Like years past, the most likely attack vector against your organization in 2018 will be an attachment in your inbox. However, expect phishing attempts that are more deceptive, more persuasive, and, should you fall victim, more unforgiving. Tag teamed with a blossoming ransomware-as-a-service sector and we can expect Windows exploits that are deployed more dynamically than ever. The turnaround time is shrinking between when new vulnerabilities are discovered and attack payloads being built to exploit them.

3. Cybercriminals As Opportunistic Hunters

The bad guys are wasting less of their time on targets that won’t pay up. That’s bad news for those of us that don’t have the luxury of choice. The healthcare, government, and education industries will have inescapable targets looming over their heads throughout 2018. Healthcare in particular is already attacked more frequently than any other sector. Each instance of ransomware attack is an experiment in which criminals are learning who will convert into a sale and which targets are least prepared.

What It Means for You

Cyber crime is a growing industry and like any budding industry, they are piecing together their target audience and exploring strategies to shorten their “sales funnel.” With ransomware, that’s accomplished by targeting critical infrastructure, medical records, and sensitive financial information. If your industry touches on those goalposts, you’ve probably made it onto the bad guys’ shortlist.

How Can I Prepare for 2018?

Adware, spyware, and viruses are all very much real and salient worries. But let’s not kid ourselves about who the big bad final boss is on this level: ransomware. Any industries that could find themselves staring down the barrel of a custom-design exploit kit should be preparing for that possibility by putting preventative measures in place. Step one is as easy as learning as much as possible about ransomware, so why not hop over to our article “Ransomware Warfare: How to Protect Your Files From Hostage Takers” to brush up on your safety basics?

Sophos Intercept X is a powerful weapon that most organizations should be adding to their arsenal. Intercept X is designed to run alongside any other endpoint applications on your system, so most network environments will welcome it. Intercept X is built to go toe-to-toe with zero day threats because Sophos analyzes threats based on behavior rather than known signature. Behavior-based scanning ensures that even if an attack has never been documented before, it’s still going to get the ax if it walks like ransomware, talks like ransomware, and smells like ransomware. In an era of bespoke and rapid-deployment ransomware, we can no longer rely on only fighting the enemies we’re familiar with.

However, the most impressive feature of Intercept X is its ability to literally roll back damage from ransomware that lands on your system. Even if ransomware makes it onto your network and manages to encrypt a few files, Intercept X will be able to shut the attack down, restore your files, and reverse the damage right before your eyes. In fact, you can watch it demonstrated in this one-minute video:

Remember, an organization is only as secure as its employees make it. Human error will occur. Honest mistakes happen. But if the worst happens, Intercept X will be there to clean up.

Learn more about Intercept X or take it for a FREE 30-day trial

SonicWall Upgrade Program Designed to Save You Time & Money

It’s time for a SonicWall upgrade, but you still have several months of subscription services running on your old legacy firewall. You don’t want to miss out on the crazy-good new features of Next Gen Firewalls, but you also don’t want to lose licenses that you’ve already paid for! Well, good news.

If you’re ready for a SonicWall upgrade, your subscription services are ready to follow you. Qualified trade-ins through SonicWall’s Secure Upgrade program allow you to migrate your current licenses from your legacy appliance to your new, upgraded hardware. No man left behind.

Why Upgrade to a Next Gen SonicWall?

Reassembly Free Deep Packet Inspection

Traditional stateful inspections scan only the content of packet headers, meaning that malicious code and ransomware hidden in the data can slip through your firewall and land on your network. Accomplishing truly air-tight security at your gateway requires the use of Deep Packet Inspection, which allows for the scanning of the entire packet instead of just the header. But this solution in turn introduces a new problem: it can take forever to sift through all that data!

SonicWall’s Reassembly-Free Deep Packet Inspection or RFDPI, crushes this issue by more fluidly and dynamically inspecting snippets of data packs over multiple engines in real-time, without a heavy UTM anchor slowing down your network. SonicWall holds a patent on the process (Patent #US8813221, if you want to read more), so you’ll have to decide whether you want to upgrade to a next-gen NSA appliance or make the choice between safety and performance speed.

Save Money

Speed and security are not the only reasons to upgrade in 2018. The fact of the matter is, the firewall that you’ve been running for years just isn’t going to last forever; whether it succumbs to End of Life retirement or plain old entropy. As cyber criminals become more sophisticated, the capabilities of legacy firewalls will grow increasingly unable to protect your data. Even if you’re unimpressed with the newfangled promises of Next-Gen firewalls, chances are high that you’re going to end up buying one whether its today or three years down the road. SonicWall’s Secure Upgrade program is designed to incentivize upgrades with steep savings, so why not take advantage of them while they’re still available to you?

Flexible & Efficient Subscriptions

Life is just easier when you buy in bulk. You save a few dollars. You have the peace of mind in knowing there’s one less responsibility on your plate. You can worry less about what you have to do and care more about what you want to do. SonicWall’s Customer Advantage program, connected with their Secure Upgrade program, allows you to purchase more flexible and convenient service licenses for two-year or three-year subscriptions in addition to the normal one-year subscriptions. This benefits you by letting you to snag deep discounts and keep your budget clear for another 12 fiscal quarters instead of re-upping every year.

Ready for a SonicWall upgrade?

Learn how you can save up to 30% when you trade-in your old appliance

3 Questions Every Small Business Owner Should Ask Before Building Their Own Network

You’re a small business owner with a lengthy laundry list of tasks and some DIY self-reliance. You can do your own research. You can learn. But cyber security is something that needs to be done and done right, so you’re not going to just charge into the fray. So, how hard is setting up a secure network, really?

The degree of difficulty can range from fairly straightforward to hair-pullingly complex. The specific goals and pain points of your organization will be driving factors in the type of hardware you purchase, the endpoint protection you run, and the shape of your network. This post is an ideal starting point for the fearless small business owner ready to ascend the cyber security summit. Here are three questions every small business owner should ask themselves before setting up their network.

Question 1: What are my unique goals?

Network security solutions are not one size fits all. Small business owners should consider the unique challenges that face their industry, their location, and the specific needs of their business. While a powerful content filtering service may be a make-or-break factor for a school district, that same service may be irrelevant to a marketing agency that relies on unfettered access to content. Retailers face PCI compliance requirements in order to secure their POS systems, but a contracting business that rarely processes in-person transactions has little use for a PCI compliant buildout.

Outline the average workday in your office and list which aspects of network utilization are critical for optimizing productivity and reliability. If your organization requires nimble network performance, you may pursue a leaner, dynamic security solution that won’t be bogged down with excessive UTM applications. If your organization deploys mobile workers or operates a web of remote offices, you may want to focus your efforts on VPN tunnels, email security, and secure remote access.

These considerations ultimately influence your decisions regarding the size, brand, and throughput of the firewall you purchase. If you seek reliability and  beginner-friendly management, an appliance from SonicWall’s TZ Series could be a great fit. If you want to assign performance-heavy services, subscriptions, or apps on your network, you’ll find that a WatchGuard Firebox T Series appliance can handle the intense workload smoothly. And if you’re an adventurous early-adopter type that swept their school science fair multiple years running, you’ll have a ton of fun exploring the steeper learning curve and nuanced capabilities of a Sophos XG Firewall.

Question 2: What licenses, subscriptions, or services will run on my firewall?

If network security is a car, the new firewall box you just got in the mail is the chassis and engine of that car. You can put it in drive and go, but cars have come a long way since basic stop-and-go functionality. Consider your add-ons. While technically optional, you’re probably not going to stick with a car for long if it doesn’t have A/C, radio, ABS, seatbelts, power steering, or cupholders. You may not need or want all of these options, but most everyone will find a few they can’t go without.

Corporate email breaches and phishing represent some of the most aggressive threats in 2017 and that trend will only grow in 2018. Cloud-based sandbox environments guarding your inbox, such as SonicWall Capture ATP, may prove invaluable assets to protecting users. AntiSpam clients can mitigate the dangerous and endlessly irritating deluge of junk mail barraging mail servers. Sophos Intercept X is a powerful next-generation guard against ransomware and is designed to seamlessly supplement whatever hardware or security features you already run.

Your answers to Question 1 will help to develop comprehensive answers for this question. The unique needs of your organization dictate the number and types of security licenses you employ, so make sure to overturn every stone.

Mix and match. Bundle to save money. Test-drive some free trials. Your options are endless!

Question 3: Exactly how hard is configuring a firewall?

You’ve got a shortlist of firewall appliance options. You’ve got a pretty good idea of the licenses and security services you want to employ. Surely you’re nearing the peak of this massif, right? Unfortunately, the most complex step still awaits: configuration.

The infrastructure of your network will need to be diagrammed and implemented. NAT policies and rules must be put in place that instruct your firewall how to respond to various situations and stimuli. You will likely want to segregate the users on your network into smaller, more manageable user groups. Configuration is a complex process that requires plentiful considerations.

Firewalls.com provides some resources to the DIY network builder such as our manufacturer-specific training videos, YouTube tutorial library, and premium support if you get yourself in a pinch. Nonetheless, we still recommend leaving the details of configuration in the hands of a professional.

No matter what brand you roll with, Firewalls.com has in-house engineers dedicated to mastering each system and this is evidenced by a suite of certifications, awards, and reviews Firewalls.com has earned over the last two decades. After all, we are Firewalls-dot-freaking-com, so we’ve done this a time or two! You’re a small business owner who still has a lot of ground to cover. Why not consider having our expert team do the configuration for you while you get a head start on the next summit?

A small business owner stands at a mountain, looking over his secure network in the valleys below.

An Even Easier Option for the Small Business Owner

If you’ve asked yourself all three of these questions and feel empowered to secure your own network, congratulations! We’re rooting for you, you cunning small business owner, unafraid to confront new challenges.

If these questions raised some doubt, no problem. There are easier options. Firewall-as-a-Service is the perfect choice for a small business owner looking to deploy a secure network with as little muss and fuss as possible. Think of it like renting security layers: we’ll bring the firewall, the services, the configuration, and the expertise. Just show us where to plug in and we’ll lock down your network, mitigate threats, and minimize network downtime with a convenient, discreet deployment.

Stop Worrying About Employee Browsing Habits, Use A Content Filtering Service

What is Content Filtering?

Content Filtering is a service that enables organizations to restrict the type of websites and web content that can be reached through devices on their network. Popular in schools, government institutions, and office settings, a quality content filtering service can mean the difference between your employees’ laser focus and an afternoon spent pinning Instagram posts.

Blog Banner General Buy Now Red-High-Quality

Why Your Organization Should Be Using a CFS

Network Security

Content filtering isn’t all about keeping your employees’ eyes away from lewd or rude material; filtering also ensures that your employees don’t stumble onto known threats or phishing sites peddling malware. Given the growing popularity of Web 2.0 tech, many domains have grown into Frankenstein-esque mash-ups of aggregate content, RSS feeds, and redirects. This added complexity of navigation means that your employees “just doing their best to stay safe” likely won’t work out over time.

Security analysts repeatedly warn that the human element is the weakest link in your security infrastructure. And while we absolutely love our employees, why give them the chance?

Liability Protection & Compliance

Did you know that your company can be held liable for any data transferred into or out of its internal network? A rogue user acting in bad faith can cost you more than a day’s worth of productivity. Pornography, illicit content, copyrighted material, and fraud attempts can all open your company up to legal troubles and fines that will throw a serious wrench into your business plan. Having a content filtering service in place on your network demonstrates a good faith attempt to prevent illegal usage of your network for which you could otherwise be held liable.

cipa compliance includes content filtering with a firewall

In addition, many industries must meet compliance requirements that include content filtering. The most obvious example, CIPA or the Children’s Internet Protection Act, ensures that K-12 schools and libraries use content filtering to protect minors from harmful content. CIPA compliance is a requirement to receive federal funding in the United States.

Productivity

This is the part where we convince you that all of your employees are wasting their days surfing Reddit and tell you how to block Facebook, right? Wrong. This is the part where we warn that a poorly configured or low-quality content filtering service may unintentionally block legitimate resources, making your employees’ jobs harder. Any bouncer can keep a club empty. A good bouncer keeps the riff raff outside without hindering access for those visitors with genuine intentions.

Blog Banner General Buy Now Red-High-Quality

How does it work?

Content filtering checks requested websites against a database of blacklisted URLs, IP addresses, and domains located in the cloud. When a server request arrives at your firewall, a request relays to the cloud-based blacklist and returns an approval to continue the process or a signal to disallow the content. The database is based on dynamically-updated ratings that grade content on security risk and content type.

Most content filtering services include the ability to block content by user, user segment, time of day, and more. Many services also include a variety of preset policies and configurations that can be applied as solutions to common issues.

network diagram of a content filtering service interacting with your firewall and user devices

Extra Value

  • Ratings are dynamically generated and updated by a central database, so your filters are kept up to date without you lifting a finger
  • Traffic analysis allows you to monitor the types of websites that your employees are visiting
  • A good CFS includes an easy-to-use and intuitive management UI, giving you precise control over your filters
  • Content filtering services can extend to mobile devices as well, allowing you to restrict content on any company-issued smartphones or tablets

GET ME A CONTENT FILTERING SERVICE!

Block Facebook from the Comfort of Home

SonicWall recently released a CFS Responder. In the example we used above, your network had to reach all the way out to a cloud-based database located who-knows-where. The SonicWall CFS Responder keeps the answers you’re looking for a little closer to home by housing the database and rating architecture in local responders in lieu of a remote public responder. A deployed CFS Responder eases traffic demands on your firewall and reduces wait times for server requests. Now you get all the security of a content filtering service without sacrificing performance speeds!

Check out the SonicWall Local CFS Responder

3 Things to Learn from Google’s Latest Report on Stolen Credentials

Over the last year, Google has teamed up with University of California, Berkley and the International Computer Science Institute to collect, analyze, and report data on the contemporary landscape of black-hat email credential theft. In a period between March 2016 and March 2017, Google anonymously inserted themselves into private forums, credential trading markets, and dark web paste sites in order to learn how the bad guys, looking to steal your login and password information, are operating and evolving in the modern era. Or, as Kurt Thomas et al, authors of the study, put it, Google’s newest study “presents the first longitudinal measurement study of the underground ecosystem fueling credential theft and assesses the risk it poses to millions of users.” So, what’s that all mean for you? Let’s break down the numbers and outline 3 major take-away’s from Google’s study to understand how miscreants are trying to compromise your email security.

This study analyzed databases of purportedly stolen email credential information throughout 2016. Of these datasets, roughly 788,000 instances were the result of keyloggers, 12.4 million were sourced from phishing kits, and 1.9 billion credentials stolen in larger data breaches.

1. The Bad Guys Are Staying Up-To-Date. Are You?

If you’ve considered beefing up your security infrastructure but decided that it’s probably safe to lag a year or two behind the latest technology, you’re being outclassed by the competition. Online black-hat forums distribute pre-built phishing kits and keyloggers with thousands of variants and iterartions to ensure that they stay on the cutting-edge of cyber crime. Google’s study identified over 4,000 different strains of phishing kits available in 2016, and that’s only the variants they DID find.

The bad guys aren’t making off with only information from old, unused, or abandoned accounts. 7% to 25% of recovered credentials matched the current login credentials of the accounts they were stolen from. (Don’t worry, Google made sure to reset any compromised accounts they identified!) Phishing kits in particular showed troubling results in this area: a whopping 25% of the stolen data that Google reviewed matched current, usable login credentials. The study concluded that victims of phishing kits are 400 times more likely to be successfully hijacked than an average user.

2. Corporate Phishing is a Cyber Gold Rush

Prospector Jeevekins was right about the dangers of unsecure email

That old prospector was right when he warned us all about the dangers of social engineering in the age of communication. During their research period, Google detected 234,887 instances of potentially valid credentials being transmitted to an exfiltration point (bad guys’ email) per week. Read that statement again. Not 234,887 attempts. 234,887 successful transmissions of potentially valid credentials per week. The estimated success rate for a phishing kit is 9%.

  • Phishing kits were largely aimed at victims located in the United States, with just shy of 50% of identified victims’ geolocations based in the U.S.
  • 83% of phishing kits collect geolocation data in addition to login credentials
  • 40% collect financial information such as credit card data
  • 18% collect phone numbers
  • 16% collect User-Agent data such as the browser, device, and platform in use at the time of the attack
  • 9% collect social security numbers

3. “Stronger Passwords” Can Only Do So Much

Increasingly, organizations are coming to terms with the fact that a simple login/password combination is the bare bones when it comes to email security. Even hashed passwords based on salt values are proving flimsy under scrutiny, with Google’s report estimating that almost 15% of the stolen credentials in their study were hashed using MD5 and 10% with SHA-1 cryptographic hash functions.

To make matters worse, it can hardly be said that victims are learning from their mistakes. Research indicated that of victims that had their credentials stolen, only 3% later chose to switch to a two-factor authentication process as opposed to a simple login/password combination.

What Can I Do About It?

These numbers may be grim, but so long as organizations are as dedicated to email security as the bad guys are to stealing data, there is hope. Increasing usage of two-factor authentication as well as password management apps mean that the business world’s approach to cyber security is begrudgingly moving past the bare minimum. An even more secure future can be found in various email security subscriptions, encryption services, and anti-virus/anti-spam clients. Here are a couple recommendations for products that can prevent your login credentials from winding up on a black market spreadsheet.

Email Encryption

Email encryption is the process of encrypting the content of outbound messages in order to prevent 3rd party entities from intercepting and reading that data. In many cases, this means that the readable plain text has been scrambled into a cipher text which can only be unjumbled by a private key held by a recipient that matches the public key attached to the encrypted data. Email encryption services are usually subscription services that entail additional features and services in addition to message encryption.

  • Record ID Matching: Scans outbound content for sensitive information before delivery
  • Attachment Scanning: Probes potentially harmful attachments to ensure safety before opening
  • Predefined Compliance Policies: Built-in policies designed to be easily deployable for common problems and compliance issues such as HIPPA or PCI
  • Approval Boxes: Allows you to preview unverified emails before they are opened onto your network

LEARN MORE ABOUT EMAIL ENCRYPTION

TotalSecure Email

SonicWall TotalSecure Email provides complete protection for both inbound and outbound e-mail by providing award-winning anti-spam, anti-virus, anti-phishing, and policy and compliance management in one easy-to-use solution. For larger organizations there is simply no easier way to get complete email security. TotalSecure is a comprehensive package that holistically protects your inbox’s attack surfaces from every conceivable angle of attack by bundling several useful subscriptions together into a single strategy.

  • McAfee Anti-Virus: To keep the bugs at bay
  • SonicWall Time Zero: Protection from zero-day threats, focusing on the time frame between initial detection and receiving signature-based solutions
  • Corporate Phishing Protection: Uniquely identifies phishing attempts and enables admin to handle them independently from spam
  • Email Policy Management: Allows admin to quickly create and enforce corporate compliance policies
  • End-User Spam Management: Delegates spam management to end-users, reducing false positives and easing the load on your IT guys

LEARN MORE ABOUT TOTALSECURE EMAIL FROM SONICWALL

Want to see Google’s research for yourself? Download the PDF.

5 Reasons to Love the New Sophos XG Firewalls v17

Don’t you just hate it when, as soon as Halloween ends, an explosion of premature Christmas spirit takes over the rest of the year? Well, this year Sophos wants to change your mind on the matter, so they intercepted your letter to Santa and got you everything on your firewall wish list. Sophos took the top customer-requested features and crammed them all into one comprehensive update: Sophos XG Firewalls v17.

Keep reading and you will learn how keyword content filtering, synchronized app control, and streamlined policy management makes monitoring and reporting the activity of your firewall easier than ever before.

#1 – Synchronized App Control

An average 60% of application traffic arrives in firewall management portals as unidentified. Synchronized App Control automatically identifies unknown applications, allowing you to block unwanted applications and prioritize mission-critical apps.

Synchronized App Control is an XG exclusive. You will not find this feature with any other firewall option, so if you’re looking for a reason to switch over to Sophos, this is your big talking point.

#2 – Policy Test Simulator

If only there was a simple, straightforward way to test out your new NAT policies! Well, now there is. No more guesswork. No more “fingers crossed.” Just answers.

The Sophos XG Firewalls Policy Test Simulator is located right on your rules screen so you have the power to experiment with what works, what doesn’t, and why.

#3 – Web Keyword Content Filtering & PUAs

With web surfers striking out in every direction imaginable, it can be difficult to stay ahead of the wave as a network administrator. At times the task seems Sisyphean: we block websites, users find a new haven to flee to, we block the new sites, they move on to the next. But no more. Sophos XG v17 includes a handy feature that allows administrators to block Potentially Unwanted Applications (PUAs). Don’t waste your days catching up to the problem. Get out ahead of it.

#4 – Intrusion Prevention & Email Got Smarter

In recent tests by NSS Labs, Sophos XG Firewalls earned top-of-class marks for price-performance ratio and effectiveness against evasion techniques. Now this intrusion prevention has grown more powerful with the addition of Smart Filters. This hands-off approach allows administrators to rely on filters to do the legwork of preventing breaches.

Likewise, Smart Host capabilities allow you to route email traffic intended for applications like Office 365 through your firewall. This means that emails are being scanned and scrubbed long before they’re a potential problem.

#5 – Firewall Rule Management

Do you have too many firewall rules? Too few? Are some redundant? Which rules aren’t really doing anything? Sophos XG Rule Activity Monitoring takes the guesswork out of creating a set of comprehensive, efficient firewall rules. XG Firewalls make it easy to manage all your network security in one screen, including everything from user-based rules to web application protections and more. Powerful new reports help you decide whether your rules are champs or chumps.

What’s In It For Me?

The Fastest Administrator on Earth: In the Justice League Comic Mini-Series “Kingdom Come,” the superhero Flash (the fastest man alive) has stopped stopping altogether. This version of the Flash is in constant motion around his hometown of Keystone City, preventing crimes in the split-second before they start. Now your network administrator can be the Flash: an unstoppable, dynamic blur of justice that shuts down cybercrime before it ever begins.

Direct Traffic, Don’t Chase It: When a major sporting event lets out, police don’t wait around for traffic to gridlock before trying to untangle a congested intersection. Instead, roadblocks are set up to guide traffic through desired routes and prevent unrelated traffic from exacerbating the problem. Keyword content filtering, synchronized app control, and blocking PUAs means traffic flows exactly as planned.

Save Your Poor Mouse Button: You’ll be clicking around your reports far less often since network activity is succinctly visualized right on one convenient screen. That means you’ll save a few click, click, clicks and maybe a few headaches along the way.

sophos xg firewalls with intrusion prevention and keyword content filtering makes firewall management easier than ever

Sophos XG Firewalls are drawing massive attention and praise. Sophos has a clear vision of the path towards a safer cyber security future and you can trust that they understand the pain points that network administrators struggle with. If you’re rooting for innovation and common sense solutions, it may be time to jump over to Team Sophos. Worried about navigating through new features? Our certified engineers and network architects are here to help you migrate to a safer, faster future.

CHECK OUT OUR XG FIREWALL APPLIANCES

OR

TAKE SOPHOS XG FIREWALLS FOR A TEST DRIVE – ENROLL IN A RISK-FREE 30 DAY TRIAL!

Cents & Extensibility: Affordability, scalability, & SonicWall TZ300 as the Jane Austen of Network Security

The Jane Austen of Network Security? What on Earth does that even mean?

Well, the similarities are there:

  • You’ve probably heard of it. In fact, it may be the first example that pops into your head when the subject is brought up.
  • Someone you know probably has one, and they highly recommend it.
  • Competitors are jonesing for a similar success story of their own.
  • It’s been around for years and isn’t leaving anytime soon.
  • Its popularity is based on the fact that the product is, in fact, really damn good.
  • You can pick it up on the cheap (hence the cents) instead of dishing out big bucks on a hyped-up new release that you’re not sure you’ll even like.

Just as Jane Austen is an indisputable bestseller that can be trusted to fly off store shelves at a regular clip, the SonicWall TZ300 is one of the most popular next-generation firewalls sold across the web. These appliances are in high demand and this week we intend to parse out precisely why the second smallest of the SonicWall TZ series, the TZ300, is a timeless classic.

Some Quick Stats

Max speed: 1.3 Gbps

Interfaces: 7 x GbE, 1 USB, 1 Console

Optional Interfaces: 100+ add-on ports with X-Series network switches

Security Processors: 2 x 800 MHz

VLAN Interfaces: 25

Appliance-Only Price: $484.00

Deciphering the buzzwords

Enterprise-Grade Protection

The TZ300 is designed to provide the Maserati of network protection at the price-point of a Mazda. In short, the TZ300 is the Mazda Miata of firewalls. With the TZ Series, SonicWall committed to making cyber security bells-and-whistles accessible even to the small business owner who may not have the budget squirreled away for the info sec equivalent of a supercar.

The TZ Series utilizes the same code base and many of the same features as the SonicWall SuperMassive series, a series designed to provide security suitable for multinational corporations, hospital campuses, and far-flung remote databases. Not only does this mean that your network administrator will be treading familiar waters if they have previous experience with these bigger, badder SuperMassives, but it also means you can rest assured knowing you have access to some of the same tools, interfaces, and resources that cash-flush networking giants use.

Next-Generation Firewall

Firewalls have gotten clever. The firewalls of yesteryear amounted to not much more than a lightly-guarded gateway between your network and the outside world. However, the next generation of firewalls saw the rise of new, smarter features designed to up the work load on a firewall’s list of chores.

  • SonicWall’s Reassembly Free Deep Packet Inspection (RFDPI) ensures that both inbound and outbound traffic is scanned and validated before passing through your perimeter.
  • Intrusion Prevention Systems (IPS) actively work to keep network raiders at bay.
  • Multiple security processors are constantly comparing data packets in your network environment to archives of threat signatures updated in real time.

Next-generation is a designation given to firewalls that act as more than just a slack-jawed bouncer standing in the doorway. Instead, the TZ300 is an active, efficient sentry prowling your perimeter.

Scalable

The TZ Series was built to work with your system, not in spite of it. A TZ300 added to an existing network can be easily monitored and managed remotely through SonicWall’s Global Management System (GMS). In addition, the sheer ease of setting up secure remote access through VPN tunnels qualifies the TZ300 as a fine contender when expanding networks to accommodate remote users.

The SonicWall TZ300 is scalable because it possesses the versatility required to fill many roles. When the needs of your organization evolve, you can trust the TZ300 to evolve with you.

Sandboxes & Signatures

Perhaps one of the most exciting aspects of the TZ300 is its compatitibility with SonicWall’s Capture Advanced Threat Protection (ATP). We wrote about Capture ATP in a previous blog post, so be sure to slide on over to that article for further details.

Capture ATP is a best-in-class sandbox client included in an Advanced Gateway Security Suite. With cloud-based signature scanning and three separate processing engines to triple-check against known threats, Capture ATP is the gold standard in network fortress-building. Most importantly, it catches zero-day threats like ransomware at the gateway and quarantines the malicious data until you decide its fate. With Capture ATP and a SonicWall TZ300, you’ll leave the next Petya or Wannacry stranded in limbo while your network carries on, uninterrupted.

Start your next chapter

It’s powerful. It’s affordable. It does everything you’re looking for, plus a little more. And that’s just a few of the reasons why the SonicWall TZ300 has secured its title as a best-seller. 1.3 gigs of throughput? Comprehensive security features? A sub-$500 price tag? Much like your favorite book, the TZ300 is a classic that you will keep coming back to time and time again.

CHECK OUT OUR TZ300 APPLIANCES, BUNDLES, RACK MOUNT KITS, AND SUBSCRIPTIONS

for a story you know will end happily ever after.

Best Small Business Firewall: A look at the top contenders for best SMB firewalls

Best Small Business Firewall, a coveted title that manufacturers are gunning to claim and users are clamoring to find the answer to. Understandably, we all want to make sure we’re getting the best of the best when it comes time to whip out the corporate card. However, this question is not as black-and-white as it is appears. Many factors play into determining the quality of a firewall and, when it comes to small businesses especially, the answer is often more dependent on the needs of the business than the hard specs of the appliance. Recently we posted a handy guide to help you choose the best small business firewall, but searchers want more specific answers.

If you came here looking for the be-all, end-all answer, the cyber security mic drop, or even a top 10 list, you won’t find it here. And chances are, if you find it somewhere else, they’re just trying to sell you something.

“Wait, isn’t Firewalls.com trying to sell me something?”

Yes.

Peace of mind.

But no, seriously, we have some insight to share here.

So in the interest of conflict of interest, today’s post will showcase three of the best-selling and most sought-after small business firewalls. Is any one of them the best small business firewall? Hard to say. But we can guarantee that these three appliances are popular, get great reviews, and are repeatedly merited as the most cost-effective, comprehensive solutions to common network security issues.

* * *

sonicwall tz400 firewall is great smb small business firewall with secure remote access and vpn tunnels

SonicWall TZ400

Greatest Strength: The TZ400 is a great option for small to medium-sized businesses that require secure remote access between multiple offices. Site-to-site VPN tunnels can accommodate 20 users per connection and perform well with Intrusion Prevention Systems (IPS), SSL, and SonicWall’s patented Reassembly-Free Deep Packet Inspection (RFDPI).

Perfect For: The small business that needs to operate at higher-than-average speeds, especially over long distances.

Recommended Users: 25-35 Users

Maximum Throughput: 1.3 Gbps

Form Factor: Desktop

Price: Appliance-Only MSRP: $945.00; Firewalls.com price: $709.00 

Learn more about the SonicWall TZ400

* * *

sophos xg 105 firewall provides throughput that outweighs its cost

Sophos XG105

Greatest Strength: Looking for on-box reporting and high speeds? The price-to-performance ratio for this XG105 is astounding. Able to accommodate up to 20 users and reach speeds of 3 Gigabytes per second, the XG105 also delights with its modest price point.

Perfect For: Businesses looking to expand a network to match their growing performance needs. The XG105 is an extremely cost-effective way to turn your average office into a robust, high-speed network.

Recommended Users: 10-20 Users

Maximum Throughput: 3 Gbps

Price: Appliance-Only MSRP: $440.00; Firewalls.com price: $396.00

Learn more about the Sophos XG105

* * *

watchguard firebox t50 with dimension is great for cyber security reporting tools and ease of use

WatchGuard T50

Greatest Strength: The WatchGuard T-series is easy to use for beginners but has the depth of reporting that veteran sys admins crave. WatchGuard excels at visualizing data and makes actively monitoring your network a breeze. WatchGuard Dimension is out here winning awards as a reporting tool!

Perfect For: System administrators and network architects that like to take a hands-on approach to cyber security. We don’t get to say this in the info sec industry often, but you’ll have a lot of fun with this hardware.

Recommended Users: 10 – 25 Users

Maximum Throughput: 1.2 Gpbs

Form Factor: Rack Mount

Price: Appliance-Only MSRP: $2,000.00, Firewalls.com price: $1,520.00

Learn more about the WatchGuard T50

* * *

So, what is the best small business firewall? The debate rages on.

What is the best firewall for your small business? That answer is a bit easier to parse out. Firewalls.com can work with you to ensure that you choose the best appliance to fit the unique needs and demands of your small business. You worked your fingers to the bone building an organization, a brand, and a network that is solely, undeniably yours. You deserve a solution that is solely, undeniably yours.

POS Breach: How firewalls & PCI compliance keep your customers safe

The POS breach. They’re the bogeyman on the mind of every consumer when they swipe their card at the check-out counter: POS, or Point of Sale, breaches. With famous examples such as the Target breach of 2013, in which 2000 retail stores lost sensitive financial data for their customers, it is no wonder that the menace of cyber thievery through the conduits of transaction systems are legitimate concerns. To understand why this type of attack is a real threat, it’s important to first understand how and why it keeps happening.

The Objective:

In most every case of a POS breach, the attacker’s goal is to make off with the sixteen digits printed on the front of your credit card. Credit card data goes for big bucks on the cyber black market, so stealing credit card credentials will always be a worthwhile endeavor for cyber criminals. For the last several years, credit and debit transactions have taken the number one spot as the most common form of payment in the United States. With a majority of transactions taking place through plastic, the Point of Sale device has a big target on its chassis.

The Marks:

Cyber criminals aren’t exactly picky about whose data they’ve stolen. Instead, their game is focused on quantity. Therefore when it comes to a POS breach, attackers are only looking for a few factors to designate a quality target: ease of the breach, number of potential victims, and business functions reliant on Point of Sale systems. Certain types of industries are on the chopping block. Usually, those industries include restaurants, hotels, grocery stores, gas stations, and department stores. Perimeter security in these kinds of businesses are often lax and a high volume of credit card transactions means that attackers have a better chance of snagging something.

The Method:

Most POS systems run on a Windows system. This means that POS systems are susceptible to the same vulnerabilities as a Windows-based computer. Upon swipe, a POS stores credit card data, unencrypts that data in order to process the transaction, then stores the transaction data to later be rolled up to corporate for audit. In the case of POS breaches, cyber criminals are focused on inserting themselves between the unencrypting process and the transaction archives.

You may be wondering how malware is delivered to a POS system. Are criminals swiping malware-laced credit cards at the register? Or hacking into the wires out back? No. Unfortunately, the same means and methodology of the everyday hacker work just fine for a POS breach: phishing emails, weak passwords, and cyber security oversights.

In most cases, breachers target the computers connected to the POS machine to gain access. Employees use these machines not only for transactions, but also use these machines to check email, run other Web-facing applications, or just to surf the web when the boss isn’t looking.

Social engineering and a lack of basic security culture can easily turn a computer used as a cash register 95% of the time into a fruitful honeypot for hackers.

The Cure:

PCI Compliance is a 12-step checklist to ensure that your business is safely handling payment cards. Nearly half of the dozen requirements can be accomplished by use of a properly configured and up-to-date firewall device. If your firmware is kept current and your appliance has been configured in a way which leaves no vulnerabilities and blindspots in the network, you should be golden. Further, regularly discussing cyber security and email safety with employees should be a no-brainer.

Curious about keeping your organization PCI Compliant?

CHECK OUT OUR PCI COMPLIANCE ARCHITECT SOLUTION

SonicWall NSA 2650 and SonicWall SonicWave Access Points: New products expand NGFW standards

SonicWall NSA 2650 & the SonicWave Series shook up the cyber security scene, painting the tail-end of September with excitement over new features and capabilities. What exactly sets apart the NSA 2650 from past iterations? And what is a SonicWave anyway? Answers to all your questions regarding the latest tech buzz are here.

sonicwall nsa 2650 next generation firewalls from sonicwall and firewalls.com the nsa 2650 firewall with multi gigabit ports and high port density wave 2 capable

SonicWall NSA 2650

What is it?

The SonicWall NSA 2650 is the latest Next-Generation Firewall offering from SonicWall and it comes with a slew of handy features. The NSA 2650 boasts high port density, allowing for a huge amount of simultaneous connections without sacrificing performance or requiring network switches. Pair that with multiple high-speed processors with parallel processing power and you’ll find that the NSA 2650 excels at SSL Deep Packet Inspection that doesn’t slow your traffic. SonicWall’s patent for reassembly-free DPI translates into negligible downtime in data packets waiting to be inspected. Instead, packets in queue are moved right along to the next available processing engine and ushered through the express lane.

Finally, one of the most exciting aspects of the SonicWall NSA 2650 is its ability to support 802.11ac Wave 2 Wifi. Wave 2 is the next step in wireless internet technology and soon to become the new standard in Wi-Fi. The throughput capabilities of the NSA 2650 hardware are revved up high enough to match the requirements of Wave 2 Wi-Fi, so you’ll have a firewall finally fast enough to keep up with the blazing speeds of your wireless network.

Why the hype?

Multi-gigabit ports, several high-speed processors, and hearty onboard memory all translate to one thing: speed. All of this on a tag team with Wave 2 compatibility means that the NSA 2650 can provide best-in-the-business performance stats while maintaining cutting-edge security. The SonicWall NSA 2650 is also ready to scale with your business thanks to optional expansion slots, redundant power supply options, and more gigabit ports than you could realistically need.

What’s in it for me?

You know that tiny little area at the center of the Venn diagram where “fast,” “powerful,” and “versatile” meet? This is the domain of the SonicWall NSA 2650. Advances in wireless technology are crystallizing into the emergence of new industry standards. Get out ahead of the changes and you’ll enjoy fast, secure, future-proof network security that is built to grow with your needs.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL NSA 2650

sonicwall nsa 2650 & sonicwave wifi wave 2 802.11ac wireless firewalls from sonicwall new product

SonicWall SonicWave

What is it?

The SonicWave series is a line of powerful Wave 2 wireless access points. More powerful than even the famous SonicPoint, the SonicWave access points are multi-radio devices built to operate on Wave 2 Wi-Fi. Operating on the 802.11ac Wave 2 network means you’ll be onboard with an emergent industry standard in wireless technology. SonicWave devices are capable of both band steering and beamforming, fancy terms that mean your network is always operating on the most efficient frequencies available.

SonicWave access points are multi-radio devices. A primary radio operates on the 5Ghz frequency band, which is often the least “crowded” frequency. This ensures that your connection isn’t battling for priority. A second radio operates on the classic 2.4 GHz band so that legacy 802.11a/b/g/n Wi-Fi devices can connect. A third radio exclusively scans for rogue access points, providing top-of-the-line security and, as a convenient bonus, Purchase Card Industry (PCI) Compliance.

Why the hype?

Not to beat a dead horse here, but 802.11ac Wave 2 is truly the next evolution in wireless networking and the SonicWall SonicWave is the first step towards standardizing the wireless industry. If you’re ready right now for fast, secure, uninterrupted wireless coverage, Wave 2 is your destination. If you’re afraid of change, then we’ll catch you in a few years when you jump on the Wave 2 train anyway.

What’s in it for me?

These access points allow you to utilize HD media, cloud, and mobile-heavy resources without degrading signal strength. You’ll be hard pressed to find anything that can slow this wireless network down. If you want a real work horse handling your web traffic, the SonicWall SonicWave is your answer. SonicWaves are simultaneously impenetrable security juggernauts and nimble network acrobats, transferring across multiple frequency bands to ensure that your web traffic always has the most secure, direct, and unobstructed traffic flow.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL SONICWAVE SERIES

Small Business Firewalls: Choosing the right firewall for your needs

Small business firewalls come in a variety of brands, sizes, and options. The firewall is the heart of your cyber security infrastructure, so choosing the right appliance to fit your small business will be a task requiring both insight and foresight. Below, you will find a handful of things that we believe all owners should consider before investing in small business firewalls.

Software vs Hardware

There exist two distinct types of firewalls: software and hardware. While virtual software-based firewalls are great at protecting individual users, they become costly and over-complicated when several users are trying to operate on one network. In this case, a hardware solution is better suited to the job. A single firewall appliance extends protection to all users on a network.

If your organization consists of just a few users, software firewalls could be a workable option. However, if your organization is made up of more than 3 or 4 users, a hardware appliance is an obvious improvement over their software counterparts.

Ease of Use

If you’re running a small business, chances are your payroll may not comfortably accommodate a full-time system administrator role. With other job roles and departments vying for bigger budgets and more attention, an info sec department that requires minimal upkeep is a godsend. Therefore, ease-of-use should play a key role in your decision when purchasing a firewall.

Firewall manufacturers are racing to accommodate the needs of small business owners who can’t dedicate entire workdays to studying the nuances of cyber security. This is accomplished by providing intuitive user interfaces, visualized reporting, and straight-forward alert systems.

Scalable

The ultimate goal of the small business is to grow. Success means more employees. Success means more complicated procedures and systems. Success means bigger networks, more data, and more numerous attack surfaces. Watchguard’s Extensible Threat Manage (XTM)  is touted under the motto “future proof” because it was designed specifically to scale to changing needs.

Firewalls.com recommends hardware that is advertised to accommodate twice the number of users that currently inhabit your network. Not only does the extra strength ensure you’ll never run into performance issues, but it leaves you some breathing room for when your organization grows.

Versatility

Along similar lines to scalability, small business owners should consider how susceptible a firewall is to change. Small businesses have the unique ability to test several different programs and applications before deciding which ones best fit their goals. The software and web applications that you’re working with today may not be the same applications that your business utilizes next year.

If small business firewalls are going to survive the long haul, consider how the firewall interacts with the other hardware and software. Small businesses should never find themselves in a situation where their decision-making options dependent on whether their firewall can accommodate the changes or not. Look for appliances that are versatile, adaptable, and can play well with others.

The Sophos Intercept X endpoint protection was built to run alongside any other Anti-Virus clients in use.

TRY A FREE 30-DAY TRIAL OF INTERCEPT X

Configuration

Bad news. Your buyers’ journey is not over when you click “Confirm Order.” Save that sigh of relief until your firewall has been unboxed, configured, and deployed.

Properly securing your network requires that the settings of your firewall appliance reflect the needs, strengths, weaknesses, and blind spots in your network. Just as every small business operates in their own unique way, their firewall should be customized to fit those needs.

Firewalls.com recommends that small business owners take advantage of our Configuration Service, built on a proprietary 100-step configuration methodology that ensures your firewall is tailor-made to suit your network.

CHECK OUT OUR CONFIGURATION SERVICE OPTIONS

Managed Service

As mentioned earlier, small businesses may not always have a large budget set aside for hiring in-house sys admin. Luckily, there is no shortage of third parties available to do the legwork for you. Firewalls.com offers both Managed Services and Firewall-as-a-Service bundles. The gist of it: you plug your small business firewalls in and we handle it from there. If there’s a problem with your network, we alert you and fix it. Then, you go back to your workday. Next time someone asks you about your business’s network security, you can scoff and brag “Oh, I have people for that.”

CHECK OUT OUR MANAGED SERVICE OPTIONS

Learn About Firewalls: Firewalls.com YouTube Channel offers network security how-tos, tutorials, & troubleshooting

Learning about firewalls and network security is no easy chore. While a wealth of knowledge exists across the web, few domains can translate complex network security concepts into easily-digested lessons for beginners. Likewise, troubleshooting firewall issues often leads to old, obsolete forum responses and dead ends. You’re in luck.

The Firewalls.com YouTube library is continuously growing and packed to the brim with how-to’s, tutorials, troubleshooting guides, and more. Like a treasure trove full of SonicWall and Sophos solutions, Firewalls.com customers and visitors alike are sure to find the answers to their questions.

Who makes the videos?

We do! Right here in the office. Our video series is produced, edited, and narrating by our rockstar team of engineers and architects. If you’re the type of person that wants the answer straight from the horse’s mouth, then this is the channel for you. Our video makers are certified SonicWall and Sophos engineers with over a decade of combined experience in real world network security management. Learn about firewalls from the guys that spend every day up to their eyeballs in network security! Our two narrators, Alan and Matt, are ready to show you the ropes.

a look into the firewalls.com studio where we answer questions based on your search terms about cyber security, info sec, firewalls, sophos, sonicwall, and more
A look at our editing desk.

Who decides what video topics to cover?

You do! We generate topics for our videos based on the top search terms in YouTube, Google, and the Firewalls.com website. We know the Internet has important questions and we want to answer them. If there’s a certain topic you want us to cover, let us know in YouTube comment sections or on social media.

Why the Firewalls.com channel?

We want you to learn about cyber security, so we’re not going to waste your time. We’re no pack of newbs that spend the first two minutes of every video introducing ourselves, begging for likes, and talking about our BFF’s new music project. Get in, get answers, and get back to being productive.

What’s in it for me?

Information, readily available and easy to follow. Our videos are made by screen capturing our network techs using the same reporting and monitoring programs that our customers use, in real time. There’s no magic wand waving behind slick edits or cuts.

Running dual monitors? Set one screen to our YouTube and the other screen to your work space and you can fix network security snafus side-by-side, at your pace.

How can I learn more?

Subscribe to our YouTube channel and you’ll be notified the moment we publish new how-tos. If you’re following us on Facebook, LinkedIn, or Twitter, we’re always sure to post new videos on social media as well.

firewalls.com studio for creating youtube videos answering questions about cyber security, sophos, sonicwall, watchguard, and more firewalls topics
Join us in the studio!

Check out some of our most recent Sophos & SonicWall issues solved:

Use your Sophos XG Firewall as a DNS Request Server

Use SonicWall’s NetExtender to setup an SSL VPN

5 Ways WatchGuard SpamBlocker Guarantees a Safe, Clean, Productive Inbox

SpamBlocker by WatchGuard is a powerful real-time detection system designed to provide immediate, comprehensive protection from spam outbreaks. As spam accounts for up to 95% of global email traffic, it can be difficult for applications to distinguish between spam and legitimate communications. SpamBlocker takes the guesswork out of suspicious or unwanted emails.

Spam email is still the number one avenue through which cyber criminals send malicious files and viruses. Spam also accounts for a large share of network traffic lag, cutting into your organization’s productivity.

SpamBlocker subscriptions can be added to your WatchGuard XTM or Firebox security setup.

Flexible administrator control

Bulk mail can cause network speeds to plummet, but SpamBlocker administrative controls allow you to choose which users or user groups can access bulk folders. Admins also have powerful tools such as whitelist and blacklist capabilities at their fingertips. Compatible with both SMTP and POP3 protocols.

Spam quarantine

Spam, bulk mail, and suspicious emails will wait for you in fully-functional, secure quarantine until you have the time to review them further. Quarantines have granular control, allowing you the flexibility to customize to your unique needs.

Optimized for better network performance

Since a majority of data processing takes place outside your gateway, you can count on WatchGuard SpamBlocker to run on minimal bandwidth and CPU power. Don’t settle for a blocky, resource-heavy solution. After all, one reason you’re blocking spam in the first place is to maintain throughput performance!

Intuitive management

Even novice network administrators will be able to deploy and manage your spam blocker thanks to an intuitive, easy-to-learn interface. Don’t give yourself a headache trying to get rid of another headache. WatchGuard SpamBlocker is a pleasure to use.

Cost-effective solution

Since SpamBlocker is priced per appliance, a single SpamBlocker subscription is enough to guard your network and all of the users configured behind your WatchGuard XTM or Firebox.

SpamBlocker is just one of many powerful and comprehensive endpoint tools available for next-generation firewalls. WatchGuard appliances are famous for their ability to operate at breakneck performance speeds even with a full load of add-ons and features enabled. WatchGuard Extensible Threat Management (XTM) can provide dynamic solutions on your network.

CHECK OUT OUR WATCHGUARD PAGE TO LEARN MORE

BYOD & Remote Access: Staying secure in the era of mobile workers

As Bring Your Own Device (BYOD) and Remote Access policies ramp up, so too does the mad dash to secure these new endpoints. Gartner predicted that by 2017, half of employers will require employees to supply their own device for work purposes. With so many fresh attack surfaces, employers scramble to assemble additional security layers that prevent data leakage and intrusions. The nature of BYOD proves challenging as devices in the wild show volatility without proper VPN and next-gen firewalls to lock down security.

Our solutions

Secure Mobile Access – Powerful, cost-effective secure mobile and remote access means that your users have access to applications wherever they’re working, so they stay productive and your company stays competitive.

SonicWall VPN – Ensure secure access to crucial applications for Android & iOS mobile devices using SSL and policy-based enforcement.

Next-Generation Firewalls – Next-Gen Firewalls provide you the power to execute cutting-edge security without your performance withering away.

Secure Remote Access – SonicWall Secure Remote Access solutions provide users with easy-to-use, secure, and clientless remote access to necessary resources on the corporate network.

Aventail SRA Connect Mobile – SonicWALL Aventail with Connect Mobile provides robust remote access solutions for smart phone users, with “in-office” access optimized for the device.

Trouble setting things up?

Firewalls.com provides a video library chock full of helpful how-to’s and troubleshooting guides. One of our certified engineers will provide the answers you crave to set up your remote access VPNs.

Segment your users into Local Users & Groups

Use NetExtender to set up an SSL VPN

BYOD sonicwall firewalls diagram infographic email encryption with SSL VPN

Firewalls.com is a value-added reseller of firewall appliances & a vendor of managed security and Firewall-as-a-Service support.  Whether you’re looking to add an appliance to your security set-up or expand BYOD and remote access security, we provide solutions that get you secure and keep you secure. Contact our sales staff to answer questions you may have about your network, next-gen firewalls, or BYOD!

WatchGuard Workhorse: Increase conversions & site speed without sacrificing security

Ecommerce websites live or die by conversions and statistics bear out that slow site speeds have a devastating impact on customers getting to checkout. It’s no secret that adding layers of security to your network can introduce lag into this equation. Luckily, there’s a better way. 

WatchGuard XTM runs at lightning speeds even with full security features enabled. You don’t have to choose between security and speed.

EXPLORE WATCHGUARD FIREBOX

Get the run down on network security, site load speeds, & increasing conversions with the infographic below!

View Full Size

Taming the Hidden Cobra: The DPRK’s malware brigade

What is Hidden Cobra?

While it may sound like the final technique learned from Jackie Chan in a young adult movie, Hidden Cobra is actually the moniker given to state-sponsored actors executing cyber crime activities on behalf of the North Korean government. Before federal agencies reported on the activities of DPRK’s Hidden Cobra, the group was dubbed by the private sector as Lazarus Group or Guardians of Peace. Hidden Cobra is an extension of the North Korean government and targets both public and private entities with malware, data wipers, DDoS, and SMB worm tools. Known variants of Destover, Duuzer , and Hangman exploits are common modus operandi for Hidden Cobra. In addition, Hidden Cobra is notorious for their use of powerful DDoS attacks with their denial-of-service tool, DeltaCharlie.

Flushing Out the Snake

Hidden Cobra tends to target systems that run older, unpatched operating systems. The lack of firmware updates and plethora of attack surfaces found in obsolete Microsoft operating systems makes for low-hanging fruit the serpents are able to reach. A Technical Alert issued by the Department of Homeland Security and Federal Bureau of Investigation includes a database of recognized IP addresses and network signatures that they consider Indicators of Compromise (IOCs).

Indicators of Compromise

[Clicking will begin a .csv download]

In addition to these IOC’s, DHS has published a Malware Analysis Report detailing the unique functionalities and common tactics demonstrated by Hidden Cobra actors.

MAR 10132963

[Clicking will open a .pdf]

Known Vulnerabilities

Like real snakes, we have accumulated antidotes for a majority of the Hidden Cobra’s venoms. The following Common Vulnerabilities and Exposures (CVEs) are typical susceptibilities targeted by Hidden Cobra:

If Adobe Flash and Microsoft Silverlight are no longer necessary applications in your system, we highly recommend removing these programs completely.

Delta Charlie

Perhaps the most perilous tool operated by Hidden Cobra is their DDOS tool, DeltaCharlie. Sporting a standard botnet infrastructure, DeltaCharlie is used to launch DNS attacks, NTP attacks, and CGN attacks. DeltaCharlie disguises itself as a svchost service. The tool can download and operate macros, alter its own structure, and perform denial-of-service attacks on command.

If You’ve Been Targeted

Report the attack to DHS or FBI – Federal agencies are very interested in keeping tabs on the activity of North Korea’s state-sponsored cyber warfare adjuncts. You can report malware to the DHS here. They will certainly appreciate the information.
Review visitor logs for IOCs – If you suspect Hidden Cobra is responsible for a raid on your network, cross-check records from your perimeter defenses against those IP addresses outlined in the Indicators of Compromise spreadsheet provided above.
Run YARA – For readers unfamiliar with YARA, it is a tool developed by malware researchers to detect attack signatures. The Technical Alert issued by DHS and FBI include a variety of YARA rule definitions that can quickly and effectively track down signs of Hidden Cobra malware.

Preventing Hidden Cobra Attacks

Limit admin privilegesWe’ve talked about this one before. When an attacker gets into your system, you don’t want everyone inside carrying around skeleton keys.
Update your firmware – Hm. This one sounds familiar too. The straight-forward warning: the older your operating system, applications, or security patches, the more likely you are to be on the receiving end of cyber crime. This is as self-explanatory as comparing a modern digital security system to a string of rattling cans strung across the lawn.
Go invite-only for your applications– The practice of whitelisting applications drastically cuts down potential attack surfaces in your network. In short, whitelisting is allowing only prescreened applications access to your system. If it’s not on the list, it stays outside.
Leverage your firewall – Firewalls provide gateway security, content filtering, IP whitelisting, application controls, user groups, and more. There are a vast number of security options available to organizations to protect their data against the likes of Hidden Cobra, but most of them require a firewall appliance to operate. Think of your firewall as the command center of your security infrastructure. Next-generation firewalls are platforms designed to provide all of the security resources you need in one powerful appliance, known as Unified Threat Management.

Learn about UTMs offered by our manufacturer partners!

SONICWALL COMPREHENSIVE GATEWAY SECURITY SUITE

SOPHOS CENTRAL

Spotlight: WatchGuard Firebox & XTM

Every Hero Has A Story

Superman has Metropolis. Batman has Gotham. WatchGuard has Seattle. Originally founded in 1996 as Seattle Software Labs, WatchGuard saw a meteoric rise in a budding cyber security environment which soon positioned them as an authority in Unified Threat Management. WatchGuard released their first prototype appliance, the Firebox T10, which is still available to this day. Over the last decade, the company has expanded their line of Firebox products to accommodate business needs ranging from SMBs to enterprise organizations. The company is headed by CEO Prakash Panjwani.

Notable in the company’s history is the introduction of a concept they call Extensible Threat Management, or XTM. XTM revolves around the promise of greater flexibility, powerful performance, and intelligent security layers.

What is XTM?

Extensible Threat Management is the next step in the evolution of UTM. The word extensible denotes an ability to be extended. This versatility is why WatchGuard promotes its products as “future proof.” XTM comprehensive security suites are designed to grow and adapt as rapidly as the cyber threats they stand against. As detailed in WatchGuard’s “An Overview of XTM” whitepaper, modern-day cyber scoundrels are no longer a motley crew of rabble-rousers screaming “Witness me!” while diving blindly into the fray. Cyber crime has become an expansive and sophisticated industry. Where there is money to be made, there are no longer games to be played. Cyber criminals are developing ways to move faster than sentries can repel them. WatchGuard writes in their whitepaper that “attackers have developed automated repackaging malware applications so that the malware changes every few minutes—effectively staying ahead of any anti-virus vendors’ ability to produce a signature.” XTM addresses this weakness by providing dynamic and adjustable security infrastructure.

This malleability of capabilities translates into other major strengths as well: “future proof” means that if protocols, compliance expectations, and regulations change over time, you can update your Firebox to meet those demands instead of scrapping your security plan and starting from scratch with a new appliance.

Profile of Superpowers

Cool Under Pressure: Gartner awarded WatchGuard the title of Visionaries in the 2017 Gartner Magic Quadrant for UTMs. They were specifically shown praise from their customer base for their ability to perform at high throughputs even when a large number of security features are enabled. If your organization needs a real workhorse, WatchGuard can handle the load.

Gives You X-Ray Vision: WatchGuard users boast loudly and frequently about the depth of reporting provided by Dimension, a portal which visualizes data and generates convenient aggregates. Dimension comes standard with WatchGuard XTMs and next-generation firewall platforms.

Makes It Look Easy: Entrepreneurs and IT professionals that aren’t bleeding-edge security gurus can breathe a sigh of relief when they plug in their first Firebox. WatchGuard products, platforms, and tools are incredibly easy to use and modify. Setting up policies is a breeze and implementation is nearly a plug-and-play scenario.

Justice is Served

If you’ve put out a call for help, let us connect you with your new champion. Firewalls.com provides a wide array of WatchGuard Firebox appliances, XTM platforms, and service solutions. And since the WatchGuard XTM is future proof, you’ll watch your ROI go up, up, and away.

GET YOUR WATCHGUARD NOW

I Spent 5 Years in the Hotel Industry; Here’s What I Learned About Cyber Security

Stroll into any mid-range hotel with a flash drive in your pocket. Don’t bother with the old desktop computer in the lobby “business center.” Stop at the front desk, smile wide, and slap your USB device on the counter. Politely ask the guest services agent to print a document for you. If they direct you to the business center, claim that you tried it the previous night and couldn’t get it to work. Then observe.

Congratulations, you just slipped past the perimeter defense of a multi-billion dollar corporation. Let me lay out what happens next. The front desk staff takes your flash drive to the back, pops it into a USB port, and joyfully opens whatever file you ask them to.

I know this trick works because I’ve witnessed the scenario play out a thousand times. In a few instances, I was the unwitting hand guiding the thumb drive into a terminal. While most Firewalls.com blog posts shy away from anecdotes and keep individual histories at a professional arm’s length, this post is based on personal experience.

I worked in the hospitality industry for half a decade before shifting into the info sec market. This is what I learned.

Corporate Will Do the Leg Work for You

Okay, getting a file onto a machine was easy, but you’ve only infected a single computer on a closed network. Now what? Wait for corporate to do the heavy lifting.

Each night when the hotel audits their daily transactions, troves of data are gleaned from employee desktops and rolled up to the corporate servers for safe keeping. Your freeloading file needs only loiter on the network until about 2:00 or 3:00 in the morning, when corporate provides a free lift to the database where comprehensive financial data, transaction history, and confidential customer information for a multinational brand is stored.

Security Culture in 10 Minutes or Less

Hotel new hires typically sit through a series of training modules where the mainstays of employee on-boarding make their appearances: OSHA policy review, incident reporting, benefits programs, core values. If the brand is more forward-thinking, then somewhere in this hodgepodge of instructional videos is nestled the briefest touchpoint on cyber security.

Included in one training excursion I trudged through, the company splurged on commissioning Kevin Mitnick to narrate a nine-minute video on cyber crime. After a Spark Notes’ tier definition of social engineering, Kevin encourages new employees to address further email fraud questions to their direct supervisors.

Hoteliers Wear Many Hats, But None of Those are White Hats

Asking superiors for further information sounds reasonable, in a script. But I was a direct supervisor to over a dozen employees and was granted no special insight into preventing cyber crime. I was consistently preoccupied with expanding a repertoire of customer service, accounting, management, sales, payroll, quality control, HR, safety, facilities management, commercial kitchen, and plumbing skills. Hotel employees tend to be jacks of all trades at the expense of being even a journeyman in any specific talent. Specialists graduated away from the front lines quickly or were chased out when one of their duller skills failed to impress.

Perhaps further up the chain of command an answer could be uncovered? But my direct supervisor played audience to the very same training modules I watched. And his supervisors, now nearing the vice presidential or regional territory types, likely hadn’t seen a training video since before cyber crime was a credible threat. But surely further up the ladder, someone was watching over us. I’m certain that scouring LinkedIn or the company Outlook Address Book would inevitably turn up a VP of Technology or comparable title, but they were off in a lofty C-suite well outside the reach or even the zeitgeist of any ground-level employees looking for answers. For all intents and purposes, further information is impractical beyond utility if it exists at all.

Throwing the Baby Out With the Hogwash

An anecdote burned forever into my psyche involves an umbrella term that some corporate security wonk for one hotel brand took a liking to: hogwash. The term ‘hogwash’ and cyber security were married after an impassioned email in which the word was typed in bold font, in all capital letters, a total of 7 times. Several months later this diatribe lead to the introduction of a “hogwash button” on corporate email applications. At no point was it expounded exactly what ‘hogwash’ entailed or why reporting it proved crucial to company goals. The only instruction given was to delete and report any email that looked suspicious. The grounds for basing our suspicions, I suppose, were left to individual interpretation.

The Lesson to Be Learned

This is no simple attempt at picking on the hospitality industry. Instead, take this post as a wake-up slap. When discussing information security, there is a magnetic draw to discussing the healthcare industry, banking and financial institutions, or vulnerabilities haunting our governmental or infrastructure systems. But if we trot out the conversation to less flashy or FUD-inducing industries, we find a landscape brimming with entities just begging to be caught with their pants down. And while malware crashing the power grid makes for better thriller movie material, the hospitality industry still handles the confidential information of millions of travelers each day.

We must address the disconnect between security administrators in high towers and front-line employees operating in distant venues. Real human connections are necessary to impart the axioms of cyber security to ground level employees. This is personnel that doesn’t spend hours browsing Dark Reading or CNET.

Firewalls.com dedicates a lot of time and screen space to the cause of nurturing cyber security cultures in the office. We understand that even the most expensive and sophisticated security setup will fail if employees leave gateways wide open.

It’s time to revamp your library of training videos. It’s time to review SOPs with VPs who have occupied their positions since before the hazards of cyber crime fleshed out. It’s time to put cyber security on the same pedestals as accurate payroll, helpful customer service, and efficient logistics. And for the hotel industry in particular, it is time to leave the printing of boarding passes to airline kiosks.

Firewalls.com is a value-added reseller of firewall appliances & a vendor of managed security and Firewall-as-a-Service support. Our engineers are rigorously trained and certified by all of the major manufacturers that we partner with. Whether you’re looking to add an appliance to your security set-up or seek ongoing support from seasoned experts, we can provide the security solutions necessary to get you secure and keep you secure. Contact one of our knowledgeable sales staff to answer any questions you may have about your network, firewalls, or endpoint protection.

You can also follow us on Twitter and Facebook.

PHISHING ALERT: The Better Business Bureau warns members about fraudulent emails

Companies are being urged to think twice before opening notices of complaint from the BBB as an intense phishing campaign ramps up targeting business owners. An email from Central Indiana branch of the BBB issued statements claiming that the “BBB name and logo are being fraudulently used by criminals” in a social engineering scheme.

Fraudulent emails are delivered under the guise of a violation complaint. Over 100 malicious websites have been shut down in response to attempts over the last few days.

Here are signs that you’re being targeted:

1. Check BBB emails to ensure details look legitimate. Poor formatting, typos, grammar mistakes, and generic form field greetings are all signs of a phishing email.
2. Double-check the sender’s email address. Does it appear accurate?
3. Do not click, save, or open any attachments or links.
4. Social engineers take advantage of fear, urgency, and doubt to rush targets into a rash decision. If an email asks you to take a specific action (like opening an attachment) to maintain your account or rating, think twice.

If you believe that you may be the target of a phishing email, follow these steps:

1. Delete the email and ensure that you empty your recycling bin.
2. If you clicked any links or opened attachments, immediately change your log-in credentials.
3. Watch your finances. If you see any unexpected transactions, you may want to investigate further.
4. Ensure that your endpoint protection is running with all available updates installed.

With proper understanding of social engineering practices, you can stay safe even against emerging threats.

Here’s a quick look at one of the inbox impostors:


bbb phishing social engineering email firewalls cyber security

The silver lining

Phishing is a topic to discuss in your workplace. This BBB scam represents a prime example of social engineering and cyber security safety that can be dissected for your team. Building a culture of cyber security in the workplace is a best practice that every business should keep on its to-do list. We encourage you to print the sample email provided above, highlight the tell-tale clues of social engineering, and hold a discussion with your staff about email security.

If you found a suspicious BBB notification in your inbox, do your part by reporting the email to phishing@council.bbb.org.

Fortunately, you don’t have to worry about fraudulent emails when you use SonicWall’s TotalSecure Email Protection.

PROTECT YOUR NETWORK TODAY

ePidemiology: Applying concepts of herd immunity and public health to cyber security

Metaphors for cyber security tend to gravitate towards the adversarial. We break into teams. We assign colors. We talk in terms of warfare. We man battle stations and try to push back against bad guys on active fronts. When discussing cyber security in the mindset of battle, of raiders and defenders, we find our line of thinking entrapped by binary outcomes of victory or defeat. However, framing the conversation in a fresh conceit fosters perspectives that may otherwise elude us.

While stock photo options for warfare are objectively more metal, we would like to investigate cyber security through the lens of epidemiology. Public health is a struggle that does not produce 100% winners or 100% losers. Instead, the goal revolves around mitigating infectiousness to the point that a disease no longer possesses the means to reproduce its efforts en masse, thus undercutting its capability to evolve into more sophisticated strains. This change in victory conditions births discussion of herd immunity.

What is herd immunity?

Herd immunity is a term used in epidemiology describing a secondary line of defense against infection that benefits individuals who cannot or have not gained immunity already. Vaccines are widely regarded as the primary security point against the spread of infectious diseases but thanks to the effects of herd immunity, those persons who cannot receive vaccination find shelter in a majority of the population being unable to spread disease.

Like malware, the first goal of a disease is to spread to the greatest number of hosts possible. A higher percentage of individuals infected by a disease grants that disease better potential to spread to new hosts. However, as the percentage of the population with immunity to that disease grows, the ability for the disease to spread softens.

Simply put, a disease with fewer bridges available to cross is limited in the distance that it can travel. Without delving too deep into epidemiology theory, a concept exists of thresholds that, once crossed, generally spell the end of outbreaks. In some cases, a combination of vaccination and herd immunity has led to the effective eradication of a disease. When was the last case of polio in the United States? The elimination of wild polio strains in certain regions is thanks to the fact that widespread immunity makes it more difficult for a polio outbreak to gain footholds in a human ‘herd’ and even more difficult for an outlier case to spin out of control.

In the past, human populations were concentrated in small, isolated groups. This meant that the extent of outbreaks were limited by geological factors. Spatial limitations no longer come into play in the modern era where humans can travel over mountains, across oceans, and hop between continents in a day’s time. Increased globalization and greater access to remote geographical regions mirrors the growth of interconnected, Internet-connected devices represented by the Internet of Things.

If we think of the Internet of Things as a population, we see a growing potential for infections to spread over new channels and pathways. The threat of more interconnected and heterogeneous mixing pushes higher the necessary threshold to trigger the benefits of herd immunity.

What does this have to do with me?

Framed in the perspective of public health, cyber security is an issue that concerns everyone.

If, like polio, over 90% of the Internet-connect populace were immune to ransomware, what motivation remains for hackers to continue developing exploits and writing malicious code? The cost-to-benefit analysis would be a quick calculation: the risk of deploying a cyber attack would outweigh the peanuts that attackers stand to make off the 5% of computers still exhibiting vulnerabilities.

Ensuring that 100% of devices are exploit-proof is a pipe dream. But if we apply the ideas of herd immunity, we can see that the goal never was absolute immunization. Instead, it would suffice to balance the equation in such a way that cyber crime is an untenable career.

The question then becomes how to make a life of cyber crime unappetizing.

Washing our hands of accountability

There is more to public health epidemiology than distributing vaccines until we pass thresholds.

Consider the signs hanging in bathrooms all around the nation urging people to wash their hands. Spend one winter on a college campus and you’re sure to see plenty of warnings posted about hand washing, sneezing etiquette, and more. Over television and radio we receive public service announcements outlining precautions against the common cold and announcing schedules for flu shot season. Unfortunately, cyber security has no such mass public effort.

wash your hands to be free of cyber crime

Often, the only groups preaching cyber health gospel are organizations that sell cyber security products or the creators of targeted software. This raises a question: where would we be if public awareness campaigns for cyber security were as prevalent as those for physical well-being?

Imagine strolling down a corridor and spotting a sign on the wall asking “Have you updated your firmware yet?”

Imagine a world in which school children were taught about phishing alongside the practice of covering their mouth when they cough.

Imagine if the end of every fiscal quarter heralded radio airtime dedicated to the whens, whys, and hows of data backup.

We may one day consider it myopic that mankind did not charge into the age of information on the wings of federally-funded education and information campaigns. The facts bear out that there is no such public health campaign for our cyber well-being. The onus for protecting our networks rests in our own hands. Despite a mirage of isolation, we find ourselves in a constantly more connected community.

A herd.

Firewalls.com continues to push for a larger umbrella of security for the Internet community not only because it benefits our own security, but that of the entire herd. Everyone has a stake in the outcome of this struggle. Encourage a culture of cyber security in your workplace. Host open discussions about Internet safety measures. Ensure that policies are in place and understood by employees.

While we do not all possess the skills and knowledge to be soldiers in a cyber crime war, we can take steps to provide the herd with a robust profile of immunization.

Whether you’re an organization of three employees or three thousand, you have joined a pool of potential victims. Firewalls.com has the expertise to make that pool a little shallower. Whether it be endpoint security suites, physical appliances, or managed services, cyber security solution providers want to guide you to the vaccines and best practices that simultaneously protect your organization and deny the bad guys another attack vector.

FIND YOUR NETWORK SECURITY PRODUCTS & SERVICES

Firewalls.com is a value-added reseller of firewall appliances & a vendor of managed security and Firewall-as-a-Service support. Our engineers are rigorously trained and certified by all of the major manufacturers that we partner with. Whether you’re looking to add an appliance to your security set-up or seek ongoing support from seasoned experts, we can provide the security solutions necessary to get you secure and keep you secure. Contact one of our knowledgeable sales staff to answer any questions you may have about your network, our firewalls, or endpoint protection!

You can also follow us on Twitter and Facebook.

The History of Orpheus’ Lyre: A tale as old as time, a vuln as old as Windows

The world of cyber security and classic Hellenistic Greece are colliding. We are speaking, of course, about the Orpheus’ Lyre security hole making rounds in security news. We’re sounding the Gjallarhorn in hopes that you’ll join us down in the info sec underworld as we discover what three-headed dogs, Thrace, and the granddaddy of the modern guitar have in common with your network.

Setting the Stage – the Classical Age

Orpheus – First mentioned by a sixth-century epic poet named Ibycus and later made famous by Thebian lyric poet Pindar, Orpheus is an epic hero popular in ancient Greek myth. Orpheus is known as a legendary musician with the ability to trick, persuade, and charm his way around obstacles thanks to his supernatural lyre playing. The lyre, which is how the ancient Romans played Wonderwall at insulae parties, is a predecessor of the guitar often mistaken for a harp.

The most famous story of Orpheus is that of rescuing his wife, Eurydice, from the underworld. When Eurydice is attacked by a satyr (mischievous goat-man played by Danny Devito in Disney’s “Hercules”), she falls into a pit of vipers, is bitten on the heel, and succumbs to their venom. Stricken with grief, Orpheus plays a song so mournful that the gods themselves are moved to tears. They offer him advice: descend into the underworld yourself and strike a deal to get Eurydice back. Orpheus descends into the underground, soon finding himself face-to-face with the ferocious Cerberus, guardian of the gates into the underworld. Orpheus tames Cerberus with some hot lyre riffs and snags an appointment with Hades, lord of the underworld, to successfully negotiate the return of Eurydice to the world of the living. Unfortunately, the tale takes a turn south from there with Orpheus falling for the classic religious no-no of “looking behind you” while fleeing. Because he peeks back over his shoulder during their exit from the underworld despite clear warning from Hades, Eurydice vanishes forever. Orpheus is later torn apart by a wandering band of vicious feral women upset by Orpheus snubbing their favored rock n roll god.

Cerberus – The hound of hell, three-headed guardian of the underworld, son of Tartarus-bound Typhon and Echidna. Cerberus has made cameos in “Harry Potter & the Philosopher’s Stone”, several Disney movies, and most every RPG game with a summoning system. This tri-skulled canine is among the most prominent icons for gatekeeping and security around. In the legends of Orpheus, Cerberus succumbs to the honey-sweet grooves of a lyre to allow the legendary musician to pass where countless others had failed.

Heimdallr – Heimdallr and his namesake are only peripheral references in our story, so let’s make this quick. Heimdallr is a Norse god that carries a giant horn, Gjallarhorn, and is said to be an ever-vigilant sentry watching for the inevitable approach of Ragnarok, which is like a Rammstein music video version of the apocalypse.

Setting the Stage – The Information Age

Orpheus’ Lyre – Orpheus’ Lyre is the name given to an exploit present in the Kerberos network security protocol. A patch for Orpheus’ Lyre was published with the Windows July 2017 security patches.

Kerberos – Kerberos is a security protocol that has been utilized by Windows for over 20 years. Kerberos is a “ticket” system in terms of security. Rather than exchanging unique authentications between the several servers that you may request access to, Kerberos acts as a central authority, distributing “server tickets” that come pre-written with encrypted data detailing what server you requested access to, how long your authentication is valid, and more. Think of Kerberos as the guy whose only job is tear your ticket stub off at the movie theater. You can go buy your movie tickets at the will-call desk, on Fandango, or from the sketchy guy out front who for some reason has 60 extra tickets to “The Emoji Movie.” But if you want into a screening room (server), you must stop at the kiosk in the lobby and have your ticket checked.

Heimdal – Heimdal is one of two common variants of Kerberos. The other variant, MIT Kerberos, was developed by the Massachusetts Institute of Technology and is leveraged by Windows for a majority of network security uses while Heimdal Kerberos is generally supported by smaller operating systems. While the July 2017 Windows security patch addressed exploits in MIT Kerberos, Heimdal Kerberos is still at risk. Look for patches for Heimdal to be released by Apple in the future.

How does it work?

Great, so some cyber attackers came up with clever pet names for their project. What’s this thing actually do?

Keep in mind the analogy above in regard to Kerberos being the primary ticket-checker of a Windows network security apparatus. Since these are packets of encrypted data, however, let’s add that these tickets are being transported in opaque envelopes. When a data packet approaches Kerberos, the security protocol opens the envelope, records the information inside, and routes the packet to its destination. However, there’s a bit of a catch. Some of that data, seemingly innocuous stuff like which server you’re traveling to, is also written on the outside of the envelope in plain text.
So what if someone could convince the ticket-checker, Kerberos, that the plain text data scribbled on the outside of the envelop is actually the secure data encrypted inside? Or, in the case of Orpheus’ Lyre, enough data to receive a positive authentication and gain open-ended access to a server. Now you have a packet slipping past the ticket-checker carrying an envelope with mysterious contents. And you know what happens when someone figures out how to sneak something around gateway security!

For reasons unknown to the modern world, when Kerberos was designed long ago, they felt the need to duplicate some data from inside the packet and paste it as plain text on the outside of the packet. The Orpheus’ Lyre exploit takes advantage of this short-sighted slip by convincing Kerberos that the plain text authentication data (which can be easily modified) is, in fact, the encrypted data inside, which cannot be modified. In short, Orpheus’ Lyre takes advantage of the fact that Kerberos will be forced to choose between two sets of similar data and the exploit influences Kerberos to choose the version that attackers are able to modify.

So the attacker buys a movie ticket for “The Emoji Movie” at 8:00 pm. He grabs an eraser and snubs out the modifiable data on the envelop and writes “Dunkirk” at 8:30. He approaches Kerberos, the ticket-checker, flashes him the modified data in a convincing manner, and strolls on into the lobby. Now that the attacker is granted access, they are free to mosey about the corridors, popping their head into whatever screening room they feel like.

Or, to carry the theme of Greek mythology, Orpheus descends into the underworld and charms Cerberus, the hell hound, with his magical lyre and is free to traipse around the land of the dead at his leisure.

How do we keep Orpheus and his Lyre out?

Luckily, Microsoft has done most of the leg work for you. The Windows July 2017 patch CVE-2017-8495 includes a fix for Orpheus’ Lyre, at least in regards to MIT Kerberos. If you do not use Windows, keep an eye peeled for a patch coming down the pipe from Apple. As long as you are a good cyber security warrior and keep your security patches updated, you should be fine!

update vulnerability exploit

Looking for a hell-hound of your own to guard your network?

CHECK OUT OUR LICENSE WIZARD

Secrets of the Mysterious & Ubiquitous Internet of Things

Without peeking, tell me the number of Internet-connected devices in the room with you. How about in the whole building? In 2017, it’s likely that the building itself is connected to the Internet. Whether it be through mobile-controlled thermostats, security cameras, or the traffic lights right outside your window, you live in a reality in which an Internet-capable device is likely within a few steps of you at any given time. This is the Internet of Things. And while the name doesn’t seem all that inspired (the term was coined by Kevin Ashton of MIT’s Auto-ID Center in 1999), it describes a nebulous world of Wi-Fi, RFID, and microcode that affects just about every transaction and interaction throughout your day.

As years pass, the Internet of Things grows. When an app is launched allowing you to refill your dog’s food bowl while you’re at the office, the Internet of Things grows. When cutting-edge garden tech allows you to water your herbs from halfway around the globe, the Internet of Things grows.

It is important to understand, though, that the IoT is not Skynet biding time to build its cyberspace army. The IoT is used to automate inventory and improve communications between people. It assists in search and rescue operations and monitor heart implants. Nonetheless, for all of the good that the IoT is capable of, it nurtures growing security risks as well.

So What is the Internet of Things?

The Internet of Things is an umbrella term describing the vast array of Internet-accessing devices that we interact with on a daily basis. This includes mobile devices, vehicles, buildings, thermostats, home appliances, street cameras, air purifiers, refrigerators, childrens’ toys, and much more. Objects that possess sensors, software, or microchips are known as cyber-physical systems and likely to fall under the IoT umbrella. The concept is hard to wrap your head around because it reaches across every industry and every channel one could imagine.

The great fear in the cyber security world in regards to the IoT is a potential for hackers to remotely access and control devices over networks shared by the IoT.

Welcome Aboard: An IoT Metaphor

Let’s picture the Internet of Things as a cruise liner. The klaxons sound in response to an engine room breach–in the case of the IoT, a hacker; in the case of our cruise liner, a hole in the haul—and seamen begin to combat the leak.

Water-tight hatches are sealed between various compartments of the ship, ensuring that water coming in through the engine room is unable to spread into neighboring compartments. However, in our IoT analogy, there’s an open pipe running from the engine room to the officers’ quarters because the sailors requested soda fountains. Another pipe runs from the engine room to the storage compartments because water is needed to humidify the air. A third set of pipes runs between the engine room and the ballast compartments for regulating buoyancy. Even though the maintenance team has sealed off all the main hatches between compartments, the leak continues to spread through the innumerable channels made possible by the demands of the crew.

Issues of IoT Vulnerability in the Real World

 

 

 

 

  • FBI Announcement for IoT Toys – On Monday the 17th, the Federal Bureau of Investigation issued a consumer notice to parents warning them of the threats associated with Internet-connected toys. As interactive toys grow in popularity, toys are being made with sensors, microchips, data storage, microphones, cameras, and more. The FBI warns that these types of toys may be used to compromise the privacy of children. The Public Service Announcement can be found here.
  • IoT Security is Expensive – The costs associated with IoT security are rapidly growing to keep pace with the sheer size of the Internet of Things and the ripe potential for bad guys to exploit it. According to a white paper published by Altman Vilandrie & Co., the IoT is projected to encompass 18,000,000,000 devices by 2022. That’s more than double the number of human beings on the planet. Altman Vilandrie also estimated that spending on IoT security will outgrow spending on “traditional” cyber security at a rate of nearly two and a half times.
  • Passenger Drones Over Dubai – And the award for “Most Terrifying Place to Learn About IoT Breaches” goes to… the inside of a passenger drone hovering hundreds of feet above the ground. Dubai has announced its intention to implement passenger-carrying quadcopters as exasperatingly luxurious taxis in the summer of 2018. Passengers will have no manual controls, relying instead on Internet-connected GPS to deliver them at their destination. Keep an eye out for this new cyber security threat to become a special effects whirlwind shoehorned into the next James Bond film!

 

 

 

 

Optimizing Security for the IoT

  • Disable UPnP – Many firewalls and routers possess a feature known as Universal Plug and Play (UPnP). This setting allows a device to plug into a network and configure itself, making it more convenient and mobile. However, this extra versatility comes at a price: security experts believe that UPnP may allow exploits to automatically jump from the IoT to the network during configuration. Once your appliance is positioned, it is a great idea to disable UPnP. Learn more about UPnP from our friends at Sophos.
  • Strengthen Your Passwords – Yes, this is the same advice we give to those seeking to optimize their more traditional cyber security. However, the IoT carries with it further complications in this arena: in many cases when one wants to set a password, they are presented with a numpad and asked to enter a 4-digit PIN. This can make it difficult to secure your devices with strong enough passwords. We suggest that you create a unique password for each device. Yes, it will mean that you have a lot more passwords to keep track of, but it does protect your data in case of a breach.
  • Patch Your Firmware – Wow, I think we’ve heard this one before too! Again we cannot stress enough the importance of keeping your security patches and firmware up to date. If you dissect most major cyber attacks, you will discover over and over and over that the affected demographics tends to gravitate around those who shrug and ignore the latest updates. In the IoT world, firmware may also sometimes be referred to as “microcode.”
  • Segregate IoT Devices to Your Guest Network – Many businesses now provide guest networks that remain overtly separate from their private network. Doing so provides the peace of mind that some schmuck on the street isn’t going to walk into your lobby, connect to your wireless network, and spread his nasty bugs around your system. If possible, try to quarantine as many IoT devices onto this guest network as possible. This way if a breach does occur, your most precious data is sheltered.

The cyber security industry absolutely buzzes with excitement, anxiety, and doubt when the discussion turns to the Internet of Things. It is an explosive matter. The IoT will continue to grow. Its ability to make our lives more convenient and connected will continue to grow. So too will the threats and vulnerabilities that it represents. Expect to see high-profile news stories revolving around Internet-connected objects and expect to see your budget in this area balloon as the IoT expands. From cars to toys to cameras, every industry and interest contributes to the ever-expanding galaxy that is the Internet of Things.

Firewalls.com is a value-added reseller of firewall appliances & a vendor of managed security and Firewall-as-a-Service support. Our engineers are rigorously trained and certified by all of the major manufacturers that we partner with. Whether you’re looking to add an appliance to your security set-up or seek ongoing support from seasoned experts, we can provide the security solutions necessary to get you secure and keep you secure. Contact one of our knowledgeable sales staff to answer any questions you may have about your network, our firewalls, or the Internet of Things!

You can also follow us on Twitter and Facebook.

The Holistic Approach to Cyber Security: A magical concept, but what does it look like?

If you’re reading this, chances are you spend a good chunk of your time keeping up with the latest news and opinions in the world of cyber security. And if that supposition is true, there’s also a strong chance that you’ve run across the concept of the “holistic approach” to cyber security culture already. In fact, headlines containing this phrase have been popping up like weeds everywhere info sec content grows. We sincerely hope that you’re not writing it off as another trendy platitude to sell endpoint protection.

The holistic cyber security approach is an idea that deserves discussion. It can be difficult though to glean some visualization clues as to what this holistic approach means beyond connotations of healing crystals and chakra therapy. What exactly would a holistic approach to cyber security look like in practice?

It may be prudent to first examine why this shift in ideology is emerging. First I’ll issue a warning: the following answer may be too cynical for readers that are faint of heart.

The truth is, we’ve been fighting the bad guys for over a decade and are no closer to “winning” the war than when it started. Don’t get me wrong, we have always put up a hell of a fight but even Sisyphus stops celebrating when he crests his thousandth summit. Daily, millions of network architects, security engineers, programmers, pen testers, and more are engaging in noble work and boasting massive strides in the protection of your data. New security layers are being added, threat signatures are being documented, and packet scrutiny is intensifying. But the bad guys are at their battle stations too. Every new feature or program unveiled is accompanied by its own unique slew of exploits. Let me be clear: this is a never-ending battle.

Cyber attackers are finding these pursuits are clearly worth their time and effort. You don’t have to dig very far into our previous blog posts to be reminded of the glaring statistical evidence that ransomware attacks are increasing at an extreme rate. High-profile attacks such as WannaCry and Petya are making regular appearances in an already overwrought news cycle. As serious as these staggering trends are, though, the concept of the holistic approach did not emerge solely in response to highly publicized attacks or to surges in certain species of malware. In fact, nothing specifically birthed any new ideology in cyber security because the “holistic approach” is nothing new. It is, at best, a rebranding. A repackaging of the same advice that the info sec community has been preaching for years: train your staff to identify threats, patch your system often, secure your most sensitive data.

The fact of the matter is the anatomy of a cyber attack has not changed much over the last few years. Someone in the office clicked something they shouldn’t have, they hesitated in reporting it in fear of repercussions, your security patches just never got around to being installed, and no one’s been accountable for data backups since Nelly was putting out new albums.

Perhaps I am giving away the golden-egg-laying goose for info sec bloggers, but the holistic approach to cybersecurity is nothing more than fresh phrasing for the need of a cyber safety culture in the workplace. Dirty secrets aside, there are still pertinent lessons to be learned. Whether you consider this cutting-edge insight or a refresher course, let’s dissect what the holistic approach to cyber security looks like in practice.

Striking a Balance Between Efficiency & Security

We live in a dangerous world. In our virtual lives, we must remain vigilant in guarding our identities and data. In our real lives, we worry over crime and random misfortune. An ever-present aspect of our fight for safety rests on the delicate scales balancing security on one side and efficiency on the other. Certainly we could be 100% secure if each email and document entering our network was personally read and reviewed by a network engineer before getting the thumbs up or down. Unfortunately, this would eat up a lot of time and a lot of labor. Your employees can’t sit around half the day while necessary emails trickle through the gateway. Likewise, it would be super efficient to hand over admin credentials to every employee, contractor, and vendor on your payroll so that they can help themselves to whatever resources are needed to get the job done. Somewhere in the middle, a balance must be struck. I may be biased here, but I encourage you to err on the side of security over productivity.

You’re On the Crew, Like It or Not

If your employer has a computer on property, guess what: you’re part of the cyber security team! Whether you’re the sys admin or the janitor, everyone has a role to play. Empower and educate your employees at all levels in the basic habits most likely to prevent a breach. Email security best practices should not be optional curriculum for new hires or annual retraining.

What Is Governance Anyway?

Cyber security governance is a hefty phrase that could do with unpacking. In this case, governance is the codified operating procedures in place to manage and enforce cyber security in the workplace. This is the infrastructure behind the lectures. The bite behind the bark. Strong cyber security governance means having accountable parties tasked with monitoring and enforcing info sec protocol. It includes having clear, concise rules outlined in employee manuals. It includes real, visible consequences for flagrant disregard of those rules. Cyber security governance is corporate speak for a company walking the walk of cyber security instead of just talking the talk. If an employee unwittingly allows a threat onto the network because they’re unaware of the procedures that could have prevented it, you share the blame.

With Our Powers Combined..

firewalls are pretty much captain planet for computers

Technical! Physical! Human! Okay, maybe this dream team of cyber security assets isn’t quite as screen-ready as Captain Planet’s squad, but it gets the job done. Another aspect of the holistic approach is a widening of your cyber security scope beyond UTMs. Having the most secure network money can buy will amount to nothing if the bad guys walk into your unlocked server closet, unplug your appliances, and jet. Or worse yet, you may find yourself in a Scooby Doo situation wherein unmasking the bad guy reveals someone assumed to be on your side. Insider attacks are a growing concern across industries of all shapes and sizes.

Whether it’s malicious insider attacks or just gullible Dave in Accounting responding to a phishing scam, human beings are much more likely than technological assets to be the wrench in your cyber security gears. A holistic approach incorporates staff training to combat social engineering as well as physical security measures to secure your hardware from break-ins.

Your company will face with a cyber attack one day. The threat of ransomware has graduated from worrisome to inevitable. In the second quarter of 2017, UK businesses experienced an average of 105 breach attempts per day. A holistic approach, a culture of cyber security, a security awareness mentality, Uncle Admin’s Special Funtime No-No’s: you can call it whatever you dream up so long as you actually implement the pillars of breach prevention. Only when we all get on the same page and work towards a common goal will the dream of vanquishing the bad guys be possible. I encourage you to put me out of a job. If a ransomware attack is never again recorded in the info sec archives, Firewalls.com would be thrilled. Sure, we’d have to hang up our lucky engineering pants, but we could always go make Mobile games or something. Unfortunately this dream world does not yet exist. Until then, we’ll do our part in the fight.

What’s your next step?

LET’S HAVE A STRATEGY MEETING

How One Company is Standing Out in the Crowd: Capture ATP makes other sandboxes look small

Sandbox technology, which you can find a definition for on our Network Security Glossary, is the latest buzzword clawing its way through the info sec community. The rise of cloud-based threat protection is here and already the major players are proving they intend to maintain their seat in the pantheon of info sec titans. Perhaps the most successful showing, however, is from SonicWall. Capture ATP is making a real impact thanks to consistent successes in the face of a spike in high-profile ransomware attacks. ATP stands for Advanced Threat Protection and with Capture ATP that is exactly what you get.

Some major feats so far for the emerging cyber security champion include protecting its users from Petya thanks to having detected threat signatures a year in advance and silencing the encroachment of Eternal Blue exploits in April 2017, just before WannaCry. The bottom line is that Capture ATP is the real deal.

So how does it work?

Capture ATP detects suspicious code right at the gateways of your network and quarantines them in a virtual emulation of your system, allowing threats to unpack themselves and betray their nasty secrets in a safe sandbox environment where they can be monitored, tested, and neutralized.

Remember this scene from Jurassic Park?

feeding cows to ransomware

It’s sort of like that: corral potential threats into a cage, then let them openly demonstrate their viciousness against disposable targets while we watch at a distance.

Okay, sandboxes aren’t new. So what makes Capture ATP stand out among the crowd?

Most sandbox systems run suspicious threats through one engine before giving threats the thumbs up or thumbs down. In these cases, you are relying on the manufacturers’ inspection systems to get it right the first time, every time. SonicWall seems to understand that getting another pair of eyes on an issue can be beneficial. In addition to SonicWall’s own threat-detecting engine, Capture ATP scans are backed up by LastLine Breach Detection and VMRay Analyzer engines that provide a second and third opinion before giving a verdict on potential threats.

I have standard anti-virus protection already. Why do I need ATP?

AV clients are great for blocking known threats. But cyber criminals of 2017 are shape-shifters and masters of disguise. The bad guys are becoming much better at sneaking through your gateways and in response, security protocol must tighten. Where once stateful inspection was sufficient, serious security firms are now demanding nothing less than deep packet inspection. As the enemy evolves, so too must the good guys.

The greatest threat to your network is now from zero-day threats. Zero-day threats are cyber attacks that target exploits that have, at the time of the attack, not been discovered or discussed widely by the cyber security community. These are attacks that could not properly be prepared for because the danger was not yet apparent or understood. With Capture ATP, suspicious code is stopped at the gateway and held in custody until an official verdict is determined. This is better-safe-than-sorry security that errs on the side of caution. With Petya, Wannacry, Eternal Blue, and other major exploits in the global spotlight, this understandably draconian style of network security is saving the day again and again for those of us under its protection.

SonicWall’s motto for the sandbox campaign is “Fear Less” and with Capture ATP, it seems more a promise than a tagline. Let’s face it, businesses everywhere just want to get this ransomware thing behind them so they can get back to taking care of customers and making money. Capture ATP cannot cure the ills of the cyber world, but it can take the pressure off of small to medium-sized businesses and enterprises alike so that we can stop worrying over every email attachment and get back to worrying about growth, customer relationships, and values.

capture atp sonicwall firewall

 

GET THE CAPTURE ATP DATASHEET

Firewalls.com Network Security Glossary

Network security can prove deep waters to wade into. As the scope of technology grows, so too does the pool of jargon and initialisms that find their way into our vocabulary. When your network administrator starts muttering about SSL and WANs, it’s tempting to just nod and hope he leaves soon, but maybe it’s time that some of us not-so-tech-savvy folk got a few info sec terms under our belt. With this new infographic from Firewalls.com, you can learn the java-fueled jive talk of the IT clan. Go tell your sys admin how you feel about the form factor of the new Galaxy S8 and watch the mixture of confusion, surprise, and marvel light up their face. Finally, you can interpret the estranged tongue of cyber security.

 

Feeling like a cyber security expert? There’s always more to learn. Stay up to date with the latest news by following us on Twitter and Facebook!

Follow Us on Twitter!

Ransomware Warfare: How to protect your files from hostage takers

Ransomware represents one of the greatest threats to your data with studies indicating that ransom takers are specifically turning their focus towards smaller networks. Fox Business claims that 43% of ransomware targets in 2015 were small to medium-sized businesses. With the recent trouncing received by the IT world at the hands of WannaCry, network invaders are becoming emboldened to encrypt your data and stash it away until you pay up. And with a staggering 70% of business owners deciding to fork over the money, the incentive is strong. Ransomware is making a killing and your network may be next in front of the firing squad. But with the right know-how and cyber security culture in your office, you can survive the bloody war against malware.

Firewalls Ransomware 101
“If you know the enemy and know yourself, you need not fear the result of a hundred battles.” –Sun Tzu, about ransomware

 

How to Stay Safe

File Backup & Recovery Process

Businesses often become so wrapped up in the fight against malware that they forget the old-fashioned dangers of the world: floods, fires, famines (okay, maybe not so much), break-ins, mobile devices dropped down airplane toilets, tablets crushed in a fit of furious rage following a nasty Yelp review. The list goes on. Luckily, your IT department has years worth of readily available file backups, right? Just as we continue practicing tornado drills and fire evacuations, we should perpetually practice procedures for catastrophic data loss. Understand your recovery process and ensure that file backup is delegated to an accountable party. If the worst should happen and you find your files locked away by the Ransomware Bogeyman, you can let out a sigh of relief knowing that multiple copies of your precious data are stowed away in the closet or on the cloud.

Encryption

Did you know that banks leave thousands of dollars in cash just sitting on the street corner every day? Yes, ATMS nationwide go unrobbed routinely because they are locked down tighter than Fort Knox. Good news! This approach can work for your data as well. By encrypting the data on your network, you can prevent network intruders from walking away with your files even if they manage to force their way into the system. Imagine the look on a burglar’s face when he walks into a house where everything is locked up in heavy-duty safes.

Disable Macros

Microsoft disabled the automatic execution of macros in email attachments years ago, and for good reason. An example of social engineering, some phishers will attempt to persuade users into enabling macros on email attachments. If ever you are encouraged to enable macros, the request should be treated as more than a red flag. It’s a whole red flag factory. Double-check that your email settings have disabled macros.

Attachments

The classic rule of thumb for attachments is to never open one if you’re unfamiliar with the sender. VBA droppers are an increasingly common delivery system for ransomware and can be packed away within several layers of file types like Russian nesting dolls or a data-thieving turducken. Even if you receive a harmless PDF file, that PDF file can hold an executable to launch a Microsoft Word file, which in turn is setup to launch an RTF file, and so forth until a VBA Dropper lands on your computer before you know what’s happened. So yes, it is time to have another all-hands meeting to drone on and on about not opening attachments from strangers. Seriously, your users are still opening suspicious attachments. Right this second (probably).

Administrator Access

Your custodian doesn’t require administrator-level access to your network. In fact, very few of your employees should be given this level of clearance. The reason why? If attackers do manage to break in, you don’t want all of your users walking around with skeleton keys. Mitigate potential damage to your system by ensuring that employees are able to access and utilize the tools they need without requiring administrative access. For a better look at how not to tighten up your administrative model, check out how the NSA took a crack at it.

System Updates & Patches

WannaCry was a painful learning experience for many network administrators. For those of you still unaware, Microsoft released a patch that prevented the exploits targeted by WannaCry on March 14, 2017, a full two months before the May 12th ransomworm tore the world a new one. There is a very solid line separating those affected by the worm and those that were not: those of us who made it out unscathed (all of Firewalls.com’s customers, btw) kept our security patches up to date!

The war against ransomware is never-ending and we understand if morale is low. But your network is too important to leave to chance. The data doesn’t lie: ransomware attacks are on the rise and their campaign is turning towards small and medium-sized businesses. Let Firewalls.com be your private army in the battle against ransomware. We’re mean. We’re lean. We’re bad guy fighting machines.

LEARN HOW FIREWALLS.COM CAN PROTECT YOUR NETWORK

R-a-a-S vs F-a-a-S: Matching up certified network engineers against cyber thugs-for-hire

Imagine you lived in a world where third-party vendors provided criminals with all of the tools and resources needed to successfully rob a bank, all wrapped up in one comprehensive, larcenous service package. Unfortunately, this hypothetical is not too far off from the realities of 2017. Thanks to a rise in what security experts are calling “Ransomeware-as-a-Service,” the bad guys no longer require the skill set necessary to exploit security weaknesses. Lurking in the mire of the dark web, criminals can find R-a-a-S sites ready to sell anything from exploit kits to fully fleshed-out ransomware attacks. Yes, malicious ransomware threats similar to WannaCry and Petya are now for sale and tied up with a nefarious little bow.

Here’s another way to put it: the bad guys are hiring mercenary armies to lay siege on your networks. And this system of force amplification—providing criminals with attack vectors and resources that their budget or repertoire would otherwise disallow—means that the explosive trend of increasing ransomware attacks will only continue. In fact, Sonicwall’s Annual Threat Report indicates that ransomware attacks increased from 3.8 million in 2015 to 638 million in 2016. That is not a 100% increase. That is not a 200% increase. That is a 16000% increase. In one year.

Don’t fear, for you can fight back. Just as the bad guys are hiring out network raiders, you too can reinforce your defenses with outside help. Firewall-as-a-Service or F-a-a-S, is the equal and opposite force created to neutralize any advantages that the bad guys think they have. When you utilize a F-a-a-S, it means that seasoned experts are standing guard at your gateways. F-a-a-S is a service wherein a dedicated team of engineers are employed to monitor your network, prevent and mitigate attacks, and keep your system up to date against emerging threats. Or, to keep with the conceit, F-a-a-S is the private army deployed to defend your data castle.

firewalls guard faas ransomware
Top 3 Benefits of F-a-a-S:

  • F-a-a-S is a true plug-&-play solution. Everything you need from appliances to configuration to support and training is delivered to you
  • F-a-a-S optimizes productivity with content filtering, bandwidth prioritizing, and upgrade options
  • F-a-a-S is affordable and convenient with a month-to-month subscription that avoids long-term commitments

Perhaps the best part of F-a-a-S is that you already have everything you need to get started. No firewall? No problem. A professional F-a-a-S team will provide you with the hardware you need to get secure and the training to stay secure.

DOWNLOAD OUR BROCHURE TO LEARN ABOUT FIREWALL-AS-A-SERVICE

6 things you could be doing instead of configuring a firewall

Packet filtering, stateful inspections, proxy service–the world of network security is bristling with intimidating terminology and stat/spec jargon. Wading into the deep end of online security protocol means more than just an afternoon’s worth of study. And that’s just for picking which appliance to buy. When it comes to setting up your new firewall appliance, why not claw back some of your schedule with our configuration service?

While the stalwart do-it-yourself master watching the Firewalls.com how-to videos may be looking to throw away their weekend configuring a new firewall, a busy business professional has enough on their plate already and should be looking to delegate firewall configuration to someone who already knows their way around a security setup. And who better to delegate to than Firewalls.com’s certified engineers who specialize in providing your company with expert configuration services.

Don’t spend several hours configuring your new firewall. Hand off the legwork to an expert. And instead of banging your head against the racks, maybe you can use your unexpected free time on one of these 6 activities:

Firewalls Client Phone

Spend some 1-on-1 time with your clients

We all love to hear from our customers, but some days your schedule is just too chaotic to thumb through the Rolodex. But now that you’ve pawned off a few hours worth of configuration work onto a professional services team, you have plenty of time to pick up your handset and reach out to those precious accounts. And since you’re already on the phone, you can give our engineers a ring if you run into any issues with your security appliance. Configuration services are accompanied by unlimited, on-going phone support.

Firewalls War Battle

Have an office-wide Nerf war

Account manager getting on your case about lead flow? Maybe they’ll think twice about complaining after you unload a clip of foam fury on them. While our Firewalls.com certified engineers are securing your network, your team can be setting a perimeter around the office armed with the latest dart-throwers and N-Strike blasters.

Firewalls Google Alerts Notification

Set up Google Alerts for your brand

If your ears are burning, it means someone is talking about you. And if someone is talking about your company, you want to know about it. Google Alerts provides a service to set up automatic email alerts whenever your chosen keywords are published on the web. Stay on the bleeding edge of industry news by filling your inbox with up-to-the-minute articles. You stay a step ahead of the competition, we’ll watch your back.

Firewalls Hoverboard Skate

Hoverboard around the office park

Studies are increasingly claiming that sitting is the new smoking, so why not get up and stretch your legs? Better yet, put those legs atop a hoverboard and roll around the office park, provoking the ire and jealousy of those poor office drones watching from the windows. They too could be outside if they weren’t so busy configuring firewalls. If only they had thought ahead like you.

Firewalls Thought Leaders

Catch up on industry thought leaders

Thought leaders. The buzzword is all the rage in the world of LinkedIn. Whether you’re looking to catch up on a few months’ worth of blogs, industry articles, or the latest Tweets, you now have a treasure chest of time to uncover the leaders in your industry. Steal their knowledge, ride the coattails of their experience, and stay hip on emerging lingo. You have time enough to both lead and read, thanks to a configuration service.

Firewalls Reddit

Waste time on Reddit

What’s the harm in letting your brain cool down from time to time? Admit it, we all indulge in a bit of Internet tomfoolery. Whether you’re catching up on the news, getting heated over politics, or just cruising for memes, you certainly won’t feel bad about wasting time thanks to the hours you saved with professional services.

ProTip: You can’t waste time you didn’t plan on having in the first place!

Whether you devote your newfound free time to business or pleasure, you certainly shouldn’t be wasting a day configuring your firewall. Take advantage of Firewalls.com’s Configuration Service for your SonicWall, Sophos, or WatchGuard appliances. Firewalls.com customers can opt for either Standard or Advanced Configuration service, based on the specific needs of your company. We offer a wide variety of service options beyond simple configurations.

Features at a Glance:

  • Proprietary 50-Step Configuration checklist
  • Setup and testing of VPN tunnels
  • Configuration of wireless access points
  • Granular content filtering & bandwidth prioritization

LEARN MORE ABOUT EFFORTLESS DEPLOYMENT

Don’t Leave Your Firewall Hanging: RackMount.IT partners with Firewalls.com

RU Ready for rack mounts?

Firewalls.com has partnered with RackMount.IT and now you’re more secure than ever! Make sure that your appliance has a home with our 1U rack mount kits. These kits can be installed hassle-free in under 5 minutes. Designed to be the perfect fit for your firewall appliance, our mount kits:

  • Ensure that your ports are easily accessible at the front of the rack
  • Prevent accidental loss of power by securing your power supply to the chassis
  • Arrive ready to install, with cables and keystones to fit a 19-inch 1U rack
  • Guarantee a perfect fit for your appliance
  • Are in stock and include free shipping

SonicWall or Sophos, big or small; RackMount.IT’s kits are designed to accommodate small businesses, home networks, and large enterprises alike. Don’t leave your firewall hanging.

FIND THE PERFECT FIT FOR YOUR FIREWALL

5 Tips to Speed Up SonicWall’s CFS Content Filtering

Optimizing CFS

Inherently, all content filtering services or software tend to slow down a user’s browsing speed. SonicWall’s CFS filtering service is no exception. The overall decrease in speed is caused by DNS queries and URL database lookups that need to be performed to allow it to categorize the website being visited.

So how can you speed up the process? In this video we share 5 top tips designed to optimize and increase the performance of your SonicWall when you’re using the content filtering service.

Blog Banner General Buy Now Red-High-Quality

 

Shop the latest SonicWall Content Filtering options.

Learn more about what content filtering can do for your network.

SonicWall VPN Failed to Open IPSec Driver

Error Message:

The “Failed to open IPSec driver” occurs when the IPSec driver failed to install during the Global VPN Client install on Vista even though no error was displayed during the installation.

Solution:

This issue has been resolved in the SonicWall Global VPN Client version 4.0.0 or newer (update: the latest version of SonicWall Global VPN Client as of April 2020 is 4.10).

NOTE: If the issue persists after the upgrade, follow these steps:
1. Uninstall Global VPN Client using Add/Remove Programs in the Control Panel.
2. Reboot.
3. Run the Global VPN Client cleaner tool to remove the Deterministic Networks (DNE) driver. A link to download this tool is available as a related item link.
4. Reboot.
5. Reinstall the Global VPN Client software.

Blog Banner General Buy Now Red-High-Quality

If you are using Windows 7 then follow these steps:

1. Install the Global VPN Client
2. Reboot
3. Open device manager
4. Click “View”, then “Show Hidden Devices”.
5. Expand “Non Plug n Play Drivers”
6. Open the SonicWall IPSec device and set startup type to Automatic
7. Click Start to get the driver up again.
8. Reboot again to check if your new settings worked.

Learn more about SonicWall VPN to see which one is right for your small business.

Shop SonicWall Global VPN.