Tag: sophos xg

Free XG Firewall with the Sophos Evolved Promo

Maybe you’ve heard about the exciting new release of Sophos XG Firewall v18 or maybe you’re looking to add powerful Synchronized Security with Sophos Central Intercept X and EDR to your network setup. Whatever the reason you’re shopping for a Sophos XG firewall, there has never been a better time to make your investment. That’s because Sophos is giving away a free XG Firewall with every purchase of a qualifying 3-Year FullGuard Plus or EnterpriseGuard Plus bundle until the end of March 2020. *This promo has been extended until September 30, 2020!

This deal is called the Sophos Evolved Firewall Promotion because 2020 is the perfect time for your network security to evolve to the next generation!

What is FullGuard, FullGuard Plus, & EnterpriseGuard Plus?

FullGuard Bundle

The Sophos FullGuard Bundle includes Network Protection, Web Protection, Email Protection, WebServer Protection, & Enhanced Support. This option is a perfect fit for medium-sized organizations and businesses that maintain their own web- or cloud-based servers. Just remember to take advantage of this promotion, you’ll have to take the next step up.

FullGuard Plus Bundle

With everything included in the FullGuard Bundle, the FullGuard Plus Bundle takes your security to new heights with the inclusion of Sandstorm, a cloud-based sandbox environment. Quarantine suspicious traffic and detonate malicious payloads in a safe environment segregated from your network!

EnterpriseGuard Plus

The Sophos EnterpriseGuard Plus bundle includes Network Protection, Web Protection, & Enhanced Support. This package also includes the same powerful sandboxing capabilities with the addition of Sandstorm. EnterpriseGuard Plus is a great fit for smaller enterprises that can do without the extra Email and WebServer assets included with FullGuard.

sophos xg firewall free

Get a Free Sophos XG Firewall

Ready to get your XG Firewall with 3 Years of super advanced Sophos security services? Live Chat with a Sophos expert at Firewalls.com or call us at 866-957-2975.

 

Ten Key Sophos XG Firewall Features

X Marks the Spot

A firewall is more than just a box you put on a desk or in a rack in the back room, it’s an appliance you count on to secure your network. But it’s often hard to distinguish between which of those appliances offers the best solution for your specific needs. Enter Sophos XG Firewall. This model line has options for networks of many shapes and sizes (even including virtual and software firewalls). Sophos XG Firewall features superior visibility, protection, and response to stop malware in its tracks. This series is also noted for its ease of deployment and management for even those who may be a little less tech savvy. In honor of the X in Sophos XG, we decided to put together X (or 10 when in Rome) Sophos XG Firewall features in video form.

More on XG Firewall features

If the video whet your appetite, but you still want to learn more about the Sophos XG firewall, we can help! Check out our feature review videos of the XG 125 and the new XG 86 & XG 106. We’ve also written about Sophos’ two security services bundles, EnterpriseProtect and TotalProtect. And last, but certainly not least, if you like learning about Sophos XG Firewall features in audio form, listen to episode 3 of Ping: A Firewalls.com Podcast in which we talk to Sophos’ Chris McCormack to take an even deeper dive into the XG firewall series.

What Are Sophos TotalProtect & TotalProtect Plus for XG Firewall?

If you’re looking into deploying a Sophos XG Firewall on your business network, it can be a challenge to discern the precise differences between various bundles, services, and licenses. What exactly is included in a Sophos TotalProtect or TotalProtect Plus bundle? How does it differ from FullGuard or EnterpriseProtect? While we took an in-depth look at Sophos EnterpriseProtect & EnterpriseProtect Plus suites in past posts, we’re back to peek again into the Sophos arsenal. This post will layout exactly which services are included in TotalProtect & TotalProtect Plus bundles for XG Firewall, showcasing the most comprehensive security solutions Sophos offers as part of its Synchronized Security suite.

Blog Banner General Buy Now Red-High-Quality

XG Firewall Base Appliance

We talked extensively about the capabilities of Sophos XG Firewalls in our most recent podcast with Chris McCormack, (Sophos Senior Product Marketing Manager). XG Firewalls range in size from 1-10 user setups to 1000+ user environments, bringing advanced scanning and security capabilities to SMBs and enterprises alike. TotalProtect and TotalProtect Plus bundles include both a physical XG Firewall appliance–like the recently launched XG 86 & XG 106 firewalls–and the full suite of security services. FullGuard and FullGuard Plus consist of the attached security services, but do not include an appliance.

Network Protection

Sophos Network Protection licenses tie in the Sophos Intrusion Prevention Service, Advanced Threat Protection, and the Sophos Security Heartbeat, providing your network with robust perimeter defenses designed to keep zero-days at bay.

Email Protection

Sophos Email Protection scans inbound and outbound inbox traffic and fully supports SMTP, POP3, & IMAP protocols. Spam greylisting and a robust reputation service keep your inboxes free of unwanted junk while real-time security lookups in the cloud test message contents against the latest email threat intelligence. With plenty of automated file-type detection, phishing detection, and malware detection engines running simultaneously, the threat of Business Email Compromise is minimized. Additionally, pre-packaged Content Control Lists make for convenient one-click compliance for PII, PCI, HIPAA, and many other regulatory requirements.

Web Protection

With a majority of Internet traffic now encrypted, managing inbound and outbound web traffic is crucial to keeping threats off your internal network while protecting and prioritizing your limited bandwidth resources. Sophos Web Protection provides real-time visibility and control, enhanced web filtering, huge databases of pre-built URL blacklist, Smart Filters, and continuous threat intelligence updates from SophosLabs.

Blog Banner General Buy Now Red-High-Quality

Web Server Protection

Sophos Web Server Protection guards your externally-facing servers and applications, shoring up one of your most publicly-exposed attack surfaces. If you host your own website, Web Server Protection offers a reverse proxy and web application firewall, along with SSL offloading and authentication services, to prevent data loss. This is a super easy way to harden your servers against attack while improving server performance.

Enhanced Support

Sophos Enhanced Support provides a warranty and replacement option for your firewall should it experience a malfunction. Your network is also backed by 24×7 Sophos support via phone, email, or a web portal ticket system. When new firmware updates become available, Enhanced Support ensures your XG Firewall is updated in a timely manner – a security must.

Why Bundle Sophos Services?

Some administrators may think that it saves time, money, or labor hours if they purchase individual security licenses “a la carte” as needed, but in most cases this is incorrect. Manufacturers bundle comprehensive service suites not because they hope to sell more services, but because these bundles have been holistically designed to integrate with one another and provide far greater visibility, control, and ease-of-use when working in tandem than when working individually. In the case of Sophos TotalProtect & TotalProtect Plus bundles, the whole is even better than the sum of its parts. When your system is composed of like-minded team players, it enables real-time communication between network layers. This means your security infrastructure is covered from multiple angles and is more responsive in the case of a breach.

You can learn more about XG Firewalls and the intelligent Sophos services that operate on them by checking out our latest episode of Ping: the Firewalls.com Podcast.

Reviewing the Features and Specs of the Sophos XG 125 Firewall

The Sophos XG Firewall Series

Sophos XG firewalls offer a wide range of easy to deploy, next-gen appliances to fit just about any network size – from home office to small business to enterprise. XG firewalls are noted for superior visibility into risky activity, and their ability to stop both known & unknown threats automatically. When it comes to malware and your network, they’re able to see it, stop it, & secure it. As part of a Synchronized Security Solution, Sophos XG firewalls can be managed with the Sophos Central cloud console, communicating instantaneously with your endpoints and other security solutions around the clock through the Sophos Security Heartbeat. Noted third-party evaluators like Gartner, NSS Labs, and SC Media have all recognized Sophos XG firewalls as top-of-the-class. We’re taking a closer look at the Sophos XG 125, a desktop appliance that punches above its weight in performance for small business and branch office networks. Check out our video review:

Sophos XG 125/125W Spec Snapshot

Here’s a quick snapshot of the technical specifications for this small business firewall:

Sophos XG 125

Max Firewall Throughput: 6.5 Gbps

NGFW Throughput: 1.1 Gbps

Available Interface Ports: HDMI; 2xUSB; Micro USB; RJ45; GbE SFP; 8xGbE Copper; Expansion Bay

Concurrent Connections: 6,000,000

New Connections/Second: 35,000

Hardware-Only MSRP: $795

Firewalls.com Price: $715.50

See the full Sophos XG Firewall Series Datasheet

Don’t forget our other firewall feature reviews

If you’re looking for more videos to compare your options, we’ve also spotlighted SonicWall’s newest firewalls: the SOHO 250 and TZ 350 as well as the SonicWall NSa 2650. And we took a look at the Fortinet FortiGate 50E, too. Once you’re done with the videos, we’ve got no shortage of other resources to guide you as you wade into the waters of network security. Check out our firewall buyer’s guide series and our convenient comparison tables.

Looking for more info about Sophos firewalls?

If you’re focused on Sophos, you can take the guesswork out of your purchase by learning about different Sophos firewall series, security bundles, services, & more. Get all the info with our  Sophos Buyer’s Guide.

Get the SOPHOS Buyer’s Guide

Learn About Firewalls with Firewalls.com

Learn about firewalls, cyber security, and network management with our growing network security Knowledge Hub. Every week, Firewalls.com pumps out podcasts, blogs, comparisons, guides, and firewall tutorial videos designed to educate you before you buy. Whether you’re running a SonicWall NSa, Fortinet FortiGate, Sophos XG Firewall, or a WatchGuard Firebox, our content covers everything needed to make the most of your NGFW investment.

Firewall How-To Videos

Our team of certified engineers not only creates and publishes videos, but we also actively follow up on comments, replies, and special requests. If there’s something specific that you’d like to learn about firewalls, let us know in the comment section and we’ll create a custom tutorial for your request.

Check Out Today’s Video

You can quickly and easily learn about:

  • Registering Your Firewall
  • Configuring Content Filters
  • Firmware Overviews
  • Configuring Application Controls
  • Creating & Restoring Backups
  • Creating Service Objects
  • Enabling Single Sign On
  • IP-MAC Mapping

Ping: A Firewalls.com Podcast

Prefer to learn in a more conversational context? Tune into Ping, the Firewalls.com Podcast for biweekly episodes that cover ransomware, newsworthy breaches, and interviews with industry experts. Some of our guests include:

  • Lead Product Managers for the solutions you use every day
  • Experts in HIPAA, network security in education, & consultants
  • Certified network engineers
  • Security vendor executives & thought leaders

You can find a full episode list of our archives here or click the banner on our homepage for the last episode!

Visit our Firewalls Knowledge Hub

Firewall datasheets, firewall comparisons, buyers guides, threat dictionaries, and more all await you at our Knowledge Hub. The Firewalls.com Knowledge Hub is designed to centralize all of our network security and product knowledge into one convenient portal. Want to know more about one of our Professional Services like an advanced configuration or secure remote access setup?

We’re here to help you learn about firewalls so that your network is equipped with the latest security tips and best practices. Subscribe to the Firewalls.com YouTube Channel and you’ll be notified whenever a new video is published. These video tutorials are 100% free and contain to most up-to-date information to help you learn about firewall configuration, utilizing security services, and limiting your network attack surfaces!

What is SonicWall Advanced Gateway Security Suite?

What Is SonicWall AGSS?

The Advanced Gateway Security Suite is a comprehensive, cohesive security bundle that comes with everything you need to lock down your network. It includes anti-virus, application controls, content filtering, & a cloud-based sandbox to stop advanced email-borne threats like ransomware & malware.

The term is nearly interchangeable with SonicWall’s TotalSecure Advanced packages, which you may be familiar with from our SonicWall product listings (TotalSecure Advanced is the name of the bundle, Advanced Gateway Security Suite is the product). And it makes a fantastic partner for SonicWall’s Capture Client, giving you even deeper insight into encrypted traffic!

Blog Banner General Buy Now Red-High-Quality

A firewall without security services is about as useful as a rock. At the end of the day, you’re going to buy services if you care about network security and it tends to be easier to buy the ones that work well together. Sure, you could Frankenstein together a slew of conflicting solutions, clients, & applications, but you’re going to create bottlenecks and blind spots that could be avoided. Whether you plan on deploying a SonicWall, a Sophos XG Firewall with Synchronized Security, or a Fortinet FortiGate, it’s important that you first consider the security package that will support the hardware.

what is sonicwall advanced gateway security suite? what is sonicwall agss?

SonicWall Advanced Gateway Security Suite Includes:

Gateway Anti-Virus & Anti-Spyware ICSA-Certified, network-based, and backed by a cloud database of over 12 million malware signatures. SonicWall’s Gateway Anti-Virus and Anti-Spyware stops viruses, worms, Trojans, and advanced threats with real-time scanning.

Intrusion Prevention Service Stops malicious codes, worms, and Trojans in their tracks to prevent any outside attackers from getting their foot in the door.

Application Intelligence & Control Create application-specific policies and have more granular control over enforcement. Network administrators are more efficient than ever when they can manage business and non-business applications.

Content Filtering Tired of spotting Facebook, Youtube, and gaming sites on the clock? Block unwanted, illegal, unproductive, and inappropriate sites by denying access based on users, devices, groups, or time of day. Learn more with our in-depth article on Content Filtering services.

24×7 SonicWall Support Firmware updates, hardware replacements, technical support, and access to a suite of online self-help tools mean that you’re always armed to deal with unforeseen circumstances or hardware malfunctions.

Capture Advanced Threat Protection In the age of malware cocktails and ransomware-as-a-service, zero day attacks should be the biggest worry on any admin’s mind. SonicWall’s Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and the most advanced threats the bad guys have to offer. Capture ATP even offers automated remediation and damage rollback! Take a deeper look with our Capture ATP article.

Blog Banner General Buy Now Red-High-Quality

How Can I Get The Advanced Gateway Security Suite?

Firewalls.com offers SonicWall’s Advanced Gateway Security Suite in three packages: 1-Year, 2-Year, & 3-Year subscriptions, available with each NSa and TZ next generation firewall models. Save time with the convenience of a bundle, which gets you not only the protection offered in the Advanced Gateway Security Suite, but also a new, next-gen SonicWall firewall – all in one purchase. Find the right AGSS firewall bundle for you today!

5 Reasons to Love the New Sophos XG Firewalls v17

Don’t you just hate it when, as soon as Halloween ends, an explosion of premature Christmas spirit takes over the rest of the year? Well, this year Sophos wants to change your mind on the matter, so they intercepted your letter to Santa and got you everything on your firewall wish list. Sophos took the top customer-requested features and crammed them all into one comprehensive update: Sophos XG Firewalls v17.

Keep reading and you will learn how keyword content filtering, synchronized app control, and streamlined policy management makes monitoring and reporting the activity of your firewall easier than ever before.

#1 – Synchronized App Control

An average 60% of application traffic arrives in firewall management portals as unidentified. Synchronized App Control automatically identifies unknown applications, allowing you to block unwanted applications and prioritize mission-critical apps.

Synchronized App Control is an XG exclusive. You will not find this feature with any other firewall option, so if you’re looking for a reason to switch over to Sophos, this is your big talking point.

#2 – Policy Test Simulator

If only there was a simple, straightforward way to test out your new NAT policies! Well, now there is. No more guesswork. No more “fingers crossed.” Just answers.

The Sophos XG Firewalls Policy Test Simulator is located right on your rules screen so you have the power to experiment with what works, what doesn’t, and why.

#3 – Web Keyword Content Filtering & PUAs

With web surfers striking out in every direction imaginable, it can be difficult to stay ahead of the wave as a network administrator. At times the task seems Sisyphean: we block websites, users find a new haven to flee to, we block the new sites, they move on to the next. But no more. Sophos XG v17 includes a handy feature that allows administrators to block Potentially Unwanted Applications (PUAs). Don’t waste your days catching up to the problem. Get out ahead of it.

#4 – Intrusion Prevention & Email Got Smarter

In recent tests by NSS Labs, Sophos XG Firewalls earned top-of-class marks for price-performance ratio and effectiveness against evasion techniques. Now this intrusion prevention has grown more powerful with the addition of Smart Filters. This hands-off approach allows administrators to rely on filters to do the legwork of preventing breaches.

Likewise, Smart Host capabilities allow you to route email traffic intended for applications like Office 365 through your firewall. This means that emails are being scanned and scrubbed long before they’re a potential problem.

#5 – Firewall Rule Management

Do you have too many firewall rules? Too few? Are some redundant? Which rules aren’t really doing anything? Sophos XG Rule Activity Monitoring takes the guesswork out of creating a set of comprehensive, efficient firewall rules. XG Firewalls make it easy to manage all your network security in one screen, including everything from user-based rules to web application protections and more. Powerful new reports help you decide whether your rules are champs or chumps.

What’s In It For Me?

The Fastest Administrator on Earth: In the Justice League Comic Mini-Series “Kingdom Come,” the superhero Flash (the fastest man alive) has stopped stopping altogether. This version of the Flash is in constant motion around his hometown of Keystone City, preventing crimes in the split-second before they start. Now your network administrator can be the Flash: an unstoppable, dynamic blur of justice that shuts down cybercrime before it ever begins.

Direct Traffic, Don’t Chase It: When a major sporting event lets out, police don’t wait around for traffic to gridlock before trying to untangle a congested intersection. Instead, roadblocks are set up to guide traffic through desired routes and prevent unrelated traffic from exacerbating the problem. Keyword content filtering, synchronized app control, and blocking PUAs means traffic flows exactly as planned.

Save Your Poor Mouse Button: You’ll be clicking around your reports far less often since network activity is succinctly visualized right on one convenient screen. That means you’ll save a few click, click, clicks and maybe a few headaches along the way.

sophos xg firewalls with intrusion prevention and keyword content filtering makes firewall management easier than ever

Sophos XG Firewalls are drawing massive attention and praise. Sophos has a clear vision of the path towards a safer cyber security future and you can trust that they understand the pain points that network administrators struggle with. If you’re rooting for innovation and common sense solutions, it may be time to jump over to Team Sophos. Worried about navigating through new features? Our certified engineers and network architects are here to help you migrate to a safer, faster future.

CHECK OUT OUR XG FIREWALL APPLIANCES

OR

TAKE SOPHOS XG FIREWALLS FOR A TEST DRIVE – ENROLL IN A RISK-FREE 30 DAY TRIAL!