Tag: watchguard

New WatchGuard T20, T40, & T80 Firewalls

New WatchGuard Firewalls: Firebox T20, T40, & T80

The WatchGuard T20, along with its counterparts the WatchGuard T40 and WatchGuard T80, are the latest Firebox T-Series appliances. Launched in June 2020, these new WatchGuard firewalls sport faster speeds and increased security. This is big security in a small appliance.

The WatchGuard T20 or T40 can be used as a standalone firewall for small offices, or act as a VPN gateway to provide secure remote access to employees working from home. Some improvements include:

  • Increased throughput speeds
  • More Gig Ports
  • Built with SD-WAN in mind
  • More connections than ever
  • Greater capacity for VPN tunnels

Get an in-depth look at the new Firebox T-Series firewalls with our latest feature review video, then read on for more!

Blog Banner General Buy Now Red-High-Quality

 

WatchGuard T20 Spec Snapshot

WatchGuard T20 Firewall

WatchGuard T20 Firewall

Max Firewall Throughput: 1.7 Gbps

VPN Throughput: 485 Mbps

Network Interface Ports: 5 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 95,000

Authenticated User Limit: 200

Branch Office VPNs: 10

 

WatchGuard T40 Spec Snapshot

WatchGuard T40 Firewall

WatchGuard T40 Firewall

Max Firewall Throughput: 3.4 Gbps

VPN Throughput: 880 Mbps

Network Interface Ports: 5 x 1GbE, 2 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 30

 

WatchGuard T80 Spec Snapshot

WatchGuard T80 Firewall

WatchGuard T80 Firewall

Max Firewall Throughput: 4.7 Gbps

VPN Throughput: 1.4 Gbps

Network Interface Ports: 8 x 1GbE, 1 USB, 1 Serial

Maximum Connections: 200,000

Authenticated User Limit: 500

Branch Office VPNs: 60

 

Blog Banner General Buy Now Red-High-Quality

Save Money on WatchGuard T20, T40, & T80 Firewalls

WatchGuard makes it easy to save money if you’re ready to upgrade. WatchGuard T40 piqued your interest? WatchGuard’s trade up program lets you earn up to 25% when you upgrade. Just send in your old, aging Firebox and you’ll save big while gaining access to tools and services only available on the newest generation:

  • SD-WAN with zero touch deployment
  • WatchGuard Cloud for management & reporting
  • IntelligentAV to stop unknown threats with AI
  • ThreatSync security data
  • DNSWatch, Network Discovery, & more

Exploring the Difference Between WatchGuard T Series & WatchGuard M Series Firewalls

What’s the difference between WatchGuard T Series firewalls & M Series firewalls?

WatchGuard’s next generation Firebox firewalls are great for small businesses and mid-sized organizations alike, with a range of options to fit offices of any size. Whether you’re looking for unified threat protection and easy management, or just additional protections for an existing network, the WatchGuard T Series and WatchGuard M Series firewall families offer versatility and scalability at an affordable price point. It can be a challenge to compare WatchGuard firewalls, especially if you’re not sure of the differences between WatchGuard’s T Series and M Series.

WatchGuard T vs M Series form factors & connectivity

If you’re looking for big security in a small package, WatchGuard T Series firewalls are compact security dynamos with tons of features to keep even the most hands-on network administrator happy. In terms of form factor, T Series firewalls are desktop models made to be small enough to sit next to your favorite coffee mug.

WatchGuard M Series firewalls are larger appliances, made to fit into a standard 19″ server rack. These firebox appliances are 1RU (or rack unit) high, so they don’t take up a lot of space when properly mounted. WatchGuard T Series firewalls can also be made to fit into a 19″ rack by using a compatible rackmount kit if you so desire.

WatchGuard T Series firewalls like the Firebox T15, Firebox T35, & Firebox T55 can also be purchased as wireless appliances, meaning wireless connectivity, fewer wires, and simpler installation in otherwise tricky environments where wired options would prove subpar. WatchGuard M Series firewalls are not able to offer wireless access. There is just too much performance and advanced security going on to stream over the air!

WatchGuard T vs M Series sizing, throughput, & VPN

While physical size of the firewall may be important, more crucial to your decision as a buyer is the ability to correctly “size” a firewall’s security capabilities for your network needs. Firewalls.com considers any device including laptops, mobiles, printers, IoT, and all other connected entities on your network as “users” when discussing recommended user counts.

WatchGuard T Series firewalls are made for small businesses. The Firebox T15 at the smaller end of the scale is able to easily secure one to 10 users, while the higher-end Firebox T70 is a good fit for up to 50. Similarly, the WatchGuard M Series can range from around 50 to 100 users for the more modest Firebox M270 while the gargantuan Firebox M5600 will comfortably secure well over 2,500 users.

With many companies now working remotely, the ability for your firewall to secure remotely connected employees is also critical. For most companies, that means setting up VPN tunnels between remote employees’ home offices and the company network. Different firewalls have different capabilities when it comes to the number of VPN tunnels they can support, so be sure to talk to an expert if you’re looking to get employees working from home on a WatchGuard firewall.

These differences in user count recommendations boil down to how much throughput power the appliances can handle, how many concurrent connections the device can support at once, and what levels of advanced security services, remote connectivity, and encryption your network requires. Also keep in mind that bigger firewalls often mean more interfaces and ports to access. All of this information can be found in detail inside a product datasheet. And take a closer look at the T35 and T55 firewalls with our feature review video.

WatchGuard T Series at a Glance

  • WatchGuard Firebox T15 -Firewall Throughput: 400 Mbps/Concurrent Connections: 100,000/VLANs: 10
  • WatchGuard Firebox T35 -Firewall Throughput: 940 Mbps/Concurrent Connections: 1,300,000/VLANs: 50
  • WatchGuard Firebox T55 -Firewall Throughput: 1.0 Gbps/Concurrent Connections: 1,300,000/VLANs: 75
  • WatchGuard Firebox T70 -Firewall Throughput: 4.0 Gbps/Concurrent Connections: 800,000/VLANs: 75


 

WatchGuard M Series at a Glance

  • WatchGuard Firebox M270 -Firewall Throughput: 4.9 Gbps/Concurrent Connections: 2,000,000/VLANs: 10
  • WatchGuard Firebox M370 -Firewall Throughput: 8.0 Gbps/Concurrent Connections: 3,300,000/VLANs: 200
  • WatchGuard Firebox M470 -Firewall Throughput: 19.6 Gbps/Concurrent Connections: 3,800,000/VLANs: 300
  • WatchGuard Firebox M570 -Firewall Throughput: 26.6 Gbps/Concurrent Connections: 8,300,000/VLANs: 500
  • WatchGuard Firebox M670 -Firewall Throughput: 34.0 Gbps/Concurrent Connections: 8,500,000/VLANs: 750
  • WatchGuard Firebox M4600 -Firewall Throughput: 40.0 Gbps/Concurrent Connections: 7,500,000/VLANs: 750
  • WatchGuard Firebox M5600 -Firewall Throughput: 60.0 Gbps/Concurrent Connections: 12,700,000/VLANs: Unlimited


 

Secure remote user credentials with multifactor authentication

Multifactor authentication secures employee credentials

Multifactor authentication – aka MFA – means the bad guys are S.O.L. even if they get your name and password. By requiring multifactor authentication for users on your network, you ensure that connection attempts provide two or more pieces of evidence before allowing a user access to any resources or applications.

Attackers are turning their attention to the vulnerabilities of remote access because working from home has become a requirement of doing business in 2020. With so many workers connecting remotely, hackers are focusing on phishing, social engineering, link spoofing, and business email compromise as ways to steal user credentials, access company resources, and exfiltrate sensitive data.

By adding multiple layers of authentication beyond the simple password (and let’s be honest, how many of your employees are really using long, complicated passwords?), you can safeguard against these vulnerabilities of human error. And with so many employees working from their home office out of the IT department’s direct line of sight, you’re going to want a few extra safeguards until we’re all back on premise.

FortiToken Mobile: One-Time Password Generator

Fortinet’s FortiToken Mobile is a one-time password generator application compatible with both Android and iOS devices. It supports both time-based and event-based password tokens, adding versatility to how users can be authenticated. The app instantly generates a single-use token right on the mobile device that users are carrying around in their pocket all day long. Even if attackers are able to steal your username and password, they’ll have to pay a visit in-person to steal your mobile phone too.

Fortinet FortiToken multifactor authentication

FortiToken Mobile is a great solution for small businesses that are looking to get started with multifactor authentication at a low price-point. SMBs can get started with licenses for as few as just five employees. Adding additional licensing is quick and easy, making the solution scalable with your needs. Plus, because FortiToken Mobile is sold as perpetual licenses, you only have to pay once. No annual renewals or subscriptions needed.

 

WatchGuard AuthPoint: Versatile cloud-based authentication

WatchGuard AuthPoint Mobile is designed to work the way your employees work. That means versatility, scalability, and ease-of-use are key. Network administrators can assign different kinds of authentication to specific users, groups, or applications.

WatchGuard AuthPoint multifactor authentication

Mobile Push Notification – AuthPoint’s mobile device option sends push notifications to a user’s phone after they attempt to log in with their username and password. By responding to this push notification, users let AuthPoint know whether to accept or deny the access attempt.

QR Code — AuthPoint supports a QR code version that works with mobile devices as well. After a user attempts to sign into a machine with name and password, a heavily-encrypted QR code is generated onscreen which can then be read by the AuthPoint app on their mobile device.

One-Time Password (OTP) — Like FortiToken, AuthPoint Mobile is able to generate unique one-time passwords that temporarily act as authentication credentials for the AuthPoint app.


 

Multifactor Authentication & VPNs

Many of us will be working from home for the foreseeable future and Firewalls.com has seen a mad dash of small businesses trying to stay connected through secure remote access, virtual private networks, and email security. Solutions like WatchGuard IPSec VPN Clients are a great way to keep remote users safely tethered to company resources and applications, but the human factor always leaves vulnerabilities. Most VPN services require only a username and password combination, making them ripe targets for credential theft and phishing attacks.

Compromised VPNs present a greater threat than any single application or endpoint being infected. Once an attacker is able to win a foothold in a remote access tunnel, they’ve got a direct pipeline right back into the heart of your network. When most of your network’s users are reaching out through dozens of VPN tunnels, multifactor authentication becomes a must-have security feature, not a convenient add-on.


 

WatchGuard AP327X brings trusted wireless environments out of the server room

WatchGuard is extending their Trusted Wireless Environment pledge to the great outdoors and now is a great time to snag the new WatchGuard AP327X. A trusted wireless environment means more than unique SSIDs and complex passwords. With Wi-Fi touching everyone’s lives in some way or another these days, it has become clear that wireless networks need to be more than just fast; Wi-Fi should be safe and trustworthy for the users that connect to it.

The WatchGuard AP327X is designed for any and all outdoor conditions, with an IP67-rated enclosure that lets it stand up to abuse including temperatures as low as -40 degrees Fahrenheit and as high as 149 degrees. Steamy weather more your problem? It withstands humidity up to 95% thanks to a sealed chassis that can be mounted with direct exposure to the elements. No overhangs, shelters, awnings, or other protective housing are required. That means you can bring a secure wireless network to campuses, warehouses, manufacturing yards, malls, public hotspots, parks, festivals, fairgrounds, camp sites, arenas, and more.

WatchGuard AP327X Outdoor Wireless Access Point

WatchGuard AP327X

Medium-density, outdoor deployment

Radios: 2×2:2 MU-MIMO Wave 2

Antennas: 4 N-Type External Connectors

Maximum Data Rate (5/2.4Ghz): 867 Mbps/400 Mbps

PoE: 802.3at PoE+

Processor: Qualcomm IPQ4029-1-583 MSP

Memory: 512MB RAM & 128MB Flash

 

Antennas to fit any deployment

The WatchGuard AP327X includes 4 N-Type connectors of antennas, allowing greater flexibility in deployment and signal steering. 360-degree omni-directional coverage is the best choice for installations in which the WatchGuard AP327X is centrally located. In this configuration, the AP327X provides stable, secure wireless for outdoor recreation areas, pools, manufacturing buildings, and public hotspots where wireless signals are necessary in all directions. A variety of alternative external antenna choices leaves plenty of customization for complex deployments where flexible coverage patterns can prove a challenge. Built-in smart steering ensures that roaming clients are automatically shifted to the closest access point.

“Why isn’t the Wi-Fi working?”

If you’re an IT administrator, you may be very familiar with the question: “Why isn’t my Wi-Fi working?” When users lose connectivity or experience slowdowns, they come looking for explanations that admins may not readily have. WatchGuard’s Wi-Fi Cloud management provides answers for these Wi-Fi coverage mysteries, boasting a robust suite of Wi-Fi visibility, troubleshooting, and baselining capabilities that allows admins to pinpoint network and application errors whenever or wherever anomalies occur. Plus, the WatchGuard AP327X continuously scans for wireless threats and enforces security policies even if connection to the Wi-Fi cloud is lost or interrupted.

Join the Trusted Wireless Environment Movement

WatchGuard recognizes the importance and pervasiveness of wireless Internet in 2020. Users are increasingly demanding more connectivity, faster speeds, and, most importantly, Wi-Fi networks that they can trust to keep their data safe. With advanced threats like ransomware, malware cocktails, and zero-day vulnerabilities looking to exploit the rapid growth of wireless technologies, it is more important today than ever before to ensure you’re protecting your network and the users that rely on it. Check out Episode 13 of Ping: the Firewalls.com Podcast to learn how the Emotet malware is scanning wireless networks to spread to connected devices.

 

The Total Package: WatchGuard Total Security Suite

Taking Away the Guesswork

While you’re deciding on the right security solution for your network, there are a number of factors to consider. How many users do we have? What size firewall fits our situation? How many ports are necessary? Do I have a need for speed? And that’s just the start when considering a physical firewall itself. But you won’t be buying an appliance and nothing else. To optimize the protection and performance your firewall provides, you’ll need comprehensive security services to go with it. And that’s where WatchGuard’s Total Security Suite comes in.

By bundling Total Security Suite with your WatchGuard Firebox, you get top to bottom, front to back, side to side network protection and support. Total Security Suite offers a combination of traditional and advanced services. From antivirus to web content filtering, if you can think of it, it’s probably included. Check out our latest video to get a closer look at each service:

A Recap of What’s Included

In case you missed it in the video or weren’t taking notes, take a look through the list of services that are offered with WatchGuard Total Security Suite:

How Do I Get Total Security?

Total Security Suite is available with WatchGuard Firebox T Series (for SMBs & branch offices) and Firebox M Series (for mid-size and distributed enterprises) firewalls. One and three year subscriptions are available, and they can be purchased as a bundle with the Firebox – putting you one click away from getting all the protection your network needs. Browse on over to Firewalls.com to find the right fit for you.

Shop WatchGuard FireBox Firewalls

 

Secure Wi-Fi & Wi-Fi Cloud – WatchGuard Wireless

Why Secure Wi-Fi

Wireless networks are a necessity in the 2019 business world – but opening up your organization’s airwaves can bring with it some unwelcome visitors. That’s why security needs to be a top consideration when setting up your WiFi. WatchGuard can help with Secure Wi-Fi. Secure Wi-Fi includes a variety of services – like a Wireless Intrusion Prevention System (WIPS), access control, and excellent visibility into your wireless network’s activities – which – combined with WatchGuard access points – help ensure your business has a Trusted Wireless Environment.

A Secure Wi-Fi license also means you have access to WatchGuard’s Wi-Fi Cloud, which is where you can easily deploy your APs and manage your network (or networks) from wherever it’s most convenient to you. The Wi-Fi Cloud lets you customize your dashboard to get the network information most important to you as soon as you open it. And that setup and deployment? You can just open the GO Mobile Web App from your smartphone, tablet, or computer – whatever device you’d prefer.

Learn more about Secure Wi-Fi and the Wi-Fi Cloud in our video:

How to Get Secure

A Secure Wi-Fi – or an even better Total Wi-Fi – license is available with the purchase of a WatchGuard AP. Browse the full line of access points from WatchGuard to find the ones that fit your network needs best.

Shop WatchGuard Wireless Access Points

 

4 Ways WatchGuard Reputation Enabled Defense Optimizes Network Security

Small businesses are always on the lookout for a good “win-win” scenario to help gain ground in their race and WatchGuard built an express lane to winning with Reputation Enabled Defense (RED). Reputation Enabled Defense allows businesses to simultaneously tighten their security and improve performance speeds without needing to add a supplementary firewall to their network. The best part? It’s already included in both WatchGuard Total Security Suite and Basic Security Suite subscription packages. WatchGuard RED is a cloud-based service that looks up the reputation score of millions of known URLs, extending protection against malicious sites and botnets without sacrificing speed. In fact, Reputation Enabled Defense dramatically increases web processing by automating tasks out of traditional scanning methods.

Read on for four ways WatchGuard RED protects your network while enhancing its performance.

1 – Reduce AntiVirus Processing

WatchGuard’s wide-reaching network of threat intelligence research fuels a cloud-based web reputation service that allows your WatchGuard Firebox to spend less time running constant AntiVirus scans and instead focus on crucial tasks. Traffic to URLs with a bad reputation is immediately blocked, meaning your Firebox can move right along to the next security task rather than wasting resources on okaying sites that are already trusted to be safe. In fact, WatchGuard testing consistently reflects a 50% reduction in the time firewalls spent on AV scan processing when RED was enabled.

2 – Faster Reaction Times

Reputation Enabled Defense integrates seamlessly with WatchGuard Dimension, providing administrators with a single-pane-of-glass management experience. Security statistics are shown at a glance, revealing exactly how many URLs have been scanned, how many malicious sites were detected, and how many individual connections are associated with the network–all of this in real time.

To make reaction time even quicker, organizations also gain instant visibility into infected clients, empowering administrators to act fast to isolate and address any threats. Reputation Enable Defense comes integrated directly with WatchGuard’s Botnet Detection service, ensuring that drive-by downloads and phishing attempts won’t lead to users inadvertently joining botnets.

3 – Bypass Trusted URLs & Block Known Threats

WatchGuard Reputation Enabled Defense monitors all outbound traffic on your network, across all ports. Using the intuitive web user interface, administrators can conveniently enable bypassing of URLs that they know to be safe. Likewise, this same dashboard allows for the blocking of known bad URLs. These two capabilities result in both increased performance and tighter security. With the capacity to enable automatic feedback through WatchGuard’s threat intelligence systems, the service is constantly learning and evolving. That means the sky is the limit for a network’s security potential.

4 – Simplify Management

Many small businesses struggle to afford large in-house teams of IT and network security professionals, so any system that automates security tasks and simplifies management is a must-have for SMBs. With Reputation Enabled Defense, IT administrators use a single interface to manage not just WatchGuard RED, but all of the WatchGuard security services that their network employs.

Because all of these services are based in the cloud, organizations don’t have to worry about complicated deployments, excessive hardware, and clutter.

Start Using Reputation Enabled Defense

As mentioned above, WatchGuard conveniently packages Reputation Enabled Defense in both its Total Security Suite and Basic Security Suite offerings, meaning you get RED and a host of other integrated security services all wrapped up in one package bundled with your new hardware. However, if you’re looking to add Reputation Enabled Defense to your existing infrastructure, RED is also offered as a standalone license that you can add on to any Firebox T15, Firebox T35, Firebox T55, Firebox T70, or M-Series Firebox firewall.

Need a hand setting it up? Just let our team of WatchGuard-certified engineers take care of the configuration for you.

Best Small Business Firewall: A look at the top contenders for best SMB firewalls

Best Small Business Firewall, a coveted title that manufacturers are gunning to claim and users are clamoring to find the answer to. Understandably, we all want to make sure we’re getting the best of the best when it comes time to whip out the corporate card. However, this question is not as black-and-white as it is appears. Many factors play into determining the quality of a firewall and, when it comes to small businesses especially, the answer is often more dependent on the needs of the business than the hard specs of the appliance. Recently we posted a handy guide to help you choose the best small business firewall, but searchers want more specific answers.

If you came here looking for the be-all, end-all answer, the cyber security mic drop, or even a top 10 list, you won’t find it here. And chances are, if you find it somewhere else, they’re just trying to sell you something.

“Wait, isn’t Firewalls.com trying to sell me something?”

Yes.

Peace of mind.

But no, seriously, we have some insight to share here.

So in the interest of conflict of interest, today’s post will showcase three of the best-selling and most sought-after small business firewalls. Is any one of them the best small business firewall? Hard to say. But we can guarantee that these three appliances are popular, get great reviews, and are repeatedly merited as the most cost-effective, comprehensive solutions to common network security issues.

* * *

sonicwall tz400 firewall is great smb small business firewall with secure remote access and vpn tunnels

SonicWall TZ400

Greatest Strength: The TZ400 is a great option for small to medium-sized businesses that require secure remote access between multiple offices. Site-to-site VPN tunnels can accommodate 20 users per connection and perform well with Intrusion Prevention Systems (IPS), SSL, and SonicWall’s patented Reassembly-Free Deep Packet Inspection (RFDPI).

Perfect For: The small business that needs to operate at higher-than-average speeds, especially over long distances.

Recommended Users: 25-35 Users

Maximum Throughput: 1.3 Gbps

Form Factor: Desktop

Price: Appliance-Only MSRP: $945.00; Firewalls.com price: $709.00 

Learn more about the SonicWall TZ400

* * *

sophos xg 105 firewall provides throughput that outweighs its cost

Sophos XG105

Greatest Strength: Looking for on-box reporting and high speeds? The price-to-performance ratio for this XG105 is astounding. Able to accommodate up to 20 users and reach speeds of 3 Gigabytes per second, the XG105 also delights with its modest price point.

Perfect For: Businesses looking to expand a network to match their growing performance needs. The XG105 is an extremely cost-effective way to turn your average office into a robust, high-speed network.

Recommended Users: 10-20 Users

Maximum Throughput: 3 Gbps

Price: Appliance-Only MSRP: $440.00; Firewalls.com price: $396.00

Learn more about the Sophos XG105

* * *

watchguard firebox t50 with dimension is great for cyber security reporting tools and ease of use

WatchGuard T50

Greatest Strength: The WatchGuard T-series is easy to use for beginners but has the depth of reporting that veteran sys admins crave. WatchGuard excels at visualizing data and makes actively monitoring your network a breeze. WatchGuard Dimension is out here winning awards as a reporting tool!

Perfect For: System administrators and network architects that like to take a hands-on approach to cyber security. We don’t get to say this in the info sec industry often, but you’ll have a lot of fun with this hardware.

Recommended Users: 10 – 25 Users

Maximum Throughput: 1.2 Gpbs

Form Factor: Rack Mount

Price: Appliance-Only MSRP: $2,000.00, Firewalls.com price: $1,520.00

Learn more about the WatchGuard T50

* * *

So, what is the best small business firewall? The debate rages on.

What is the best firewall for your small business? That answer is a bit easier to parse out. Firewalls.com can work with you to ensure that you choose the best appliance to fit the unique needs and demands of your small business. You worked your fingers to the bone building an organization, a brand, and a network that is solely, undeniably yours. You deserve a solution that is solely, undeniably yours.

5 Ways WatchGuard SpamBlocker Guarantees a Safe, Clean, Productive Inbox

SpamBlocker by WatchGuard is a powerful real-time detection system designed to provide immediate, comprehensive protection from spam outbreaks. As spam accounts for up to 95% of global email traffic, it can be difficult for applications to distinguish between spam and legitimate communications. SpamBlocker takes the guesswork out of suspicious or unwanted emails.

Spam email is still the number one avenue through which cyber criminals send malicious files and viruses. Spam also accounts for a large share of network traffic lag, cutting into your organization’s productivity.

SpamBlocker subscriptions can be added to your WatchGuard XTM or Firebox security setup.

Flexible administrator control

Bulk mail can cause network speeds to plummet, but SpamBlocker administrative controls allow you to choose which users or user groups can access bulk folders. Admins also have powerful tools such as whitelist and blacklist capabilities at their fingertips. Compatible with both SMTP and POP3 protocols.

Spam quarantine

Spam, bulk mail, and suspicious emails will wait for you in fully-functional, secure quarantine until you have the time to review them further. Quarantines have granular control, allowing you the flexibility to customize to your unique needs.

Optimized for better network performance

Since a majority of data processing takes place outside your gateway, you can count on WatchGuard SpamBlocker to run on minimal bandwidth and CPU power. Don’t settle for a blocky, resource-heavy solution. After all, one reason you’re blocking spam in the first place is to maintain throughput performance!

Intuitive management

Even novice network administrators will be able to deploy and manage your spam blocker thanks to an intuitive, easy-to-learn interface. Don’t give yourself a headache trying to get rid of another headache. WatchGuard SpamBlocker is a pleasure to use.

Cost-effective solution

Since SpamBlocker is priced per appliance, a single SpamBlocker subscription is enough to guard your network and all of the users configured behind your WatchGuard XTM or Firebox.

SpamBlocker is just one of many powerful and comprehensive endpoint tools available for next-generation firewalls. WatchGuard appliances are famous for their ability to operate at breakneck performance speeds even with a full load of add-ons and features enabled. WatchGuard Extensible Threat Management (XTM) can provide dynamic solutions on your network.

CHECK OUT OUR WATCHGUARD PAGE TO LEARN MORE

WatchGuard Workhorse: Increase conversions & site speed without sacrificing security

Ecommerce websites live or die by conversions and statistics bear out that slow site speeds have a devastating impact on customers getting to checkout. It’s no secret that adding layers of security to your network can introduce lag into this equation. Luckily, there’s a better way. 

WatchGuard XTM runs at lightning speeds even with full security features enabled. You don’t have to choose between security and speed.

EXPLORE WATCHGUARD FIREBOX

Get the run down on network security, site load speeds, & increasing conversions with the infographic below!

View Full Size

Spotlight: WatchGuard Firebox & XTM

Every Hero Has A Story

Superman has Metropolis. Batman has Gotham. WatchGuard has Seattle. Originally founded in 1996 as Seattle Software Labs, WatchGuard saw a meteoric rise in a budding cyber security environment which soon positioned them as an authority in Unified Threat Management. WatchGuard released their first prototype appliance, the Firebox T10, which is still available to this day. Over the last decade, the company has expanded their line of Firebox products to accommodate business needs ranging from SMBs to enterprise organizations. The company is headed by CEO Prakash Panjwani.

Notable in the company’s history is the introduction of a concept they call Extensible Threat Management, or XTM. XTM revolves around the promise of greater flexibility, powerful performance, and intelligent security layers.

What is XTM?

Extensible Threat Management is the next step in the evolution of UTM. The word extensible denotes an ability to be extended. This versatility is why WatchGuard promotes its products as “future proof.” XTM comprehensive security suites are designed to grow and adapt as rapidly as the cyber threats they stand against. As detailed in WatchGuard’s “An Overview of XTM” whitepaper, modern-day cyber scoundrels are no longer a motley crew of rabble-rousers screaming “Witness me!” while diving blindly into the fray. Cyber crime has become an expansive and sophisticated industry. Where there is money to be made, there are no longer games to be played. Cyber criminals are developing ways to move faster than sentries can repel them. WatchGuard writes in their whitepaper that “attackers have developed automated repackaging malware applications so that the malware changes every few minutes—effectively staying ahead of any anti-virus vendors’ ability to produce a signature.” XTM addresses this weakness by providing dynamic and adjustable security infrastructure.

This malleability of capabilities translates into other major strengths as well: “future proof” means that if protocols, compliance expectations, and regulations change over time, you can update your Firebox to meet those demands instead of scrapping your security plan and starting from scratch with a new appliance.

Profile of Superpowers

Cool Under Pressure: Gartner awarded WatchGuard the title of Visionaries in the 2017 Gartner Magic Quadrant for UTMs. They were specifically shown praise from their customer base for their ability to perform at high throughputs even when a large number of security features are enabled. If your organization needs a real workhorse, WatchGuard can handle the load.

Gives You X-Ray Vision: WatchGuard users boast loudly and frequently about the depth of reporting provided by Dimension, a portal which visualizes data and generates convenient aggregates. Dimension comes standard with WatchGuard XTMs and next-generation firewall platforms.

Makes It Look Easy: Entrepreneurs and IT professionals that aren’t bleeding-edge security gurus can breathe a sigh of relief when they plug in their first Firebox. WatchGuard products, platforms, and tools are incredibly easy to use and modify. Setting up policies is a breeze and implementation is nearly a plug-and-play scenario.

Justice is Served

If you’ve put out a call for help, let us connect you with your new champion. Firewalls.com provides a wide array of WatchGuard Firebox appliances, XTM platforms, and service solutions. And since the WatchGuard XTM is future proof, you’ll watch your ROI go up, up, and away.

GET YOUR WATCHGUARD NOW