Tag: SonicWALL

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 – Advanced Networking for the Advanced Threat Era

SonicWall NSa 3700 firewalls are designed to secure mid-sized businesses, distributed enterprises, and large branch office locations while delivering performance superior to even recent generation firewalls. Featuring SonicWall’s SonicOS 7.0 operating system and its slew of new management and control features, the NSa 3700 sets itself apart from its NSa firewall predecessors.

The SonicWall NSa 3700 is ready to tackle SD-WAN deployments, security layer clustering, high-speed remote access through site-to-site and DPI SSL VPN, and more. In addition, the SonicWall NSa 3700 enables admins to monitor and manage all network traffic through a simple dashboard interface that prioritizes displaying fast, intuitive information right up front.

With multi-gigabit threat prevention throughput and super fast encrypted traffic scanning, you won’t lose all the bandwidth and speed you pay out to your ISP each month. On top of that, the SonicWall NSa 3700 features physical upgrades as well: 24 Gigabit ports, 6 10-gig ports, and 4 SFP+ ports capable of working on a 5G network.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 3700 Spec Snapshot

SonicWall NSa 3700 At A Glance

SonicWall NSa 3700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.5 Gbps

Application Inspection Throughput: 4.2 Gbps

Network Interface Ports: 24x1GbE, 6x10GbE, 4x5G SFP+, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 750,000

Connections per Second: 22,500

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 3000

Hardware-Only MSRP: $4095

View the SonicWall NSa 3700 Datasheet

Shop the SonicWall NSa 3700

Check out our latest video on the SonicWall NSa 3700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and the SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 3700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

SonicWall TZ370 Review & Why Now’s The Time To Upgrade Your Small Business Firewall

SonicWall TZ370 Review

The SonicWall TZ370 is among a group of new firewalls with a 7 in their model number released in 2020. So why do they share that lucky number? Because they run on SonicWall’s latest operating system, SonicOS 7.0. And that means they can handle all the latest and greatest security and networking features you can think of. The TZ300 was one of SonicWall’s most popular small business firewalls, and the TZ350 has been a worthy successor. With that said, why is the TZ370 even better than its predecessors? Read on for a look at the features and benefits of this firewall in our SonicWall TZ370 review.

Are SonicWall Firewalls Any Good?

Originally founded in 1991, what is now known as SonicWall released its first small business firewall more than 20 years ago. And the company has been a leader in the network security space ever since. Numerous third party organizations recognize SonicWall as a one of the top cybersecurity companies in the game, and its feature-rich, high-performance firewalls back that position up. Gen 7 firewalls offer top-notch throughput with excellent connectivity options for small business to enterprise deployments.

SonicWall’s security & networking features available through these firewalls are among the best out there as well. They include:

  • Capture ATP sandboxing and its Real Time Deep Memory Inspection (RTDMI)
  • Reassembly Free Deep Packet Inspection (RFDPI) – offering security analysis of all traffic in real-time
  • TLS 1.3 support to inspect encrypted traffic
  • Integrated Secure SD-WAN
  • High-speed VPN
  • Zero-touch deployment
  • Single-pane-of-glass cloud management
  • 24×7 Support

Those features are on top of the other services you’d expect, like antivirus, antispyware, content filtering, and antispam to name a few. Now back to our TZ370 review.

TZ370 Blog Banner

What Businesses Would Be A Good Fit For The SonicWall TZ370?

The TZ370 works best for small business and small branch office deployments. That goes along with a recommended user count of up to 25, meaning it can comfortably secure a typical smaller office environment. On top of that, zero-touch deployment allows businesses to have this firewall up and running in no time. As small businesses and branches typically don’t have IT staff or expertise, this is a valuable tool. Adding to that flexibility, for those looking at adding WiFi, the available TZ370W serves as a Wave 2 wireless access point as well.

The security and connectivity features mentioned above simply weren’t available a few years ago on a desktop device – as the TZ370 is. Additionally, with ever increasing speeds offered by internet providers, an older device means small businesses are most likely paying for a connection speed the firewall can’t support. We’ll get to just how fast the TZ370 is in a moment. But in short, it supports gig speeds even with security services turned on. Those older devices in its class don’t come close. So if your business has a previous generation firewall, whether TZ or otherwise, it’s time to take a look at upgrading. Need more reasons why? Let’s dive into its tech specs as we continue this SonicWall TZ370 review.

SonicWall TZ370 Specs

TZ370

Firewall Throughput: 3 Gbps

IPS Throughput: 1.5 Gbps

Threat Prevention Throughput: 1 Gbps

IPSec VPN Throughput: 1.3 Gbps

Maximum Connections (DPI): 200,000

Connections per Second: 9,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

View the Datasheet

SonicWall TZ370 Pricing & Availability

The SonicWall TZ370 retails for under $700 as a standalone appliance, with the wireless TZ370W about $100 more. That places the TZ370 among the leaders in price to performance in the desktop firewall class. To take full advantage of its security, connectivity, & management features, choose a services bundle. TotalSecure Advanced Edition covers all the bases, with the less comprehensive Essential and Threat Editions also available.

SonicWall security bundles come in one, three, and five year subscription options. And because we mentioned upgrading from an older firewall, note that you may qualify for special pricing under SonicWall’s Secure Upgrade program. Visit our site or talk to an expert at 866-645-2140 to learn how to get a TZ370 for your network.

 

What Is SonicWall TotalSecure Threat Protection?

What Is SonicWall TotalSecure Threat Protection?

SonicWall Threat Protection (aka; SonicWall TotalSecure – Threat Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced security, visibility, and content filtering. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and network topography in several new TotalSecure suites.

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the most modest of these new TotalSecure bundles to examine what services are included in the SonicWall Threat Protection suite.

Blog Banner General Buy Now Red-High-Quality

 

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Threat Protection Suite

The SonicWall Threat Protection suite (available in the TotalSecure – Threat Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Which Firewalls Offer SonicWall Threat Protection?

SonicWall TotalSecure Threat Protection rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, TZ670, and SonicWall NSa 2700. However, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

You Asked, We Answered: Firewalls for Remote Employees

Here at Firewalls.com, we love hearing from you. Just last week, we got a great topic suggestion for a blog post from a reader: an affordable firewall for remote employees that seamlessly interacts with headquarters.

So without further ado, here’s one way you might go about addressing this increasingly common scenario. Check out our first entry in a series we’re calling, “You Asked, We Answered.”

Blog Banner General Buy Now Red-High-Quality

Firewalls for Remote Employees: A SonicWall Setup

TZ270

Let’s tick off the boxes of the request. First of all, we need to identify a firewall model ideal for fairly heavy use in a remote setting. How about the SonicWall TZ270. One of the newest of SonicWall’s Gen 7 firewalls can handle a power user with multiple devices and still run even the most complex security services.

What are those services? With the Total Secure Advanced Edition bundle, the TZ270 runs:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology
  • Cloud Management
  • 7 Days Cloud-based Reporting

That’s a pretty lengthy and advanced list that’ll protect your network at home (and thereby at HQ) from the most advanced threats, from email to web-based hazards and everything in between. Around the clock support means even if your remote workers keep a non-traditional schedule, they’ll be able to get in touch with an expert whenever they need to. And those last two bullets may be the biggest key when it comes to communicating with headquarters, but we’ll get to that in a second.

By the Numbers

Before we get to that, let’s not forget performance. The TZ270 has a firewall throughput of 2.0 Gbps, that’s a lot of speed in a small package. Even with just about all those aforementioned services running, the Threat Protection Throughput clocks in at 750 Mbps, supporting connection speeds that exceed what just about any home users have. It also comes with 5 IPSec VPN clients (supporting up to 200) and 1 SSL VPN client (supporting up to 50) for that very necessary secure remote access.

On the hardware side, the TZ270 offers 8 GbE RJ45 ports, plenty to connect a robust home network, and 2 USB 3.0 ports to connect 3G, 4G, and yes, even 5G & LTE modems. And we mentioned small package – this is a compact device that easily tucks onto a desktop, bookshelf, table, or whatever your remote employees may use. The wireless model, the TZ270W, also acts as an access point with the same footprint aside from a couple external antennas.

SonicWall TZ270 Wireless Firewall

Connecting with HQ

Back to the other part of the question, connecting your remote workers to the mothership. Whether your main office SonicWall firewall is small or large, remote deployment and management is a breeze. Let’s start with deployment. You won’t need to send IT staff to each remote household to set these TZ270s up. With the SonicExpress app, you can deploy one or several new firewalls with your desired settings remotely.

On top of that, the firewall features auto-provision VPNs, so no on-site configuration necessary there either. Once they’re up and running, your IT pros can manage as many firewalls as your organization has at once. That’s thanks to Network Security Manager 2.0, which offers single-pane-of-glass management, analytics, and reporting with an improved user experience. NSM works for single and multiple firewall scenarios. That means not only can you monitor everything from one place, you can make configuration tweaks that way, too.

Blog Banner General Buy Now Red-High-Quality

Affordability

We can’t forget this last part of the question. As they say money talks and something (I forget what) walks. An appliance only TZ270 retails at $465, with the TZ270W MSRP a hundred bucks more. As we mentioned before, you’ll want services to maximize your firewalls. The recommended 1-year TotalSecure Advanced hardware bundle (including both appliance and advanced service suite) retails at $865.

But a big disclaimer here, if you reach out to a Firewalls.com expert via phone or online chat, you will get a better deal. On top of that, they can walk you through any questions you may have about a remote work setup for your staff. Give them a call at 866-957-2975 or simply pop open the chat window on our site and start typing to get started today.

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

SonicWall NSa 2700 – Next-Gen Security for Mid-Size Organizations

The new SonicWall NSa 2700 firewall was built to provide advanced threat protection & network-wide security for midsized businesses and distributed enterprises. Sporting all the latest feature sets from SonicWall’s SonicOS 7.0, the NSa 2700 is capable of far more than its NSa predecessors.

With advanced networking features, the SonicWall NSa 2700 can handle anything from SD-WAN, layer 4-7 clustering, high-speed VPN, and dynamic routing. On top of that, you can manage and monitor all this from a single-pane-of-glass interface that puts the most crucial information right at your fingertips.

The SonicWall NSa 2700 delivers multi-gigabit threat prevention throughput and over a gig of throughput even while scanning encrypted traffic. With a huge number of GbE ports – 16 to be exact – and three 10 GbE ports available, your network has plenty of interface real estate to harness. That means clustering, dual power supplies, and high availability are all on the menu.

Blog Banner General Buy Now Red-High-Quality

SonicWall built the NSa 2700 from the ground up with the latest hardware components, all designed to deliver multi-gigabit threat prevention throughput — even for encrypted traffic. Additionally, this firewall supports network and hardware redundancy with high availability, clustering, and dual power supplies. Let’s take a closer look at what the SonicWall NSa 2700 brings to the table…

SonicWall NSa 2700 Spec Snapshot

SonicWall NSa 2700 At A Glance

SonicWall NSa 2700 Next Generation Firewall

Max Firewall Throughput: 5.5 Gbps

Threat Prevention Throughput: 3.0 Gbps

Application Inspection Throughput: 3.6 Gbps

Network Interface Ports: 16x1GbE, 3x10GbE, 2 USB SuperSpeed 3.0, 1 Console, 1 Management

DPI Maximum Connections: 500,000

Connections per Second: 25,000

VLAN Interfaces: 256

Site-to-Site VPN Tunnels: 250

Hardware-Only MSRP: $2595

View the SonicWall NSa 2700 Datasheet

Shop the SonicWall NSa 2700

Check out our latest feature review video for more about the NSa 2700:

What’s New in SonicOS 7.0?

SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

The learning curve for SonicOS 7.0 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition & Essential Edition

So many new advanced features and services arrived with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. With the NSa 2700, you have two bundle options. The more basic bundle, called the TotalSecure Essential Edition Bundle, includes these SonicWall security services:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Firewall Solutions from SonicWall?

Shop SonicWall NSa firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

 

What is SonicWall Advanced Protection Suite?

What Is SonicWall Advanced Protection?

SonicWall Advanced Protection (aka; SonicWall TotalSecure – Advanced Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced cloud security and management features. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and cloud-based management in several new TotalSecure suites.

Blog Banner General Buy Now Red-High-Quality

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the beefiest of these new TotalSecure bundles to examine what services are included in the SonicWall Advanced Protection suite.

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Advanced Protection Suite

The SonicWall Advanced Protection suite (available in the TotalSecure – Advanced Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Capture Advanced Threat Protection

SonicWall Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and advanced threats like ransomware and encrypted malware. Capture ATP even offers automated remediation and damage rollback in case of a breach.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Real-Time Deep Memory Inspection

Real-Time Deep Memory Inspection (RTDMI) detects malware and zero-day threats by inspecting directly in memory, offering analysis of every bit of network traffic in real time without adding latency.

Cloud Management & Reporting

The era of digital transformation is upon us and small businesses are ready to upgrade their cloud infrastructure. SonicWall cloud management allows admins to manage firewalls through the cloud via Network Security Manager or Capture Security Center. Plus, Network Security Manager Essentials, included with SonicWall Advanced Protection, features seven days of cloud-based reporting to easily analyze and understand how your network is performing.

Which Firewalls Offer SonicWall Advanced Protection?

SonicWall TotalSecure Advanced Protection (Note: For non-Gen 7 TZ Firewalls, TotalSecure Advanced Edition still refers to Advanced Gateway Security Suite) rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, and TZ670. SonicWall Advanced Protection will also be available on the SonicWall NSa 2700 when it is released in late 2020 or early 2021. And a final note, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

 

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ270 – Multi-Gig Firewalls That Fit on Your Desktop

SonicWall TZ270 – A 2.0 Gigabit Firewall That Fits on Your Desktop

The TZ270 firewall is the smallest model among SonicWall’s recent Generation 7 TZ series release. But it packs a huge punch for a firewall fit for a home office. The SonicWall TZ270 brings industry-validated security effectiveness on par with an enterprise-grade appliance.

Sporting an intensely low Total Cost of Ownership, the SonicWall TZ270 is ideal for small businesses, branch offices, and home office deployments for remote workers looking to beef up their security without losing out on Gigabit-plus speeds.

Blog Banner General Buy Now Red-High-Quality

With real-time breach detection and prevention, the SonicWall TZ270 offers automated network security solutions in a desktop form factor. These solutions address both the rise of encrypted threats and the vulnerabilities of highly mobile remote work.

SonicWall TZ270 Gen 7 Firewall

SonicWall TZ270 Spec Snapshot

SonicWall TZ270 Next Generation Firewall

Max Firewall Throughput: 2.0 Gbps

Threat Prevention Throughput: 750 Mbps

Application Inspection Throughput: 1.0 Gbps

Network Interface Ports: 8x1GbE, 2 USB SuperSpeed 3.0, 1 Console

SPI Maximum Connections: 750,000

DPI Maximum Connections: 150,000

SPI SSL Maximum Connections: 25,000

VLAN Interfaces: 64

Site-to-Site VPN Tunnels: 50

Hardware-Only MSRP: $465

What’s New in SonicOS 7.0?

The SonicWall TZ270 is one of several new Gen 7 firewalls released in the last quarter of 2020. SonicWall’s Gen 7 firewalls feature a brand new operating system that simplifies network security management while focusing on the most pressing threats facing small businesses. TLS 1.3 decryption aims at hunting down and snuffing out elusive encrypted threats. This increased visibility is right at your fingertips. The SonicOS Capture Threat Assessment Report provides summarized insights into traffic, applications, and a variety of advanced threats, ensuring you know exactly what’s lurking on your network.

Check out the SonicWall Gen 7 Datasheet

The learning curve for Gen 7 is extremely user-friendly, with auto-provision VPNs and a SonicExpress app that make zero-touch deployment a reality. In the era of remote work, the ability to quickly and easily deploy a high-performance, high-security appliance without needing a technician at each site is crucial.

Check out our article SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks to learn more.

Blog Banner General Buy Now Red-High-Quality

TotalSecure Advanced Edition, Essentials Edition, & Threat Edition

There are so many new advanced features and services rolled out with the SonicOS 7.0 appliances that SonicWall had to make brand new licensing bundles to house them all. The basic bundle, the Threat Protection Service Suite Bundle, includes these SonicWall security services.

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security

The next level up is the Essential Protection Service Suite Bundle, which includes all of the above, plus:

The TotalSecure Advanced Edition includes everything in the Essentials Edition, with the added bonus of SonicWall Network Security Manager (NSM) Essentials. NSM features:

  • Cloud Management
  • 7 Days Cloud-based Reporting

Optionally, services can be purchased a la carte as well.

Looking for More Small Business Solutions from SonicWall?

Shop SonicWall TZ Firewalls if you’re looking for enterprise-grade protection at SMB prices.

Future-proof your setup with secure, scalable SonicWall Network Switches.

Or browse all of our SonicWall products to find the perfect solution for your unique network needs.

SonicWall Gen 7 Firewalls Join the NSa & TZ Ranks

SonicWall Gen 7 Firewalls

The next generation of SonicWall next generation firewalls continues to grow. The powerhouse NSa 2700 and three new TZ small business firewalls, the TZ270, TZ370, & TZ470 are the latest entries in SonicWall Gen 7. Following the release of the TZ570 and TZ670 earlier this year, this week’s announcement marks six appliances with a seven in their name. So what does the seventh generation moniker mean?

It means each firewall runs on SonicOS 7.0, the latest iteration of SonicWall’s operating system. On top of that, it means more connections. It means the state-of-the-art protection of Capture ATP, which stops ransomware in its tracks. And of course a big one, top notch performance.

Let’s take a closer look at each of the new SonicWall Gen 7 firewalls.

Blog Banner General Buy Now Red-High-Quality

SonicWall NSa 2700

NSa 2700

The SonicWall NSa 2700 is the first of the mid-size firewalls in SonicWall Gen 7. That means this firewall packs an enterprise feature-rich punch, with a low total cost of ownership that won’t knock out budgets. The NSa 2700 boasts advanced networking features businesses come to expect, like SD-WAN, dynamic routing, and clustering. Along with that, it offers high-speed VPN for 2020’s remote workforce.

When it comes to security, in addition to Capture ATP, the NSa 2700 supports Cloud Application Security, Real Time Deep Memory Inspection, and Reassembly-Free Deep Packet Inspection. On top of that is Deep Packet Inspection for all traffic. In sum, the NSa 2700 with these features is ready to stop the latest threats, including the zero days we don’t know about yet. Here’s a brief look at its other tech specs:

Firewall Throughput: 5.5 Gbps

IPS Throughput: 3.4 Gbps

Threat Prevention Throughput: 3 Gbps

IPSec VPN Throughput: 2.1 Gbps

Maximum Connections (DPI): 500,000

Connections per Second: 25,000

Interfaces: 16x1GbE, 3x10G SFP+, 2 USB 3.0, 1 Console, 1 Management port

SonicWall TZ270, TZ370, & TZ470

TZ Stack

SonicWall’s TZ firewall series is known for offering comprehensive protection to SMBs at an affordable price point. The new members of this series take the protection & performance up a notch. These SonicWall Gen 7 firewalls support the many of the latest security features (Capture ATP, RTDMI, & RFDPI) and connectivity capabilities (SD-WAN, VPN, etc.) we just discussed, but in a desktop package. The TZ270, TZ370, & TZ470 are designed for small businesses as well as enterprise branch offices. On top of the sizing options they provide, they also come in wireless models (look for the W) which can serve as firewalls and access points in one.

Speaking of wireless, you may have heard about a little technological advance known as 5G. Well, so has SonicWall. These TZ firewalls come equipped with a USB 3.0 port that allows for 5G & LTE connectivity. And because these are built for small business, getting them up and running is a snap. They feature zero-touch deployment and setup through the SonicExpress mobile app. Once they’re online, management with the aforementioned SonicOS 7.0 is a breeze as well. But the major differentiator for SonicWall Gen 7 firewalls is performance, so let’s take a look at their tech specs:

SonicWall TZ270/TZ270W

TZ270TZ270W

Firewall Throughput: 2 Gbps

IPS Throughput: 1 Gbps

Threat Prevention Throughput: 750 Mbps

IPSec VPN Throughput: 750 Mbps

Maximum Connections (DPI): 150,000

Connections per Second: 6,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ370/TZ370W

TZ370TZ370W

Firewall Throughput: 3 Gbps

IPS Throughput: 1.5 Gbps

Threat Prevention Throughput: 1 Gbps

IPSec VPN Throughput: 1.3 Gbps

Maximum Connections (DPI): 200,000

Connections per Second: 9,000

Interfaces: 8x1GbE, 2 USB 3.0, 1 Console

SonicWall TZ470/TZ470W

TZ470TZ470W

Firewall Throughput: 3.5 Gbps

IPS Throughput: 2 Gbps

Threat Prevention Throughput: 1.5 Gbps

IPSec VPN Throughput: 1.5 Gbps

Maximum Connections (DPI): 250,000

Connections per Second: 12,000

Interfaces: 8x1GbE, 2×2.5GbE, 2 USB 3.0, 1 Console

Which firewall is right for me?

With these new options – and many worthy existing ones – how do you decide which firewall works best for your business? Consider user counts, how those users behave, remote and branch connectivity, your incoming ISP speed, wireless needs, and more. Sound like a lot to consider on your own? Reach out to our certified experts, and they can walk you through the process (and probably get you a better price, too). Chat on our site anywhere you see the window pop up, or call 866-957-2975 to talk with them today!

3 Best Network Switches for Business 2020

3 Best Network Switches for Business 2020

The best network switches make life easier for an IT team. Though network security can be maddeningly complicated, network switches ease the complexity. By connecting multiple devices across your network, switches allow secure data sharing over multiple appliances and endpoints.

Powerful centralized management lets administrators deep dive into network issues, deploy unified policies, and manage hundreds of sites through a single dashboard. Network switches are a bridge between devices, using MAC addresses to forward data through layer 2. In sum, they play a vital role in modern Local Area Network (LAN) deployments.

Blog Banner General Buy Now Red-High-Quality

What is a Network Switch?

secure network switch integrates all the devices on your network, allowing for seamless sharing and data transfer between them. This can include everything from firewalls and wireless access points to VoIP phones, printers, servers, and more. Further, these devices can be monitored and controlled through a centralized management platform, allowing admins to quickly and easily shift resources across the network to safeguard productivity for business-critical applications and services.

SonicWall Sonic Switch

Network switches are integral parts of a complex network, providing a wired or virtual connection to desktop computers, IoT devices, and more. For starters, every switch includes a set number of Ethernet ports which support a varying number of connected devices. On top of that, you can “stack” switches in a series, allowing your business to scale up and connect larger numbers of devices and users to the LAN.

What to Look for in a Network Switch

Network switches can be complicated, but they are necessary for seamless end-to-end network security and performance. Before deciding which network switch is best for any business, consider a few questions:

  • How many users are operating on the network? This user count includes all Internet-connected devices
  • How will the switch receive power? Power-over-Ethernet options make certain switches more appealing for complex deployments
  • What is the business’ Internet speed and how much is used? Multi-gigabit switches will help in utilizing the full ISP speeds

For more considerations to take into account, check out Buying a Network Switch: 5 Things to Consider.

Top 3 Network Switches in 2020

 

Cisco Meraki MS Series

Key Features:

  • Superior network transparency with granular visibility at the app & hostname level
  • Zero-touch provisioning allows for rapid deployment across the network
  • Packet capture & other remote diagnostic tools help troubleshoot network errors

What Makes Cisco Meraki MS Series Switches One of the Best Network Switches in 2020?

Cisco Meraki MS Switches are purpose-built for intuitive management and ease-of-use. Cisco Meraki network switches do not require a Command-Line Interface to manage ports or change configurations. As a result, network administrators get access to a centralized management platform with granular visibility and control by just plugging it in. On top of that, a simple dashboard helps admins sort through information and  track events with a detailed change and event log.

Cisco Meraki switches allow “virtual stacking.” In other words, switch port configuration changes can be made on the dashboard without the need to install and deploy additional on-premise switches. Therefore, you can start on-prem, then build up into the cloud!

 

Fortinet FortiSwitch network switchs

Fortinet FortiSwitch

Key Features:

  • Centralized access management from FortiGate firewall interface
  • Stack up to 300 switches per FortiGate
  • Great for converged environments with VoIP, data, & wireless traffic on a single network

What Makes FortiSwitch One of the Best Network Switches in 2020?

FortiSwitch secure access network switches integrate into Fortinet’s wider Security Fabric. That is to say, it ties together all Fortinet-family products on your network into a real-time threat response system managed directly through a FortiGate firewall. As a result, the single-pane-of-glass dashboard provides control over users and devices regardless of how they’re connected to your network.

Fortinet network switches support wire-speed switching protocols in addition to Store & Forward mode. On top of that, the FortiSwitch appliance is ideal for a SD-Branch deployment, further enabling businesses of any size to enjoy the benefits of digital transformation.

 

Blog Banner General Buy Now Red-High-Quality

 

SonicWall Switch (SWS)

Key Features:

  • Easy-to-manage network segmentation & compliance auditing
  • Ability to roll out devices across the network quickly & securely
  • Prioritize network traffic for superb Quality of Service for business-critical apps

What Makes SonicWall Switch One of the Best Network Switches in 2020?

When paired with a firewall, SonicWall Switches deliver end-to-end security that simplifies management and network troubleshooting. This tightly-knit security posture eliminates blind spots and gaps. In turn, it helps network administrators locate and eliminate weak points in their security infrastructure.

SonicWall Switches are flexible, high-performance networking appliances that provide high port density and Power-over-Ethernet capabilities. Additionally, they offer multi-gigabit performance at prices affordable even for small businesses.

 

But wait, there’s more…

Looking for the best protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

Shopping for email security, endpoint, wireless access, or ransomware protection? Then you should check these out, too:

3 Best Ransomware Protection Solutions 2020

3 Best Ransomware Protection Solutions for Business 2020

Once your network is infected, ransomware encrypts files on afflicted endpoints, making it impossible to read or open them. The best ransomware protection for small businesses proactively hunts down and eliminates even never-seen-before ransomware long before an employee ever gets a chance to fall for it. Here are a few key features you should seek when comparing the best ransomware protection services available in 2020:

  • Advanced email security
  • Cloud-based sandboxing
  • Behavior-based scanning
  • Regular threat intelligence updates

Want to avoid shelling out big bitcoin to get your small business’s data back under control? Get a ransomware security solution that does more than just look out for known ransomware signatures.

What is Ransomware Protection?

The best ransomware protection for businesses scans inbound and outbound traffic across your entire network, using artificial intelligence to monitor the behavior of files as they traverse and interact with other network resources. Ransomware protection solutions spot behavior that looks similar to malicious activity and further investigate it in nanoseconds. Faster than you can say mind palace, these solutions either allow or block file access based on that verdict.

What to Look for in a Ransomware Protection Service

The best ransomware protection systems include a cloud-based sandbox where suspicious files can be sent for disarmament or detonation. In other words, if your ransomware tool is even the least bit suspicious of a file, the system safely opens and inspects it without threatening your network health.

Additionally, the best ransomware services rely on artificial intelligence and machine learning to reach threat verdicts via behavior monitoring. This means that even if a strain of ransomware has never been seen by any other endpoint in the entire world, if it walks like ransomware, talks like ransomware, or displays any other tell-tale ransomware behavior, your ransomware protection should yank it aside for closer inspection. Traditional ransomware protection services fall back on known signatures that need to be constantly refreshed and can do nothing to stop zero-day threats.

Top 3 Ransomware Protection Services in 2020

 

SonicWall Ransomware Solutions 2020

SonicWall Capture Advanced Threat Protection (ATP)

Key Features:

  • Real-time threat intelligence updates with up-to-the-minute signatures
  • High security effectiveness & low false-positive rate against zero-days
  • Real-Time Deep Memory Inspection blocks mass-market malware

What Qualifies Capture ATP as one of the Best Ransomware Protection Services in 2020?

SonicWall Capture Advanced Threat Protection (available as an add-on for all SonicWall TZ or NSa firewalls) is a powerful cloud-based sandbox with malware-analysis that can detect evasive threats. Capture ATP blocks suspicious files at the gateway until a verdict is rendered.

SonicWall combines multi-layer sandboxing, Real-Time Deep Memory Inspection, full system emulation, virtualization techniques, and more to detect more threats than any single-engine sandbox available in 2020. On top of that, the low false-positive rate means it won’t block the legitimate files you need to do business.

 

Sophos Ransomware Solutions 2020

Sophos Intercept X Advanced with EDR

Key Features:

  • Highly-acclaimed malware detection engine driven by deep learning
  • Exploit prevention stops attackers from taking advantage of vulnerable software & apps
  • Root cause analysis visualizes where threats originate & how they move on the network

What Qualifies Sophos Intercept X Advanced with EDR as one of the Best Ransomware Protection Services in 2020?

Sophos Intercept X Advanced with Endpoint Detection & Response is a mouthful. But it’s also a comprehensive, defense-in-depth tool that combines advanced techniques to squash malware, ransomware, and zero days. Intercept X also uses behavioral analysis to stop boot-record attacks.

Plus, even if a system is already infected, CryptoGuard stops the encryption process and reverts (or rolls back) files back to their pre-infection state.

 

Fortinet Ransomware Solutions 2020

Fortinet FortiEDR & FortiSandbox

Key Features:

  • Integrates with all Fortinet Security Fabric components to protect digital attack surfaces
  • Provides actionable intelligence via automation to detect & respond to advanced threats
  • HUGE accolades from third-party testers such as NSS Labs, BPS, & ICSA Labs

What Qualifies FortiEDR with FortiSandbox as one of the Best Ransomware Protection Services in 2020?

Fortinet’s EDR & FortiSandbox establish a two-step sandboxing approach centered around artificial intelligence. These services first compare at-risk files against known and emerging malware with static analysis. Then, second stage analysis uncovers the full attack lifecycle by detonating the cyber payload in a virtual, quarantined environment.

Detail analysis maps any uncovered malware to Mitre ATT&CK framework with powerful investigation tools to help admins better visualize security events.

 

Look for the best ransomware protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

Best Endpoint Security of 2020 for Small Businesses

Best Endpoint Security of 2020 for Your Small Business

Finding the best endpoint security for your network needs can be a challenge. There are dozens of options, all supporting a myriad of advanced security features and integrations that may be impossible to navigate unless you’re an expert. Each vendor offers a unique set of services with strengths and weaknesses that will ultimately determine whether your users stay safe or not. The best endpoint security may vary from organization to organization, but here are our top picks for the best endpoint security options available in 2020.

What is Endpoint Security?

Endpoint security, end user security, endpoint protection—while the name can be flexible, its necessity for a secure network is not. Endpoint security software protects small businesses & enterprises by guarding connected devices against malware and other advanced cyberattacks. Modern endpoint security integrates with appliances and applications you already use to provide edge protection as employees and guests access your network.

Encrypted malware, ransomware, and business email compromise can spell disaster for small businesses. That’s why the ability to monitor end user activity in real time – as well as make decisions to quarantine and isolate individual machines – can mean the difference between a small, contained incident and a catastrophic breach.

In 2020, endpoint security platforms now incorporate Endpoint Detection & Response capabilities powered by AI. Guided response, rich reporting, and root cause analysis are all top-shelf features that organizations should seek in a quality endpoint security service.

What does Endpoint Security include?

The best endpoint security goes beyond the basics. Traditionally, end user protection included passive endpoint scans combined with basic antivirus capabilities. However, in 2020, the best endpoint security blow the basics out of the water with multiple advanced security features:

  • Continuous monitoring of files, applications, & connected devices
  • Automated incident detection and isolation of infected machines
  • Web content filtering to safeguard productivity and network usage
  • Auto-provisioning based on user group, OS, location, or time of day
  • Intuitive regulatory compliance controls & reporting
  • Real-time threat intelligence updates from a pedigreed threat research team

The threat landscape is always evolving. That means your end user protection must stand up to threats never-before-seen by the network security ecosystem. The ability to recognize zero day exploits based on machine learning and behavioral analysis is essential for organizations to stay secure in 2020.

What is the Best Endpoint Protection of 2020?

Here are our top picks for the best Endpoint Protection for small businesses in 2020:

SonicWall Capture Client

Key Features:

  • Continuous behavioral monitoring creates complete profile of network activity
  • Layered defense of cloud intelligence, advanced static analysis, & dynamic protection
  • Integration with Capture Advanced Threat Protection cloud-based sandboxing
  • Ability to rollback targeted endpoints to a restored state even after infection
  • Malware protection engine powered by SentinelOne

SonicWall Capture Client Endpoint Protection

What makes SonicWall Capture Client unique?

SonicWall teams up with SentinelOne to deliver a heuristic endpoint protection suite with the unique capability to mirror Microsoft shadow copies for post-infection rollbacks. This eliminates the need for manual restoration after a ransomware attack and lets admins rest easy knowing they can always restore endpoints to their pre-infection state. In addition, round-the-clock behavioral monitoring eliminates the need for scheduled system scans. In short, this minimizes network resource hogging and safeguards user productivity.

 

Fortinet FortiClient

Key Features:

  • Integrates with all Fortinet Security Fabric components
  • Automated prevention of known & unknown threats through host-based security stack
  • Intelligent patch management & vulnerability shielding
  • SSL & IPSec VPN security provides reliable access to corporate networks
  • Detects elusive memory techniques used in exploits like buffer overflows

Fortinet FortiClient Enduser Protection

What makes Fortinet FortiClient unique?

Fortinet FortiClient end user protection services simplify remote user experience with built-in user provisioning, auto-connect, and an “always-up” VPN. FortiClient works perfectly in tandem with all Fortinet devices and services on your network through the Fortinet Security Fabric. According to NSS Labs 2019 Advanced Endpoint test, FortiClient blocked 100% of malware including extremely elusive threats.

 

Sophos Intercept X Advanced with EDR

Key Features:

  • Automatically detects, prioritizes, & investigates potential threats using AI
  • Leverages deep learning analysis to analyze malware in extreme detail
  • Out-of-the-box SQL queries categorized by use case
  • Live Response provides users command line access to endpoints & servers
  • Quickly search up to 90 days of current & historical on-disk data

Sophos Intercept X Advanced with EDR for Endpoint Protection

What makes Sophos Intercept X Advanced with EDR unique?

Sophos made a huge splash with the upgrade to its original Intercept X service. It sports big changes that included Endpoint Detection & Response (EDR) capabilities in addition to its already robust real-time, integrated endpoint platform. Intercept X Advanced combines powerful endpoint protection with endpoint detection driven by machine learning. This means most threats are squashed long before they can damage your network. Artificial intelligence assists with guided response. To save your small business even more, an important note: the objective of Sophos endpoint protection is to reduce the need for added IT employees by consolidating their roles into a single automated system.

 

Cisco Meraki Systems Manager

Key Features:

  • Native Network Integration shares intelligence across all Meraki components
  • Automatic WiFi settings securely connect managed wireless devices
  • Auto-provisioning of VPN settings based on Client VPN
  • Zero-touch deployment through a self-service web portal
  • Deploy policies & changes from the cloud across the entire network

Cisco Meraki Systems Managed Endpoint Protection

What makes Cisco Meraki Systems Manager unique?

Cisco Meraki’s endpoint management solution supports a variety of platforms and operating systems, making Systems Manager a flexible option for most any deployment. Systems Manager offers cloud-based endpoint management tools that easily scale up to meet growth needs. By providing admins the ability to manage distributed deployments from anywhere in the world, Systems Manager is an endpoint security solution built for a highly mobile, highly distributed world.

 

Look for the best endpoint protection for your small business?

Give us a call at 866-957-2975 to find the perfect fit!

 

SonicOS 7.0: 7.0 Reasons Why This SonicWall OS Rocks

What Is SonicOS 7.0

SonicOS 7.0 is the latest and greatest version of SonicWall’s firewall operating system. Debuting in August 2020, 7.0 runs the show for TZ, NSa, and NSsp physical firewalls, plus NSv virtual firewalls. Its release coincided with the additions of the TZ570 and TZ670 to SonicWall’s firewall lineup. And SonicOS 7.0 is ready to handle the boundless cybersecurity challenges of today and tomorrow.

The operating system is chock full of new features to extend networking beyond the perimeter for remote work and branch offices. That means greater visibility, control, and ease of management for all your needs. In honor of its version number, let’s walk through 7.0 reasons why this new OS enhances your network security setup.

Blog Banner General Buy Now Red-High-Quality

1. All New User Experience

One of the most noticeable differences between SonicOS 7.0 and its predecessors stares you right in the face. It features a built from the ground up user interface and experience. And that all new build was designed with user-friendliness in mind. That means a new, improved single-pane-of-glass view of your network, so you won’t need a seven & seven after you dive in. Instead, you get a highly intuitive interface that won’t take days of training to learn. Combine that with intuitive device dashboards and redesigned topologies, and being on top of your network is easier than ever. Plus, enjoy zero-touch deployment with the SonicExpress App and auto-provision VPN, so you won’t need to travel to each site to get your new devices setup.

2. Simplified Management

This goes hand in hand with the user experience of SonicOS 7.0. What it means is, creating firewall policies and managing them won’t give you headaches. How you may ask? The new OS features rule visualization with insight into the type of traffic the rule is for, what it does, and what traffic it affects. On top of that, you can inline edit rules. In the past, adding, removing or changing rules could lead to misconfigurations, potentially exposing  your network to attack. But new features like visibility in custom rules and hit counts, shadow rule detection, and rule optimization help you all but eliminate them.

3. Stop More Encrypted Threats

You’ve likely heard that encrypted threats have become more and more of a problem lately. What are they? Put simply, they are malware & other threats that hide themselves in encrypted traffic, camouflaging them from many security solutions. And they’re not going anywhere. SonicWall’s Mid-Year Update to its 2020 Cyber Threat Report says there have been 1.7 million of those documented so far this year.

SonicOS 7.0 arms you to stop them. The advanced protection you get features TLS (Transport Layer Security) 1.3 decryption – which spots those camo’d threats & blocks them from stopping you. The best part? This inspection doesn’t sacrifice your network’s performance, often a tradeoff with added layers of security. The advanced protection is on top of the already robust TLS/SSL decryption and inspection – as well as deep packet inspection of SSH – SonicWall already offers with its firewalls.

Blog Banner General Buy Now Red-High-Quality

4. Clear and Present Visibility

The latest SonicWall operating system also features the latest – and most comprehensive – view into your network. We mentioned those device dashboards and redesigned topologies earlier. To dive deeper, it means a detailed view of your firewall and the endpoints behind it. That includes including dashboards that detail the traffic passing through your firewalls, who’s responsible for it, and any threats that traffic contains. The latest SonicOS Notification Center shows you actionable alerts to help you take immediate action on any firewall-related events. On top of that, a new Capture Threat Assessment Report offers executive-level, summarized insights into traffic, risky applications, and a variety of malware & other threats. With more business leaders focusing on cybersecurity than ever before, a simple, high-level snapshot of your network is vital.

5. Integrations Made Easy

Your network may not stick to one brand – or type of – solution, but you want them all to work together. SonicOS 7.0 makes that easy, with new Rest APIs (or application programming interfaces for the uninitiated). These Rest APIs in essence allow your SonicWall solutions to talk to other software. The others in this case include hybrid policy orchestrators and lots of acronyms:

  • SIEM (security information & event management)
  • RMM (remote monitoring & management)
  • NAC (network access control)
  • SOAR (security orchestration, automation, & response)
  • And more!

6. Remote Work Ready

In this time of the widespread workforce, ensuring secure, reliable, & fast remote access is a must. SonicOS 7.0 helps you step up to that challenge with optimization for high-speed VPN (virtual private networking). High-performance IPSec VPN allows the firewall to act as a VPN concentrator for thousands of other sites, from branch offices to home offices. And for an even simpler remote access option, clientless SSL VPN technology or easily manageable IPSec VPN clients give your teleworkers secure access to files, email, intranet sites, & any network apps they need. On top of that, route-based VPN allows you to seamlessly reroute VPN traffic between endpoints through alternate routes to ensure continuous uptime in case of a tunnel failure.

Blog Banner General Buy Now Red-High-Quality

7. The Company It Keeps

Aesop once said “A man is known by the company he keeps.” To judge SonicOS 7.0 by that measure, it keeps pretty good company. As mentioned earlier, SonicOS 7.0 runs the new TZ570 and TZ670 firewalls. What’s so special about them? They’re the first desktop devices to offer multi-gigabit malware and ransomware protection, with the TZ570 boasting 5GbE, and the TZ670 10GbE interfaces for added high-speed connectivity. In addition, SonicOS 7.0 plays nice with Network Security Manager (NSM) 2.0. NSM 2.0 is a multi-tenant firewall manager that brings admin functions together in one place. Where do you go to get started? As we always say, it starts with the firewall…

 

 

SonicWall Network Security Manager: Firewall management on steroids

SonicWall Network Security Manager

Small businesses, branch offices, and nationwide distributed enterprises are facing a common enemy: human error. Misconfigured firewalls can be attributed to 99% of network breaches. Enter SonicWall Network Security Manager – a centralized management service that minimizes human touchpoints wherever possible.

The ability to deploy network changes en masse across your network—no matter how big it may be—is a critical component of doing business in 2020. Traditionally, a strong network security posture relied on solid firewall management practices and large, complex systems. These huge security ecosystems, politely referred to as “robust,” eat up time and money, and until recently that black hole of resources signified your company was doing all it could to win the cyber war.

SonicWall Network Security Manager ends the insanity of ballooning security budgets, endless change documentation, and the headache of clicking through a dozen browser tabs to get the whole picture.

Blog Banner General Buy Now Red-High-Quality

What is SonicWall Network Security Manager?

SonicWall Network Security Manager (NSM) is a multi-tenant firewall manager that centralizes admin functions under one roof. Auditable workflows lighten the IT load in addition to allowing for error-free management and network changes. A native analytics engine provides single-pane-of-glass visibility so you won’t waste your day hopping between tabs and applications looking for basic management functions. By creating a full audit trail of all configuration change and providing deep reporting, SonicWall Network Security Manager simplifies compliance too.

Elevate your security by seeing hidden risks and eliminating operational disarray. The ultimate goal of your business is to grow, and SonicWall NSM ensures your network remains manageable even if you need to scale up fast.

Benefits of SonicWall NSM:

  • Reduce security management overhead costs & wasted time
  • Easily onboard multiple SonicWall firewalls from one interface
  • Establish role-based, access-controlled workflows
  • Unify policies globally with grouping, hierarchical rules, & inheritance
  • Discover & easily correct misconfigured firewall policies
  • Document all changes to meet compliance & stay organized

Even small businesses can forge a path to comprehensive management, analytics, and reporting without the need for hiring a roster of costly experts. Automated workflows form a fully coordinated security governance strategy that fits networks of two firewalls to 200, all visible on a single screen.

How does SonicWall NSM work?

NSM empowers you with increased visibility, group-based device control, and the ability to scale at any pace. By visualizing your entire network in one dashboard, Network Security Manager serves up several unique features:

  • Full network device inventory
  • Push policies at the group level
  • Create & manage groups of devices
  • Backup & restore functionality
  • Network switch & access point management
  • Workflow automation & zero-touch deployment

How does SonicWall Network Security Manager work?

Much of the heavy lifting is done by automation and templates, minimizing both the workload on your admin and the potential for that pesky human error to throw a wrench in the works. By applying a series of rigorous configuration procedures, NSM removes the guesswork and “free hand” management issues that plague so many businesses.

Approval groups are flexible, with varying audit procedures and authorization levels that allow for programmatic deployment of fully validated, documented, and efficient security policies.

Plus, SonicWall Network Security Manager’s RESTful API availability offers a standardized approach to managing individual features and allows compatibility with third-party management consoles you may already use.

Blog Banner General Buy Now Red-High-Quality

Network Security Manager vs Capture Security Center

So what about SonicWall Capture Security Center? SonicWall Network Security Manager is picking up all the same jobs that Capture Security Center handles, plus some!

Here are a few key differences between SonicWall Network Security Manager and Capture Security Center:

Max devices manageable per tenet:

  • Capture Security Center – 10
  • Network Security Manager – Over 100

Full configuration audit trail:

  • Capture Security Center – No
  • Network Security Manager – Yes

RESTful API for 3rd-party compatibility:

  • Capture Security Center – No
  • Network Security Manager – Yes

Group-level visibility, reporting, & dashboards:

  • Capture Security Center – No
  • Network Security Manager – Yes

If you currently use SonicWall Capture Security Center, no sweat! CSC MA-licensed customers will automatically migrate to equivalent NSM licensing at no cost.

How is SonicWall Network Security Manage licensed?

In keeping with tradition, SonicWall offers two variants of NSM: Essentials and Advanced. The key difference between the two levels revolves around your reporting needs. Network Security Manager Essentials includes 7-days of reporting. Network Security Manager Advanced includes a full year of reporting, plus 30 days of log analytics.

SonicWall Network Security Manager is available in 1-year, 2-year, and 3-year terms for SonicWall TZ series firewalls and 1-year, 3-year, and 5-year terms for SonicWall NSa firewalls.

What’s the Difference Between the SonicWall TZ570 & TZ500?

SonicWall has hit the cybersecurity market with a big haymaker powered by new appliances, an updated Operating System, and new license bundles. Chief among these new champions is the SonicWall TZ570, an evolution of the SonicWall TZ500 that comes before it. With increased throughput, faster interfaces, and more features than ever, the TZ570 is primed to take the desktop NGFW world by storm in 2020. We’ll break down the stats, give an overview of what’s changed, and tell you how to get your mitts on the new SonicWall TZ570!

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ570

SonicWall TZ570 ports, tech specs, and interfaces

SonicWall TZ570 Tech Specs – Datasheet

Firewall Throughput: 4.0 Gbps

IPS Throughput: 2.5 Gbps

Threat Prevention Throughput: 2.0 Gbps

DPI SSL Throughput: 750 Mbps

Concurrent Sessions (TCP): 1,250,000

New Connections per Second: 16,000

VLAN Interfaces: 256

Not sure what these numbers mean? Check out our post explaining firewall Tech Specs!

SonicWall TZ570 Overview

The SonicWall TZ570 series is SonicWall’s first desktop form factor next-generation firewall NGFW with 5 Gigabit Ethernet interfaces. Equipped with the latest SonicOS 7.0, launched in August of 2020, the SonicWall TZ570 builds upon the high security pedigree of its predecessor the TZ500 wile adding integrated SD-WAN, high-speed virtual private networking, and updated modern user interfaces.

The TZ570 includes 10 high-density 5 GbE ports and built-in storage that can be expanded up to 256 GB with optional modules. This enables advanced logging, reporting, caching, firmware backups, and more.

All this is centrally managed through a single pane of glass with modern UX in mind to make managing your network more intuitive. The SonicWall TZ uses Zero Touch Deployment to let network admins easily roll out multiple devices across locations without the need for intense IT support. Manage SonicWall network switches, SonicWave access points, and all your other SonicWall appliances and services through the TZ570.

 

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ500

SonicWall TZ500 Next Generation Firewall

SonicWall TZ500 Tech Specs – Datasheet

Firewall Throughput: 1.4 Gbps

IPS Throughput: 1.0 Gbps

Threat Prevention Throughput: 700 Mbps

DPI SSL Throughput: 225 Mbps

Concurrent Sessions (TCP): 150,000

New Connections per Second: 8,000

VLAN Interfaces: 50

Not sure what these numbers mean? How about another reminder about our post explaining firewall Tech Specs!

SonicWall TZ500 Overview

The SonicWall TZ500 is a next generation firewall recommended for 36 to 50 users. Admins will be quite familiar with the TZ500 and its other SonicWall TZ series counterparts due to their long history of extending advanced security to small and mid-sized businesses. Paired with an Advanced Gateway Security Suite bundle, the TZ500 has successfully stood guard over thousands of networks worldwide.

The SonicWall TZ500 includes multiple USB ports for 3G/4G failover, six 1-GbE interfaces, as well as an X0 LAN and X1 WAN port. The TZ500 can reach maximum throughput speeds up to 1.4 Gbps and accommodate 25 site-to-site VPN tunnels. However, if you have a need for speed (and connectivity), the SonicWall TZ570 has built on the strengths of the TZ500, raising those stats to 4.0 Gbps throughput and room for a whopping 200 site-to-site tunnels.

 

SonicWall TZ570 Datasheets, Tech Specs, & Pricing

Curious how to get your hands on this young titan of network security? Want to see what the SonicWall TZ570 can do for your small business network? Firewalls.com has all of the latest datasheets so you can check out tech specs, view license bundling options, and learn how to save money on your TZ570.

If you’re ready to talk prices, give our team a call at 317-225-4117 or Live Chat with us for an immediate reply!

TZ570 and TZ670 Firewalls Join SonicWall SMB Family

Introducing the TZ570 and TZ670

SonicWall’s highly regarded TZ Series firewalls have a couple new additions, with the TZ570 and TZ670 boasting some heavy duty features for SMBs. One major first that security minded organizations should take note of – these are the first desktop devices to offer multi-gigabit malware and ransomware protection. That protection even extends to attacks hiding in TLS 1.3 traffic

The TZ570 and TZ670 are zero-touch enabled, making deployment a snap for novices and experts alike. How easy? The new SonicWall SonicExpress mobile app allows admins to easily onboard TZ firewalls within minutes via an easy 1-2-3 process: simply register, connect and manage.

Connecting the SD-Branch

They also come equipped with SD-Branch capabilities to make securely connecting your offices easy. What capabilities you may ask? Let’s start with the physical. The TZ570 and TZ670 are unique among desktop firewalls as they include multi-gigabit (5/10G) ports. These interfaces allow for connectivity with networking devices like SonicWall Switches, wireless access points, & more. Pretty nifty, eh? But we know network security and connectivity goes beyond physical. And that’s why the SonicOS operating system has been updated to support SD-Branch connectivity.

SonicOS 7.0 features some major updates for admins, including:

  • Modern user interfaces
  • Intelligent device views
  • Advanced security control
  • Critical networking and management capabilities

This means you get unified visibility and threat detection, all from a single pane of glass.

Next Generation Performance

The TZ570 and TZ670 can reach threat prevention speeds up to 2.5 Gbps, even with all security services on. They allow you to connect and secure up to 1.5 million devices or users — a 900% increase in maximum connections per appliance. For encrypted SSL/TLS connections, these firewalls can secure up to 30,000 concurrent connections with DPI enabled. Oh, and you also get 5G readiness plus wireless options with the TZ570. Come back soon for a more detailed performance overview here on the blog.

Managed Through the Cloud

Manage your TZ570 and TZ670 via the new cloud-native Network Security Manager (NSM) 2.0. The NSM is a completely virtual product that gives you a single, easy-to-use cloud interface for streamlined management, analytics, & reporting. Plus, the NSM features an innovative new user interface and user experience.

A Video Introduction

Meet the TZ570 and TZ670 via our latest Firewall Review video:

Shop TZ570 and TZ670 firewalls

Now that you’ve had a primer, it’s time to shop around. We’ve got you covered with new TZ570 and TZ670 firewalls and security services. Take a look at your options to find the right fit for your network.

 

 

SonicWave vs Ubiquiti Wireless Access Points

SonicWave vs Ubiquiti Wireless Access Points

Comparing SonicWave wireless access points to competitors like Ubiquiti can pose a challenge. Which stats are important when selecting an AP? What makes SonicWave so secure? How does  high performance Wave 2 wireless factor in when it comes to super fast WiFi at a low total cost?

SonicWave is the latest series of wireless access points from SonicWall. In short, Wave 2 wireless provides:

  • Gigabit WiFi potential
  • More bandwidth for connected devices
  • Additional 5 GHz channels
  • Improved user experience
  • Beamforming & bandsteering

Blog Banner General Buy Now Red-High-Quality

SonicWave 224W

Beamforming & Bandsteering

In the past, wireless coverage acted sort of like a lightbulb. For instance: you turn it on, light spills out in all directions, and the whole room is evenly lit. Beamforming is more like a flashlight (or a torch for our UK friends). That is to say, it allows more direct and focused paths for connectivity. When a device attempts to connect to your wireless AP, onboard engines determine which channel and device will provide the highest quality connection at the time.

To sum up, key benefits of beamforming include:

  • More stable, reliable connectivity
  • Faster data transfers & fewer errors
  • Reduced interference
  • Better “signal-to-noise” ratio

In addition, bandsteering is a game changer for WiFi. Bandsteering is the process of using dual-band WiFi, allowing APs to choose which Gigahertz band will provide the highest performance.

  • 2.4 GHz – Slower data transfer, more interference, but larger coverage area & penetration
  • 5 GHz – Higher speeds, more reliable connections, & less congestion

Sometimes the higher capacity 5 GHz band is the faster option. However, in some cases the 2.4 GHz can be the best bet if 5 GHz is congested or a little out of reach. With bandsteering, you do not have to decide. SonicWaves automatically connect to the most efficient band. In other words, the AP does the thinking for you.

Go Controller-Free with SonicWave

SonicWall SonicWave APs feature easy deployment and management options that lower costs. There is no need to purchase a separate wireless controller because your wireless network can be managed through the firewall. Single pane of glass management means less clicking around in multiple tabs and windows to find what you’re looking for. You also have the option of SonicWall’s WiFi Cloud Manager, which offers several bonus features of its own.

Blog Banner General Buy Now Red-High-Quality

Network Security Integration

SonicWall comes backed by multiple decades in the greater network security world. While Ubiquiti excels in their own little fish bowl, SonicWall is a shark that has prowled every corner of the cybercrime seven seas. Above all, SonicWave access points integrate into a larger, centrally managed network with real-time communication and unified threat protection operating across several security layers.

Because SonicWall sports a pedigree in security, SonicWave APs are built with security foremost in mind. That means SonicWaves benefit from:

  • Automatic firmware updates
  • Security alerts & rich analytics
  • SSL/TLS decryption & inspection
  • Wireless intrusion detection & prevention

Dedicated Security Radio

SonicWave 400 series access points include three radios. The first two radios operate on the 2.4 GHz and 5 GHz bands. Most importantly – when it comes to a protected network – the third radio is there just to secure your WiFi! SonicWave’s security radios scan for rogue access points and perform other wireless security tasks. Additional security-related features include:

  • Rogue AP Scanning
  • Virtual AP Segmentation
  • RF Monitoring
  • Passive Scanning
  • Wireless Packet Capture

SonicWave 432i vs Ubiquiti Quick Comparisons

Here we break out a few quick side-by-side stats comparing SonicWave APs vs a Ubiquiti UniFi Pro:

Antennas

  • SonicWave: 8 fully internal antennas
  • Ubiquiti: 3 dual-band antennas

802.11ac Max Date Rates

  • SonicWave: 2.34 Gbps – 3.47 Gbps
  • Ubiquiti: 450 Mbps – 1.3 Gbps

Interfaces & Ports

  • SonicWave: (1) 10/100/1000 RJ-45 Ethernet/PoE; (1) 100/1000/2.5 GbE RJ-45 Ethernet; (1) RJ-45 Console; (1) USB 2.0
  • Ubiquiti: (2) 10/100/1000 RJ-45 Ethernet; (1) USB 2.0

MIMO

  • SonicWave: 4×4 MU-MIMO
  • Ubiquiti: 3×3 MIMO

If you’re looking for the bare bones to get a Wi-Fi network up, a Ubiquiti UniFi access point may do the job. If you’re serious about wireless networking, unified security, and user experience, a SonicWave 432i or SonicWave 231c is a better fit for you. SonicWave access points come with the peace of mind that your wireless equipment was home-grown by a company steeped in network security know-how. The demand for fast, stable wireless access continues to grow. Therefore, the volume and variety of advanced attacks targeting WiFi networks will also grow. A SonicWave wireless AP is the way to go for small businesses with cyber security in mind.

 

SonicWave vs SonicPoint: Comparing Wireless APs

SonicWave vs SonicPoint: Comparing SonicWall Wireless APs

The wave of the future in SonicWall wifi is here with SonicWave wireless access points. To compare SonicWave vs SonicPoint is to compare the future to the past. SonicWave’s predecessor – SonicPoint wireless APs – retired in 2019, but their wifi footprint remains large. For those with active SonicPoint devices or those shopping for wireless networking solutions, it’s worth taking a look at what both model lines have to offer. Let’s compare and contrast SonicWall’s latest wireless line with it’s previous entry into the wifi space.

Blog Banner General Buy Now Red-High-Quality

The New Wave

When it comes to many of the differences between these two model lines, much simply has to do with differences in the technology available at launch date. In other words, older SonicPoints support older performance standards, while newer SonicWaves are ready for whatever today has to offer. Perhaps the biggest difference that puts SonicWaves ahead of SonicPoint APs is support for 802.11ac Wave 2 wireless technology. Wave 2 offers a couple of clearly enhanced capabilities that give SonicWave access points a performance edge:

SonicWave 224W

SonicWave (Wave 2 Technology)

  • 4 data streams
  • 160 MHz channel usage

SonicPoint ACi

SonicPoint (Prior Generation)

  • 3 data streams
  • 80 MHz channel usage

The math is pretty simple there. The larger the bandwidth and the more data streams means more devices supported and better performance. And onto another improvement that relates to Wave 2.

MU-MIMO es SU-MIMO

SonicWave models support MU-MIMO instead of SonicPoint’s SU-MIMO. In case you’re unfamiliar, MIMO stands for multiple-input, multiple-output. SU stands for single user, while MU is multiple users. What it’s meant to address is a lag in performance on a network with many users.  The MU-MIMO technology found in Wave 2 devices better accounts for today’s mobile-device heavy environment, while SU-MIMO was designed with primarily laptop usage in mind. MU-MIMO allows a wireless connection to simultaneously transmit and receive data between multiple supported devices at a time, as opposed to just one with single-use. That means better performance, more device support, and a reduction in the dreaded lag.

Deployment Options

There are simple physical differences when comparing SonicWave vs SonicPoint models. That is, SonicPoint offered only indoor-capable wireless access points. But the SonicWave series gives you options for whatever your needs, including if those needs include a more rugged appliance. SonicWave has models designed for the traditional indoor ceiling and wall mount, while also offering models specifically designed for outdoor deployments. The SonicWave 231O and 432O are IP67-Rated and feature industrial-grade enclosures meant to stand up to harsh environments. Basically, they can go wherever you need wifi.

Security and Integration

These features go hand-in-hand. SonicWall is always taking network security into account with any solution it offers. Both SonicWave and SonicPoint models support wireless data encryption. But the SonicWave series goes several steps further. SonicWaves are designed to integrate with SonicWall next generation firewalls to take advantage of the robust security they offer – like deep packet inspection to block network threats – as well as single-pane-of-glass management. If you don’t have a SonicWall firewall though, SonicWave APs can perform advanced security services, including the powerful, zero-day stopping Capture ATP sandbox service on their own.

Plus, most SonicWave APs include three radios, with the third fully focused on security. The third radio performs rogue AP detection, passive scanning, and packet capturing. But wait, there’s more! SonicWaves also integrate additional security-related features including:

  • Wireless intrusion prevention
  • Virtual AP segmentation
  • Wireless guest services
  • RF monitoring
  • Packet capture

And as mentioned, you can manage them through your firewall, or with SonicWall’s WiFi Cloud Manager – an intuitive, cloud-based WiFi network management system ideal for networks of any size.

Blog Banner General Buy Now Red-High-Quality

Availability

This one’s perhaps the easiest comparison of SonicWave vs SonicPoint. If you’re looking for new wireless APs, it’s SonicWave or bust. The last SonicPoint models reached end of sale in spring of 2019 (with end of support looming in 2022), so the choice is clear. Shop the SonicWave 200 or 400 series to find the right fit for your networking needs.

 

SonicWall Switch: A New Networking Must-Have

Introducing the SonicWall Switch

From the smallest of small businesses to the largest of enterprises, networks are getting bigger. As a network admin, you can no longer count on a simple setup to handle the capacity of today. The number of IoT devices continues to grow exponentially, and BYOD is a workplace norm as well. How do you get a handle on all these devices and keep your network secure? Enter the new SonicWall Switch. A SonicWall Switch enhances control over your network, makes management a breeze, and integrates seamlessly with your existing SonicWall firewall. Plus, with seven models, you’ll have no problem finding the right secure switch for your network needs.

Blog Banner General Buy Now Red-High-Quality

Control, management, & integration

With all the aforementioned devices, plus guest networks and other scenarios, control is key. A SonicWall Switch gives you all the standard features you’d expect from a switch, and more. It allows you to segment traffic to give the right level of access to the right people/devices. Manage your ports to keep your network secure. Create a VLAN (virtual local area network) to apply settings beyond one physical office. And to get extra granular, configure static routes.

All this control is great, you’re probably thinking, but how do I manage it? You manage your SonicWall Switch with your SonicWall next generation firewall through the Capture Security Center. It’s a single-pane-of-glass that lets you monitor and configure your network from one console. By adding a SonicWall Switch to a network with SonicWave wireless access points & a SonicWall firewall, you’ll have an integrated solution with visibility, management, unified threat detection, and analytics all in one place. It’s easy enough to deploy and manage for a layperson but with plenty of opportunity for a networking nerd to sink their teeth into. The bottom line: you get end to endpoint security & networking from one company. This makes a SonicWall Switch an ideal fit for Software-Defined Branch (SD-Branch) settings.

SonicWall Switch Models

Every network has different needs, so the SonicWall Switch series has a variety of sizing options to choose from – seven in fact. Considering power over ethernet? There are PoE and Full-PoE variants. If you don’t need it, non-PoE options are available as well. Port options are aplenty too, with 8, 24, and 48 available. No matter your choice, you get a network switch with a compact form factor designed for energy efficiency. Let’s take a closer look at the options by model number:

SonicWall SWS12-8

  • Appliance Only MSRP: $250
  • Gigabit Ethernet (GbE) Ports: 8
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: Non-PoE

SonicWall SWS12-8POE

  • Appliance Only MSRP: $375
  • Gigabit Ethernet (GbE) Ports: 8
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: PoE

SonicWall SWS12-10FPOE

  • Appliance Only MSRP: $450
  • Gigabit Ethernet (GbE) Ports: 10
  • SFP/SFP+ Ports: 2 SFP
  • PoE Support: Full-PoE

SonicWall SWS14-24

  • Appliance Only MSRP: $550
  • Gigabit Ethernet (GbE) Ports: 24
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Non-PoE

SonicWall SWS14-24FPOE

  • Appliance Only MSRP: $1050
  • Gigabit Ethernet (GbE) Ports: 24
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Full-PoE

SonicWall SWS14-48

  • Appliance Only MSRP: $1025
  • Gigabit Ethernet (GbE) Ports: 48
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Non-PoE

SonicWall SWS14-48FPOE

  • Appliance Only MSRP: $1995
  • Gigabit Ethernet (GbE) Ports: 48
  • SFP/SFP+ Ports: 4 SFP+
  • PoE Support: Full-PoE

Blog Banner General Buy Now Red-High-Quality

Looking for more?

Check out our SonicWall Switch Series feature review video for more information about these new networking appliances:

As you can see, choices are plentiful, so it’s likely you can find a SonicWall Switch to fit your needs – and at a reasonable price. Add on 24×7 SonicWall Support to any of these models to get technical help, updates, & advance hardware replacement. Shop now to find the SonicWall Switch that’s right for you!


 

SonicWall NSa Firewalls: How to choose & buy an NSa firewall

What is a SonicWall NSa firewall?

SonicWall NSa firewalls are next-gen appliances built to provide unified, advanced threat protection and centralized network management to mid-sized businesses. In short, if your network supports between 100 and 2,500 users, an NSa firewall may be right for you.


 

To begin, we’ll compare features of NSa and TZ firewalls. After that we’ll explore NSa firewall tech specs and how to boost your SonicWall firewall with smart security services like AGSS.

What’s the difference between SonicWall NSa firewalls & TZ firewalls?

SonicWall NSa and TZ firewalls share a lot in common. For example, both support cloud-based sandbox capabilities with SonicWall Capture ATP as well as many of SonicWall’s patented security features like Re-assembly Free Deep Packet Inspection (RFDPI) and Real-Time Deep Memory Inspection (RTDMI).

NSa Series is best suited for:

  • Large branch offices & distributed enterprises
  • Data centers & corporate HQs
  • Hotels, convention centers, & dorms
  • Doctors’ & dentists’ offices

TZ Series is better suited for

  • Retail spots & restaurants
  • Small offices & home offices
  • Law firms, satellite offices, and outposts

In other words, the NSa series may be a bit too large for smaller businesses. We recommend checking out SonicWall TZ entry-level firewalls instead. After that, expand your know-how with our SonicWall TZ firewall article spotlighting the SonicWall SOHO 250 and SonicWall TZ350.

Comparing NSa firewall prices & tech specs

The best way to compare NSa firewalls is by visiting our SonicWall Firewall Comparison page or a SonicWall NSa datasheet. Similarly, you can compare critical stats at-a-glance with this snapshot of NSa firewalls by price and performance.

SonicWall NSa 2650

nsa 2650 from sonicwall next gen firewall

  • Appliance Only MSRP: $2,495.00
  • Max Throughput: 3.0 Gbps
  • Threat Prevention Throughput: 1.5 Gbps
  • Built-In Storage (SSD): 16 GB
  • Max SSL VPN Licenses350


 

SonicWall NSa 3650

NSa 3650

  • Appliance Only MSRP: $3,995.00
  • Max Throughput: 3.75 Gbps
  • Threat Prevention Throughput: 1.75 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses500


 

SonicWall NSa 4650

NSa 4650

  • Appliance Only MSRP$6,495.00
  • Max Throughput: 6.0 Gbps
  • Threat Prevention Throughput: 2.5 Gbps
  • Built-In Storage (SSD): 32 GB
  • Max SSL VPN Licenses: 1,000


 

SonicWall NSa 5650

NSa 5650

  • Appliance Only MSRP: $10,995.00
  • Max Throughput: 6.25 Gbps
  • Threat Prevention Throughput: 3.4 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

SonicWall NSa 6650

NSa 6650

  • Appliance Only MSRP: $23,595.00
  • Max Throughput: 12.0 Gbps
  • Threat Prevention Throughput: 5.5 Gbps
  • Built-In Storage (SSD): 64 GB
  • Max SSL VPN Licenses: 6,000


 

TotalSecure Advanced for SonicWall NSa firewalls

NSa firewalls include all the basic security features needed to secure your SMB. But bad guys go way beyond the basics. Therefore, small businesses should not rely on a bare-bones deployment. On the contrary, even small businesses should license advanced security services for SonicWall firewalls to empower admins. As a result, they’ll be able to stop more threats and better control network traffic.

  • Stop zero day threats like malware cocktails with behavior-based threat scanning
  • Rely on 24×7 support from SonicWall experts to keep you up & running around the clock
  • Detonate ransomware payloads in a secure, virtual environment with cloud-based sandboxing
  • Clean up inboxes from unwanted spam, email-borne threats, & elusive phishing schemes

Learn more about SonicWall AGSS to secure your small business against malware, ransomware, and zero day exploits.

 

SonicWall Support: How to Support Your SonicWall

What is SonicWall Support…And why do I need it?

A SonicWall firewall is an important purchase. It’s an investment showing that you recognize the need to protect your network from the many cyber threats out there today. But to truly ensure you have that secure network through thick and thin, you need someone backing you – and it – up. That’s where SonicWall Support comes in to lend a hand. What do you get with SonicWall Support?

Software and Firmware Updates

We know that cyber threats are ever evolving. And never before seen vulnerabilities can pop up out of the blue. A SonicWall Support subscription gets you any software and firmware updates needed to patch those unforeseen holes. That means you don’t need to search out updates or worry if you’ll be able to load them. Just like Phoebe, Monica, Chandler, Rachel, Joey, and even Ross – they’ll be there for you. Oh, and the same goes for any software or firmware upgrades while your subscription is active.

Advance Hardware Replacement

If it seems like something’s wrong with your firewall, SonicWall Support will work with you to see if a replacement is needed. If so, you’ll receive a Returned Material Authorization or RMA number. And most importantly, SonicWall will ship you a replacement unit for next business day delivery. The replacement appliance will even automatically have your registration information and subscription services transferred to it. All you’ll need to do is return your defective device, with shipping paid by SonicWall.

Technical Support

Simply put, when you have a question or issue, you can reach out for help in whatever contact method you prefer. You get an expert on the other end of the phone, an online chat, or an email. They’ll help you troubleshoot your issue with knowledgeable technical support. You can go with 8×5 Support – which is available during business hours Monday through Friday in your time zone. Go for 24×7 Support to ensure there’s always someone at your beck and call immediately, because trouble doesn’t care what time it is.

SonicWall Support also equips you with tools to support yourself. There’s a knowledge base offering detailed documentation. And moderated discussion groups through the SonicWall Community allow you to collaborate with others to solve common problems.

Beyond Support

Keep in mind, SonicWall Support specialists are there to ensure your products perform up to specifications – so not every question or situation may qualify. The good news is, if you need more advanced support there’s an option for you as well. To ensure you’ll always have answers to any questions about your network – you’ll want to go managed. That is, a managed security subscription through Firewalls.com.

Our Managed Security Service takes you beyond support – with certified engineers offering configuration updates, help with any network issues you may have, assistance with those software or firmware updates, help with equipment repair or replacement, and more. That more includes 24×7 monitoring of your firewall with quarterly checkups and web-based reporting. In fact, you can expect a call from us offering a fix to an issue or a configuration tweak to optimize your network. That proactive monitoring means solutions come before problems take down your network. And signing up for Managed Services requires no contract – they operate with flexible month to month subscriptions. Visit our Professional Services page to learn more, or call 866-645-2140 to get started.

How Do I Get SonicWall Support?

SonicWall Support is available in a variety of ways (and for a variety of products). The simplest – and best – way to get a support subscription is through a TotalSecure Advanced Edition bundle. The bundle includes SonicWall hardware plus Advanced Gateway Security Suite, which includes 24×7 support plus just about any other key security service you can think of. If you want to go the a la carte route, both 8×5 and Standard Support subscription options are also available, but the bundle is the way to go for total network protection from any threat.


 

TZ Firewall – Entry level firewalls for small businesses

Which TZ firewall is right for your small business?

SonicWall TZ firewalls have been securing small business networks for over a decade, and these next generation firewalls continue to evolve even to this day, with highly acclaimed new entries like the SonicWall TZ350. So what makes the SonicWall TZ firewall such a mainstay on network security shortlists?

New SonicWALL TZ Firewalls

Entry-level firewalls with out of this world features

Advances in throughput and processing allow SonicWall TZ firewalls to pull off some slick tricks. For example, the new SonicWall SOHO 250 (classified as a TZ firewall) extends the capability to use Capture ATP cloud-based sandboxing even in a home office setting. Imagine having that level of advanced, enterprise-grade protection on your home network! The kids have a sandbox in the backyard, and you’ve got one guarding your family photos.

TZ Firewalls scan for zero day and other unknown cyber threats with behavior-based scanning that pairs machine learning with an ever-expanding archive of global threat intelligence. Fileless malware and memory exploits are put to rest by SonicWall TZ firewalls using Real Time Deep Memory Inspection (RTDMI), which can detect threats in fractions of a nanosecond. To stop ransomware and encrypted threats, TZ firewalls scan the entirety of all inbound and outbound traffic across multiple security processors with Reassembly-Free Deep Packet Inspection (RFDPI).

Real Time Deep Memory Inspection

  • Included in SonicWall Capture Cloud
  • Spot threats before they demonstrate malicious behavior
  • Hackers cannot hide behind custom encryption
  • Detects threats in less than 100 nanoseconds
  • Learn more about RTDMI

Reassembly-Free Deep Packet Inspection

  • Included with every SonicWall TZ firewall
  • Scan inbound & outbound data with very low latency
  • High-speed traffic analysis with no buffering or proxying
  • Stop evasion techniques that most engines miss
  • Learn more about RFDPI

SonicWall sizing guides make it easy to compare TZ firewalls

Deciding which TZ firewall is right for your small business network can take some serious consideration. Maybe your small office would benefit from the power-over-ethernet features of the SonicWall TZ300-POE or TZ600-POE models. Most TZ firewalls also support wireless networking such as the SonicWall TZ350 Wireless-AC or TZ400 Wireless-AC. Which TZ firewall you choose ultimately comes down to your unique needs as a small business.

Tips for finding the right firewall fast

  • Use the firewall sizing guide on our Homepage
  • Filter by other options & features in the sidebar
  • Compare options on the TZ firewall comparison page
  • Live chat with our certified experts for better pricing

Firewalls.com offers a SonicWall TZ firewall comparison page where you can easily navigate TZ firewall specs and highlight rows to compare entry level firewalls. If you’re looking for something a little bigger, we also offer SonicWall comparison pages for mid-sized NSa firewalls and enterprise NSa firewalls.

If you want to go straight to the source, check out our network security datasheets page where you’ll find all the latest datasheets and spec sheets for SonicWall, Sophos, Fortinet, WatchGuard, Barracuda, Cisco Meraki, and Ruckus Wireless.

TZ firewall experts on your schedule

Deciding which firewall your small business will rely on as a primary method of protecting both company and customer data is a big, big step. Plus, these are super complicated appliances that should never be chosen on a whim!

Live Chat with experts on the SonicWall TZ Firewall Series

Firewalls.com employs a team of experts that has been both trained and certified by the manufacturer partners we represent. That means when you click on the Live Chat button, you’re connecting with a real person who lives and breathes TZ firewalls full time. Chat or call 317-754-7914 to get special pricing, expert recommendations, and all of your TZ firewall questions answered fast.


 

What is EDR? Automated endpoint detection & real-time response to threats

To continue our recent theme of decoding abbreviations, EDR means Endpoint Detection & Response, and that means that the age of AI is upgrading networks. This automated, real-time endpoint solution ensures that end users can work securely no matter where in the world they’re located in relation to a firewall.

With EDR, your network defenses constantly scan for the kinds of elusive malware, ransomware, and zero day threats that signature-based detection platforms miss. And in the event a security incident occurs, advanced Endpoint Detection & Response platforms such as Sophos Intercept X Advanced with EDR or FortiEDR stop attacks even if the endpoint is compromised. Guided response lets administrators easily walk through the steps of an attack to see its root cause and isolate infected machines.

EDR’s machine learning systems deter, detect, disarm, dissect, deescalate, and do away with any cyber threats you can throw its way.

Why EDR works for small businesses

Survey after survey several years running have revealed two facts: a majority of small businesses find it difficult to hire qualified IT talent–especially talent focused on network security–and their budgets often struggle to accommodate the talent they do find. Automated endpoint detection and response monitored by 24-hour machine learning intelligence adds just the kind of cybersecurity expertise that SMBs need without a higher employee headcount.

Just like modern grocery stores have self-checkout lines and autoworkers now benefit from the assistance of robotics, automation enables small businesses to do more with less to get the job done. Farm out malware expertise and incident response to the bots!

Sophos Intercept X Advanced with EDR

Intercept X Advanced has been a longstanding go-to for network admins looking to add advanced protection to their networks in a comprehensive, integrated system. Sophos Intercept X Advanced now also consolidates that industry-leading protection and EDR into a single solution. Intercept X’s advanced malware prevention significantly eases the workload on the EDR component, allowing you to utilize more of the speed and performance you pay your Internet Service Provider for.

  • Minimize staffing by automating IT tasks usually done by skilled experts
  • Prioritize potential threats & automatically detect security incidents
  • Provide visibility into attack scope, root cause, impact, & network health
  • Hunt for indicators of compromise that may leave your network vulnerable

 

Fortinet FortiEDR

FortiEDR will be made available to order on May 4th and is already boasting some big benefits and features. An EDR solution purpose-built to detect potential threats, FortiEDR stops breaches in real time, and mitigate the damage of ransomware even on machines that have already been compromised. FortiEDR also extends security to IOT devices with the ability to protect everything from PCs to servers to point-of-sale systems and more.

  • Creates very small network footprint thanks to native cloud infrastructure
  • Enjoy automated EPP with orchestrated response across platforms
  • Stop file-based malware with Fortinet’s kernel-level Next Gen AV engine
  • Eliminate dwell time & reduce post-breach expenses

 

SonicWall Capture Client

Automated endpoint detection and response is integrated into SonicWall’s Capture Client, bringing together EDR, advanced threat protection, and integrated network security. With unique ransomware rollback capabilities and intuitive attack visualizations, Capture Client offers a comprehensive endpoint protection and EDR environment for any SonicWall network.

SonicWallEDR

  • Next-generation SentinelOne malware protection engine
  • Advanced threat protection with sandbox integration
  • Behavior-based scanning powered by machine learning
  • Unique attack rollback capabilities using Volume Shadow Copy Service
  • Install & manage trusted TLS certificates to leverage DPI-SSL

 

4 questions SMBs should ask about SonicWall VPN

Small business owners rushing to get their hands on a SonicWall VPN for their remote workers have a lot of questions. We have a lot of answers. Below are the four questions that business owners and network administrators should be able to answer before they buy a SonicWall VPN solution and get their employees working from home.

1. SSL VPN or Global VPN Client?

If you’re shopping for a SonicWall VPN, your first question is probably: what kinds of SonicWall VPN solutions are there? SonicWall offers both SSL VPN and Global VPN Clients. You can take a closer look on our SonicWall VPN comparison page, but here are a few key differences:

  • Global VPN Clients are best used in Windows-only environments
  • SSL VPN is better suited to mixed-use environments where employees use many device types
  • Global VPN Clients can be a bit harder and more costly to install, especially for smaller businesses
  • SSL VPN is delivered in a client that won’t eat up a lot of resources
  • Price-wise, both SonicWall VPN options are about the same
  • Global VPN Clients use IPSec to connect hosts to entire private networks
  • SSL VPNs connect users to specific services & apps inside secure networks

Blog Banner General Buy Now Red-High-Quality

2. How many SonicWall VPNs does my firewall support?

Did you know that all SonicWall TZ and NSa firewalls include at least one SSL VPN or Global VPN license? However, each firewall model has a maximum capacity of clients that it can connect to and protect. After this threshold, service becomes spotty, slow, and unsecure!

In most cases, a firewall can support more Global VPN licenses than it can SSL VPN licenses. However, small business owners may lean towards SSL VPN because TZ firewalls actually support far more SSL VPNs than they do IPSec clients.

  • SonicWall SOHO 250 – supports 5 Global VPN Clients & 25 SSL VPN licenses
  • SonicWall TZ 300 – supports 10 Global VPN Clients & 50 SSL VPN licenses
  • SonicWall TZ 350 – supports 10 Global VPN Clients & 75 SSL VPN licenses
  • SonicWall TZ 400 –  supports 25 Global VPN Clients & 100 SSL VPN licenses
  • SonicWall TZ 500 – supports 25 Global VPN Clients & 150 SSL VPN licenses
  • SonicWall TZ 600 – supports 25 Global VPN Clients & 200 SSL VPN licenses

3. How do I increase performance for remote workers?

SSL VPN licenses require a lot of performance to process all of the secure data they transfer and inspect. Setting up a dedicated Secure Mobile Access appliance such as a SonicWall SMA 210 or SonicWall SMA 410 remote access appliance can greatly improve speed, uptime, and stability for your employees working from home, lessening the burden on your firewall.

The Firewalls.com Remote Worker Bundle combines Secure Mobile Access appliances, SonicWall VPN licensing, and our expert professional configuration services in a comprehensive package to get your workers setup at home fast. The bundle includes a SonicWall SMA 210 or 410 appliance with a 5 user license, expert setup assistance, and a free configuration to make the transition seamless.

4. How do I provide extra protection for remote workers?

Just because your employees are working from their couch doesn’t mean your security can slouch. The fact is, hackers always find a way to exploit the hottest news in the world to their benefit. Expect attackers to target home users with spearphishing, social engineering, encrypted malware, and more. Now is the time to ensure your mobile workers are locked down with advanced network security solutions like SonicWall’s Capture Advanced Threat Protection for SMA, extending the same great cloud-based multi-engine sandboxing protection to your secure access infrastructure that networks worldwide enjoy through a high-end firewall.

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ300 discontinued; TZ350 takes the stage

SonicWall’s best-selling SonicWall TZ300 has been a mainstay in small business network security for years, but 2019 proved to be the best time to pass on the torch. The SonicWall TZ300 is officially discontinued. However, from the success of the TZ300 was born the next generation of next gen protection: the SonicWall TZ350. Firewalls are continuously improved and updated in order to keep pace with the cyber arms race. With attacks growing more advanced, more targeted, and more elusive than ever before, SonicWall needed a new star that could truly extend enterprise-level protection to small businesses.

The new SonicWall TZ350 and SonicWall SOHO 250 are the first small office/home office firewalls with enough power and performance to offer SonicWall’s Capture Advanced Threat Protection (ATP), a cloud-based multi-engine sandbox that sports high security effectiveness against advanced persistent threats, zero day vulnerabilities, malware, and ransomware. In fact, the threat research team at SonicWall Capture Labs says Capture ATP identifies and stops over 1,000 new attacks each business day.

Blog Banner General Buy Now Red-High-Quality

SonicWall TZ300

SonicWall TZ300 at a Glance

Firewall Throughput: 750 Mbps

DPI SSL Throughput: 60 Mbps

Threat Prevention Throughput: 235 Mbps

SSL VPN Licenses: 1 Included, 50 Max

SonicWall TZ300 Discontinued

The SonicWall TZ300 was one of the most popular Next Generation Firewalls during its tenure, but this mighty SMB appliance has finally reached retirement age. Last Order Day, the first step in the SonicWall Life Cycle, was issued January 22nd, 2020. That means no more SonicWall TZ300 physical products will be manufactured. The duration of this phase of retirement is dependent on multiple factors like outstanding inventory remaining at distributors.

If you currently own a SonicWall TZ300 and are worried you’re about to lose security services, you’re in luck. Though no more appliances will be sold after this TZ300 discontinued date, annual license subscriptions will still be active and function as normal, and you will still be able to purchase Renewals & Licensing for the SonicWall TZ300 until the official “End of Support” phase in January 2025.

SonicWall TZ350

SonicWall TZ350 at a Glance

Firewall Throughput: 1.0 Gbps

DPI SSL Throughput: 65 Mbps

Threat Prevention Throughput: 335 Mbps

SSL VPN Licenses: 1 Included, 75 Max

Blog Banner General Buy Now Red-High-Quality

The SonicWall TZ350 Rises

The era of choosing between performance and security has ended. SonicWall’s newest generation of firewalls are designed to handle the increased bandwidth demand required by cloud-based Software-as-a-Service apps, video steaming sites, and resource-heavy social media. The SonicWall TZ350 offers significantly higher Deep Packet Inspection capabilities to meet the growing volume of encrypted traffic on the web. This also means that if you’re paying for a gigabit Internet connection, you’ll get greater capacity to utilize that speed and support more users. Plus, the TZ350 firewall includes a DPI SSL license by default, so you’ll be inspecting encrypted traffic right out of the gate.

Wireless networking is easier too with the SonicWall TZ350, which can support both traditional 802.11ac wireless standards as well as the higher performing Wave 2 standards. Wi-Fi speeds and  appetite for mobile connectivity are increasing exponentially, so it’s best to get on more advanced Wave 2 protocols sooner rather than later.

Onboard memory also saw a boost with the SonicWall TZ350 hosting onboard memory up to 1 GB. That means the footprint of users on your network can grow without losing the ability to manage them all with granular rules and policies. It also translates into more robust reporting to illuminate IT decisions.

Upgrade to the TZ350 Today

Don’t wait to be dragged kicking and screaming off your old box. Visit our SonicWall TZ350 page and Live Chat with our team to see how to get enterprise-class security at a small business firewall price-point.

Remote Worker Bundle options make working from home fast & secure

Small businesses are rushing to get their employees working from home. The popularity of virtual conferences and webinars has skyrocketed in response to the threat of coronavirus, influenza, daycare emergencies, potholes, perilous traffic, and political ads on the morning commute. If you’re looking to keep your workforce out of harm’s way, our new Remote Worker Bundle comes with everything you need to maintain network security while employees work from home. Establish fast, safe remote access with a SonicWall SMA 210 or SonicWall SMA 410 expertly configured for your unique network demands, then pair it with 24×7 Support to make the experience flawless for remote employees.

Security risks posed by working from home represent just one problem surrounding secure remote access. Ensuring that the home experience is simple and seamless is integral to maintaining productivity. In addition, small businesses struggle with issues of flexibility, compatibility, and scalability. The Remote Worker Bundle tackles these issues with affordable add-on options for technical support and further concurrent user licensing.

Benefits of the Remote Worker Bundle

When workers come into the office sick, they risk spreading illnesses to the whole staff, but self-quarantining at home doesn’t mean the work has to stop! Our Remote Worker Bundle includes all the fundamental pieces organizations need to set up basic work-from-home security for their employees. Projects never need to be put on pause when remote workers are able to work with all of the company resources and apps they’re used to at their workstation. This bundle is also ideal for any company with a high volume of business travel.

Flexible, scalable remote access for all

SonicWall SMA appliances are compatible with any firewall brand or model you may already be using. Remote workers will be able to access any company printers, applications, files, or cloud resources from the comfort of their home while their session sits behind the same company firewall that protects their data in the workplace! SonicWall’s SMA 210 and SMA 410 appliances are compatible with any cable or DSL connection from any Internet service provider, meaning whatever Internet provider your workers already have at home will work.

Need to add more users? The SMA 210 can support up to 50 users with concurrent licensing and the SMA 410 can protect up to 250 remote workers at once. The best part? Because these stackable user licenses are perpetual, you’ll only ever pay for each user one time–no need for renewals.

Remote worker bundle: configuration included

Ready to wash your hands of remote security risks? To provide secure network access for employees working from home, optimization of remote access appliances and services is critical. The Remote Worker Bundle includes our proprietary remote access configuration service, in which our team of network engineers expertly configure profiles and access groups via SSL or IPSec settings. Additional access control optimization is also incorporated to help further safeguard your data.

All configuration work is completed by our manufacturer-certified network architects at the Firewalls.com Security Operations Center (SOC) in Indianapolis. You’ll even get post-deployment support from the same team of engineers that configured your appliance.

Security best practices when working from home

Bolster your password hygiene – Remote workers carry additional risks to company data. Ensuring that users rely on strong, complex, and lengthy passwords guarantees that your data stays safe even in the case of a lost or stolen device.

Make sure end user protection is up to par – Any device operating on the company network should be properly protected by strong anti-virus capabilities such as SonicWall Capture Client, web filtering, encryption, anti-spam, and malware protection. Mobile workers should enjoy the same air-tight security when roaming as they would at their desk.

Avoid public Wi-FiAs we covered in Episode 14 of our podcast, public wireless networks can be a breeding ground for wireless threats. Advanced threats like evil-twin attacks, rogue access points, ad-hoc networks, and client misassociation can wreak havoc on BYOD users. In a world with growing open wireless networks, Wi-Fi attacks using Emotet malware infected systems are able to not only steal personal information but also spread malware by laterally scanning public wireless networks.

Email security & encryption – The inbox represents one of the biggest attack vectors for users of all kinds, but remote workers are especially at risk. Email applications are the most popular form of remote work as employees peer at their inbox several times throughout the day. Encryption, anti-spam, and email sandboxing services such as Capture ATP for SMA are all great ways to keep the team safe, whether home or away.

 

Preparing for the Tempest: SonicWall’s 2020 Cyber Threat Report

The Past is Prologue

As Shakespeare once wrote, “the past is prologue.” When it comes to cybersecurity, knowing the recent past – and trends in the threat landscape – is vital to protecting your network against the latest and greatest hazards. And so the past – as in 2019 – is prologue in the 2020 SonicWall Cyber Threat Report. The report is prepared by SonicWall’s Capture Labs threat research team. It provides an in depth look at the cyber threats of 2019 to help businesses, governments, and organizations of all sizes better prepare to stop the threats of 2020. Let’s take a look at some of the highlights of the Cyber Threat Report.

SonicWall 2020 Cyber Threat Report

Ransomware Shifts Strategy

The good news: Ransomware attacks were down in 2019 – 6% in fact – from the all-time high recorded in 2018. There were a grand total of 187.9 million last year. The less good news? Well, you probably saw it in the news. There was an increase in targeted attacks, hitting government networks, power grids, and even schools & hospitals. Attackers more and more are focusing on quality over quantity, looking for targets that are most likely to pay rather than blanketing all corners of the connected world.

Just how many of these targets were hit last year? It’s probably under-reported because victims can be hesitant to reveal a breach. But more than 140 state and local governments were successfully targeted for the year, and over 600 schools and hospitals – just through September. The Cyber Threat Report warns, however, that the average individual can still be a target, too. Researchers note that ransomware operators are more willing than ever to have a dialog and negotiate with their victims to get a payout. They’ll even use things like sextortion scams, a form of blackmail that suggests the attacker has compromising information or images that they’ll release unless the victim pays.

IoT Malware on the Rise

You down with I-o-T? Yeah, probably! While internet of things devices are hardly Naughty By Nature, they’re becoming more and more ubiquitous. As in, if you’re reading this, there’s virtually zero chance you don’t use some type of IoT device(s) in your everyday life. But with that popularity comes greater exposure. In 2019, the Cyber Threat Report indicates there were 34.3 million IoT malware attacks. Oh, and those attack numbers – much like the number of IoT devices – are trending up.

Security has not initially been a priority for most IoT device manufacturers. With no standards in place, devices commonly come with out-of-the-box vulnerabilities like weak or hard-coded passwords, unsecured interfaces, and a lack of secure update mechanisms. An otherwise secure network with vulnerable IoT devices may be leaving a backdoor wide open for hackers to access data.

Encrypted Threats Continue Growth

While transport layer security (TLS) and its predecessor, secure sockets layer (SSL) encryption standards are largely meant for good, bad actors are always looking to spoil the fun. Encryption when used for wholesome purposes ensures privacy and protects data. But hackers use this encryption against a network, sending malicious packers to obfuscate malware files. That can get them through a network’s standard defenses. The Cyber Threat Report shows our aforementioned bad actors sent 3.7 million malware attacks over TLS/SSL traffic in 2019, 27.3% more than the year prior. Why is this technique on the rise? Many firewall appliances don’t have the capability or power to detect, inspect, and stop attacks sent through encrypted traffic.

Defenses Are Improving, Too

Most of this Cyber Threat Report analysis is probably giving you anxiety, so let’s end on a positive note. The forces for good are continually improving their (which also means your) defenses against these hazards. Security advances include faster identification – and in turn faster mitigation – of zero-day threats. For instance, SonicWall is able to ID never-before-seen malware variants about 2 days before malware repository VirusTotal receives samples. Also noted are advancements made in deep memory inspection technology to combat side-channel attacks among others. In SonicWall’s case, that technology is a part of its Real-Time Deep Memory Inspection (RTDMI) engine. You can get a taste of it with a new SOHO 250 or TZ350 bundle. The report additionally spotlights growing momentum of perimeter-less security as traditional boundaries go by the wayside. This includes the introduction of the secure access service edge (SASE), which would combine software and service-based security solutions.

Want to Learn More?

Visit our Threat Dictionary to get updated on some of the latest cyber threats out there today. Shop for SonicWall security solutions like firewalls, web application firewalls, and cloud app security to name a few. And get your very own copy of the full 2020 Cyber Threat Report to dig into all the nitty gritty details yourself.

Buy a SonicWall TZ, Get a Rackmount Kit Free: Request a Quote or Live Chat now!

Get a free Rackmount.IT firewall mounting kit with your SonicWall TZ firewall purchase when you Request a Quote, Live Chat with a sales rep, or call us at 317-342-5112. Just mention this promo to your sales rep when you buy a SonicWall TZ350, TZ400TZ500, or TZ600 firewall and your rackmount kit comes free. Rackmount.IT standard kits are specially designed to fit your exact SonicWall TZ firewall model, transforming your desktop appliance into a standard server rack-compatible 1RU form factor. Not only does this reduce clutter and organize wiring, it ensures that nothing short of a tornado is going to cause your appliance to experience a fall or loss of power.

Declutter your workspace & bring ports to the front of the rack

Small businesses don’t always need beefy, mid-sized firewalls like the SonicWall NSa 3650 to keep safe. Sometimes the TZ350 is more than powerful enough for a small office or branch outpost where only 10 or 20 employees may use the network. And while big things may come in small packages, why should that small package have to sit on the corner of your desk? Rackmount.IT kits will secure your firewall in a 19-inch 1RU tray, designed to snugly house your appliance and attached power supply, freeing up space in your small office.

Rackmount kits also keep your server space organized by bringing your firewall’s console and RJ45 cables to the front of the rack where they can be easily accessed and organized, instead of hidden in the back of the server closet. That means no more side-shuffling over tangled cords with a flashlight in your mouth, feather duster in one hand, and clipboard in the other.

Liberate your ports. Liberate your workspace. Rackmounts give any small office that polished, professional feel.

Secure the power supply

Time is money, so every minute that your network is down is a dollar you didn’t earn. Downtime occurs for a variety of reasons: loss of connectivity, hardware malfunction, natural disasters, sabotage, you name it. However, a loose power cord is the last thing that should prevent your company from conducting business. Rackmount kits not only secure your firewall appliance, they also secure the power supply block, ensuring that your firewall won’t lose power in the case of a bump, tremor, shoved rack, slammed door, jostled cord, or whatever other absentminded mistake may otherwise disrupt your day-to-day.

Attractive, high-quality chassis

Did we mention these things look pretty nice too?

 

How to get your free Rackmount.IT kit

There are three simple ways you can get your free rackmount kit when you buy SonicWall TZ350, TZ400TZ500, or TZ600 firewall. No secrets here:

Give us a request by clicking “Request a Quote;” get a free rackmount kit

Give us a call at 317-342-5112; get a free rackmount kit

Give us a chat in the bottom right corner of our website; get a free rackmount kit

That’s it. If you’re buying a SonicWall TZ firewall, all you have to do is ask one of our sales reps about the promo and they’ll tag your quote with a rackmount kit, absolutely free of charge when you complete your purchase.

Enter the SonicWall Upgrade Matrix

Let Me Upgrade You

New cyber threats emerge every day. While the firewall you’ve had since your business opened has kept your network protected, it may be time to bring the latest technology in to maintain that security. As Beyoncé says, “Let Me Upgrade U.” But where do you begin when searching for your next security appliance? Let the SonicWall Upgrade Matrix show you the way.

Blog Banner General Buy Now Red-High-Quality

Enter the Upgrade Matrix

The matrix in this case is not an innovative Sci-Fi flick that spawned two progressively worse sequels. Rather it’s a chart that shows you which devices are eligible for special SonicWall upgrade pricing through the Customer Loyalty Program. That means you’ll save money on your new firewall and gain peace of mind that you won’t have to spend thousands to recover from a ransomware or malware attack that your older device couldn’t stop. Let’s take a closer look at the SonicWall Upgrade Matrix.

SonicWall Upgrade Matrix

Current ProductsUpgrade Products
SOHO Series, TZ 100 Series, TZ 105 Series, TZ 150 Series, TZ 170 Series, TZ 180 Series, TZ 190 Series, TZ 200 Series, TZ 205 Series, TZ 210 Series, TZ 215 Series, TZ300 Series, TZ400 Series, TZ500 Series, TZ600 Series, PRO 100SOHO Series, SOHO 250 Series, TZ300 Series, TZ350 Series, TZ400 Series, TZ500 Series, TZ600 Series
NSA 240, NSA 220 Series, NSA 250M SeriesSOHO 250 Series, TZ300 Series, TZ350 Series, TZ400 Series, TZ500 Series, TZ600 Series, NSa 2650
PRO, PRO 200, PRO 230, PRO 1260, PRO 2040TZ600, NSa 2650, NSa 3650
NSA 2400 Series, NSA 2600, NSA 3500, NSA 3600, PRO 4060, PRO 4100, PRO-VX, PRO 300, PRO 330, PRO 3060, GX250NSa 2650, NSa 3650, NSa 4650
NSA 4500, NSA 4600NSa 2650, NSa 3650, NSa 4650, NSa 5650 NSa 6650
NSA 5000, NSA E5500, NSA 5600NSa 4650, NSa 5650, NSa 6650
NSA 5000, NSA E5500, NSA 5600, NSA E6500, NSA 6600, NSA E7500, NSA E7510, NSA E8500, NSA E8510NSa 5650, NSa 6650, NSa 9250, NSa 9450, NSa 9650, SuperMassive 9800
PRO 5060c, PRO 5060f, GX650NSa 4650, NSa 5650, NSa 6650, NSa 9250, NSa 9450
SuperMassive E10200, SuperMassive E10400, SuperMassive E10800NSsp 12400, NSsp 12800

Why Should I Upgrade?

Your current device may be nearing or already past End of Support, meaning SonicWall is no longer able to provide support and updates to keep up with the latest threats. Your firewall may be incompatible with newer security solutions. It’s probably slower and shorter on memory than a new appliance. It may not have the capacity you need for your growing organization. Dive deeper into the top 5 reasons to upgrade your firewall with our video:

About That Savings

SonicWall estimates you’ll save up to 50% a year on your firewall plus security services when you upgrade through the Customer Loyalty Program. You’ll get this savings when you bundle a new firewall and a two- or three-year security services subscription like Advanced Gateway Security Suite, which, let’s face it, you needed anyway. Go to our SonicWall Upgrades page now to get the bundle that’s right for your network.

Blog Banner General Buy Now Red-High-Quality

UPGRADE MY SONICWALL

 

Comfortable as a Cloud with Cloud App Security

Whether for email, documents, storage, or something else, your business most likely needs (or will need) cloud applications to function on a daily basis. That means you need a reliable way to keep the apps, your users, and your business secure. Enter SonicWall Cloud App Security. SonicWall Cloud App Security delivers industry leading next-gen security for Software-as-a-Service (SaaS) applications, including Microsoft Office 365, Google G Suite, Dropbox, Salesforce, and more.

Embrace the Cloud Without Fear

It may be more comfortable to have all your software and data within your organization, but the cost of housing, maintaining, and securing the applications and storage on your own can be astronomical. The solution is SaaS, and to give yourself peace of mind, SonicWall’s Cloud App Security can make sure your business is safe in the cloud.

SonicWall Cloud App Security provides visibility, data security, advanced threat protection, and compliance. It stops targeted phishing, impersonation, and account takeover attacks. By analyzing real-time and historical events, it can identify breaches and security gaps – that means its ready for zero-day threats and ransomware. All of this protection comes with a second-to-none user experience as well.

Secure Email and File Sharing

Use G Suite or Office 365 for emails or document-sharing/storage? SonicWall Cloud App Security provides powerful anti-phishing, attachment sandboxing, and advanced URL protection. For inbound, outbound, and internal messages, you can count on each email being scanned for malware. If a malicious email does somehow get through, you can even turn back time and retract it from your users’ inboxes post-delivery. And when it comes to file-storage and sharing through Google Drive or OneDrive, Cloud App Security also prevents confidential file uploads and unauthorized file sharing.

It does all this with a low total cost of ownership, minimal overhead for deployment and management, and a user-friendly experience. See more about how your SaaS apps are protected:

Integrating with the Capture Web

SonicWall’s most advanced products and services integrate seamlessly together into what we’ve dubbed the SonicWall Capture Web–and SonicWall Cloud App Security is no exception. When deployed with a SonicWall TZ-Series or NSa-Series next-generation firewall appliance, Cloud App Security offers shadow IT visibility and control for cloud usage on the network. As a cloud-native service delivered and managed through SonicWall’s Capture Security Center, Cloud App Security consolidates Threat Intelligence from around the globe for peerless threat prevention, reporting, and analytics for organizations of any size. It also integrates seamlessly with Capture Advanced Threat Protection, harnessing the real-time intelligence of more than 1 million security sensors worldwide.

Learn more about how Cloud App Security joins together with SonicWall’s many integrated solutions to form a web of protection through the Capture Cloud Platform with our SonicWall Capture Web Infographic.

Get Started with Cloud App Security

You can take a deeper dive into the details of Cloud App Security by taking a look at SonicWall’s Cloud App Security datasheet. The next step? Find the option that fits your organization, whether you have 10 users or 10,000 users!

GET CLOUD APP SECURITY

Reviewing SonicWall’s New SOHO 250 and TZ350 Firewalls

SonicWall Adds to its SOHO & TZ Firewalls

SonicWall TZ series firewalls already offer integrated security solutions for SMBs and even home offices, and now, SonicWall has announced new additions to the family, the SonicWall SOHO 250 (and SOHO 250W – the W stands for Wireless), and the SonicWall TZ350 (and TZ 350W). These new firewalls protect more connected devices, have higher speeds, and offer simple deployment & management of SonicWall’s first-class protection for your network – all in a compact, desktop package. And for the first time ever, SonicWall is offering a SOHO firewall that supports the advanced threat protection capabilities of SonicWall Capture ATP! We take a closer look at these brand new devices in the video below:

Blog Banner General Buy Now Red-High-Quality

 

SOHO 250 Spec Snapshot

SonicWall SOHO 250 and SOHO 250W

SonicWall SOHO 250

Max Firewall Throughput: 600 Mbps

Threat Prevention Throughput: 200 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 50,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 4

Hardware-Only MSRP: $375

TZ350 Spec Snapshot

SonicWall TZ350 and TZ350W

SonicWall TZ350

Max Firewall Throughput: 1 Gbps

Threat Prevention Throughput: 335 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Console

Maximum Connections: 100,000

Maximum Connections (DPI SSL): 25,000

Maximum Supported Wireless Access Points: 8

Hardware-Only MSRP: $595

Blog Banner General Buy Now Red-High-Quality

Check Out Our Other Feature Review Videos

If you need something a little bigger or still aren’t sure which firewall is right for you, we’ve got plenty of resources available to help you decide. Take a look at our feature review videos of the SonicWall NSa 2650 and the Fortinet Fortigate 50E to see how they stack up! Check out our firewall buyer’s guide series and convenient comparison tables. We want you to be informed about all your options before entrusting a device with your network’s security.

Dive In to the SonicWall Catalog

Speaking of our Buyer’s Guide series, to get better acquainted with the security services subscriptions SonicWall offers, like the Advanced Gateway Security Suite (aka TotalSecure Advanced), or to see other SonicWall products for networks small to large, download our free SonicWall Buyer’s Guide.

Get the SONICWALL Buyer’s Guide

Firewall Buyers Guides: Learn About Firewalls, Bundles, & More with our Most Helpful Firewall Guides of 2018

Demand for convenient and comprehensive firewall buyers’ guides exploded over the past year. 2018 was witness to a whirlwind of advancements in next generation firewall defenses. Research teams at FortiGuard Labs, SonicWall’s Capture Labs, & SophosLabs pushed the envelope to hone the capabilities of artificial intelligence, behavioral-scanning, and machine learning in network security.

With product launches like the SonicWall NSa 2650 through NSa 6650 series, a revolutionary power-up to Intercept X Advanced (now with EDR), and the continued growth of the Fortinet Security Fabric, there’s a lot of acronyms, brand terms, and tech data to cover! That’s why in 2018, our Buyers Guides were a huge hit. They generating a ton of buzz and engagement from administrators, small business owners, and IT consultants alike.

Here’s a quick review of all of our firewall buyers’ guides from 2018! *Update: Our latest Ultimate Firewall Buyers Guides are now live. The buttons below will take you to the latest versions.* Arm yourself with the knowledge. Make your best network security investment.

2018 SonicWall Buyers Guide

Check out how SonicWall CGSS and SonicWall AGSS security bundles come with all the tools you need to secure your NSa series next generation firewall. An SMB or mid-range firewall with SonicWall TotalSecure transforms even small business networks into big-time security powerhouses. This guide includes everything you need to know about current SonicWall firewalls, including SonicWall configuration options.

 

2018 Sophos Buyers Guide

Covering everything from XG Firewalls, recommended user counts, TotalProtect bundles, to Synchronized Security operating through the super-intelligent Sophos Central security hub, our 2018 Sophos Buyers Guide can you teach you how to lockdown endpoints with real-time behavior scanning and integrate your whole network’s security infrastructure with Sophos Security Heartbeat. See how the XG 115, Intercept X, and Sophos Central are linking up to provide enterprise-grade security to small business networks.

 

Fortinet Buyers Guide

The Fortinet Buyers guide made its debut in October 2018, and it was packed to the brim with information about FortiGate firewalls that can help both Fortinet SMB and Fortinet enterprise customers when they’re looking to build, upgrade, or expand a secure network. FortiGate firewalls are powerful, smart, and best in class in terms of total cost of ownership. Pound for pound, FortiGate firewalls can stack up against any competitor and with reinforcements from FortiCare support contracts and FortiGuard security services, you’re never facing a fight alone. Go see how the Fortinet Security Fabric wraps up all the loose ends of network security.

 

SonicWall SMB Bundles: Enterprise Security for Small Businesses

SonicWall SMB Bundles Deliver Cost-Effective All-In-One Solutions

Small businesses can be big targets for cybercrime and often, SMBs don’t have the specialized staff or budget necessary to keep up with the arms race. Small business owners know they need network security, but question where to start. SonicWall is making “square one” much easier to navigate by introducing their newly launched TotalSecure SMB Bundles. These bundles are designed to corral all of the quintessential security products and services under a single price tag, meaning small business owners aren’t scrambling to match up compatible services and compare dozens of firewall models.

What’s in a SonicWall SMB Bundle?

The SonicWall SMB Bundles provide both the technology and services that small businesses need to lock down their network in one fell swoop. The foundation of the bundle is a next generation firewall from either the SonicWall TZ series or an SonicWall NSa 2650. The TZ 370, TZ 470, TZ 570, TZ 600, and all of their wireless counterparts make up the SonicWall TZ series, providing the cutting-edge of network security technology wrapped in one small package. These next gen firewalls are capable of utilizing SonicWall’s patented Re-Assembly Free Deep Packet Inspection (RFDPI), allowing even small offices to scan the encrypted traffic that makes up over 60% of all Internet activity.

In addition to a next generation firewall, SonicWall SMB Bundles include two years of SonicWall’s Advanced Gateway Security Suite (AGSS), a 10-User License for SonicWall’s Capture Client Advanced, and access to the Capture Security Center for management and reporting. You can find a more detailed look at SonicWall’s Advanced Gateway Security Suite in our recent article about the service.

What’s Capture Client Advanced?

SonicWall Capture Client is an antivirus platform that includes a wide range of endpoint protection capabilities like real-time malware protection, sandboxing integration (pairs well with AGSS’s Capture ATP), and increased visibility into encrypted traffic. Capture Client is a behavior-based antivirus platform, meaning your security doesn’t rely on a distance database of security signatures and known threats. The SonicWall SMB Bundles expand your protection to shutting down malware cocktails and ransomware zero days that may not have even been invented yet! Capture Client Advances identifies suspicious files and automatically kicks them over to your Capture ATP sandbox to be analyzed, safely detonated, and banished from your network before they ever have a chance to do harm.

What’s Capture Security Center?

Capture Security Center is your new network security command center, bringing all of the moving parts and loose ends of your security posture and tying them into one easy-to-navigate dashboard. Bring governance and compliance together in a single screen, centralizing all of your security operations in an automation-friendly management & reporting powerhouse. This service is perfect for small businesses that may not have the specialized skills or staff necessary to manage large, complex infrastructure.

What’s In It For Me?

The SonicWall SMB Bundle sweeps down your checklist of security needs and marks every box along the way. Not only are small businesses getting solid perimeter firewall protection, but they’re granted SSL traffic inspection, intrusion prevention, content filtering capabilities, advanced sandboxing with Capture ATP, behavior-based scanning, visualized reporting, and more. And if a threat should ever slip past your defenses and do some damage, Capture ATP allows windows users to literally rollback and erase the damage left behind. That’s right, even a successful attack won’t have a lasting impact thanks to the rollback features included with the Capture suite.

Browse All SMB Firewalls Solution

 

What is SonicWall Advanced Gateway Security Suite?

What Is SonicWall AGSS?

The Advanced Gateway Security Suite is a comprehensive, cohesive security bundle that comes with everything you need to lock down your network. It includes anti-virus, application controls, content filtering, & a cloud-based sandbox to stop advanced email-borne threats like ransomware & malware.

The term is nearly interchangeable with SonicWall’s TotalSecure Advanced packages, which you may be familiar with from our SonicWall product listings (TotalSecure Advanced is the name of the bundle, Advanced Gateway Security Suite is the product). And it makes a fantastic partner for SonicWall’s Capture Client, giving you even deeper insight into encrypted traffic!

Blog Banner General Buy Now Red-High-Quality

A firewall without security services is about as useful as a rock. At the end of the day, you’re going to buy services if you care about network security and it tends to be easier to buy the ones that work well together. Sure, you could Frankenstein together a slew of conflicting solutions, clients, & applications, but you’re going to create bottlenecks and blind spots that could be avoided. Whether you plan on deploying a SonicWall, a Sophos XG Firewall with Synchronized Security, or a Fortinet FortiGate, it’s important that you first consider the security package that will support the hardware.

what is sonicwall advanced gateway security suite? what is sonicwall agss?

SonicWall Advanced Gateway Security Suite Includes:

Gateway Anti-Virus & Anti-Spyware ICSA-Certified, network-based, and backed by a cloud database of over 12 million malware signatures. SonicWall’s Gateway Anti-Virus and Anti-Spyware stops viruses, worms, Trojans, and advanced threats with real-time scanning.

Intrusion Prevention Service Stops malicious codes, worms, and Trojans in their tracks to prevent any outside attackers from getting their foot in the door.

Application Intelligence & Control Create application-specific policies and have more granular control over enforcement. Network administrators are more efficient than ever when they can manage business and non-business applications.

Content Filtering Tired of spotting Facebook, Youtube, and gaming sites on the clock? Block unwanted, illegal, unproductive, and inappropriate sites by denying access based on users, devices, groups, or time of day. Learn more with our in-depth article on Content Filtering services.

24×7 SonicWall Support Firmware updates, hardware replacements, technical support, and access to a suite of online self-help tools mean that you’re always armed to deal with unforeseen circumstances or hardware malfunctions.

Capture Advanced Threat Protection In the age of malware cocktails and ransomware-as-a-service, zero day attacks should be the biggest worry on any admin’s mind. SonicWall’s Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and the most advanced threats the bad guys have to offer. Capture ATP even offers automated remediation and damage rollback! Take a deeper look with our Capture ATP article.

Blog Banner General Buy Now Red-High-Quality

How Can I Get The Advanced Gateway Security Suite?

Firewalls.com offers SonicWall’s Advanced Gateway Security Suite in three packages: 1-Year, 2-Year, & 3-Year subscriptions, available with each NSa and TZ next generation firewall models. Save time with the convenience of a bundle, which gets you not only the protection offered in the Advanced Gateway Security Suite, but also a new, next-gen SonicWall firewall – all in one purchase. Find the right AGSS firewall bundle for you today!

Free 30-Day SonicWall Capture Client Trial Arrives

Ready to Try SonicWall Capture Client for yourself?

Capture Client from SonicWall is the most powerful unified enduser protection strategy currently on the market. Together with SentinelOne, SonicWall has integrated artificial intelligence & machine learning into your security! Featuring continuous behavioral modeling, Capture Client tracks activities, big or small, across your network– file creation & modification, disk & memory scripts, process executions, monitoring of internal app communication; Capture Client keeps a watchful eye over it all.

Read more about Capture Client in our in-depth overview.

The best news?

Now you can try it risk-free for 30 days.

TRY SONICWALL CAPTURE CLIENT FOR FREE

Renewing A SonicWall License: Why, how, & when to renew

Depending on the length of your previously purchased subscriptions, you may be nearing time to renew licenses for your SonicWall appliance. Renewal time can be a confusing and burdensome period, forcing you to make expensive decisions in a shrinking timeframe. As your deadline for renewal approaches, you may be wondering why you’re paying these recurring costs in the first place. After all, you’re not buying annual renewals for your printer or copy machine, so what’s the deal with firewall renewals?

Why Do Cybersecurity Licenses Need to be Renewed?

There’s a classic thought experiment called the “ship of Theseus.” For those unacquainted, here’s the paradox in a nutshell: as the wooden planks of Theseus’s (an ancient Greek hero) ship slowly rot with age, they are replaced–one at a time—with new planks. If this process continues for years until 100% of the original wooden planks have been scrapped and replaced with new lumber, is Theseus still sailing his original ship or a completely new vessel? This paradox of identity is relevant to how we think of license renewal: the firewall guarding your network today is not the same firewall that you deployed a year ago.

Ransomware, hackers, and malware cocktails are constantly evolving. When the threat actors in Russia call it a day, the hackers in Argentina are just clocking in. Luckily, network engineers and architects all around the globe are working even harder to deny their advances. Because of this never-ending cyber arms race, your firewall receives daily updates with up-to-the-minute strategies, signatures, and solutions for the dark web’s malware du jour. Chances are, the strategies that your firewall used to combat breaches last year are obsolete and have been replaced by more appropriate solutions.

Many people consider firewalls to be the primary powerhouse of network security; however, the physical appliance mounted in your rack (need a rack mount kit?) can be better thought of as a command center from which highly-specialized task forces—your licenses—can effectively deploy. While most firewalls do include some basic security capabilities, their true strength lies in empowering the security services executed through them.

What happens to your firewall if you decide to skip renewal? The same thing that would happen if Theseus decided to never replace the rotten lumber of his famous ship: his boat would go on sailing for a while, slowly gaining larger holes and breaches until it disappeared under the waves, leaving poor Theseus stranded and very salty.

How Do I Find the Correct License for Renewal?

Firewalls.com has worked hard to make this a painless process with our Renewals & Licensing Wizard. The license finder can locate your next renewal in under 30 seconds.

Firewalls.com strongly recommends SonicWall’s Advanced Gateway Security Suite (AGSS), which offers the greatest degree of protection at a fair price point. The SonicWall AGSS bundle arms your network with a comprehensive array of cyberdefenses and, with Capture Advanced Threat Protection, denies even never-seen-before advanced threats.

Still not sure which license best fits your needs? Leave us your name & number. Our team will lend a hand!

[zohoForms src=https://forms.zohopublic.com/firewalls/form/RenewalAssistanceRequest/formperma/x1THwNvd7urJ9iRk4BdIFs2alUMvUm094fDYru_L3J0 width=100% height=600px/]

When Do I Need To Renew?

This question is somewhat trickier to answer as it depends on the date you purchased your initial license. Most security providers and resellers offer licenses in 1, 2, or 3-year terms. Organizations that plan ahead can save a ton of money by purchasing licenses in longer 3-year terms. If you can afford

If you’re a Firewalls.com customer, you can relax. Our team will reach out when your license’s expiration date draws near with helpful reminders, tips, and special offers.

Didn’t purchase your appliance from Firewalls.com? We can still show you how to find your service expiration date. Just follow the steps in these screenshots:

renew your sonicwall license expiration date location in mysonicwall

Step 1: Navigate to the the “Manage” tab in the top bar.

Step 2: In the left-hand menu, select “Licenses.”

renew sonicwall license at mysonicwall expiration date location

Step 3: Expiration dates for services can be found in the far right column.

Never Want to Worry About Renewal Again?

Psst… hey. We know a little secret that could mean you never have to keep track of expiration dates, service terms, or activation codes ever again. Security As A Service through our partner company, Techvisity, puts our team of expert engineers at the helm of your cyber security defenses, making them responsible for firmware updates, license renewals, and all of the gritty day-to-day particulars of network security. If you’re ready to quit Googling articles about subscriptions and patches, come explore how Security As A Service can improve your security posture while reducing your security budget.

NSA Series Passes the Torch to SonicWall’s New Stars

New additions to the SonicWall Network Security Appliance (NSA) may have flown under your radar this April with the quiet release of the NSA 3650, NSA 4650, and NSA 5650. These entries into the long-running SonicWall NSA series represent the newest adaptations in the company’s cyberdefense technology. With SonicWall’s patented Real-Time Deep Memory Inspections (RTDMI) and Re-Assembly Free Deep Packet Inspection (RFDPI) engines operating simultaneously, the deepest levels of protection possible are extended to your network right out of the packaging. With the ability to detect and block fileless malware, zero days, and advanced Internet threats, this new SonicWall NSA series shields you from perils you didn’t even know you had to worry about.

Features At A Glance

  • Real-Time Deep Memory Inspection harnesses deep learning to spot highly-evasive malware
  • Reassembly-Free Deep Packet Inspection inspects encrypted data sans network slowdown
  • Cloud-based & on-box threat prevention work in tandem to provide comprehensive coverage
  • Multi-engine sandboxing safely detonates malicious payloads without risk
  • Powerful intrusion prevention keeps breaches at bay
  • Content filtering keeps your workplace focused & productive
  • Runs on SonicOS with user-friendly interface for intuitive management & reporting
  • High port density speeds through encrypted connections in a flash
  • PortShield architecture enables configuration of LAN ports in separate security contexts
  • Inspect & decrypt SSL/TSL & SSH traffic in real time
  • Built-in redundant power supplies prevent accidental downtime

sonicwall network security appliance nsa 3650 new from sonicwall firewalls
SonicWall NSA 3650

Stateful Throughput: 3.75 Gbps
IPS Throughput: 1.8 Gbps
DPI Throughput: 700 Mbps
Site-to-Site VPN Tunnels: 3,000
Recommended for: Branch office or SMB environment

new from sonicwall the nsa 4650 network security appliance
SonicWall NSA 4650

Stateful Throughput: 6.0 Gbps
IPS Throughput: 2.3 Gbps
DPI Throughput: 1.5 Gbps
Site-to-Site VPN Tunnels: 4,000
Recommended for: Medium-sized organizations

new from sonicwall firewalls networks ecurity appliance nsa 5650
SonicWall 5650

Stateful Throughput: 6.25 Gbps
IPS Throughput: 3.4 Gbps
DPI Throughput: 1.7 Gbps
Site-to-Site VPN Tunnels: 6,000
Recommended for: Distributed or enterprise environments

Future-proof your network against whatever comes next. These new additions to the SonicWall NSA series deliver cost-effective security solutions to the most advanced threats the Internet has to offer in 2018. Built for the emerging 802.11ac Wave 2 WiFi standard, the NSA series gives you access to 12 separate 2.5-GbE interfaces. The new series meets the increasing demand for connected devices & encrypted connections by allowing for an absolutely massive number of TSL/SSL connections.

The NSA series makes use of SonicWall’s Capture Cloud to perform advanced threat prevention while on-box DPI engines compliment the cloud-based resources so that all traffic–both wired & wireless–is scanned in real time. Team these boxes up with SonicWall’s newly-unveiled Capture Client and you’ve got a dynamic duo that anticipates threats, quarantines targets, & rolls back damage.

SEE PRICING, SPECS, & MORE FOR THE NSA 3650

SEE PRICING, SPECS, & MORE FOR THE NSA 4650

SEE PRICING, SPECS, & MORE FOR THE NSA 5650

Tired of shopping for firewalls & licenses? Why not outsource your cyber security workload to local, highly-certified network security experts at Techvisity?

Security As A Service brings you enterprise-tier protection for under $10/month per seat!

Capture Client from SonicWall Backs Your Defenses with Machine Learning

Meet the SonicWall Capture Client

A phrase has appeared on our blog many times before and it will be repeated here today: the era of set-it-and-forget-it security has passed. With thousands of newly-minted malware variants created each day, it is just no longer viable to maintain an up-to-the-minute list of malware signatures. Instead, firewall manufacturers are refocusing their efforts into behavior-based scans. Signature-based scans entail some baked-in limitations: signatures are based on a set of known patterns, leaving networks vulnerable to any never-seen-before (or zero day) threats. In addition, maintaining the highest chance of success translates into near-constant updates to ensure that the very latest signatures are accounted for. With 2017 witnessing the birth of over 58 million different variants of known malware, this quickly becomes a Sisyphean task. Your task list just got a lot shorter thanks to SonicWall’s newly-released Capture Client.

SonicWall has taken a huge step forward in this arena with the recent release of the Capture Client, powered by SentinelOne. SentinelOne is a cyber intelligence company specializing in safeguarding endpoints through innovations in artificial intelligence and machine learning. Machine learning—a computer science discipline focused on harnessing advanced statistical analysis to imbue systems with the ability to learn through data—is the primary driver that allows behavioral-based scanning to detect zero day exploits and adapt to new threats. Capture Client and SentinelOne work together to provide one unified endpoint strategy featuring a wide array of security capabilities.

Continuous Behavioral Monitoring

Capture Client traces activities of all kinds occurring on your network. This includes file creation & modification, disk & memory scripts, process executions, and monitoring of internal communication within programs. Since Capture Client is solely monitoring files for behavior rather than handling and processing that data, there is absolutely no limit to the size of files that Capture Client can handle. No signatures need to be refreshed. Capture Client can effortlessly handle executable files, memory-only malware, document-based exploits, macros, drive-by downloads, scripts, credential scraping, and so much more. For your organization, this manifests in the form of relentless protection backed by the most current data available.

Multilayered Protection

The use of cloud intelligence enables Capture Client to learn how your network operates and react when those documented behaviors deviate from the norm. Static analysis, tag-teaming with machine learning, are able to make initial calls to determine whether a suspicious sample may pose a threat. During further dynamic behavioral analysis, Capture Client observes how a given sample may behave in a network environment without the risks of “detonating” the payload in your network.

No Scheduled Scans or Updates

When’s the last time your firewall got a firmware update? With Capture Client, it doesn’t matter. Cloud-based management with no handling of files means that your system is perpetually updated against the latest, the greatest, the leanest, and meanest of malware on the market.

Rollback Capabilities

Mistakes happen and despite our best laid plans, often human error can lead to unforeseen threats gaining a foothold on your network. But even if a malware payload is able to modify a few of your files, you can rely on the Capture Client’s rollback feature to restore you to pre-attack status. Capture Client’s rollback function reverts files to the last available version prior to malware modification. Rollback utilizes Windows Volume Shadow Copy Service (VSS) available on all Windows machines. Because rollback relies on VSS, this feature is solely compatible with Microsoft systems.

Capture Client lives peacefully side-by-side with other SonicWall services such as the SonicWall Content Filtering Client and Global VPN Client. Policies for all of these products are conveniently managed via a single pane of glass through a cloud-based management console. When integrated with SonicWall firewall appliances, Capture Client blends perfectly into your security environment, offering a zero-touch experience for deployment on unprotected clients.

If your organization still relies on static policies, signature-based scanning, and firmware updates, you may be falling behind in the battle against advanced Internet threats. As the threat landscape changes, malware has shifted from a simple game of quantity to one of quality, versatility, and speed. Expect behavior-based security to become the norm in coming days. Where we currently stand, SonicWall’s Capture Client platform represents a huge step forward in meeting the demands of cybersecurity in 2018.

If you’re ready to really supercharge your network security, link up SonicWall’s Capture Client with a trusted local Managed Security Service Provider in your area for a partnership made in Heaven. Just as behavioral monitoring is becoming the standard for data scanning, Security As A Service is becoming standard operating procedure for businesses serious about security.

SAY GOODBYE TO RANSOMWARE. PUT MACHINE LEARNING TO WORK FOR YOUR NETWORK

5 Big Takeaways from the SonicWall 2018 Cyber Threat Report

The 2018 SonicWall Cyber Threat Report was just released and we’re here to break down this massive report into bite-size morsels for you to chew on. Each year, SonicWall Capture Labs publishes an in-depth look at the trends, changes, & tech that shaped the cyber threat landscape over the previous year and they use their findings to predict the volatile threat landscape that organizations can expect to traverse in the coming year. Predict your own cyber security future by understanding these 5 key takeaways from the 2018 Cyber Threat Report.

1. Ransomware

Wave goodbye to the cyber security war that you once knew. No, it’s not over. It’s just a little different now. Despite headline-worthy attacks rocking Europe and North America, 2017 was a year of retreat and regroup for threat actors. No longer happy to play the numbers game, criminals have instead turned their focus towards innovation. While overall ransomware attacks dropped, the number of unique variants increased in 2017.

The number of ransomware attacks detected in 2017 by SonicWall Capture Labs totaled 183.6 million, a 71% drop compared to 2016. Nonetheless, of those detected hits, SonicWall discovered one never-before-seen variant for every 250 known threats it encountered. This means that ransomware is becoming more versatile. In 2018, expect the trend to continue, meaning your organization will be defending from fewer attempts, but each attempt will be smarter and more cunning than previous years.

What does this mean for me?

If you’re not already using a cloud-based sandbox, 2018 is the year to jump on the wagon. Zero-day threats may well become the new norm, meaning you’re only partially protected if you still depend on signature updates and patches. As the threat landscape shifts from quantity to quality, it is paramount that organizations stay ahead of the wave.

2. Malware

Where ransomware has taken a step back to catch its breath, malware filled the void in 2017, rebounding from the significant dip witnessed in 2016. From 2015 to 2016, malware attacks dropped from 8.19 billion occurrences to 7.87 billion, a statistic initially interpreted as a signal that malware was on the decline. 2017, however, saw a roaring return with over 9.32 billion malware attacks logged by SonicWall Capture Labs.

Malware in 2017 did have some unique features compared to past specimens. With the fall from grace of Adobe Flash sweeping a huge category of vulnerabilities and exploits into the trash, malware authors designated Microsoft as their new punching bag. Attacks against old targets like Acrobat Reader and Reader DC are down. Meanwhile, attacks targeting Word, Excel, and other Office products are ramping up.

Second, threat actors have seemingly joined the green movement by making recycling a big aspect of malware lifecycles. No, we’re not talking about scraps of trash, but malware code itself being reused, rehashed, and rewritten. The SonicWall Cyber Threat Report refers to this phenomenon as “malware cocktails.” Such cocktails are created by mixing and matching snippets of code or functionality from several malware kits and splicing them into new Frankenstein-esque creations.

What does it mean for me?

Take your signature-based scans and toss them out the window. It’s high time you switch over to behavior scanning. Most cyber security brands worth their weight are relying more heavily on machine learning, deep system scans, and real-time protection. Both SonicWall’s Capture ATP & Sophos’ Sandstorm make use of the latest deep learning capabilities to identify, probe, and judge data in fractions of a second. Much like our response to ransomware above, the key to steering clear of a malware infection will be in an organization’s ability to stay dynamic.

3. SSL/TSL

Speaking of malware, another important shift in the threat landscape is malware’s ability to hide itself behind encryption. Encryption, specifically through SSL/TSL protocol, has accelerated, with over 60% of web traffic now encrypted. Soon, Google Chrome will begin marking all unencrypted pages as “not secure.” All signs point towards a future where SSL/TSL secured sites are the normal and malicious traffic is no exception.

What does it mean for me?

According to the report, organizations that lack the ability to inspect encrypted traffic missed, on average, over 900 attacks hidden by SSL/TSL encryption in 2017. In addition, many attack kits are leveraging custom encryption languages, making it even more problematic to parse out their payload.

Stateful inspection and bad policy configuration are no longer effective if you want to catch all of the attacks. In 2018, an organization will rely heavily on its ability to inspect encrypted traffic. It may be wise to get a second set of eyes to review your NGFW configuration to ensure your network is set up to deal with encrypted threats.

4. Internet Of Things

We wrote up a comprehensive article on IoT in 2017 that takes an in-depth look at the developments and dangers surrounding the Internet of Things. Since then, exploits with very scary names such as Meltdown and Reaper have emerged. Unfortunately, IoT-enabled products continue to be produced with little to no regard for cyber security. Expect to see the weaponization of IoT clusters for use in botnet DDoS attacks.

What does it mean for me?

Honestly, we’re not sure. The bad guys have not yet figured out how to best make use of this emergent attack vector. Whatever the future may hold for IoT, one thing we know for certain is that we will one day regret the short-sightedness of pumping all of these network-enabled devices into public hands with scant oversight of security risks. SonicWall Capture Labs has put forth at least one solution, which we’ll outline next.

5. Real-Time Deep Memory Inspection (RTDMI)

SonicWall has demonstrated its inventiveness over and over throughout the years with a strong portfolio of patents. Most notable is their patented Reassembly-Free Deep Packet Inspection, a method that allows simultaneous scanning of data chunks through multiple processing engines, changing DPI services of old from bottlenecks into high-speed security checkpoints. In 2018, SonicWall continued their proud tradition of innovation by opening new battlegrounds in the fight against cyber crime in advanced technologies such as IoT, chip-based threats, & mass market malware with the introduction of their patent-pending Real-Time Deep Memory Inspection.

There’s not a whole lot of information about RTDMI released so far, but the few snippets of features we were able to find hinted at potential capabilities. RTDMI is located in the Capture cloud and has been quietly operating for a few months now, so if you’re currently running Capture ATP you’re already under RTDMI’s silent watch.

RTDMI can detect and block malware that conceals its malicious behavior behind encryption. By scanning these encrypted threats in real time and forcing them to expose their intentions in processor memory, RTDMI promises to root out even the best disguised attacks. According to the threat report, the act of exposing, detecting, and blocking these kinds of advanced threats takes place in a timescale of under 100 nanoseconds.

What’s this mean for me?

Again, we’re not sure yet. But you should find this news reassuring at the least. RTDMI demonstrates that SonicWall is already working to solve the emerging threats of tomorrow. We’ll keep bugging SonicWall for more information on and we’ll let you know what we find out about this mysterious new patent-pending tech.

There is one common thread linking all of this information: set-it-and-forget-it is dead. Cyber safety in 2018 equates to dynamic, real-time, advanced tech focused efforts. Still relying on a legacy firewall or bare bones subscriptions? We recommend you start weighing your options. And if this all sounds expensive to you, consider softening the upfront costs by partnering with a Security-as-a-Service team where everything you need to stay secure is provided at a much lower cost monthly subscription.

READ THE FULL 2021 SONICWALL CYBER THREAT REPORT

SonicWall Upgrade Program Designed to Save You Time & Money

It’s time for a SonicWall upgrade, but you still have several months of subscription services running on your old legacy firewall. You don’t want to miss out on the crazy-good new features of Next Gen Firewalls, but you also don’t want to lose licenses that you’ve already paid for! Well, good news.

If you’re ready for a SonicWall upgrade, your subscription services are ready to follow you. Qualified trade-ins through SonicWall’s Secure Upgrade program allow you to migrate your current licenses from your legacy appliance to your new, upgraded hardware. No man left behind.

Why Upgrade to a Next Gen SonicWall?

Reassembly Free Deep Packet Inspection

Traditional stateful inspections scan only the content of packet headers, meaning that malicious code and ransomware hidden in the data can slip through your firewall and land on your network. Accomplishing truly air-tight security at your gateway requires the use of Deep Packet Inspection, which allows for the scanning of the entire packet instead of just the header. But this solution in turn introduces a new problem: it can take forever to sift through all that data!

SonicWall’s Reassembly-Free Deep Packet Inspection or RFDPI, crushes this issue by more fluidly and dynamically inspecting snippets of data packs over multiple engines in real-time, without a heavy UTM anchor slowing down your network. SonicWall holds a patent on the process (Patent #US8813221, if you want to read more), so you’ll have to decide whether you want to upgrade to a next-gen NSA appliance or make the choice between safety and performance speed.

Save Money

Speed and security are not the only reasons to upgrade in 2018. The fact of the matter is, the firewall that you’ve been running for years just isn’t going to last forever; whether it succumbs to End of Life retirement or plain old entropy. As cyber criminals become more sophisticated, the capabilities of legacy firewalls will grow increasingly unable to protect your data. Even if you’re unimpressed with the newfangled promises of Next-Gen firewalls, chances are high that you’re going to end up buying one whether its today or three years down the road. SonicWall’s Secure Upgrade program is designed to incentivize upgrades with steep savings, so why not take advantage of them while they’re still available to you?

Flexible & Efficient Subscriptions

Life is just easier when you buy in bulk. You save a few dollars. You have the peace of mind in knowing there’s one less responsibility on your plate. You can worry less about what you have to do and care more about what you want to do. SonicWall’s Customer Advantage program, connected with their Secure Upgrade program, allows you to purchase more flexible and convenient service licenses for two-year or three-year subscriptions in addition to the normal one-year subscriptions. This benefits you by letting you to snag deep discounts and keep your budget clear for another 12 fiscal quarters instead of re-upping every year.

Ready for a SonicWall upgrade?

Learn how you can save up to 30% when you trade-in your old appliance

Stop Worrying About Employee Browsing Habits, Use A Content Filtering Service

What is Content Filtering?

Content Filtering is a service that enables organizations to restrict the type of websites and web content that can be reached through devices on their network. Popular in schools, government institutions, and office settings, a quality content filtering service can mean the difference between your employees’ laser focus and an afternoon spent pinning Instagram posts.

Blog Banner General Buy Now Red-High-Quality

Why Your Organization Should Be Using a CFS

Network Security

Content filtering isn’t all about keeping your employees’ eyes away from lewd or rude material; filtering also ensures that your employees don’t stumble onto known threats or phishing sites peddling malware. Given the growing popularity of Web 2.0 tech, many domains have grown into Frankenstein-esque mash-ups of aggregate content, RSS feeds, and redirects. This added complexity of navigation means that your employees “just doing their best to stay safe” likely won’t work out over time.

Security analysts repeatedly warn that the human element is the weakest link in your security infrastructure. And while we absolutely love our employees, why give them the chance?

Liability Protection & Compliance

Did you know that your company can be held liable for any data transferred into or out of its internal network? A rogue user acting in bad faith can cost you more than a day’s worth of productivity. Pornography, illicit content, copyrighted material, and fraud attempts can all open your company up to legal troubles and fines that will throw a serious wrench into your business plan. Having a content filtering service in place on your network demonstrates a good faith attempt to prevent illegal usage of your network for which you could otherwise be held liable.

cipa compliance includes content filtering with a firewall

In addition, many industries must meet compliance requirements that include content filtering. The most obvious example, CIPA or the Children’s Internet Protection Act, ensures that K-12 schools and libraries use content filtering to protect minors from harmful content. CIPA compliance is a requirement to receive federal funding in the United States.

Productivity

This is the part where we convince you that all of your employees are wasting their days surfing Reddit and tell you how to block Facebook, right? Wrong. This is the part where we warn that a poorly configured or low-quality content filtering service may unintentionally block legitimate resources, making your employees’ jobs harder. Any bouncer can keep a club empty. A good bouncer keeps the riff raff outside without hindering access for those visitors with genuine intentions.

Blog Banner General Buy Now Red-High-Quality

How does it work?

Content filtering checks requested websites against a database of blacklisted URLs, IP addresses, and domains located in the cloud. When a server request arrives at your firewall, a request relays to the cloud-based blacklist and returns an approval to continue the process or a signal to disallow the content. The database is based on dynamically-updated ratings that grade content on security risk and content type.

Most content filtering services include the ability to block content by user, user segment, time of day, and more. Many services also include a variety of preset policies and configurations that can be applied as solutions to common issues.

network diagram of a content filtering service interacting with your firewall and user devices

Extra Value

  • Ratings are dynamically generated and updated by a central database, so your filters are kept up to date without you lifting a finger
  • Traffic analysis allows you to monitor the types of websites that your employees are visiting
  • A good CFS includes an easy-to-use and intuitive management UI, giving you precise control over your filters
  • Content filtering services can extend to mobile devices as well, allowing you to restrict content on any company-issued smartphones or tablets

GET ME A CONTENT FILTERING SERVICE!

Block Facebook from the Comfort of Home

SonicWall recently released a CFS Responder. In the example we used above, your network had to reach all the way out to a cloud-based database located who-knows-where. The SonicWall CFS Responder keeps the answers you’re looking for a little closer to home by housing the database and rating architecture in local responders in lieu of a remote public responder. A deployed CFS Responder eases traffic demands on your firewall and reduces wait times for server requests. Now you get all the security of a content filtering service without sacrificing performance speeds!

Check out the SonicWall Local CFS Responder

Cents & Extensibility: Affordability, scalability, & SonicWall TZ300 as the Jane Austen of Network Security

The Jane Austen of Network Security? What on Earth does that even mean?

Well, the similarities are there:

  • You’ve probably heard of it. In fact, it may be the first example that pops into your head when the subject is brought up.
  • Someone you know probably has one, and they highly recommend it.
  • Competitors are jonesing for a similar success story of their own.
  • It’s been around for years and isn’t leaving anytime soon.
  • Its popularity is based on the fact that the product is, in fact, really damn good.
  • You can pick it up on the cheap (hence the cents) instead of dishing out big bucks on a hyped-up new release that you’re not sure you’ll even like.

Just as Jane Austen is an indisputable bestseller that can be trusted to fly off store shelves at a regular clip, the SonicWall TZ300 is one of the most popular next-generation firewalls sold across the web. These appliances are in high demand and this week we intend to parse out precisely why the second smallest of the SonicWall TZ series, the TZ300, is a timeless classic.

Some Quick Stats

Max speed: 1.3 Gbps

Interfaces: 7 x GbE, 1 USB, 1 Console

Optional Interfaces: 100+ add-on ports with X-Series network switches

Security Processors: 2 x 800 MHz

VLAN Interfaces: 25

Appliance-Only Price: $484.00

Deciphering the buzzwords

Enterprise-Grade Protection

The TZ300 is designed to provide the Maserati of network protection at the price-point of a Mazda. In short, the TZ300 is the Mazda Miata of firewalls. With the TZ Series, SonicWall committed to making cyber security bells-and-whistles accessible even to the small business owner who may not have the budget squirreled away for the info sec equivalent of a supercar.

The TZ Series utilizes the same code base and many of the same features as the SonicWall SuperMassive series, a series designed to provide security suitable for multinational corporations, hospital campuses, and far-flung remote databases. Not only does this mean that your network administrator will be treading familiar waters if they have previous experience with these bigger, badder SuperMassives, but it also means you can rest assured knowing you have access to some of the same tools, interfaces, and resources that cash-flush networking giants use.

Next-Generation Firewall

Firewalls have gotten clever. The firewalls of yesteryear amounted to not much more than a lightly-guarded gateway between your network and the outside world. However, the next generation of firewalls saw the rise of new, smarter features designed to up the work load on a firewall’s list of chores.

  • SonicWall’s Reassembly Free Deep Packet Inspection (RFDPI) ensures that both inbound and outbound traffic is scanned and validated before passing through your perimeter.
  • Intrusion Prevention Systems (IPS) actively work to keep network raiders at bay.
  • Multiple security processors are constantly comparing data packets in your network environment to archives of threat signatures updated in real time.

Next-generation is a designation given to firewalls that act as more than just a slack-jawed bouncer standing in the doorway. Instead, the TZ300 is an active, efficient sentry prowling your perimeter.

Scalable

The TZ Series was built to work with your system, not in spite of it. A TZ300 added to an existing network can be easily monitored and managed remotely through SonicWall’s Global Management System (GMS). In addition, the sheer ease of setting up secure remote access through VPN tunnels qualifies the TZ300 as a fine contender when expanding networks to accommodate remote users.

The SonicWall TZ300 is scalable because it possesses the versatility required to fill many roles. When the needs of your organization evolve, you can trust the TZ300 to evolve with you.

Sandboxes & Signatures

Perhaps one of the most exciting aspects of the TZ300 is its compatitibility with SonicWall’s Capture Advanced Threat Protection (ATP). We wrote about Capture ATP in a previous blog post, so be sure to slide on over to that article for further details.

Capture ATP is a best-in-class sandbox client included in an Advanced Gateway Security Suite. With cloud-based signature scanning and three separate processing engines to triple-check against known threats, Capture ATP is the gold standard in network fortress-building. Most importantly, it catches zero-day threats like ransomware at the gateway and quarantines the malicious data until you decide its fate. With Capture ATP and a SonicWall TZ300, you’ll leave the next Petya or Wannacry stranded in limbo while your network carries on, uninterrupted.

Start your next chapter

It’s powerful. It’s affordable. It does everything you’re looking for, plus a little more. And that’s just a few of the reasons why the SonicWall TZ300 has secured its title as a best-seller. 1.3 gigs of throughput? Comprehensive security features? A sub-$500 price tag? Much like your favorite book, the TZ300 is a classic that you will keep coming back to time and time again.

CHECK OUT OUR TZ300 APPLIANCES, BUNDLES, RACK MOUNT KITS, AND SUBSCRIPTIONS

for a story you know will end happily ever after.

Best Small Business Firewall: A look at the top contenders for best SMB firewalls

Best Small Business Firewall, a coveted title that manufacturers are gunning to claim and users are clamoring to find the answer to. Understandably, we all want to make sure we’re getting the best of the best when it comes time to whip out the corporate card. However, this question is not as black-and-white as it is appears. Many factors play into determining the quality of a firewall and, when it comes to small businesses especially, the answer is often more dependent on the needs of the business than the hard specs of the appliance. Recently we posted a handy guide to help you choose the best small business firewall, but searchers want more specific answers.

If you came here looking for the be-all, end-all answer, the cyber security mic drop, or even a top 10 list, you won’t find it here. And chances are, if you find it somewhere else, they’re just trying to sell you something.

“Wait, isn’t Firewalls.com trying to sell me something?”

Yes.

Peace of mind.

But no, seriously, we have some insight to share here.

So in the interest of conflict of interest, today’s post will showcase three of the best-selling and most sought-after small business firewalls. Is any one of them the best small business firewall? Hard to say. But we can guarantee that these three appliances are popular, get great reviews, and are repeatedly merited as the most cost-effective, comprehensive solutions to common network security issues.

* * *

sonicwall tz400 firewall is great smb small business firewall with secure remote access and vpn tunnels

SonicWall TZ400

Greatest Strength: The TZ400 is a great option for small to medium-sized businesses that require secure remote access between multiple offices. Site-to-site VPN tunnels can accommodate 20 users per connection and perform well with Intrusion Prevention Systems (IPS), SSL, and SonicWall’s patented Reassembly-Free Deep Packet Inspection (RFDPI).

Perfect For: The small business that needs to operate at higher-than-average speeds, especially over long distances.

Recommended Users: 25-35 Users

Maximum Throughput: 1.3 Gbps

Form Factor: Desktop

Price: Appliance-Only MSRP: $945.00; Firewalls.com price: $709.00 

Learn more about the SonicWall TZ400

* * *

sophos xg 105 firewall provides throughput that outweighs its cost

Sophos XG105

Greatest Strength: Looking for on-box reporting and high speeds? The price-to-performance ratio for this XG105 is astounding. Able to accommodate up to 20 users and reach speeds of 3 Gigabytes per second, the XG105 also delights with its modest price point.

Perfect For: Businesses looking to expand a network to match their growing performance needs. The XG105 is an extremely cost-effective way to turn your average office into a robust, high-speed network.

Recommended Users: 10-20 Users

Maximum Throughput: 3 Gbps

Price: Appliance-Only MSRP: $440.00; Firewalls.com price: $396.00

Learn more about the Sophos XG105

* * *

watchguard firebox t50 with dimension is great for cyber security reporting tools and ease of use

WatchGuard T50

Greatest Strength: The WatchGuard T-series is easy to use for beginners but has the depth of reporting that veteran sys admins crave. WatchGuard excels at visualizing data and makes actively monitoring your network a breeze. WatchGuard Dimension is out here winning awards as a reporting tool!

Perfect For: System administrators and network architects that like to take a hands-on approach to cyber security. We don’t get to say this in the info sec industry often, but you’ll have a lot of fun with this hardware.

Recommended Users: 10 – 25 Users

Maximum Throughput: 1.2 Gpbs

Form Factor: Rack Mount

Price: Appliance-Only MSRP: $2,000.00, Firewalls.com price: $1,520.00

Learn more about the WatchGuard T50

* * *

So, what is the best small business firewall? The debate rages on.

What is the best firewall for your small business? That answer is a bit easier to parse out. Firewalls.com can work with you to ensure that you choose the best appliance to fit the unique needs and demands of your small business. You worked your fingers to the bone building an organization, a brand, and a network that is solely, undeniably yours. You deserve a solution that is solely, undeniably yours.

SonicWall NSA 2650 and SonicWall SonicWave Access Points: New products expand NGFW standards

SonicWall NSA 2650 & the SonicWave Series shook up the cyber security scene, painting the tail-end of September with excitement over new features and capabilities. What exactly sets apart the NSA 2650 from past iterations? And what is a SonicWave anyway? Answers to all your questions regarding the latest tech buzz are here.

sonicwall nsa 2650 next generation firewalls from sonicwall and firewalls.com the nsa 2650 firewall with multi gigabit ports and high port density wave 2 capable

SonicWall NSA 2650

What is it?

The SonicWall NSA 2650 is the latest Next-Generation Firewall offering from SonicWall and it comes with a slew of handy features. The NSA 2650 boasts high port density, allowing for a huge amount of simultaneous connections without sacrificing performance or requiring network switches. Pair that with multiple high-speed processors with parallel processing power and you’ll find that the NSA 2650 excels at SSL Deep Packet Inspection that doesn’t slow your traffic. SonicWall’s patent for reassembly-free DPI translates into negligible downtime in data packets waiting to be inspected. Instead, packets in queue are moved right along to the next available processing engine and ushered through the express lane.

Finally, one of the most exciting aspects of the SonicWall NSA 2650 is its ability to support 802.11ac Wave 2 Wifi. Wave 2 is the next step in wireless internet technology and soon to become the new standard in Wi-Fi. The throughput capabilities of the NSA 2650 hardware are revved up high enough to match the requirements of Wave 2 Wi-Fi, so you’ll have a firewall finally fast enough to keep up with the blazing speeds of your wireless network.

Why the hype?

Multi-gigabit ports, several high-speed processors, and hearty onboard memory all translate to one thing: speed. All of this on a tag team with Wave 2 compatibility means that the NSA 2650 can provide best-in-the-business performance stats while maintaining cutting-edge security. The SonicWall NSA 2650 is also ready to scale with your business thanks to optional expansion slots, redundant power supply options, and more gigabit ports than you could realistically need.

What’s in it for me?

You know that tiny little area at the center of the Venn diagram where “fast,” “powerful,” and “versatile” meet? This is the domain of the SonicWall NSA 2650. Advances in wireless technology are crystallizing into the emergence of new industry standards. Get out ahead of the changes and you’ll enjoy fast, secure, future-proof network security that is built to grow with your needs.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL NSA 2650

sonicwall nsa 2650 & sonicwave wifi wave 2 802.11ac wireless firewalls from sonicwall new product

SonicWall SonicWave

What is it?

The SonicWave series is a line of powerful Wave 2 wireless access points. More powerful than even the famous SonicPoint, the SonicWave access points are multi-radio devices built to operate on Wave 2 Wi-Fi. Operating on the 802.11ac Wave 2 network means you’ll be onboard with an emergent industry standard in wireless technology. SonicWave devices are capable of both band steering and beamforming, fancy terms that mean your network is always operating on the most efficient frequencies available.

SonicWave access points are multi-radio devices. A primary radio operates on the 5Ghz frequency band, which is often the least “crowded” frequency. This ensures that your connection isn’t battling for priority. A second radio operates on the classic 2.4 GHz band so that legacy 802.11a/b/g/n Wi-Fi devices can connect. A third radio exclusively scans for rogue access points, providing top-of-the-line security and, as a convenient bonus, Purchase Card Industry (PCI) Compliance.

Why the hype?

Not to beat a dead horse here, but 802.11ac Wave 2 is truly the next evolution in wireless networking and the SonicWall SonicWave is the first step towards standardizing the wireless industry. If you’re ready right now for fast, secure, uninterrupted wireless coverage, Wave 2 is your destination. If you’re afraid of change, then we’ll catch you in a few years when you jump on the Wave 2 train anyway.

What’s in it for me?

These access points allow you to utilize HD media, cloud, and mobile-heavy resources without degrading signal strength. You’ll be hard pressed to find anything that can slow this wireless network down. If you want a real work horse handling your web traffic, the SonicWall SonicWave is your answer. SonicWaves are simultaneously impenetrable security juggernauts and nimble network acrobats, transferring across multiple frequency bands to ensure that your web traffic always has the most secure, direct, and unobstructed traffic flow.

SEE STATS, SPECS, DATASHEETS, PRICING, & MORE FOR THE SONICWALL SONICWAVE SERIES

Learn About Firewalls: Firewalls.com YouTube Channel offers network security how-tos, tutorials, & troubleshooting

Learning about firewalls and network security is no easy chore. While a wealth of knowledge exists across the web, few domains can translate complex network security concepts into easily-digested lessons for beginners. Likewise, troubleshooting firewall issues often leads to old, obsolete forum responses and dead ends. You’re in luck.

The Firewalls.com YouTube library is continuously growing and packed to the brim with how-to’s, tutorials, troubleshooting guides, and more. Like a treasure trove full of SonicWall and Sophos solutions, Firewalls.com customers and visitors alike are sure to find the answers to their questions.

Who makes the videos?

We do! Right here in the office. Our video series is produced, edited, and narrating by our rockstar team of engineers and architects. If you’re the type of person that wants the answer straight from the horse’s mouth, then this is the channel for you. Our video makers are certified SonicWall and Sophos engineers with over a decade of combined experience in real world network security management. Learn about firewalls from the guys that spend every day up to their eyeballs in network security! Our two narrators, Alan and Matt, are ready to show you the ropes.

a look into the firewalls.com studio where we answer questions based on your search terms about cyber security, info sec, firewalls, sophos, sonicwall, and more
A look at our editing desk.

Who decides what video topics to cover?

You do! We generate topics for our videos based on the top search terms in YouTube, Google, and the Firewalls.com website. We know the Internet has important questions and we want to answer them. If there’s a certain topic you want us to cover, let us know in YouTube comment sections or on social media.

Why the Firewalls.com channel?

We want you to learn about cyber security, so we’re not going to waste your time. We’re no pack of newbs that spend the first two minutes of every video introducing ourselves, begging for likes, and talking about our BFF’s new music project. Get in, get answers, and get back to being productive.

What’s in it for me?

Information, readily available and easy to follow. Our videos are made by screen capturing our network techs using the same reporting and monitoring programs that our customers use, in real time. There’s no magic wand waving behind slick edits or cuts.

Running dual monitors? Set one screen to our YouTube and the other screen to your work space and you can fix network security snafus side-by-side, at your pace.

How can I learn more?

Subscribe to our YouTube channel and you’ll be notified the moment we publish new how-tos. If you’re following us on Facebook, LinkedIn, or Twitter, we’re always sure to post new videos on social media as well.

firewalls.com studio for creating youtube videos answering questions about cyber security, sophos, sonicwall, watchguard, and more firewalls topics
Join us in the studio!

Check out some of our most recent Sophos & SonicWall issues solved:

Use your Sophos XG Firewall as a DNS Request Server

Use SonicWall’s NetExtender to setup an SSL VPN

How One Company is Standing Out in the Crowd: Capture ATP makes other sandboxes look small

Sandbox technology, which you can find a definition for on our Network Security Glossary, is the latest buzzword clawing its way through the info sec community. The rise of cloud-based threat protection is here and already the major players are proving they intend to maintain their seat in the pantheon of info sec titans. Perhaps the most successful showing, however, is from SonicWall. Capture ATP is making a real impact thanks to consistent successes in the face of a spike in high-profile ransomware attacks. ATP stands for Advanced Threat Protection and with Capture ATP that is exactly what you get.

Some major feats so far for the emerging cyber security champion include protecting its users from Petya thanks to having detected threat signatures a year in advance and silencing the encroachment of Eternal Blue exploits in April 2017, just before WannaCry. The bottom line is that Capture ATP is the real deal.

So how does it work?

Capture ATP detects suspicious code right at the gateways of your network and quarantines them in a virtual emulation of your system, allowing threats to unpack themselves and betray their nasty secrets in a safe sandbox environment where they can be monitored, tested, and neutralized.

Remember this scene from Jurassic Park?

feeding cows to ransomware

It’s sort of like that: corral potential threats into a cage, then let them openly demonstrate their viciousness against disposable targets while we watch at a distance.

Okay, sandboxes aren’t new. So what makes Capture ATP stand out among the crowd?

Most sandbox systems run suspicious threats through one engine before giving threats the thumbs up or thumbs down. In these cases, you are relying on the manufacturers’ inspection systems to get it right the first time, every time. SonicWall seems to understand that getting another pair of eyes on an issue can be beneficial. In addition to SonicWall’s own threat-detecting engine, Capture ATP scans are backed up by LastLine Breach Detection and VMRay Analyzer engines that provide a second and third opinion before giving a verdict on potential threats.

I have standard anti-virus protection already. Why do I need ATP?

AV clients are great for blocking known threats. But cyber criminals of 2017 are shape-shifters and masters of disguise. The bad guys are becoming much better at sneaking through your gateways and in response, security protocol must tighten. Where once stateful inspection was sufficient, serious security firms are now demanding nothing less than deep packet inspection. As the enemy evolves, so too must the good guys.

The greatest threat to your network is now from zero-day threats. Zero-day threats are cyber attacks that target exploits that have, at the time of the attack, not been discovered or discussed widely by the cyber security community. These are attacks that could not properly be prepared for because the danger was not yet apparent or understood. With Capture ATP, suspicious code is stopped at the gateway and held in custody until an official verdict is determined. This is better-safe-than-sorry security that errs on the side of caution. With Petya, Wannacry, Eternal Blue, and other major exploits in the global spotlight, this understandably draconian style of network security is saving the day again and again for those of us under its protection.

SonicWall’s motto for the sandbox campaign is “Fear Less” and with Capture ATP, it seems more a promise than a tagline. Let’s face it, businesses everywhere just want to get this ransomware thing behind them so they can get back to taking care of customers and making money. Capture ATP cannot cure the ills of the cyber world, but it can take the pressure off of small to medium-sized businesses and enterprises alike so that we can stop worrying over every email attachment and get back to worrying about growth, customer relationships, and values.

capture atp sonicwall firewall

 

GET THE CAPTURE ATP DATASHEET

5 Tips to Speed Up SonicWall’s CFS Content Filtering

Optimizing CFS

Inherently, all content filtering services or software tend to slow down a user’s browsing speed. SonicWall’s CFS filtering service is no exception. The overall decrease in speed is caused by DNS queries and URL database lookups that need to be performed to allow it to categorize the website being visited.

So how can you speed up the process? In this video we share 5 top tips designed to optimize and increase the performance of your SonicWall when you’re using the content filtering service.

Blog Banner General Buy Now Red-High-Quality

 

Shop the latest SonicWall Content Filtering options.

Learn more about what content filtering can do for your network.

SonicWall VPN Failed to Open IPSec Driver

Error Message:

The “Failed to open IPSec driver” occurs when the IPSec driver failed to install during the Global VPN Client install on Vista even though no error was displayed during the installation.

Solution:

This issue has been resolved in the SonicWall Global VPN Client version 4.0.0 or newer (update: the latest version of SonicWall Global VPN Client as of April 2020 is 4.10).

NOTE: If the issue persists after the upgrade, follow these steps:
1. Uninstall Global VPN Client using Add/Remove Programs in the Control Panel.
2. Reboot.
3. Run the Global VPN Client cleaner tool to remove the Deterministic Networks (DNE) driver. A link to download this tool is available as a related item link.
4. Reboot.
5. Reinstall the Global VPN Client software.

Blog Banner General Buy Now Red-High-Quality

If you are using Windows 7 then follow these steps:

1. Install the Global VPN Client
2. Reboot
3. Open device manager
4. Click “View”, then “Show Hidden Devices”.
5. Expand “Non Plug n Play Drivers”
6. Open the SonicWall IPSec device and set startup type to Automatic
7. Click Start to get the driver up again.
8. Reboot again to check if your new settings worked.

Learn more about SonicWall VPN to see which one is right for your small business.

Shop SonicWall Global VPN.