Tag: firewalls

Chip Shortages & Firewalls: What You Need To Know

Why Is There A Shortage Of Firewall Inventory & Other Network Security Products

Since 2020, we’ve seen the global supply chain get disrupted, which in turn created shortages of products in most sectors. Although network security products have been readily available, we are now seeing shortages in firewall inventory and other network security products as well. The primary reason for the shortage in firewall inventory is because of their internal electrical components. Firewalls – like other electronic devices – require electronic chips to function. Currently there is a backlog of orders and supply is tight for electronic chips. In turn, that limits the manufacturing of all electrical products including firewalls.

The Electronic Chip Shortage Explained

Electronic chip production has long played a major role in day-to-day life, as these chips make so many everyday items tick. These chips are used in phones, alarm clocks, cars, computers, and TVs to name just a few essentials. Fast forward to 2020, and manufacturing delays show how these electronic chips may have been taken for granted. By now, it is clear how important these products are to daily life and how hard things can sometimes be without them.

Electronic chip factories, mostly located in Taiwan, were not immune to the global effects of the pandemic, which led to downtime in production. Since most manufacturing – like the rest of the world – came to a halt for awhile, these factories also had their supply of raw goods limited as well. One could simply say that the shortage of electronic chips is due to the downtime of factories and their inability to receive raw materials needed for production.

When Will Electronic Chip Production Improve

With electronic chip demand being as high as it is and continuous delays in production, the world is in the midst of a widespread supply shortage. In turn, products – like firewalls – that require these chips have slowed down in production because they simply won’t work without them. Until backorders catch up and a steady supply of electronic chips returns, manufacturers will likely continue to experience inventory issues with firewalls and other network security products.

The condition will simply improve with time and continuous production. At the moment, there is still a massive backlog of orders with the ever increasing weight of growing demand for electronic goods. If factories stay open and chip prioritization continues, this issue should solve itself moving forward. As far a timeline for when this will end, the future is murky. But conditions do look better ahead than in the rear view mirror.

Who Has Firewalls In-Stock & How To Check Their Inventory

It’s important for buyers to know that not everyone who sells firewalls or network security products has the same access to inventory or variety of products. Here at Firewalls.com, we are top tier partners with all of the manufacturers we sell, which gives us better access than most. With that being said, there are still products that may simply be unavailable. We suggest reaching out to our team of certified experts and telling them about your needs.  Rest assured, we’ll work with you to find the right solution. Give us a call at 317-225-4117 or browse our inventory at Firewalls.com.

Palo Alto PA-3220 Firewall Overview

PA-3220 Overview

The Palo Alto PA-3220 is a powerful mid-range firewall engineered to perform in the strictest of business environments. To begin, Palo Alto is known as one of the leaders in the network security industry, and their firewalls have garnered the respect of many IT professionals. In this article, we’ll be taking a look at the PA-3220 and providing key information about its security features, specs, form factor, and price.

Key Security and Connectivity
Features

Machine Learning-Powered Firewall

Deep within the core of the PA-3220 is machine learning technology. This technology leverages a cloud-based machine learning process that delivers instant signatures and instructions back to the firewall. On top of that, there is behavior analysis to identify IoT devices and even make policy recommendations.

Full 7 Layer Inspection

The PA-3220 categorizes all applications on every port ALL THE TIME! This security feature uses the application and not the port as the framework for all safe enablement policy decisions.

Unique Packet Processing with Single Pass Architecture

Efficiency and performance is a strength for the Palo Alto PA-3220. In a single pass, networking, policy lookup, application & decoding, and signature matching is done. What this means to the network and firewall is that this greatly reduces the amount of processing time and other functions needed for a speedy network environment.

PA-3220 Specs

  • Recommended Users: 200-300
  • Max Sessions: 1,000,000
  • New Sessions Per Second: 57,000
  • Firewall Throughput: 4.5 Gbps
  • Threat Prevention Throughput: 2.2 Gbps
  • VPN Throughput: 2.8 Gbps
  • Storage Capacity: 240 GB SD
  • Max BTU/hr: 819
  • Weight: 29 lbs

Palo Alto PA-3220 Front Panel

Palo Alto PA-3220 Firewall

The front panel on the PA-3220 comes with a variety of different ports. Below is a list of hardware capabilities;

  • 12 – 1 G ports
  • 4 – 1 G SFP ports
  • 4 – 1 G/10G SFP/SFP+ ports
  • 1 – Out of band management port
  • 2 – 10/100/1000 high availability ports
  • 1 – 10G SFP+ high availability port
  • 1 – RJ-45 console port
  • 1 – Micro USB port

View Datasheet

PA-3220 Price

The Palo Alto PA-3220 is priced at $18,900 MSRP as an appliance only. But of course, you’ll also need a security services subscription or subscriptions to maximize its performance – Shop PA-3220 security services.

PA-3220 Hardware Guide

Navigating your way around the PA-3220 may be difficult for some. To make it easier we’ve included a link to the hardware guide on PaloAlto.com for reference.

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 firewalls are designed to secure mid-sized businesses, distributed enterprises, and large branch office locations while delivering performance superior to even recent generation firewalls. Featuring SonicWall’s SonicOS 7.0 operating system and its slew of new management and control features, the NSa 3700 sets itself apart from its NSa firewall predecessors.

The SonicWall NSa 3700 is ready to tackle SD-WAN deployments, security layer clustering, high-speed remote access through site-to-site and DPI SSL VPN, and more. In addition, the SonicWall NSa 3700 enables admins to monitor and manage all network traffic through a simple dashboard interface that prioritizes displaying fast, intuitive information right up front.

With multi-gigabit threat prevention throughput and super fast encrypted traffic scanning, you won’t lose all the bandwidth and speed you pay out to your ISP each month. On top of that, the SonicWall NSa 3700 features physical upgrades as well: 24 Gigabit ports, 6 10-gig ports, and 4 SFP+ ports capable of working on a 5G network.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 3700 Spec Snapshot

SonicWall NSa 3700 At A Glance

SonicWall NSa 3700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.5 Gbps

Application Inspection Throughput: 4.2 Gbps

Network Interface Ports: 24x1GbE, 6x10GbE, 4x5G SFP+, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 750,000

Connections per Second: 22,500

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 3000

Hardware-Only MSRP: $4095

View the SonicWall NSa 3700 Datasheet

Shop the SonicWall NSa 3700

Check out our latest video on the SonicWall NSa 3700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and the SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 3700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

Network Spring Cleaning – Ping Podcast – Episode 40

Episode 40: Network Spring Cleaning

Spring – at least meteorological spring – is upon us. And one tradition of the season is spring cleaning, when you take a look at your stuff and decide what stays and what goes. Our own Anthony Mercho joins us to do his best Marie Kondo when it comes to your network setup. But instead of whether a firewall, access point, or configuration brings you joy, he explains why organizations need to audit their network’s overall performance and security.

We discuss factors for change, like potential returns to the office as virus cases wane and technology advances in firewalls over the past few years. Plus, hear why WiFi 6 may be the right reason to upgrade your wireless setup for better productivity.

In headlines, we talk about Congress addressing the SolarWinds breach, learn about zero trust networks and why Microsoft and the NSA are on board, and finally, the continued concerns related to ae water system hack in Oldsmar, Florida.

How to listen

Listen to Ping – A Firewalls.com Podcast using the player above…

Or just about anywhere you prefer to listen to podcasts (Apple Podcasts, Pandora, Spotify, Google Podcasts, Stitcher, OvercastTuneIn, iHeart, Pocket Cast, Castro, Castbox, PodchaserYouTube, and of course via RSS, to name a few). And now we’re on Amazon Music, too! Moreover, please remember to subscribe or follow where you can to get the latest episodes as soon as they’re released. And please rate and review us as well!

Missed our previous episodes? You can get them anywhere you listen to podcasts, or go to our full episode list.

Learn even more about network security through our blog, which features new content every week, and our knowledge hub.

New episodes are usually released every other Wednesday. Have a special request for a topic or a question for our network engineers to address? Email us at podcast@firewalls.com and it could be on our next show. Thanks in advance for any listens, follows, subscribes, reviews, comments, shares, and generally spreading the word!

Top 3 Wireless Firewalls for 2021 – Which Wireless Firewall is Right for You?

Top 3 Wireless Firewalls for 2021

Wireless firewalls simplify deployments for small businesses. Small offices are sometimes, well, small. Sometimes that power outlet is just a few feet too far to reach your desk. Or the Internet line from your ISP is juuust out of reach of your rack. Looking to shed the cords and cables for a hassle-free network security deployment? Wireless firewalls allow greater flexibility, mobility, and can even save on Total Cost of Ownership.

For the best wireless firewall to simplify your network security setup, Firewalls.com recommends:

Blog Banner General Buy Now Red-High-Quality

What’s the difference between a wired & wireless firewall?

Wired firewalls pass data between the public Internet and other wired devices on your network through a physical ethernet cable connection. Wireless firewalls operate over a radio frequency that allows wireless devices to communicate with one another and the Internet without being hard-wired into a switch, firewall, or router.

While the wired setup has its advantages, it can be frustrating or sometimes impossible to deploy a firewall in an exact desired location as you are at the mercy of cord length and outlet placement. Plus, once a device is plugged into wired infrastructure, that machine needs to stay in that spot or risk coming unplugged.

A wireless firewall on the other hand, can be deployed in just about any location and users on the wireless network can move their machines wherever they like—assuming they stay in wireless signal range! Wireless firewalls also cut down on clutter and excessive equipment by reducing the number of cables, power supplies, and network switches needed to keep your network infrastructure powered and connected.

Fortinet FortiWifi FWF-40F Wireless Firewalls

The Fortinet FortiWifi FWF-40F wireless firewall can pump a serious amount of data over the airwaves! With a Threat Protection Throughput of up to 600 Mbps, most small offices will boast more than enough performance and security for their purposes.

This wireless firewall secures your network against advanced cyber threats with a SOC4 (system-on-a-chip) internal security processor that enables SD-WAN, accelerates performance, and integrates into the Fortinet Security Fabric.

The Fortinet Secure Fabric consolidates security tasks with automated tools and strategies such as:

  • Security-driven networking that unifies user experience across the network
  • Zero trust access which protects remote workers and users both on- and off-network.
  • Automated security operations driven by AI to prevent, detect, isolate, and respond to incidents automatically
  • Dynamic cloud security to guard cloud infrastructure and secure cloud applications

Wireless Support: 3×3 MU-MIMO 802.11a/b/g/n/ac Wave 2 with 3 External Antenna (or antennas, or antennae)

Fortinet Wireless Firewalls 40F

 

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ270 Wireless-AC Firewalls

The TZ270 wireless firewall is a new addition to the SonicWall firewall family, released in the last quarter of 2020. Wireless networking tag teams with Zero-Touch Deployment to make installing this firewall on a small business network a snap. With the new features of SonicOS 7.0 powering it, the TZ270 wireless firewall integrates firewalling, switching, and wireless capability with a single-pane-of-glass management dashboard to put superb visibility and control of your wireless network right at your fingertips.

Wireless Support: 2×2 802.11ac Wave 2 with 2 External Antennas

SonicWall TZ270 Wireless Firewall

Meraki MX64W Wireless Firewalls

The Meraki MX series of wireless firewalls are 100% cloud managed with SD-WAN capabilities, application-based firewalling, and auto-provision VPN, among many more advanced features. Plus, Meraki firewalls piggyback on the Cisco SNORT engine to deliver real-time signatures for up-to-the-minute threat intelligence generated from millions of security sensors around the world.

In addition to simplifying deployments in physical space, Meraki further simplifies network security with seamless firmware updates and an intuitive browser-based management.

Wireless Support: Dual-band 802.11n/ac Wave 2, 2×2 MU-MIMO with 2 spatial streams & 2 External Antenna

Cisco Meraki MX64W Wireless Firewall

Barracuda CloudGen Firewall – A Walk in the Clouds

What is a Barracuda CloudGen Firewall?

Barracuda CloudGen Firewalls offer physical, virtual, and cloud-based options to secure networks wherever users are. That means they protect today’s cloud-connected users and their networks beyond the traditional perimeter.

So that’s the simple answer. But what makes CloudGen appliances stand out from the next generation firewall crowd? How about we go over what these firewalls have to offer when it comes to securing networks large and small.

Barracuda F18 Firewall

Barracuda CloudGen Firewall Specs

Focusing on the physical, F-series firewalls come sized for just about any business need. Even the smallest of these, the F12, supports a substantial number of concurrent sessions. Starting at 80,000 for that model, the concurrent session count grows into the millions as you reach high-end devices.

Another important thing to note: F-series firewalls feature the same comprehensive security features you’ll count on to stay protected no matter the model. What features you may ask? Here are just a few:

  • Intrusion Prevention Systems (IPS)
  • Application control
  • Dynamic routing
  • Application-based provider selection
  • SSL interception to read encrypted traffic
  • SD-WAN for simple, affordable, secure branch connectivity
  • Web filtering
  • Client-to-site and site-to-site VPN to connect your remote workforce

On top of all that, if you’re worried about your firewall supporting resource-intensive tasks, don’t fret. Tasks like sandboxing and more are offloaded seamlessly to the cloud. And with all of these features, getting your protection up and running is a snap too, with zero-touch deployment. We should mention too, that cloud-based and virtual models generally come standard with these very same features.

Barracuda Firewall Models

The Barracuda CloudGen family includes F-series hardware, VF-series virtual, and AWS, Azure, & Google cloud-based firewalls. Options span user counts of 5 to several thousand to protect networks of any size, anywhere. For example, the F-Series starts with the F12 and tops out at the F1000. On top of that, virtual varieties go from VF10 (for 10 IPs) to VF8000 (for an unlimited number). Finally, when navigating cloud-based firewalls, you start at Level 2 and work up to Level 8. And even more finally, choose the PAYG cloud firewall for a time-based, pay as you go model.

Barracuda CloudGen Firewall Price

Barracuda CloudGen firewalls offer a wide variety of security and networking features for competitive prices. For instance, the small business or branch office F12 retails for about $750. As we often say, you’ll want more than just the firewall to optimize your security. In addition to the many above-noted included features, Barracuda offers security services subscriptions on a monthly basis.

These feature options like advanced threat protection, advanced remote access, malware protection and more. In addition to the competitive prices of these services, their monthly nature gives you greater flexibility to make changes based on your evolving needs. All in all, Barracuda CloudGen firewalls have a lot to offer in today’s perimeter-less network environment.

 

New WatchGuard T20, T40, & T80 Firewalls

New WatchGuard Firewalls: Firebox T20, T40, & T80

The WatchGuard T20, along with its counterparts the WatchGuard T40 and WatchGuard T80, are the latest Firebox T-Series appliances. Launched in June 2020, these new WatchGuard firewalls sport faster speeds and increased security. This is big security in a small appliance.

The WatchGuard T20 or T40 can be used as a standalone firewall for small offices, or act as a VPN gateway to provide secure remote access to employees working from home. Some improvements include:

  • Increased throughput speeds
  • More Gig Ports
  • Built with SD-WAN in mind
  • More connections than ever
  • Greater capacity for VPN tunnels

Get an in-depth look at the new Firebox T-Series firewalls with our latest feature review video, then read on for more!

Blog Banner General Buy Now Red-High-Quality

 

WatchGuard T20 Spec Snapshot

WatchGuard T20 Firewall

WatchGuard T20 Firewall

Max Firewall Throughput: 1.7 Gbps

VPN Throughput: 485 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 95,000

Authenticated User Limit: 200

Branch Office VPNs: 10

 

WatchGuard T40 Spec Snapshot

WatchGuard T40 Firewall

WatchGuard T40 Firewall

Max Firewall Throughput: 3.4 Gbps

VPN Throughput: 880 Mbps

Network Interface Ports: 5 x 1GbE, 2 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 30

 

WatchGuard T80 Spec Snapshot

WatchGuard T80 Firewall

WatchGuard T80 Firewall

Max Firewall Throughput: 4.7 Gbps

VPN Throughput: 1.4 Gbps

Network Interface Ports: 8 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 60

 

Blog Banner General Buy Now Red-High-Quality

Save Money on WatchGuard T20, T40, & T80 Firewalls

WatchGuard makes it easy to save money if you’re ready to upgrade. WatchGuard T40 piqued your interest? WatchGuard’s trade up program lets you earn up to 25% when you upgrade. Just send in your old, aging Firebox and you’ll save big while gaining access to tools and services only available on the newest generation:

  • SD-WAN with zero touch deployment
  • WatchGuard Cloud for management & reporting
  • IntelligentAV to stop unknown threats with AI
  • ThreatSync security data
  • DNSWatch, Network Discovery, & more

Best affordable firewall for small businesses

Affordable firewalls that won’t leave you dreaming of bigger budgets

Affordable firewalls are a necessity for small businesses. Especially if they need strong network security in place fast. However, finding an affordable firewall can be tough. Not sure sure how to find SMB firewalls that give real bang for the buck?

Find the best affordable firewall you can rely on for years to come with a few options Firewalls.com recommends:

Blog Banner General Buy Now Red-High-Quality

What sets an affordable firewall apart from a cheap firewall?

Firstly, what do we mean by an affordable firewall? We mean a next generation firewall that reliably delivers high-speed performance and advanced security at a cost-efficient “pound for pound” level. Many third party authorities such as NSS Labs and Gartner measure and quantify high quality, affordable firewalls. This is often done with metrics like “Total Cost of Ownership” and “Price per Protected Mbps.”

Firewall vendors are constantly racing to extend enterprise-grade, multi-gig firewalls to smaller and smaller user bases. The Next Generation Firewall (NGFW) era has grown fully ripe. Now savvy SMBs can get even newer next-er generations of NGFWs. If they know where to look.

Fortinet 40F – Affordable firewall with jaw-dropping stats

The FortiGate 40F launched in 2020 as part of Fortinet’s new F-Series firewalls. The tiny titan FortiGate 40F can reach speeds of up to 5 Gigabits per second. That’s twice as fast as the FG-50E which costs over $50 more! And don’t forget its purpose-built processor for top-notch Secure SD-WAN capabilities.

Secure SD-WAN with FortiGate 40F

The tech specs for the FG-40F are insane for such an affordable firewall.


 

SonicWall TZ 350 – Affordable firewall built to stop ransomware

SonicWall launched the TZ series as NGFWs for SMBs. Now the next gen of NGFWs are sprouting up with new additions like the SonicWall SOHO 250 and SonicWall TZ 350. The SonicWall TZ350 is faster and supports more SSL VPN licenses than the TZ300.

With SonicWall Capture Advanced Threat Protection (ATP) enabled, you get a super fast cloud-based sandbox that uses AI and behavior-based scans. First, identify potential threats. Then isolate them in quarantine. Finally, detonate them before they can touch your network. This squashes the threat of ransomware right in your inbox.


Blog Banner General Buy Now Red-High-Quality

Sophos XG 106 – Affordable firewall with added on-board memory

The Sophos XG 106 is a major revision of the XG 105. The XG 106 includes upgraded onboard memory RAM. XG firewalls use an integrated Solid State Drive (SSD).

XG 106

Sophos XG firewalls are affordable, but still satisfy the cravings of network admins looking for advanced features, increased visibility & control, and synchronized real-time security.


 

WatchGuard T35 – Affordable firewall made to grow with you

WatchGuard T-Series Firebox appliances are built with scalability in mind. That means if your small business doesn’t stay a small business, you can easily expand your network security setup without having to rip and replace from the ground up.

T35

The term “future-proof” is often used to describe the T-Series. WatchGuard makes it easy to upgrade existing services and add emerging tech to your current setup.

 

SonicWall NSa Firewalls: How to choose & buy an NSa firewall

What is a SonicWall NSa firewall?

SonicWall NSa firewalls are next-gen appliances built to provide unified, advanced threat protection and centralized network management to mid-sized businesses. In short, if your network supports between 100 and 2,500 users, an NSa firewall may be right for you.


 

To begin, we’ll compare features of NSa and TZ firewalls. After that we’ll explore NSa firewall tech specs and how to boost your SonicWall firewall with smart security services like AGSS.

What’s the difference between SonicWall NSa firewalls & TZ firewalls?

SonicWall NSa and TZ firewalls share a lot in common. For example, both support cloud-based sandbox capabilities with SonicWall Capture ATP as well as many of SonicWall’s patented security features like Re-assembly Free Deep Packet Inspection (RFDPI) and Real-Time Deep Memory Inspection (RTDMI).

NSa Series is best suited for:

  • Large branch offices & distributed enterprises
  • Data centers & corporate HQs
  • Hotels, convention centers, & dorms
  • Doctors’ & dentists’ offices

TZ Series is better suited for

  • Retail spots & restaurants
  • Small offices & home offices
  • Law firms, satellite offices, and outposts

In other words, the NSa series may be a bit too large for smaller businesses. We recommend checking out SonicWall TZ entry-level firewalls instead. After that, expand your know-how with our SonicWall TZ firewall article spotlighting the SonicWall SOHO 250 and SonicWall TZ350.

Comparing NSa firewall prices & tech specs

The best way to compare NSa firewalls is by visiting our SonicWall Firewall Comparison page or a SonicWall NSa datasheet. Similarly, you can compare critical stats at-a-glance with this snapshot of NSa firewalls by price and performance.

SonicWall NSa 2650

nsa 2650 from sonicwall next gen firewall

  • Appliance Only MSRP: $2,495.00
  • Max Throughput: 3.0 Gbps
  • Threat Prevention Throughput: 1.5 Gbps
  • Built-In Storage (SSD): 16 GB
  • Max SSL VPN Licenses350


 

SonicWall NSa 3650

NSa 3650

  • Appliance Only MSRP: $3,995.00
  • Max Throughput: 3.75 Gbps
  • Threat Prevention Throughput: 1.75 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses500


 

SonicWall NSa 4650

NSa 4650

  • Appliance Only MSRP$6,495.00
  • Max Throughput: 6.0 Gbps
  • Threat Prevention Throughput: 2.5 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses: 1,000


 

SonicWall NSa 5650

NSa 5650

  • Appliance Only MSRP: $10,995.00
  • Max Throughput: 6.25 Gbps
  • Threat Prevention Throughput: 3.4 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

SonicWall NSa 6650

NSa 6650

  • Appliance Only MSRP: $23,595.00
  • Max Throughput: 12.0 Gbps
  • Threat Prevention Throughput: 5.5 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

TotalSecure Advanced for SonicWall NSa firewalls

NSa firewalls include all the basic security features needed to secure your SMB. But bad guys go way beyond the basics. Therefore, small businesses should not rely on a bare-bones deployment. On the contrary, even small businesses should license advanced security services for SonicWall firewalls to empower admins. As a result, they’ll be able to stop more threats and better control network traffic.

  • Stop zero day threats like malware cocktails with behavior-based threat scanning
  • Rely on 24×7 support from SonicWall experts to keep you up & running around the clock
  • Detonate ransomware payloads in a secure, virtual environment with cloud-based sandboxing
  • Clean up inboxes from unwanted spam, email-borne threats, & elusive phishing schemes

Learn more about SonicWall AGSS to secure your small business against malware, ransomware, and zero day exploits.

 

Sophos XG 86 & XG 106 function as secure VPN appliances

Sophos XG 86 & XG 106 firewalls stand in as secure VPN appliances

Sophos XG 86 and Sophos XG 106 appliances are powerful next generation firewalls many small businesses use to as their primary cyber threat defense. However, these mighty little devices are far more versatile than admins give them credit for! Did you know the XG 86 and XG 106 can both stand in as dedicated VPN platforms to secure temporary remote work spikes? So you won’t need a Sophos RED (remote ethernet device) or other comparable VPN appliance.

Blog Banner General Buy Now Red-High-Quality

 

Sophos XG 86 firewall

A Sophos XG 86 firewall costs about the same as a Sophos RED and similar competing remote access devices. Yet it can perform even better than SMA devices if a split-tunnel deployment is required. This substitution is possible because Sophos XG firewalls come with a basic set of security features and services. They include the ability to deploy Sophos site-to-site VPN tunnels. Since this feature is part of the XG firewall base license, that also means no recurring fees or renewals are necessary.

Remote access security ensured

With your remote workers accessing company applications and resources through a firewall-facilitated VPN tunnel, you ensure the onboard and advanced Sophos security features they enjoy at the office protect users working from home as well. Those include Network Protection, Synchronized Security, and the Sophos Heartbeat. Bundle your Sophos XG 86 firewall with an EnterpriseProtect Plus package that includes advanced Web Protection to get a solution ideal for split-tunnel VPN deployments.

Ease management & deployment of remote access users

Another great benefit of using your Sophos XG 86 or XG 106 firewall as a stand-in for a secure remote access device is ease of management. Manage all your site-to-site tunnels and connected users intuitively through the Sophos XG Firewall single-pane-of-glass management dashboard. Simplify remote work chaos by monitoring and managing traffic with the same tools you would in the home office.

Sophos XG 86 vs Sophos RED

  • Remote workers returning? XG 86 can shift back to a security role
  • XG 86 offers more flexible secure access options like SSL & IPSec VPN
  • Centrally manage XG 86 VPN deployments with Sophos Central
  • Protect traffic routed through split tunnel setups that Sophos RED does not secure

Blog Banner General Buy Now Red-High-Quality

 

Sophos RED 15 secure access device

How to use an XG Firewall for secure remote access

Using an XG 86 or XG 106 (for even more power and user support) in place of a RED or similar secure access device is simple. A Sophos XG firewall will act as a server that waits for incoming connection requests. This is quick and easy to configure with a few clicks to turn on “RED Status.” You can see full detailed instructions for this VPN setup in the Sophos Knowledge Base.

 

TZ Firewall – Entry level firewalls for small businesses

Which TZ firewall is right for your small business?

SonicWall TZ firewalls have been securing small business networks for over a decade, and these next generation firewalls continue to evolve even to this day, with highly acclaimed new entries like the SonicWall TZ350. So what makes the SonicWall TZ firewall such a mainstay on network security shortlists?

New SonicWALL TZ Firewalls

Entry-level firewalls with out of this world features

Advances in throughput and processing allow SonicWall TZ firewalls to pull off some slick tricks. For example, the new SonicWall SOHO 250 (classified as a TZ firewall) extends the capability to use Capture ATP cloud-based sandboxing even in a home office setting. Imagine having that level of advanced, enterprise-grade protection on your home network! The kids have a sandbox in the backyard, and you’ve got one guarding your family photos.

TZ Firewalls scan for zero day and other unknown cyber threats with behavior-based scanning that pairs machine learning with an ever-expanding archive of global threat intelligence. Fileless malware and memory exploits are put to rest by SonicWall TZ firewalls using Real Time Deep Memory Inspection (RTDMI), which can detect threats in fractions of a nanosecond. To stop ransomware and encrypted threats, TZ firewalls scan the entirety of all inbound and outbound traffic across multiple security processors with Reassembly-Free Deep Packet Inspection (RFDPI).

Real Time Deep Memory Inspection

  • Included in SonicWall Capture Cloud
  • Spot threats before they demonstrate malicious behavior
  • Hackers cannot hide behind custom encryption
  • Detects threats in less than 100 nanoseconds
  • Learn more about RTDMI

Reassembly-Free Deep Packet Inspection

  • Included with every SonicWall TZ firewall
  • Scan inbound & outbound data with very low latency
  • High-speed traffic analysis with no buffering or proxying
  • Stop evasion techniques that most engines miss
  • Learn more about RFDPI

SonicWall sizing guides make it easy to compare TZ firewalls

Deciding which TZ firewall is right for your small business network can take some serious consideration. Maybe your small office would benefit from the power-over-ethernet features of the SonicWall TZ300-POE or TZ600-POE models. Most TZ firewalls also support wireless networking such as the SonicWall TZ350 Wireless-AC or TZ400 Wireless-AC. Which TZ firewall you choose ultimately comes down to your unique needs as a small business.

Tips for finding the right firewall fast

  • Use the firewall sizing guide on our Homepage
  • Filter by other options & features in the sidebar
  • Compare options on the TZ firewall comparison page
  • Live chat with our certified experts for better pricing

Firewalls.com offers a SonicWall TZ firewall comparison page where you can easily navigate TZ firewall specs and highlight rows to compare entry level firewalls. If you’re looking for something a little bigger, we also offer SonicWall comparison pages for mid-sized NSa firewalls and enterprise NSa firewalls.

If you want to go straight to the source, check out our network security datasheets page where you’ll find all the latest datasheets and spec sheets for SonicWall, Sophos, Fortinet, WatchGuard, Barracuda, Cisco Meraki, and Ruckus Wireless.

TZ firewall experts on your schedule

Deciding which firewall your small business will rely on as a primary method of protecting both company and customer data is a big, big step. Plus, these are super complicated appliances that should never be chosen on a whim!

Live Chat with experts on the SonicWall TZ Firewall Series

Firewalls.com employs a team of experts that has been both trained and certified by the manufacturer partners we represent. That means when you click on the Live Chat button, you’re connecting with a real person who lives and breathes TZ firewalls full time. Chat or call 317-754-7914 to get special pricing, expert recommendations, and all of your TZ firewall questions answered fast.


 

What is a firewall? Why does my business need a firewall?

What is a firewall & why do I need a firewall?

What is a firewall exactly? Here at Firewalls.com, we believe that firewalls are not only your primary line of defense against advanced threats but also the heart of your larger network security environment. Firewalls keep users safe as they use the Internet, send or receive emails, and access company files. Firewalls scan all incoming and outgoing traffic on your network, choosing to either permit or block any data packet they read.

By configuring your firewall with a set of common sense security rules and policies, you can safeguard your confidential data against hackers. By analyzing traffic at your network’s entry points, firewalls are able to keep potential threats out while letting employees and business applications communicate safely across the open web.

What is a firewall? SonicWall TZ350 secure small business networks

 

How do firewalls work?

Firewalls work by monitoring inbound and outbound traffic on your network. When a data packet requests access to your network, your firewall inspects the packet head to determine whether the request is valid or potentially dangerous. Next generation firewalls such as SonicWall TZ and SonicWall NSa firewalls go a step farther with Deep Packet Inspection, cracking open the entire data packet to inspect its contents before reaching a security determination.

Traditional firewalls relied on signature-based scanning to look out for threats. That meant that each packet’s contents were checked against a database of millions upon millions of known threat signatures. However, more advanced firewalls and endpoint protection platforms, such as Sophos XG, rely on machine learning and AI to make behavior-based verdicts. Super smart security engines actually think and learn inside your firewall, using global threat data to constantly improve their understanding of what a threat looks like, how it behaves, and how to stop it.

Firewall configuration

Why do businesses need to configure their firewall and how hard is a configuration? While some deployments can be fairly simple, most businesses should have a custom configuration for their primary firewall, tailored to suit the unique needs of their network. The firewall setup wizard just doesn’t cut it. Firewalls.com recommends that you entrust a certified firewall expert with the configuration of your firewall to ensure your attack surfaces are minimized, your firewall is stealthy, and no pesky bottlenecks are jamming up your Internet speeds.

A quality firewall configuration service should include a one-on-one discussion with your organization to determine how your network is used and what unique factors may present risks to your data. Phone-based deployment and post-deployment support are a must. You can simplify installation and minimize downtime by ensuring you have a knowledgeable support engineer on the line to walk you through every step. Want to see the steps involved in a configuration?


 

How many different types of firewalls are there?

Firewalls come in all shapes and specifications, so finding the right one for your network can be a challenge. While datasheets and firewall comparisons are easy to find, it can still be tough to wrap your head around what types of firewalls you can choose from. We’ll break down a few different ways firewalls are classified to help you better understand the appliance landscape.

WatchGuard manufacturers all kinds of different firewall appliances

Form Factors

  • Desktop Firewalls – Small, but powerful. Desktop firewalls are made with SMBs in mind & fit next to your favorite coffee mug
  • Rackmount Firewalls – Able to be mounted in any standard 19″ server rack with a rackmount kit
  • Virtual Firewalls – No appliance? No problem. Virtual firewalls live in the cloud & secure networks with no on-prem footprint

Firewall Sizing

  • Small Business Firewalls – Fit for home offices or SMBs up to 100 users, small business firewalls make advanced security affordable
  • Mid-Sized Firewalls – For businesses that need a bit more room for users & bandwidth, like SonicWall NSa series
  • Enterprise Firewalls – 2,500 users or more? Enterprise firewalls are security powerhouses with unmatched performance

Firewall Generations

  • Stateful Inspection Firewalls – Simple, signature-based analysis of inbound & outbound traffic
  • UTM Firewalls – Holistic appliances combining basic firewalling with multiple other security services & functions
  • Next Generation Firewalls – The latest generation of firewalls integrating entire networks in real time with machine learning


 

Firewalls. Defined.

Curious for more information about firewalls, network security, or cyber threats? The Firewalls.com Knowledge Hub is crammed full of resources to learn how firewalls work and understand what kinds of firewalls there are. Check out our firewall podcast or subscribe to our YouTube channel for firewall reviews, firewall comparisons, tutorials, and more.
 

Comparing Cisco Meraki MX64 & Cisco Meraki MX67

Comparing the Cisco Meraki MX64 & Cisco Meraki MX67 Firewalls

The Cisco Meraki MX64 and Cisco Meraki MX67 firewalls are both geared towards small businesses looking for affordable, efficient security. Part of the Meraki MX Firewall series, these models share a lot in common at first glance. But that may make it tricky for SMBs and network administrators to decipher which of these next generation firewalls is best suited to their unique network demands.

Both SD-WAN-ready appliances are ideal for SMBs seeking an all-in-one UTM solution backed by a globally recognized brand they can trust. But which one works for you? Compare the Cisco Meraki MX64 and Cisco Meraki MX67 below with side-by-side tech spec comparisons, feature spotlights, and more.  

Blog Banner General Buy Now Red-High-Quality

Cisco Meraki MX64 Tech Spec Snapshot

Cisco Meraki MX64 Firewall.

Ideal For: Entry-level firewall for small businesses

What Sets It Apart: Highly-efficient UTM & SD-WAN solution at a low price point

Max Recommended Users: 50

Max VPN Throughput: 100 Mbps

Advanced Security Throughput: 200 Mbps


 

Cisco Meraki MX67 Spec Snapshot

Cisco Meraki MX64 Firewall.

Ideal For: Remote locations & areas requiring high availability

What Sets It Apart: Built-in modems simplify cellular uplink backups for remote locations 

Max Recommended Users: 50

Max VPN Throughput: 450 Mbps

Advanced Security Throughput: 300 Mbps


Blog Banner General Buy Now Red-High-Quality

What comes with a Cisco Meraki MX64 & MX67 firewall?

Ready to level up your security with Cisco Meraki? Tag on an Enterprise or Advanced Security license to unlock advanced security features, bolstering your network’s defenses against encrypted malware, ransomware, & zero day threats. These licenses come in 1-, 3-, 5-, 7-, or even 10-year terms and include 24×7 support from Cisco Meraki specialists, as well as the following security features:

Included with a Cisco Meraki Enterprise License

  • Stateful Layer 7 firewall
  • Site-to-site VPN
  • Client VPN
  • Dynamic host configuration protocol
  • Branch routing
  • Intelligent path control
  • App visibility & control

Included with a Cisco Meraki Advanced Security License

  • All of the features listed above, plus
  • URL content filtering
  • Google SafeSearch enforcement
  • Youtube EDU enforcement
  • Intrusion prevention
  • Advanced malware protection (AMP) with Threat Grid support
  • Geo-IP firewall rules


Blog Banner General Buy Now Red-High-Quality

More firewall review videos

Still shopping for the right firewall for your business network? Check out our firewall review videos to compare your options. You can learn more about:

4 questions SMBs should ask about SonicWall VPN

Small business owners rushing to get their hands on a SonicWall VPN for their remote workers have a lot of questions. We have a lot of answers. Below are the four questions that business owners and network administrators should be able to answer before they buy a SonicWall VPN solution and get their employees working from home.

1. SSL VPN or Global VPN Client?

If you’re shopping for a SonicWall VPN, your first question is probably: what kinds of SonicWall VPN solutions are there? SonicWall offers both SSL VPN and Global VPN Clients. You can take a closer look on our SonicWall VPN comparison page, but here are a few key differences:

  • Global VPN Clients are best used in Windows-only environments
  • SSL VPN is better suited to mixed-use environments where employees use many device types
  • Global VPN Clients can be a bit harder and more costly to install, especially for smaller businesses
  • SSL VPN is delivered in a client that won’t eat up a lot of resources
  • Price-wise, both SonicWall VPN options are about the same
  • Global VPN Clients use IPSec to connect hosts to entire private networks
  • SSL VPNs connect users to specific services & apps inside secure networks

Blog Banner General Buy Now Red-High-Quality

2. How many SonicWall VPNs does my firewall support?

Did you know that all SonicWall TZ and NSa firewalls include at least one SSL VPN or Global VPN license? However, each firewall model has a maximum capacity of clients that it can connect to and protect. After this threshold, service becomes spotty, slow, and unsecure!

In most cases, a firewall can support more Global VPN licenses than it can SSL VPN licenses. However, small business owners may lean towards SSL VPN because TZ firewalls actually support far more SSL VPNs than they do IPSec clients.

  • SonicWall SOHO 250 – supports 5 Global VPN Clients & 25 SSL VPN licenses
  • SonicWall TZ 300 – supports 10 Global VPN Clients & 50 SSL VPN licenses
  • SonicWall TZ 350 – supports 10 Global VPN Clients & 75 SSL VPN licenses
  • SonicWall TZ 400 –  supports 25 Global VPN Clients & 100 SSL VPN licenses
  • SonicWall TZ 500 – supports 25 Global VPN Clients & 150 SSL VPN licenses
  • SonicWall TZ 600 – supports 25 Global VPN Clients & 200 SSL VPN licenses

3. How do I increase performance for remote workers?

SSL VPN licenses require a lot of performance to process all of the secure data they transfer and inspect. Setting up a dedicated Secure Mobile Access appliance such as a SonicWall SMA 210 or SonicWall SMA 410 remote access appliance can greatly improve speed, uptime, and stability for your employees working from home, lessening the burden on your firewall.

The Firewalls.com Remote Worker Bundle combines Secure Mobile Access appliances, SonicWall VPN licensing, and our expert professional configuration services in a comprehensive package to get your workers setup at home fast. The bundle includes a SonicWall SMA 210 or 410 appliance with a 5 user license, expert setup assistance, and a free configuration to make the transition seamless.

4. How do I provide extra protection for remote workers?

Just because your employees are working from their couch doesn’t mean your security can slouch. The fact is, hackers always find a way to exploit the hottest news in the world to their benefit. Expect attackers to target home users with spearphishing, social engineering, encrypted malware, and more. Now is the time to ensure your mobile workers are locked down with advanced network security solutions like SonicWall’s Capture Advanced Threat Protection for SMA, extending the same great cloud-based multi-engine sandboxing protection to your secure access infrastructure that networks worldwide enjoy through a high-end firewall.

Blog Banner General Buy Now Red-High-Quality

Know Before You Go: 4 Things You Should Know Before You Shop for a Firewall

Getting Started

The plans have been drawn. The furniture has been ordered. The staff has been hired. That new office is coming together nicely. But you know there’s still a missing piece – a secure network to ensure your new office is connected. But where do you begin?

Don’t fret. We’ve put together a quick video outlining four things you should know about your desired network setup before you start your shop for a firewall – and other solutions like wireless access points, network switches, etc. You probably know this stuff already, but it helps to compile all this background information, so that you’ll know which devices are right for your particular network needs. Watch on for the info:

 

So whether you’re a small business owner taking that next big step or a branch manager tasked with getting things up and running at a new location – getting these information ducks in a row will help you focus on the right products for your network needs and ensure you don’t have to go back to the drawing board after hastily picking the wrong ones. Plan out your user numbers, raw connection speed, remote access needs, and desired wireless capabilities and you’ll be ready for the next step.

The Next Step

Now that you’ve gathered the needed information, it’s time to shop for your network solutions. Visit Firewalls.com and start with the Firewall tool at the top of the homepage. Plug in your user count, and you’ll be off and running. And what’s even easier? Talking to a network security expert who can walk you through your options and work with you to put together a bundle that addresses all your needs at once. Give one of our experts a call at 866-403-5305 or email sales@firewalls.com. If you’d still like to do a bit more research before you shop, check out our Navigating Network Security episode of Ping: A Firewalls.com Podcast (available wherever you listen) for more detailed tips on the process. And if you need help deciphering datasheets, read through our blog post on that very subject. Your secure SMB network will be up and running before you know it!

Navigating Network Security – Ping Podcast Episode 6

Episode 6: Navigating Network Security

When you’re setting up a new office, there’s a lot to consider. How many desks do I need? What kind of coffeemaker should I get? Where do I find staff? Setting up a secure, reliable network should be near the top of your list. Business requires a network that maximizes internet service and optimizes connectivity. As a small business owner – or anyone else tasked with setting up a network – you know you need equipment and security services, but may not feel comfortable navigating the labyrinth of options on the network security market. That’s where we extend a helping hand! On Episode 6 of Ping: A Firewalls.com Podcast, Andrew and Kevin welcome Anthony Mercho, Firewalls.com’s Director of Sales, to shed light on the initial questions you’ll need to answer to make the best long-term investments for your network. We talk user counts, connection speeds, network switches, wireless APs, and much more.

To reach Anthony’s team of experts for a one-on-one discussion of your needs, call 866-403-5305 or instantly connect via live chat when you visit Firewalls.com. You can also follow the Firewalls.com Blog for everything network security related. Looking for information on specific brands? Check out our Buyers Guide series.

Also in this episode, our Network Engineer Nick Petriko pitches in with an Engineer’s Minute that reminds you about one of the first things you should do when your new firewall arrives. Check out all of the expert security services our certified engineers offer.

And in our Headlines segment, you’ll hear why in an age of zero-days, phishing and other simple attack types may still be most likely to cost you, risks that Internet of Things (IoT) devices pose even when not on your network, and about a recent cyber attack on a nuclear facility that likely won’t give you warm fuzzies.

How to listen

Listen to Ping – A Firewalls.com Podcast using the player above…

Or just about anywhere you prefer to listen to podcasts (Apple Podcasts, Spotify, Google Podcasts, Stitcher, OvercastTuneIn, iHeart, Pocket Cast, Castro, Castbox, PodchaserYouTube, and of course via RSS, to name a few). Remember to subscribe or follow where you can to get the latest episodes as soon as they’re released, and rate and review us as well!

Missed our previous episodes? You can get them anywhere you listen to podcasts, or follow the links right here:

New episodes are released every other Wednesday. Have a special request for a topic or a question for our network engineers to address? Email us at podcast@firewalls.com and it could be on our next show!

Reviewing Fortinet’s Desktop Secure SD-WAN device, the FortiGate 60F

FortiGate 60F – Secure SD-WAN in a Desktop

It was just a few short months ago that Fortinet introduced its new SoC4 SD-WAN ASIC processor, powering the first-of-its-kind Secure SD-WAN appliance, the FortiGate 100F. While the 100F is notable for its lightning-quick firewall performance and excellent connectivity, smaller organizations may not need a device to pack quite that much punch. Enter the Fortinet FortiGate 60F, which still offers quite a kick in providing Secure SD-WAN for small to mid-size business and branch office deployments. It boasts the same SD-WAN ASIC processor, purpose-built for security and SD-WAN in one device – and still excellent performance, at more than 15 times industry average throughput. But the FortiGate 60F does all this in a 1.9 pound, fanless desktop form factor, so you won’t need a rack mount setup to use it. Come along with us on a video feature review of the newest FortiGate to combine top-notch security and SD-WAN all-in-one. Introducing the Fortinet FortiGate 60F:

FortiGate 60F Spec Snapshot

Fortinet FortiGate 60F

Max Firewall Throughput: 10 Gbps

Threat Prevention Throughput: 700 Mbps

Network Interface Ports: 10 x 1GbE, 1 USB, 1 Console

Maximum Connections: 700,000

Maximum Connections (DPI SSL): 55,000

Maximum Supported Wireless Access Points: 30/10 (Total/Tunnel Mode)

Hardware-Only MSRP: $695

Shop the FORTIGate FG-60F

Need…More…Videos

If this video piqued your interest but you’d like to see a few other firewall models, you’re in luck! We’ve also done feature review videos for the FortiGate 100F and FortiGate 50E among Fortinet firewalls. And we haven’t forgotten other brands, with the Sophos XG 125 and new in 2019 XG 86 & 106, the SonicWall NSa 2650, the new in 2019 SOHO 250 & TZ 350, and the WatchGuard Firebox T35 and T55. Once you’ve binged the full review playlist, read through our firewall buyer’s guide series to go into even another layer of depth.

The Fortinet Buyer’s Guide

Speaking of our Buyer’s Guide series, we take a deeper dive into Fortinet’s firewall portfolio as well as the security services it offers in our Fortinet Buyer’s Guide.

 

Intelligence in the Threat Landscape

Arm yourself

The modern threat landscape has many pitfalls. The best way to set yourself up to successfully negotiate this hazardous terrain is with the proper armor. What is the right armor? Knowledge. Personal knowledge of the types of threats that exist. Organizational knowledge of how to behave online. And the knowledge of dedicated threat intelligence experts that goes into the security solutions offered by top network security providers. Companies like SonicWall, Fortinet, and Sophos have teams of security analysts keeping tabs on the threat landscape 24/7/365. They incorporate this knowledge with artificial intelligence and machine learning to offer the most comprehensive protection possible against the latest threats.

In our latest video, we take a closer look at the threat landscape, what you can do to arm yourself, and what these companies are doing to fortify that armor. Watch below:

Thirsty for more?

If you finished that video yearning for even more threat intelligence, read through the Firewalls.com Threat Dictionary to get an A to Z guide through the current landscape.

To complete your multimedia quest for threat knowledge, we also offer an audio option. Listen to Episode 5 of Ping: A Firewalls.com Podcast in which we talk cyber threats with two experts in the field, SonicWall’s Daniel Kremers and Fortinet’s Douglas Santos.

Don’t Give Me Them Digits: Cyber criminals target mobile phone numbers

You’ve got a chip in your credit card. Your social security card’s locked away in a safe. Now cyber criminals are turning their attention to another number: your mobile phone number. Next time that creep at the bar asks for your digits, you may have more to worry over than turning down a date.

Why criminals are targeting mobile phones

As security around financial data tightens, hackers have set their sights on mobile numbers, which tick many of the same boxes as your social security or credit card combos:

  • It’s unique to you
  • It’s one of the most common pieces of info stored in databases
  • It’s a crucial step in identifying yourself to financial authorities

Criminals are using this information to take over accounts using a patchwork of personally identifying information gleaned from multiple databases. In 2016, over 160,000 mobile accounts were usurped according to studies conducted by Javelin Strategy & Research–a record high for fraudsters.

And the kicker? Losing control of your phone number creates logistical nightmares when it comes time to prove ownership in the aftermath of an attack. Many companies request to verify account ownership either over VoiP or SMS and if you are no longer in control of the phone line, proving your identity becomes a challenge outside the norms of account recovery.

How to prevent a mobile phone takeover

  • Distribute your number judiciously
  • Use a secondary or virtual phone number for account signups
  • Do not reuse passwords over multiple accounts
  • Avoid using public WiFi when accessing sensitive information
  • Use two-factor authentication where possible
  • Take advantage of mobile security platforms like Sophos Central Mobile Security

Learn about more cyber threats

Hungry for more insight into Internet threats? Check out the Firewalls.com Threat Dictionary to learn about all of the latest network security threats.

Prefer to listen and learn? Check out Episode 5 of Ping: A Firewalls.com Podcast where we talk cyber threats with SonicWall’s Daniel Kremers and Fortinet’s Douglas Santos.

Try Synchronized Security for Free & Never Miss a Hidden Threat

What is Synchronized Security?

Synchronized Security is a system designed by Sophos to address a glaring shortcoming in most cybersecurity environments: lack of coordination. Security companies tend to focus on developing individual products to address specific points of attack, often ignoring the bigger picture of holistic network security. These old-school approaches to cybersecurity are complex, short-sighted, and composed of several disparate moving parts. As organizations adopt more and more security solutions, they slowly build their own InfoSec-version of Frankenstein’s monster. For those of you who haven’t read the famous tale, it doesn’t turn out that well.

What Does Synchronized Security Include?

Synchronized Security allows the individual aspects of your security setup to communicate in real time and make decisions based on complete context. Here’s a closer look at some of the handy features that make up Synchronized Security:

Sophos Security Heartbeat – A secure communication link that allows Sophos products to communicate and share information about your network health. In mere seconds, the Security Heartbeat can detect, judge, and respond to incidents on your network; a process which once took hours to complete while your network was left in limbo.

Synchronized App Control – Providing instant insights into unidentified software, Synchronized App Control grants the level of detailed oversight that administrators crave. This includes the ability to map unknown applications, organize them into categories, and prioritize bandwidth for mission-critical processes. Watch this Sophos video on Synchronized App Control to learn more.

Sophos Central – A security platform through which network administrators can manage all Sophos products and protections on one screen. This smooth, intuitive dashboard comes with convenient “traffic signal” indicators that instantly identify the status of your security: green is good, yellow is cautionary, and red means an issue needs your attention.

Automated Incident Response – Incident response used to take hours, days, or even weeks. Sophos transformed this process into a sub-minute affair with Automated Incident Response. Information is shared across your security system to make instantaneous decisions about suspicious activity. Infected endpoints are isolated before threats can spread, shutting down both east/west and vertical movement.

Add Synchronized Security to Any Existing Network

By now you may be thinking “This sounds great, but I already have an established network with a different brand of firewall.” You’re in luck! Synchronized Security can be bolted onto your existing network, expanding and improving your current security capabilities. All you need to enable Synchronized Security is an XG Firewall installed on your network. This can be deployed in two configurations: as an Inline appliance in bridge mode or in Discover mode (TAP mode) through a mirror port. Either method can be done in just a few minutes with Sophos’ step-by-step deployment wizard.

inline or TAP mode allows you to add Sophos Synchronized Security to any existing network

Inline vs Discover Mode

Discover Mode

A Discover Mode deployment is the least intrusive method, offering a risk-free way to increase visibility of unknown applications. By connecting an XG Firewall to a mirror port on a network switch, you start receiving valuable insight immediately. Though you will be unable to add more advanced Sophos security controls in Discover Mode (like sandboxing & web server protection), these insights position you for a greater understanding of your true network traffic.

Inline Mode

An inline deployment sheds even brighter light on your network, serving up unparalleled application visibility. By deploying an XG Firewall “behind” your current appliance, you gain Security Heartbeat, Synchronized App Control, & Automated Incident Response. The flexibility offered by fail-open bypass ports enable deployment of an XG Firewall in bridge mode, allowing traffic to flow without disruption even if the appliance needs to be shut down or rebooted.

What’s In It For Me?

  • Fewer unknown threats hiding on your network.
  • Automated Incident Response to isolate infections before they spread.
  • Effortless endpoint health monitoring with Security Heartbeat.
  • Plus, you can try it out risk-free for 30 days.

Sophos will ship you an XG Firewall to test out for free, letting you explore Synchronized Security for yourself. Not impressed? Just ship it back.

TRY AN XG FIREWALL & SYNCHRONIZED SECURITY FREE

Renewing A SonicWall License: Why, how, & when to renew

Depending on the length of your previously purchased subscriptions, you may be nearing time to renew licenses for your SonicWall appliance. Renewal time can be a confusing and burdensome period, forcing you to make expensive decisions in a shrinking timeframe. As your deadline for renewal approaches, you may be wondering why you’re paying these recurring costs in the first place. After all, you’re not buying annual renewals for your printer or copy machine, so what’s the deal with firewall renewals?

Why Do Cybersecurity Licenses Need to be Renewed?

There’s a classic thought experiment called the “ship of Theseus.” For those unacquainted, here’s the paradox in a nutshell: as the wooden planks of Theseus’s (an ancient Greek hero) ship slowly rot with age, they are replaced–one at a time—with new planks. If this process continues for years until 100% of the original wooden planks have been scrapped and replaced with new lumber, is Theseus still sailing his original ship or a completely new vessel? This paradox of identity is relevant to how we think of license renewal: the firewall guarding your network today is not the same firewall that you deployed a year ago.

Ransomware, hackers, and malware cocktails are constantly evolving. When the threat actors in Russia call it a day, the hackers in Argentina are just clocking in. Luckily, network engineers and architects all around the globe are working even harder to deny their advances. Because of this never-ending cyber arms race, your firewall receives daily updates with up-to-the-minute strategies, signatures, and solutions for the dark web’s malware du jour. Chances are, the strategies that your firewall used to combat breaches last year are obsolete and have been replaced by more appropriate solutions.

Many people consider firewalls to be the primary powerhouse of network security; however, the physical appliance mounted in your rack (need a rack mount kit?) can be better thought of as a command center from which highly-specialized task forces—your licenses—can effectively deploy. While most firewalls do include some basic security capabilities, their true strength lies in empowering the security services executed through them.

What happens to your firewall if you decide to skip renewal? The same thing that would happen if Theseus decided to never replace the rotten lumber of his famous ship: his boat would go on sailing for a while, slowly gaining larger holes and breaches until it disappeared under the waves, leaving poor Theseus stranded and very salty.

How Do I Find the Correct License for Renewal?

Firewalls.com has worked hard to make this a painless process with our Renewals & Licensing Wizard. The license finder can locate your next renewal in under 30 seconds.

Firewalls.com strongly recommends SonicWall’s Advanced Gateway Security Suite (AGSS), which offers the greatest degree of protection at a fair price point. The SonicWall AGSS bundle arms your network with a comprehensive array of cyberdefenses and, with Capture Advanced Threat Protection, denies even never-seen-before advanced threats.

Still not sure which license best fits your needs? Leave us your name & number. Our team will lend a hand!

[zohoForms src=https://forms.zohopublic.com/firewalls/form/RenewalAssistanceRequest/formperma/x1THwNvd7urJ9iRk4BdIFs2alUMvUm094fDYru_L3J0 width=100% height=600px/]

When Do I Need To Renew?

This question is somewhat trickier to answer as it depends on the date you purchased your initial license. Most security providers and resellers offer licenses in 1, 2, or 3-year terms. Organizations that plan ahead can save a ton of money by purchasing licenses in longer 3-year terms. If you can afford

If you’re a Firewalls.com customer, you can relax. Our team will reach out when your license’s expiration date draws near with helpful reminders, tips, and special offers.

Didn’t purchase your appliance from Firewalls.com? We can still show you how to find your service expiration date. Just follow the steps in these screenshots:

renew your sonicwall license expiration date location in mysonicwall

Step 1: Navigate to the the “Manage” tab in the top bar.

Step 2: In the left-hand menu, select “Licenses.”

renew sonicwall license at mysonicwall expiration date location

Step 3: Expiration dates for services can be found in the far right column.

Never Want to Worry About Renewal Again?

Psst… hey. We know a little secret that could mean you never have to keep track of expiration dates, service terms, or activation codes ever again. Security As A Service through our partner company, Techvisity, puts our team of expert engineers at the helm of your cyber security defenses, making them responsible for firmware updates, license renewals, and all of the gritty day-to-day particulars of network security. If you’re ready to quit Googling articles about subscriptions and patches, come explore how Security As A Service can improve your security posture while reducing your security budget.

NSA Series Passes the Torch to SonicWall’s New Stars

New additions to the SonicWall Network Security Appliance (NSA) may have flown under your radar this April with the quiet release of the NSA 3650, NSA 4650, and NSA 5650. These entries into the long-running SonicWall NSA series represent the newest adaptations in the company’s cyberdefense technology. With SonicWall’s patented Real-Time Deep Memory Inspections (RTDMI) and Re-Assembly Free Deep Packet Inspection (RFDPI) engines operating simultaneously, the deepest levels of protection possible are extended to your network right out of the packaging. With the ability to detect and block fileless malware, zero days, and advanced Internet threats, this new SonicWall NSA series shields you from perils you didn’t even know you had to worry about.

Features At A Glance

  • Real-Time Deep Memory Inspection harnesses deep learning to spot highly-evasive malware
  • Reassembly-Free Deep Packet Inspection inspects encrypted data sans network slowdown
  • Cloud-based & on-box threat prevention work in tandem to provide comprehensive coverage
  • Multi-engine sandboxing safely detonates malicious payloads without risk
  • Powerful intrusion prevention keeps breaches at bay
  • Content filtering keeps your workplace focused & productive
  • Runs on SonicOS with user-friendly interface for intuitive management & reporting
  • High port density speeds through encrypted connections in a flash
  • PortShield architecture enables configuration of LAN ports in separate security contexts
  • Inspect & decrypt SSL/TSL & SSH traffic in real time
  • Built-in redundant power supplies prevent accidental downtime

sonicwall network security appliance nsa 3650 new from sonicwall firewalls
SonicWall NSA 3650

Stateful Throughput: 3.75 Gbps
IPS Throughput: 1.8 Gbps
DPI Throughput: 700 Mbps
Site-to-Site VPN Tunnels: 3,000
Recommended for: Branch office or SMB environment

new from sonicwall the nsa 4650 network security appliance
SonicWall NSA 4650

Stateful Throughput: 6.0 Gbps
IPS Throughput: 2.3 Gbps
DPI Throughput: 1.5 Gbps
Site-to-Site VPN Tunnels: 4,000
Recommended for: Medium-sized organizations

new from sonicwall firewalls networks ecurity appliance nsa 5650
SonicWall 5650

Stateful Throughput: 6.25 Gbps
IPS Throughput: 3.4 Gbps
DPI Throughput: 1.7 Gbps
Site-to-Site VPN Tunnels: 6,000
Recommended for: Distributed or enterprise environments

Future-proof your network against whatever comes next. These new additions to the SonicWall NSA series deliver cost-effective security solutions to the most advanced threats the Internet has to offer in 2018. Built for the emerging 802.11ac Wave 2 WiFi standard, the NSA series gives you access to 12 separate 2.5-GbE interfaces. The new series meets the increasing demand for connected devices & encrypted connections by allowing for an absolutely massive number of TSL/SSL connections.

The NSA series makes use of SonicWall’s Capture Cloud to perform advanced threat prevention while on-box DPI engines compliment the cloud-based resources so that all traffic–both wired & wireless–is scanned in real time. Team these boxes up with SonicWall’s newly-unveiled Capture Client and you’ve got a dynamic duo that anticipates threats, quarantines targets, & rolls back damage.

SEE PRICING, SPECS, & MORE FOR THE NSA 3650

SEE PRICING, SPECS, & MORE FOR THE NSA 4650

SEE PRICING, SPECS, & MORE FOR THE NSA 5650

Tired of shopping for firewalls & licenses? Why not outsource your cyber security workload to local, highly-certified network security experts at Techvisity?

Security As A Service brings you enterprise-tier protection for under $10/month per seat!

Capture Client from SonicWall Backs Your Defenses with Machine Learning

Meet the SonicWall Capture Client

A phrase has appeared on our blog many times before and it will be repeated here today: the era of set-it-and-forget-it security has passed. With thousands of newly-minted malware variants created each day, it is just no longer viable to maintain an up-to-the-minute list of malware signatures. Instead, firewall manufacturers are refocusing their efforts into behavior-based scans. Signature-based scans entail some baked-in limitations: signatures are based on a set of known patterns, leaving networks vulnerable to any never-seen-before (or zero day) threats. In addition, maintaining the highest chance of success translates into near-constant updates to ensure that the very latest signatures are accounted for. With 2017 witnessing the birth of over 58 million different variants of known malware, this quickly becomes a Sisyphean task. Your task list just got a lot shorter thanks to SonicWall’s newly-released Capture Client.

SonicWall has taken a huge step forward in this arena with the recent release of the Capture Client, powered by SentinelOne. SentinelOne is a cyber intelligence company specializing in safeguarding endpoints through innovations in artificial intelligence and machine learning. Machine learning—a computer science discipline focused on harnessing advanced statistical analysis to imbue systems with the ability to learn through data—is the primary driver that allows behavioral-based scanning to detect zero day exploits and adapt to new threats. Capture Client and SentinelOne work together to provide one unified endpoint strategy featuring a wide array of security capabilities.

Continuous Behavioral Monitoring

Capture Client traces activities of all kinds occurring on your network. This includes file creation & modification, disk & memory scripts, process executions, and monitoring of internal communication within programs. Since Capture Client is solely monitoring files for behavior rather than handling and processing that data, there is absolutely no limit to the size of files that Capture Client can handle. No signatures need to be refreshed. Capture Client can effortlessly handle executable files, memory-only malware, document-based exploits, macros, drive-by downloads, scripts, credential scraping, and so much more. For your organization, this manifests in the form of relentless protection backed by the most current data available.

Multilayered Protection

The use of cloud intelligence enables Capture Client to learn how your network operates and react when those documented behaviors deviate from the norm. Static analysis, tag-teaming with machine learning, are able to make initial calls to determine whether a suspicious sample may pose a threat. During further dynamic behavioral analysis, Capture Client observes how a given sample may behave in a network environment without the risks of “detonating” the payload in your network.

No Scheduled Scans or Updates

When’s the last time your firewall got a firmware update? With Capture Client, it doesn’t matter. Cloud-based management with no handling of files means that your system is perpetually updated against the latest, the greatest, the leanest, and meanest of malware on the market.

Rollback Capabilities

Mistakes happen and despite our best laid plans, often human error can lead to unforeseen threats gaining a foothold on your network. But even if a malware payload is able to modify a few of your files, you can rely on the Capture Client’s rollback feature to restore you to pre-attack status. Capture Client’s rollback function reverts files to the last available version prior to malware modification. Rollback utilizes Windows Volume Shadow Copy Service (VSS) available on all Windows machines. Because rollback relies on VSS, this feature is solely compatible with Microsoft systems.

Capture Client lives peacefully side-by-side with other SonicWall services such as the SonicWall Content Filtering Client and Global VPN Client. Policies for all of these products are conveniently managed via a single pane of glass through a cloud-based management console. When integrated with SonicWall firewall appliances, Capture Client blends perfectly into your security environment, offering a zero-touch experience for deployment on unprotected clients.

If your organization still relies on static policies, signature-based scanning, and firmware updates, you may be falling behind in the battle against advanced Internet threats. As the threat landscape changes, malware has shifted from a simple game of quantity to one of quality, versatility, and speed. Expect behavior-based security to become the norm in coming days. Where we currently stand, SonicWall’s Capture Client platform represents a huge step forward in meeting the demands of cybersecurity in 2018.

If you’re ready to really supercharge your network security, link up SonicWall’s Capture Client with a trusted local Managed Security Service Provider in your area for a partnership made in Heaven. Just as behavioral monitoring is becoming the standard for data scanning, Security As A Service is becoming standard operating procedure for businesses serious about security.

SAY GOODBYE TO RANSOMWARE. PUT MACHINE LEARNING TO WORK FOR YOUR NETWORK

3 Questions Every Small Business Owner Should Ask Before Building Their Own Network

You’re a small business owner with a lengthy laundry list of tasks and some DIY self-reliance. You can do your own research. You can learn. But cyber security is something that needs to be done and done right, so you’re not going to just charge into the fray. So, how hard is setting up a secure network, really?

The degree of difficulty can range from fairly straightforward to hair-pullingly complex. The specific goals and pain points of your organization will be driving factors in the type of hardware you purchase, the endpoint protection you run, and the shape of your network. This post is an ideal starting point for the fearless small business owner ready to ascend the cyber security summit. Here are three questions every small business owner should ask themselves before setting up their network.

Question 1: What are my unique goals?

Network security solutions are not one size fits all. Small business owners should consider the unique challenges that face their industry, their location, and the specific needs of their business. While a powerful content filtering service may be a make-or-break factor for a school district, that same service may be irrelevant to a marketing agency that relies on unfettered access to content. Retailers face PCI compliance requirements in order to secure their POS systems, but a contracting business that rarely processes in-person transactions has little use for a PCI compliant buildout.

Outline the average workday in your office and list which aspects of network utilization are critical for optimizing productivity and reliability. If your organization requires nimble network performance, you may pursue a leaner, dynamic security solution that won’t be bogged down with excessive UTM applications. If your organization deploys mobile workers or operates a web of remote offices, you may want to focus your efforts on VPN tunnels, email security, and secure remote access.

These considerations ultimately influence your decisions regarding the size, brand, and throughput of the firewall you purchase. If you seek reliability and  beginner-friendly management, an appliance from SonicWall’s TZ Series could be a great fit. If you want to assign performance-heavy services, subscriptions, or apps on your network, you’ll find that a WatchGuard Firebox T Series appliance can handle the intense workload smoothly. And if you’re an adventurous early-adopter type that swept their school science fair multiple years running, you’ll have a ton of fun exploring the steeper learning curve and nuanced capabilities of a Sophos XG Firewall.

Question 2: What licenses, subscriptions, or services will run on my firewall?

If network security is a car, the new firewall box you just got in the mail is the chassis and engine of that car. You can put it in drive and go, but cars have come a long way since basic stop-and-go functionality. Consider your add-ons. While technically optional, you’re probably not going to stick with a car for long if it doesn’t have A/C, radio, ABS, seatbelts, power steering, or cupholders. You may not need or want all of these options, but most everyone will find a few they can’t go without.

Corporate email breaches and phishing represent some of the most aggressive threats in 2017 and that trend will only grow in 2018. Cloud-based sandbox environments guarding your inbox, such as SonicWall Capture ATP, may prove invaluable assets to protecting users. AntiSpam clients can mitigate the dangerous and endlessly irritating deluge of junk mail barraging mail servers. Sophos Intercept X is a powerful next-generation guard against ransomware and is designed to seamlessly supplement whatever hardware or security features you already run.

Your answers to Question 1 will help to develop comprehensive answers for this question. The unique needs of your organization dictate the number and types of security licenses you employ, so make sure to overturn every stone.

Mix and match. Bundle to save money. Test-drive some free trials. Your options are endless!

Question 3: Exactly how hard is configuring a firewall?

You’ve got a shortlist of firewall appliance options. You’ve got a pretty good idea of the licenses and security services you want to employ. Surely you’re nearing the peak of this massif, right? Unfortunately, the most complex step still awaits: configuration.

The infrastructure of your network will need to be diagrammed and implemented. NAT policies and rules must be put in place that instruct your firewall how to respond to various situations and stimuli. You will likely want to segregate the users on your network into smaller, more manageable user groups. Configuration is a complex process that requires plentiful considerations.

Firewalls.com provides some resources to the DIY network builder such as our manufacturer-specific training videos, YouTube tutorial library, and premium support if you get yourself in a pinch. Nonetheless, we still recommend leaving the details of configuration in the hands of a professional.

No matter what brand you roll with, Firewalls.com has in-house engineers dedicated to mastering each system and this is evidenced by a suite of certifications, awards, and reviews Firewalls.com has earned over the last two decades. After all, we are Firewalls-dot-freaking-com, so we’ve done this a time or two! You’re a small business owner who still has a lot of ground to cover. Why not consider having our expert team do the configuration for you while you get a head start on the next summit?

A small business owner stands at a mountain, looking over his secure network in the valleys below.

An Even Easier Option for the Small Business Owner

If you’ve asked yourself all three of these questions and feel empowered to secure your own network, congratulations! We’re rooting for you, you cunning small business owner, unafraid to confront new challenges.

If these questions raised some doubt, no problem. There are easier options. Firewall-as-a-Service is the perfect choice for a small business owner looking to deploy a secure network with as little muss and fuss as possible. Think of it like renting security layers: we’ll bring the firewall, the services, the configuration, and the expertise. Just show us where to plug in and we’ll lock down your network, mitigate threats, and minimize network downtime with a convenient, discreet deployment.

3 Things to Learn from Google’s Latest Report on Stolen Credentials

Over the last year, Google has teamed up with University of California, Berkley and the International Computer Science Institute to collect, analyze, and report data on the contemporary landscape of black-hat email credential theft. In a period between March 2016 and March 2017, Google anonymously inserted themselves into private forums, credential trading markets, and dark web paste sites in order to learn how the bad guys, looking to steal your login and password information, are operating and evolving in the modern era. Or, as Kurt Thomas et al, authors of the study, put it, Google’s newest study “presents the first longitudinal measurement study of the underground ecosystem fueling credential theft and assesses the risk it poses to millions of users.” So, what’s that all mean for you? Let’s break down the numbers and outline 3 major take-away’s from Google’s study to understand how miscreants are trying to compromise your email security.

This study analyzed databases of purportedly stolen email credential information throughout 2016. Of these datasets, roughly 788,000 instances were the result of keyloggers, 12.4 million were sourced from phishing kits, and 1.9 billion credentials stolen in larger data breaches.

1. The Bad Guys Are Staying Up-To-Date. Are You?

If you’ve considered beefing up your security infrastructure but decided that it’s probably safe to lag a year or two behind the latest technology, you’re being outclassed by the competition. Online black-hat forums distribute pre-built phishing kits and keyloggers with thousands of variants and iterartions to ensure that they stay on the cutting-edge of cyber crime. Google’s study identified over 4,000 different strains of phishing kits available in 2016, and that’s only the variants they DID find.

The bad guys aren’t making off with only information from old, unused, or abandoned accounts. 7% to 25% of recovered credentials matched the current login credentials of the accounts they were stolen from. (Don’t worry, Google made sure to reset any compromised accounts they identified!) Phishing kits in particular showed troubling results in this area: a whopping 25% of the stolen data that Google reviewed matched current, usable login credentials. The study concluded that victims of phishing kits are 400 times more likely to be successfully hijacked than an average user.

2. Corporate Phishing is a Cyber Gold Rush

Prospector Jeevekins was right about the dangers of unsecure email

That old prospector was right when he warned us all about the dangers of social engineering in the age of communication. During their research period, Google detected 234,887 instances of potentially valid credentials being transmitted to an exfiltration point (bad guys’ email) per week. Read that statement again. Not 234,887 attempts. 234,887 successful transmissions of potentially valid credentials per week. The estimated success rate for a phishing kit is 9%.

  • Phishing kits were largely aimed at victims located in the United States, with just shy of 50% of identified victims’ geolocations based in the U.S.
  • 83% of phishing kits collect geolocation data in addition to login credentials
  • 40% collect financial information such as credit card data
  • 18% collect phone numbers
  • 16% collect User-Agent data such as the browser, device, and platform in use at the time of the attack
  • 9% collect social security numbers

3. “Stronger Passwords” Can Only Do So Much

Increasingly, organizations are coming to terms with the fact that a simple login/password combination is the bare bones when it comes to email security. Even hashed passwords based on salt values are proving flimsy under scrutiny, with Google’s report estimating that almost 15% of the stolen credentials in their study were hashed using MD5 and 10% with SHA-1 cryptographic hash functions.

To make matters worse, it can hardly be said that victims are learning from their mistakes. Research indicated that of victims that had their credentials stolen, only 3% later chose to switch to a two-factor authentication process as opposed to a simple login/password combination.

What Can I Do About It?

These numbers may be grim, but so long as organizations are as dedicated to email security as the bad guys are to stealing data, there is hope. Increasing usage of two-factor authentication as well as password management apps mean that the business world’s approach to cyber security is begrudgingly moving past the bare minimum. An even more secure future can be found in various email security subscriptions, encryption services, and anti-virus/anti-spam clients. Here are a couple recommendations for products that can prevent your login credentials from winding up on a black market spreadsheet.

Email Encryption

Email encryption is the process of encrypting the content of outbound messages in order to prevent 3rd party entities from intercepting and reading that data. In many cases, this means that the readable plain text has been scrambled into a cipher text which can only be unjumbled by a private key held by a recipient that matches the public key attached to the encrypted data. Email encryption services are usually subscription services that entail additional features and services in addition to message encryption.

  • Record ID Matching: Scans outbound content for sensitive information before delivery
  • Attachment Scanning: Probes potentially harmful attachments to ensure safety before opening
  • Predefined Compliance Policies: Built-in policies designed to be easily deployable for common problems and compliance issues such as HIPPA or PCI
  • Approval Boxes: Allows you to preview unverified emails before they are opened onto your network

LEARN MORE ABOUT EMAIL ENCRYPTION

TotalSecure Email

SonicWall TotalSecure Email provides complete protection for both inbound and outbound e-mail by providing award-winning anti-spam, anti-virus, anti-phishing, and policy and compliance management in one easy-to-use solution. For larger organizations there is simply no easier way to get complete email security. TotalSecure is a comprehensive package that holistically protects your inbox’s attack surfaces from every conceivable angle of attack by bundling several useful subscriptions together into a single strategy.

  • McAfee Anti-Virus: To keep the bugs at bay
  • SonicWall Time Zero: Protection from zero-day threats, focusing on the time frame between initial detection and receiving signature-based solutions
  • Corporate Phishing Protection: Uniquely identifies phishing attempts and enables admin to handle them independently from spam
  • Email Policy Management: Allows admin to quickly create and enforce corporate compliance policies
  • End-User Spam Management: Delegates spam management to end-users, reducing false positives and easing the load on your IT guys

LEARN MORE ABOUT TOTALSECURE EMAIL FROM SONICWALL

Want to see Google’s research for yourself? Download the PDF.

5 Reasons to Love the New Sophos XG Firewalls v17

Don’t you just hate it when, as soon as Halloween ends, an explosion of premature Christmas spirit takes over the rest of the year? Well, this year Sophos wants to change your mind on the matter, so they intercepted your letter to Santa and got you everything on your firewall wish list. Sophos took the top customer-requested features and crammed them all into one comprehensive update: Sophos XG Firewalls v17.

Keep reading and you will learn how keyword content filtering, synchronized app control, and streamlined policy management makes monitoring and reporting the activity of your firewall easier than ever before.

#1 – Synchronized App Control

An average 60% of application traffic arrives in firewall management portals as unidentified. Synchronized App Control automatically identifies unknown applications, allowing you to block unwanted applications and prioritize mission-critical apps.

Synchronized App Control is an XG exclusive. You will not find this feature with any other firewall option, so if you’re looking for a reason to switch over to Sophos, this is your big talking point.

#2 – Policy Test Simulator

If only there was a simple, straightforward way to test out your new NAT policies! Well, now there is. No more guesswork. No more “fingers crossed.” Just answers.

The Sophos XG Firewalls Policy Test Simulator is located right on your rules screen so you have the power to experiment with what works, what doesn’t, and why.

#3 – Web Keyword Content Filtering & PUAs

With web surfers striking out in every direction imaginable, it can be difficult to stay ahead of the wave as a network administrator. At times the task seems Sisyphean: we block websites, users find a new haven to flee to, we block the new sites, they move on to the next. But no more. Sophos XG v17 includes a handy feature that allows administrators to block Potentially Unwanted Applications (PUAs). Don’t waste your days catching up to the problem. Get out ahead of it.

#4 – Intrusion Prevention & Email Got Smarter

In recent tests by NSS Labs, Sophos XG Firewalls earned top-of-class marks for price-performance ratio and effectiveness against evasion techniques. Now this intrusion prevention has grown more powerful with the addition of Smart Filters. This hands-off approach allows administrators to rely on filters to do the legwork of preventing breaches.

Likewise, Smart Host capabilities allow you to route email traffic intended for applications like Office 365 through your firewall. This means that emails are being scanned and scrubbed long before they’re a potential problem.

#5 – Firewall Rule Management

Do you have too many firewall rules? Too few? Are some redundant? Which rules aren’t really doing anything? Sophos XG Rule Activity Monitoring takes the guesswork out of creating a set of comprehensive, efficient firewall rules. XG Firewalls make it easy to manage all your network security in one screen, including everything from user-based rules to web application protections and more. Powerful new reports help you decide whether your rules are champs or chumps.

What’s In It For Me?

The Fastest Administrator on Earth: In the Justice League Comic Mini-Series “Kingdom Come,” the superhero Flash (the fastest man alive) has stopped stopping altogether. This version of the Flash is in constant motion around his hometown of Keystone City, preventing crimes in the split-second before they start. Now your network administrator can be the Flash: an unstoppable, dynamic blur of justice that shuts down cybercrime before it ever begins.

Direct Traffic, Don’t Chase It: When a major sporting event lets out, police don’t wait around for traffic to gridlock before trying to untangle a congested intersection. Instead, roadblocks are set up to guide traffic through desired routes and prevent unrelated traffic from exacerbating the problem. Keyword content filtering, synchronized app control, and blocking PUAs means traffic flows exactly as planned.

Save Your Poor Mouse Button: You’ll be clicking around your reports far less often since network activity is succinctly visualized right on one convenient screen. That means you’ll save a few click, click, clicks and maybe a few headaches along the way.

sophos xg firewalls with intrusion prevention and keyword content filtering makes firewall management easier than ever

Sophos XG Firewalls are drawing massive attention and praise. Sophos has a clear vision of the path towards a safer cyber security future and you can trust that they understand the pain points that network administrators struggle with. If you’re rooting for innovation and common sense solutions, it may be time to jump over to Team Sophos. Worried about navigating through new features? Our certified engineers and network architects are here to help you migrate to a safer, faster future.

CHECK OUT OUR XG FIREWALL APPLIANCES

OR

TAKE SOPHOS XG FIREWALLS FOR A TEST DRIVE – ENROLL IN A RISK-FREE 30 DAY TRIAL!

Best Small Business Firewall: A look at the top contenders for best SMB firewalls

Best Small Business Firewall, a coveted title that manufacturers are gunning to claim and users are clamoring to find the answer to. Understandably, we all want to make sure we’re getting the best of the best when it comes time to whip out the corporate card. However, this question is not as black-and-white as it is appears. Many factors play into determining the quality of a firewall and, when it comes to small businesses especially, the answer is often more dependent on the needs of the business than the hard specs of the appliance. Recently we posted a handy guide to help you choose the best small business firewall, but searchers want more specific answers.

If you came here looking for the be-all, end-all answer, the cyber security mic drop, or even a top 10 list, you won’t find it here. And chances are, if you find it somewhere else, they’re just trying to sell you something.

“Wait, isn’t Firewalls.com trying to sell me something?”

Yes.

Peace of mind.

But no, seriously, we have some insight to share here.

So in the interest of conflict of interest, today’s post will showcase three of the best-selling and most sought-after small business firewalls. Is any one of them the best small business firewall? Hard to say. But we can guarantee that these three appliances are popular, get great reviews, and are repeatedly merited as the most cost-effective, comprehensive solutions to common network security issues.

* * *

sonicwall tz400 firewall is great smb small business firewall with secure remote access and vpn tunnels

SonicWall TZ400

Greatest Strength: The TZ400 is a great option for small to medium-sized businesses that require secure remote access between multiple offices. Site-to-site VPN tunnels can accommodate 20 users per connection and perform well with Intrusion Prevention Systems (IPS), SSL, and SonicWall’s patented Reassembly-Free Deep Packet Inspection (RFDPI).

Perfect For: The small business that needs to operate at higher-than-average speeds, especially over long distances.

Recommended Users: 25-35 Users

Maximum Throughput: 1.3 Gbps

Form Factor: Desktop

Price: Appliance-Only MSRP: $945.00; Firewalls.com price: $709.00 

Learn more about the SonicWall TZ400

* * *

sophos xg 105 firewall provides throughput that outweighs its cost

Sophos XG105

Greatest Strength: Looking for on-box reporting and high speeds? The price-to-performance ratio for this XG105 is astounding. Able to accommodate up to 20 users and reach speeds of 3 Gigabytes per second, the XG105 also delights with its modest price point.

Perfect For: Businesses looking to expand a network to match their growing performance needs. The XG105 is an extremely cost-effective way to turn your average office into a robust, high-speed network.

Recommended Users: 10-20 Users

Maximum Throughput: 3 Gbps

Price: Appliance-Only MSRP: $440.00; Firewalls.com price: $396.00

Learn more about the Sophos XG105

* * *

watchguard firebox t50 with dimension is great for cyber security reporting tools and ease of use

WatchGuard T50

Greatest Strength: The WatchGuard T-series is easy to use for beginners but has the depth of reporting that veteran sys admins crave. WatchGuard excels at visualizing data and makes actively monitoring your network a breeze. WatchGuard Dimension is out here winning awards as a reporting tool!

Perfect For: System administrators and network architects that like to take a hands-on approach to cyber security. We don’t get to say this in the info sec industry often, but you’ll have a lot of fun with this hardware.

Recommended Users: 10 – 25 Users

Maximum Throughput: 1.2 Gpbs

Form Factor: Rack Mount

Price: Appliance-Only MSRP: $2,000.00, Firewalls.com price: $1,520.00

Learn more about the WatchGuard T50

* * *

So, what is the best small business firewall? The debate rages on.

What is the best firewall for your small business? That answer is a bit easier to parse out. Firewalls.com can work with you to ensure that you choose the best appliance to fit the unique needs and demands of your small business. You worked your fingers to the bone building an organization, a brand, and a network that is solely, undeniably yours. You deserve a solution that is solely, undeniably yours.

POS Breach: How firewalls & PCI compliance keep your customers safe

The POS breach. They’re the bogeyman on the mind of every consumer when they swipe their card at the check-out counter: POS, or Point of Sale, breaches. With famous examples such as the Target breach of 2013, in which 2000 retail stores lost sensitive financial data for their customers, it is no wonder that the menace of cyber thievery through the conduits of transaction systems are legitimate concerns. To understand why this type of attack is a real threat, it’s important to first understand how and why it keeps happening.

The Objective:

In most every case of a POS breach, the attacker’s goal is to make off with the sixteen digits printed on the front of your credit card. Credit card data goes for big bucks on the cyber black market, so stealing credit card credentials will always be a worthwhile endeavor for cyber criminals. For the last several years, credit and debit transactions have taken the number one spot as the most common form of payment in the United States. With a majority of transactions taking place through plastic, the Point of Sale device has a big target on its chassis.

The Marks:

Cyber criminals aren’t exactly picky about whose data they’ve stolen. Instead, their game is focused on quantity. Therefore when it comes to a POS breach, attackers are only looking for a few factors to designate a quality target: ease of the breach, number of potential victims, and business functions reliant on Point of Sale systems. Certain types of industries are on the chopping block. Usually, those industries include restaurants, hotels, grocery stores, gas stations, and department stores. Perimeter security in these kinds of businesses are often lax and a high volume of credit card transactions means that attackers have a better chance of snagging something.

The Method:

Most POS systems run on a Windows system. This means that POS systems are susceptible to the same vulnerabilities as a Windows-based computer. Upon swipe, a POS stores credit card data, unencrypts that data in order to process the transaction, then stores the transaction data to later be rolled up to corporate for audit. In the case of POS breaches, cyber criminals are focused on inserting themselves between the unencrypting process and the transaction archives.

You may be wondering how malware is delivered to a POS system. Are criminals swiping malware-laced credit cards at the register? Or hacking into the wires out back? No. Unfortunately, the same means and methodology of the everyday hacker work just fine for a POS breach: phishing emails, weak passwords, and cyber security oversights.

In most cases, breachers target the computers connected to the POS machine to gain access. Employees use these machines not only for transactions, but also use these machines to check email, run other Web-facing applications, or just to surf the web when the boss isn’t looking.

Social engineering and a lack of basic security culture can easily turn a computer used as a cash register 95% of the time into a fruitful honeypot for hackers.

The Cure:

PCI Compliance is a 12-step checklist to ensure that your business is safely handling payment cards. Nearly half of the dozen requirements can be accomplished by use of a properly configured and up-to-date firewall device. If your firmware is kept current and your appliance has been configured in a way which leaves no vulnerabilities and blindspots in the network, you should be golden. Further, regularly discussing cyber security and email safety with employees should be a no-brainer.

Curious about keeping your organization PCI Compliant?

CHECK OUT OUR PCI COMPLIANCE ARCHITECT SOLUTION

SonicWall NSA 2650 and SonicWall SonicWave Access Points: New products expand NGFW standards

SonicWall NSA 2650 & the SonicWave Series shook up the cyber security scene, painting the tail-end of September with excitement over new features and capabilities. What exactly sets apart the NSA 2650 from past iterations? And what is a SonicWave anyway? Answers to all your questions regarding the latest tech buzz are here.

sonicwall nsa 2650 next generation firewalls from sonicwall and firewalls.com the nsa 2650 firewall with multi gigabit ports and high port density wave 2 capable

SonicWall NSA 2650

What is it?

The SonicWall NSA 2650 is the latest Next-Generation Firewall offering from SonicWall and it comes with a slew of handy features. The NSA 2650 boasts high port density, allowing for a huge amount of simultaneous connections without sacrificing performance or requiring network switches. Pair that with multiple high-speed processors with parallel processing power and you’ll find that the NSA 2650 excels at SSL Deep Packet Inspection that doesn’t slow your traffic. SonicWall’s patent for reassembly-free DPI translates into negligible downtime in data packets waiting to be inspected. Instead, packets in queue are moved right along to the next available processing engine and ushered through the express lane.

Finally, one of the most exciting aspects of the SonicWall NSA 2650 is its ability to support 802.11ac Wave 2 Wifi. Wave 2 is the next step in wireless internet technology and soon to become the new standard in Wi-Fi. The throughput capabilities of the NSA 2650 hardware are revved up high enough to match the requirements of Wave 2 Wi-Fi, so you’ll have a firewall finally fast enough to keep up with the blazing speeds of your wireless network.

Why the hype?

Multi-gigabit ports, several high-speed processors, and hearty onboard memory all translate to one thing: speed. All of this on a tag team with Wave 2 compatibility means that the NSA 2650 can provide best-in-the-business performance stats while maintaining cutting-edge security. The SonicWall NSA 2650 is also ready to scale with your business thanks to optional expansion slots, redundant power supply options, and more gigabit ports than you could realistically need.

What’s in it for me?

You know that tiny little area at the center of the Venn diagram where “fast,” “powerful,” and “versatile” meet? This is the domain of the SonicWall NSA 2650. Advances in wireless technology are crystallizing into the emergence of new industry standards. Get out ahead of the changes and you’ll enjoy fast, secure, future-proof network security that is built to grow with your needs.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL NSA 2650

sonicwall nsa 2650 & sonicwave wifi wave 2 802.11ac wireless firewalls from sonicwall new product

SonicWall SonicWave

What is it?

The SonicWave series is a line of powerful Wave 2 wireless access points. More powerful than even the famous SonicPoint, the SonicWave access points are multi-radio devices built to operate on Wave 2 Wi-Fi. Operating on the 802.11ac Wave 2 network means you’ll be onboard with an emergent industry standard in wireless technology. SonicWave devices are capable of both band steering and beamforming, fancy terms that mean your network is always operating on the most efficient frequencies available.

SonicWave access points are multi-radio devices. A primary radio operates on the 5Ghz frequency band, which is often the least “crowded” frequency. This ensures that your connection isn’t battling for priority. A second radio operates on the classic 2.4 GHz band so that legacy 802.11a/b/g/n Wi-Fi devices can connect. A third radio exclusively scans for rogue access points, providing top-of-the-line security and, as a convenient bonus, Purchase Card Industry (PCI) Compliance.

Why the hype?

Not to beat a dead horse here, but 802.11ac Wave 2 is truly the next evolution in wireless networking and the SonicWall SonicWave is the first step towards standardizing the wireless industry. If you’re ready right now for fast, secure, uninterrupted wireless coverage, Wave 2 is your destination. If you’re afraid of change, then we’ll catch you in a few years when you jump on the Wave 2 train anyway.

What’s in it for me?

These access points allow you to utilize HD media, cloud, and mobile-heavy resources without degrading signal strength. You’ll be hard pressed to find anything that can slow this wireless network down. If you want a real work horse handling your web traffic, the SonicWall SonicWave is your answer. SonicWaves are simultaneously impenetrable security juggernauts and nimble network acrobats, transferring across multiple frequency bands to ensure that your web traffic always has the most secure, direct, and unobstructed traffic flow.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL SONICWAVE SERIES

Small Business Firewalls: Choosing the right firewall for your needs

Small business firewalls come in a variety of brands, sizes, and options. The firewall is the heart of your cyber security infrastructure, so choosing the right appliance to fit your small business will be a task requiring both insight and foresight. Below, you will find a handful of things that we believe all owners should consider before investing in small business firewalls.

Software vs Hardware

There exist two distinct types of firewalls: software and hardware. While virtual software-based firewalls are great at protecting individual users, they become costly and over-complicated when several users are trying to operate on one network. In this case, a hardware solution is better suited to the job. A single firewall appliance extends protection to all users on a network.

If your organization consists of just a few users, software firewalls could be a workable option. However, if your organization is made up of more than 3 or 4 users, a hardware appliance is an obvious improvement over their software counterparts.

Ease of Use

If you’re running a small business, chances are your payroll may not comfortably accommodate a full-time system administrator role. With other job roles and departments vying for bigger budgets and more attention, an info sec department that requires minimal upkeep is a godsend. Therefore, ease-of-use should play a key role in your decision when purchasing a firewall.

Firewall manufacturers are racing to accommodate the needs of small business owners who can’t dedicate entire workdays to studying the nuances of cyber security. This is accomplished by providing intuitive user interfaces, visualized reporting, and straight-forward alert systems.

Scalable

The ultimate goal of the small business is to grow. Success means more employees. Success means more complicated procedures and systems. Success means bigger networks, more data, and more numerous attack surfaces. Watchguard’s Extensible Threat Manage (XTM)  is touted under the motto “future proof” because it was designed specifically to scale to changing needs.

Firewalls.com recommends hardware that is advertised to accommodate twice the number of users that currently inhabit your network. Not only does the extra strength ensure you’ll never run into performance issues, but it leaves you some breathing room for when your organization grows.

Versatility

Along similar lines to scalability, small business owners should consider how susceptible a firewall is to change. Small businesses have the unique ability to test several different programs and applications before deciding which ones best fit their goals. The software and web applications that you’re working with today may not be the same applications that your business utilizes next year.

If small business firewalls are going to survive the long haul, consider how the firewall interacts with the other hardware and software. Small businesses should never find themselves in a situation where their decision-making options dependent on whether their firewall can accommodate the changes or not. Look for appliances that are versatile, adaptable, and can play well with others.

The Sophos Intercept X endpoint protection was built to run alongside any other Anti-Virus clients in use.

TRY A FREE 30-DAY TRIAL OF INTERCEPT X

Configuration

Bad news. Your buyers’ journey is not over when you click “Confirm Order.” Save that sigh of relief until your firewall has been unboxed, configured, and deployed.

Properly securing your network requires that the settings of your firewall appliance reflect the needs, strengths, weaknesses, and blind spots in your network. Just as every small business operates in their own unique way, their firewall should be customized to fit those needs.

Firewalls.com recommends that small business owners take advantage of our Configuration Service, built on a proprietary 100-step configuration methodology that ensures your firewall is tailor-made to suit your network.

CHECK OUT OUR CONFIGURATION SERVICE OPTIONS

Managed Service

As mentioned earlier, small businesses may not always have a large budget set aside for hiring in-house sys admin. Luckily, there is no shortage of third parties available to do the legwork for you. Firewalls.com offers both Managed Services and Firewall-as-a-Service bundles. The gist of it: you plug your small business firewalls in and we handle it from there. If there’s a problem with your network, we alert you and fix it. Then, you go back to your workday. Next time someone asks you about your business’s network security, you can scoff and brag “Oh, I have people for that.”

CHECK OUT OUR MANAGED SERVICE OPTIONS

Learn About Firewalls: Firewalls.com YouTube Channel offers network security how-tos, tutorials, & troubleshooting

Learning about firewalls and network security is no easy chore. While a wealth of knowledge exists across the web, few domains can translate complex network security concepts into easily-digested lessons for beginners. Likewise, troubleshooting firewall issues often leads to old, obsolete forum responses and dead ends. You’re in luck.

The Firewalls.com YouTube library is continuously growing and packed to the brim with how-to’s, tutorials, troubleshooting guides, and more. Like a treasure trove full of SonicWall and Sophos solutions, Firewalls.com customers and visitors alike are sure to find the answers to their questions.

Who makes the videos?

We do! Right here in the office. Our video series is produced, edited, and narrating by our rockstar team of engineers and architects. If you’re the type of person that wants the answer straight from the horse’s mouth, then this is the channel for you. Our video makers are certified SonicWall and Sophos engineers with over a decade of combined experience in real world network security management. Learn about firewalls from the guys that spend every day up to their eyeballs in network security! Our two narrators, Alan and Matt, are ready to show you the ropes.

a look into the firewalls.com studio where we answer questions based on your search terms about cyber security, info sec, firewalls, sophos, sonicwall, and more
A look at our editing desk.

Who decides what video topics to cover?

You do! We generate topics for our videos based on the top search terms in YouTube, Google, and the Firewalls.com website. We know the Internet has important questions and we want to answer them. If there’s a certain topic you want us to cover, let us know in YouTube comment sections or on social media.

Why the Firewalls.com channel?

We want you to learn about cyber security, so we’re not going to waste your time. We’re no pack of newbs that spend the first two minutes of every video introducing ourselves, begging for likes, and talking about our BFF’s new music project. Get in, get answers, and get back to being productive.

What’s in it for me?

Information, readily available and easy to follow. Our videos are made by screen capturing our network techs using the same reporting and monitoring programs that our customers use, in real time. There’s no magic wand waving behind slick edits or cuts.

Running dual monitors? Set one screen to our YouTube and the other screen to your work space and you can fix network security snafus side-by-side, at your pace.

How can I learn more?

Subscribe to our YouTube channel and you’ll be notified the moment we publish new how-tos. If you’re following us on Facebook, LinkedIn, or Twitter, we’re always sure to post new videos on social media as well.

firewalls.com studio for creating youtube videos answering questions about cyber security, sophos, sonicwall, watchguard, and more firewalls topics
Join us in the studio!

Check out some of our most recent Sophos & SonicWall issues solved:

Use your Sophos XG Firewall as a DNS Request Server

Use SonicWall’s NetExtender to setup an SSL VPN

R-a-a-S vs F-a-a-S: Matching up certified network engineers against cyber thugs-for-hire

Imagine you lived in a world where third-party vendors provided criminals with all of the tools and resources needed to successfully rob a bank, all wrapped up in one comprehensive, larcenous service package. Unfortunately, this hypothetical is not too far off from the realities of 2017. Thanks to a rise in what security experts are calling “Ransomeware-as-a-Service,” the bad guys no longer require the skill set necessary to exploit security weaknesses. Lurking in the mire of the dark web, criminals can find R-a-a-S sites ready to sell anything from exploit kits to fully fleshed-out ransomware attacks. Yes, malicious ransomware threats similar to WannaCry and Petya are now for sale and tied up with a nefarious little bow.

Here’s another way to put it: the bad guys are hiring mercenary armies to lay siege on your networks. And this system of force amplification—providing criminals with attack vectors and resources that their budget or repertoire would otherwise disallow—means that the explosive trend of increasing ransomware attacks will only continue. In fact, Sonicwall’s Annual Threat Report indicates that ransomware attacks increased from 3.8 million in 2015 to 638 million in 2016. That is not a 100% increase. That is not a 200% increase. That is a 16000% increase. In one year.

Don’t fear, for you can fight back. Just as the bad guys are hiring out network raiders, you too can reinforce your defenses with outside help. Firewall-as-a-Service or F-a-a-S, is the equal and opposite force created to neutralize any advantages that the bad guys think they have. When you utilize a F-a-a-S, it means that seasoned experts are standing guard at your gateways. F-a-a-S is a service wherein a dedicated team of engineers are employed to monitor your network, prevent and mitigate attacks, and keep your system up to date against emerging threats. Or, to keep with the conceit, F-a-a-S is the private army deployed to defend your data castle.

firewalls guard faas ransomware
Top 3 Benefits of F-a-a-S:

  • F-a-a-S is a true plug-&-play solution. Everything you need from appliances to configuration to support and training is delivered to you
  • F-a-a-S optimizes productivity with content filtering, bandwidth prioritizing, and upgrade options
  • F-a-a-S is affordable and convenient with a month-to-month subscription that avoids long-term commitments

Perhaps the best part of F-a-a-S is that you already have everything you need to get started. No firewall? No problem. A professional F-a-a-S team will provide you with the hardware you need to get secure and the training to stay secure.

DOWNLOAD OUR BROCHURE TO LEARN ABOUT FIREWALL-AS-A-SERVICE

6 things you could be doing instead of configuring a firewall

Packet filtering, stateful inspections, proxy service–the world of network security is bristling with intimidating terminology and stat/spec jargon. Wading into the deep end of online security protocol means more than just an afternoon’s worth of study. And that’s just for picking which appliance to buy. When it comes to setting up your new firewall appliance, why not claw back some of your schedule with our configuration service?

While the stalwart do-it-yourself master watching the Firewalls.com how-to videos may be looking to throw away their weekend configuring a new firewall, a busy business professional has enough on their plate already and should be looking to delegate firewall configuration to someone who already knows their way around a security setup. And who better to delegate to than Firewalls.com’s certified engineers who specialize in providing your company with expert configuration services.

Don’t spend several hours configuring your new firewall. Hand off the legwork to an expert. And instead of banging your head against the racks, maybe you can use your unexpected free time on one of these 6 activities:

Firewalls Client Phone

Spend some 1-on-1 time with your clients

We all love to hear from our customers, but some days your schedule is just too chaotic to thumb through the Rolodex. But now that you’ve pawned off a few hours worth of configuration work onto a professional services team, you have plenty of time to pick up your handset and reach out to those precious accounts. And since you’re already on the phone, you can give our engineers a ring if you run into any issues with your security appliance. Configuration services are accompanied by unlimited, on-going phone support.

Firewalls War Battle

Have an office-wide Nerf war

Account manager getting on your case about lead flow? Maybe they’ll think twice about complaining after you unload a clip of foam fury on them. While our Firewalls.com certified engineers are securing your network, your team can be setting a perimeter around the office armed with the latest dart-throwers and N-Strike blasters.

Firewalls Google Alerts Notification

Set up Google Alerts for your brand

If your ears are burning, it means someone is talking about you. And if someone is talking about your company, you want to know about it. Google Alerts provides a service to set up automatic email alerts whenever your chosen keywords are published on the web. Stay on the bleeding edge of industry news by filling your inbox with up-to-the-minute articles. You stay a step ahead of the competition, we’ll watch your back.

Firewalls Hoverboard Skate

Hoverboard around the office park

Studies are increasingly claiming that sitting is the new smoking, so why not get up and stretch your legs? Better yet, put those legs atop a hoverboard and roll around the office park, provoking the ire and jealousy of those poor office drones watching from the windows. They too could be outside if they weren’t so busy configuring firewalls. If only they had thought ahead like you.

Firewalls Thought Leaders

Catch up on industry thought leaders

Thought leaders. The buzzword is all the rage in the world of LinkedIn. Whether you’re looking to catch up on a few months’ worth of blogs, industry articles, or the latest Tweets, you now have a treasure chest of time to uncover the leaders in your industry. Steal their knowledge, ride the coattails of their experience, and stay hip on emerging lingo. You have time enough to both lead and read, thanks to a configuration service.

Firewalls Reddit

Waste time on Reddit

What’s the harm in letting your brain cool down from time to time? Admit it, we all indulge in a bit of Internet tomfoolery. Whether you’re catching up on the news, getting heated over politics, or just cruising for memes, you certainly won’t feel bad about wasting time thanks to the hours you saved with professional services.

ProTip: You can’t waste time you didn’t plan on having in the first place!

Whether you devote your newfound free time to business or pleasure, you certainly shouldn’t be wasting a day configuring your firewall. Take advantage of Firewalls.com’s Configuration Service for your SonicWall, Sophos, or WatchGuard appliances. Firewalls.com customers can opt for either Standard or Advanced Configuration service, based on the specific needs of your company. We offer a wide variety of service options beyond simple configurations.

Features at a Glance:

  • Proprietary 50-Step Configuration checklist
  • Setup and testing of VPN tunnels
  • Configuration of wireless access points
  • Granular content filtering & bandwidth prioritization

LEARN MORE ABOUT EFFORTLESS DEPLOYMENT

Don’t Leave Your Firewall Hanging: RackMount.IT partners with Firewalls.com

RU Ready for rack mounts?

Firewalls.com has partnered with RackMount.IT and now you’re more secure than ever! Make sure that your appliance has a home with our 1U rack mount kits. These kits can be installed hassle-free in under 5 minutes. Designed to be the perfect fit for your firewall appliance, our mount kits:

  • Ensure that your ports are easily accessible at the front of the rack
  • Prevent accidental loss of power by securing your power supply to the chassis
  • Arrive ready to install, with cables and keystones to fit a 19-inch 1U rack
  • Guarantee a perfect fit for your appliance
  • Are in stock and include free shipping

SonicWall or Sophos, big or small; RackMount.IT’s kits are designed to accommodate small businesses, home networks, and large enterprises alike. Don’t leave your firewall hanging.

FIND THE PERFECT FIT FOR YOUR FIREWALL