Tag: tz firewalls

You Asked, We Answered: Firewalls for Remote Employees

Here at Firewalls.com, we love hearing from you. Just last week, we got a great topic suggestion for a blog post from a reader: an affordable firewall for remote employees that seamlessly interacts with headquarters.

So without further ado, here’s one way you might go about addressing this increasingly common scenario. Check out our first entry in a series we’re calling, “You Asked, We Answered.”

Blog Banner General Buy Now Red-High-Quality

Firewalls for Remote Employees: A SonicWall Setup

TZ270

Let’s tick off the boxes of the request. First of all, we need to identify a firewall model ideal for fairly heavy use in a remote setting. How about the SonicWall TZ270. One of the newest of SonicWall’s Gen 7 firewalls can handle a power user with multiple devices and still run even the most complex security services.

What are those services? With the Total Secure Advanced Edition bundle, the TZ270 runs:

  • Gateway Anti-Virus, Intrusion Prevention, Application Control
  • Content Filtering Service
  • 24×7 Support
  • Network Visibility
  • Basic DNS Security
  • Anti-Spam
  • Capture ATP (Multi-Engine) Sandboxing
  • RTDMI Technology
  • Cloud Management
  • 7 Days Cloud-based Reporting

That’s a pretty lengthy and advanced list that’ll protect your network at home (and thereby at HQ) from the most advanced threats, from email to web-based hazards and everything in between. Around the clock support means even if your remote workers keep a non-traditional schedule, they’ll be able to get in touch with an expert whenever they need to. And those last two bullets may be the biggest key when it comes to communicating with headquarters, but we’ll get to that in a second.

By the Numbers

Before we get to that, let’s not forget performance. The TZ270 has a firewall throughput of 2.0 Gbps, that’s a lot of speed in a small package. Even with just about all those aforementioned services running, the Threat Protection Throughput clocks in at 750 Mbps, supporting connection speeds that exceed what just about any home users have. It also comes with 5 IPSec VPN clients (supporting up to 200) and 1 SSL VPN client (supporting up to 50) for that very necessary secure remote access.

On the hardware side, the TZ270 offers 8 GbE RJ45 ports, plenty to connect a robust home network, and 2 USB 3.0 ports to connect 3G, 4G, and yes, even 5G & LTE modems. And we mentioned small package – this is a compact device that easily tucks onto a desktop, bookshelf, table, or whatever your remote employees may use. The wireless model, the TZ270W, also acts as an access point with the same footprint aside from a couple external antennas.

SonicWall TZ270 Wireless Firewall

Connecting with HQ

Back to the other part of the question, connecting your remote workers to the mothership. Whether your main office SonicWall firewall is small or large, remote deployment and management is a breeze. Let’s start with deployment. You won’t need to send IT staff to each remote household to set these TZ270s up. With the SonicExpress app, you can deploy one or several new firewalls with your desired settings remotely.

On top of that, the firewall features auto-provision VPNs, so no on-site configuration necessary there either. Once they’re up and running, your IT pros can manage as many firewalls as your organization has at once. That’s thanks to Network Security Manager 2.0, which offers single-pane-of-glass management, analytics, and reporting with an improved user experience. NSM works for single and multiple firewall scenarios. That means not only can you monitor everything from one place, you can make configuration tweaks that way, too.

Blog Banner General Buy Now Red-High-Quality

Affordability

We can’t forget this last part of the question. As they say money talks and something (I forget what) walks. An appliance only TZ270 retails at $465, with the TZ270W MSRP a hundred bucks more. As we mentioned before, you’ll want services to maximize your firewalls. The recommended 1-year TotalSecure Advanced hardware bundle (including both appliance and advanced service suite) retails at $865.

But a big disclaimer here, if you reach out to a Firewalls.com expert via phone or online chat, you will get a better deal. On top of that, they can walk you through any questions you may have about a remote work setup for your staff. Give them a call at 866-957-2975 or simply pop open the chat window on our site and start typing to get started today.

What is SonicWall Advanced Protection Suite?

What Is SonicWall Advanced Protection?

SonicWall Advanced Protection (aka; SonicWall TotalSecure – Advanced Edition) extends enterprise-grade security to small businesses and branch offices – and even home offices – by enabling advanced cloud security and management features. With the release of SonicWall’s Generation 7.0 TZ firewalls and the SonicOS 7 operating system, even desktop firewalls are able to deploy advanced security services. These new models feature modernized user interfaces, integrated SD-WAN, and cloud-based management in several new TotalSecure suites.

Blog Banner General Buy Now Red-High-Quality

Bundle your new hardware with the basic Threat Protection suite, the Essential Protection suite, or the Advanced Protection suite to make the most out of your security investment. This article cracks open the beefiest of these new TotalSecure bundles to examine what services are included in the SonicWall Advanced Protection suite.

SonicWall Advanced Protection, Threat Protection, & Essential Protection

SonicWall Advanced Protection Suite

The SonicWall Advanced Protection suite (available in the TotalSecure – Advanced Edition bundle) includes:

Gateway Anti-Virus & Anti-Spyware

Stop viruses and spyware with real-time scanning and multi-layered protection through the Reassembly Free Deep Packet Inspection (RFDPI) engine. The RFDPI engine scans all inbound, outbound, and intra-zone traffic for viruses, Trojans, key loggers, and other malware in files of unlimited length and size across all ports and TCP streams. Block advanced threats with machine learning and a worldwide network of security sensors that are constantly updating a cloud database of millions of threat signatures. On top of that, SonicWall Capture Client uses static AI engines to determine threats before they have an opportunity to execute.

Intrusion Prevention Service

Prevent outside threat actors from setting foot in your network! SonicWall IPS blocks malicious worms and remote code execution. It also bolsters your security by segmenting networks into individual security zones to stop threats from propagating across zone boundaries.

Blog Banner General Buy Now Red-High-Quality

Content Filtering

Want to block Netflix, Facebook, YouTube, and gaming sites from your network? Deny access to illegal, unproductive, and/or inappropriate sites by filtering content based on users, devices, groups, or time of day. Enforce acceptable use policies and block access to both HTTP and HTTPS websites containing content deemed objectionable.

24×7 SonicWall Support

Ensure you’re always armed with the latest firmware updates. Plus, get unfettered access to an intuitive web portal for round-the-clock support from the SonicWall team.

Capture Advanced Threat Protection

SonicWall Capture ATP is a multi-engine, cloud-based sandbox solution that prevents unknown attacks and advanced threats like ransomware and encrypted malware. Capture ATP even offers automated remediation and damage rollback in case of a breach.

Basic DNS Security

Provide authentication for the origin of Domain Name Service (DNS) data to safeguard against dangerous web content. Basic DNS protection adds a substantial layer of defense between your employees and the public Internet.

Network Topology with Host Info

Increased visibility lets network administrators monitor and control traffic at a granular level, leaving no doubt about whether your network is secure. Display hosts, access-points connected in a user’s network based on device name, mac addresses, IP addresses, and more.

Real-Time Deep Memory Inspection

Real-Time Deep Memory Inspection (RTDMI) detects malware and zero-day threats by inspecting directly in memory, offering analysis of every bit of network traffic in real time without adding latency.

Cloud Management & Reporting

The era of digital transformation is upon us and small businesses are ready to upgrade their cloud infrastructure. SonicWall cloud management allows admins to manage firewalls through the cloud via Network Security Manager or Capture Security Center. Plus, Network Security Manager Essentials, included with SonicWall Advanced Protection, features seven days of cloud-based reporting to easily analyze and understand how your network is performing.

Which Firewalls Offer SonicWall Advanced Protection?

SonicWall TotalSecure Advanced Protection (Note: For non-Gen 7 TZ Firewalls, TotalSecure Advanced Edition still refers to Advanced Gateway Security Suite) rolled out with SonicOS 7 and, as such, is only supported on Gen 7 SonicWall firewalls. This generation includes the SonicWall TZ270,  TZ370, TZ470, TZ570, and TZ670. SonicWall Advanced Protection will also be available on the SonicWall NSa 2700 when it is released in late 2020 or early 2021. And a final note, the basic Threat Protection bundle is only available on the TZ270, TZ370, & TZ470.

SonicWall Advanced Protection for Gen 7 TZ Firewalls

 

Blog Banner General Buy Now Red-High-Quality