Firewalls.com Ultimate SonicWall Firewall Buyers Guide

Our Ultimate SonicWall Firewall Buyers Guide was designed to help small business owners, IT consultants, and network administrators navigate the award-winning SonicWall product catalog so that buyers are confident in their network security decision. Firewalls.com is committed to sharing plain-language product knowledge to our customers and partners.

Questions? Call toll-free at 866-403-5305 or email us at sales@firewalls.com.

SonicWall Next Generation Firewall

SonicWall Next Generation Firewalls are integrated threat prevention platforms built to protect home offices, SMBs, and enterprises alike. Machine learning, behavioral analysis, and deep memory inspection provide an astoundingly complex foundation for identifying threats in every security layer. SonicWall’s patented Reassembly-Free Deep Packet Inspections (RFDPI) harnesses multiple security processors to go beyond simple stateful inspection, ensuring encrypted traffic on your network is scanned without losing speed or stability.

SonicWall Next Generation Firewalls come in a variety of shapes and sizes, so most any business can find a SonicWall firewall that fits their needs. SonicWall's most popular firewalls belong to the SonicWall TZ series, SonicWall NSa, or SonicWall NSsp series.

SonicWall TZ Resources

SonicWall NSa Resources

SonicWall Firewalls

Finding Your Next SonicWall Firewall

Recommended User Counts – The most important consideration when buying a SonicWall next-gen firewall is the number of users your network must support. User counts means more than just the number of employees in your organization. A user is defined as any desktop, laptop, printer, phone, tablet, or other Internet-connected device operating on your organization’s network.

For optimal security, get an accurate count of every user in your system. Firewalls.com recommends leaving extra room for additional users in case your business grows or if you need to accommodate guest users. This also ensures there’s plenty of bandwidth for resource-heavy applications.

Firewalls.com Recommends:

Shop the SonicWall TZ Series to secure 1 to 50 Users

Shop the SonicWall NSa Series to secure 50 to 2500 Users

Shop the SonicWall NSsp Series to secure 2500 or more Users

Throughput Speeds – A firewall’s throughput is a measure of the volume of Internet traffic that can pass through the firewall at any one time, based on the processing power of the hardware. Throughput is measured in Mbps (megabits per second) and Gbps (gigabits per second). SonicWall datasheets list a variety of throughput statistics based on the types of security services, traffic, and protocols that the firewall is handling.

Max Firewall Throughput – Max Firewall Throughput is the highest throughput statistic you will see on any datasheet because it denotes the maximum possible processing speed of the hardware when no additional services are deployed. This is the “out of the box” speed and, for most usage cases, does not reflect how a firewall will perform in a real-world scenario.

SSL VPN Throughput – Secure Socket Layer (SSL) and Virtual Private Networks (VPN) refer to communication protocols that govern how information is encrypted and transmitted between a source and its destination. Utilizing SSL VPN tunnels is the most secure means for remote workers, outposts, and branch offices to access resources from the primary database. Because a VPN is a private connection, throughput speeds are dependent on the kinds of data being transferred as well as the performance potential of the gateway encrypting and decrypting the traffic that passes through it.

IMIX Throughput – IMIX, or Internet Mix, refers to simulated traffic passing through a firewall to emulate how the hardware would perform in a real-world environment. IMIX throughputs represent the performance a firewall was able to achieve while handling a variety of packet sizes and traffic patterns. Internet Mix profiles are based on real-world samples captured by a selection of Internet routers and security sensors. This statistic will closely reflect the actual performance you can expect on your network.

Firewalls.com Recommends:

Business data is most secure when utilizing advanced scanning functions like Deep Packet Inspection and dedicated secure VPN tunnels. Shopping for firewalls based on Full DPI Throughput and SSL VPN Throughput guarantees your organization has plenty of performance potential to accommodate advanced services. When in doubt, assume your network will perform at 50%-70% of the throughput speeds listed on datasheets, leaving ample space for your network to grow.

Site-to-Site VPN Tunnels – Site-to-site VPN tunnels allow fixed-location Local Area Networks (LANs) to extend secure conduits to the main office intranet. DPI-SSL is included standard with any current generation SonicWall firewall. SonicWall datasheets show a whole number that defines the maximum number of tunnels that a firewall can accept from remote LANs, labeled as Site-to-Site VPN Tunnels. These system specification tables will also include the number of IPSec VPN clients and SSL VPN licenses that are included with purchase compared to the maximum allowed clients/licenses. For example, the TZ300 series firewall is demarcated as 1 (10), meaning that a TZ300 firewall will include one SSL VPN license, with a maximum of 10 possible.

Form Factor – The form factor of an appliance is the size and shape of the hardware. Most firewalls will have either a desktop form factor or rackmount form factor. Desktop form factor indicates that the firewall is a compact appliance, small enough to comfortably sit atop a desktop, while rackmount form factor specifies that the appliance was designed to be secured in a standard 19-inch server rack. Rackmount-sized appliances will sometimes indicate how many rack units (RU) the device occupies.

Power Over Ethernet (Poe) – PoE devices pass electricity along with their Ethernet cabling, reducing the number of cables that must be plugged into the appliance. PoE-enabled firewalls reduce the complexity of deployments and allow more flexible placement in locations where access to electrical outlets may not be convenient. SonicWall’s TZ570-PoE firewalls allow small businesses to more freely layout and deploy their network in small office environments without purchasing an additional PoE-enabled network switch.

Wireless Support – Some organizations prefer wireless firewall solutions in lieu of appliances that must be connected via Cat5E/Cat6 cabling. Wired networking solutions are generally considered more reliable and more stable, especially because signals are not influenced or impeding by other connections. Wired appliances are generally much faster with data transfer speeds constantly improving thanks to the introduction of Gigabit interfaces. Wireless solutions, however, do carry the benefit of additional mobility and flexibility of deployment, being able to reach any location without the limitations of physical cables. Wireless environments can also be installed more easily as they require less equipment and planning.

Firewalls.com Recommends:

Before making your cybersecurity investment, take stock of all the physical attributes of your facilities. Are building materials conducive or unfavorable to wireless signal transmission? Are power outlets plentiful and easy to reach? Are there certain areas that should be off-limits for Internet connectivity? Physical security should be an important concern when laying out your network and may impact the final hardware details you select.

To Learn More About Firewall Tech Specs, Click Here

Saving Money with SonicWall

SonicWall makes shopping for services easy by bundling their most popular solutions together in comprehensive bundles. Offered in 1-year, 2-year, and 3-year terms, bundles are progressively discounted to shave dollars off your expenses when you plan for long-term security. Check out the bundle options below offered by SonicWall, along with special custom bundles created by Firewalls.com to help you protect your whole network with as few line-items as possible.

Bundling for the Best Deals – SonicWall’s Total Secure Essential Edition, Total Secure Threat Edition, and Total Secure Advanced Edition bundes include a robust framework for providing secure, high-performance networking for your organization. Customers can save the most money by opting for the 3-Year version of licenses and bundles which provide substantially steeper discounts when compared to 1-Year or Appliance Only versions.

In almost all situations, buyers should be looking to bundle their firewall with additional services or support. Appliance only purchases are typically only advisable if the hardware is going to be added to an existing network and should never be used for primary firewall protection.

Total Secure Essentials Edition – SonicWall's Total Secure Essentials Protection Suite is a package built to stop known threats. This suite includes Gateway AntiVirus, AntiSpyware, Intrusion Prevention, Application Control, Content Filtering, & 24x7 Support.

Total Secure Advanced Edition – Total Secure Advanced Protection Suite provides all the services & features of Essential Edition with added protection against zero-day threats. The star player of the Advanced Protection Suite is SonicWall’s Capture ATP, a cloud-based sandbox built to shut down ransomware by utilizing machine learning and behavior-based scanning. SonicWall’s advance threat protection does not rely on known signatures to determine security verdicts. In addition, potentially harmful payloads are safely quarantined and detonated in isolation.

Total Secure Threat Edition – Exclusive to the smaller TZ270, TZ370, & TZ470, the Total Secure Threat Edition is great for small businesses looking to cover their bases. This protection suite includes everything in the Essentials Edition, minus Anti-Spam, Capture ATP, & RTDMI.

Secure Upgrade Plus – SonicWall’s Secure Upgrade Plus program, also known as the Customer Loyalty Program, provides straightforward upgrade paths for existing SonicWall customers looking to update their appliances. In many cases, businesses using a competitor's products may also qualify for the Secure Upgrade Program. SonicWall extends special pricing on a range of products and furnishes credits for old appliances to recognize past investments and assist organizations of all sizes with staying at the forefront of network security. The program allows customers to save up to 50% on total yearly service costs. Customers can also freely transfer existing service and support balances forward to new appliances, ensuring they can fully utilize the solutions they paid for. Check the Secure Upgrade Matrix below to see which appliances qualify for the Customer Loyalty Program.

Competitive Trade-In Program – Similar to the Secure Upgrade Plus program, SonicWall’s Competitive Trade-In Program extends steep discounts to non-SonicWall customers who switch to SonicWall products. Trade in a competitor’s hardware for credits towards your purchase and save money while ensuring your organization is protected against viruses, spam, spyware, and intrusions.

Licensing SonicWall with Advanced Security

SonicWall offers a wide variety of security add-ons & upgrades to guarantee your business data is always safe. Offers may be either a one-time upgrade or a recurring subscription. Similar to the Total Secure Protection Suites outlined above, customers can save substantially by opting for 3-Year subscriptions. Below you will find brief overviews of the standalone services offered by SonicWall.

Capture Advanced Threat Protection - Real-time sandboxing to quarantine & detonate known & potential threats.

Global VPN Client - One-time license allows additional users to connect to the network using a VPN client.

SSL VPN Client - One-time license allows additional users to connect to the network using an SSL VPN client.

DPI SSL - One-time license to enable Deep Packet Inspection SSL on any firewall.

SonicWall Support - A basic add-on extending SonicWall's technical support, firmware updates, & warranty of the firewall.

Content Filtering - Allows administrators to monitor, block, & regulate the content that users are able to access.

Gateway Antivirus, IPS, & App Control - Blocks viruses, ransomware, & malware at the firewall gateway before it can enter your network.

Client AntiVirus - Blocks viruses & malware directly on the users’ desktop.

Virtual Assist - One-time license providing remote desktop support from our engineers through the firewall’s SSL VPN portal.

AntiSpam Service - Subscription for spam & email security services on the firewall.

Cloud Management & Reporting - License, provision, & manage security ecosystems including network, endpoint, email, mobile, & cloud security services

Hardware Warranty - Basic subscription that extends the warranty on your hardware past the standard 90-Day Warranty provided with purchase.

SonicWall Capture Cloud

Getting More Out of Your SonicWall Firewall

Firewalls.com Standard & Advanced SonicWall Configurations – Just say no to the set-up wizard. It’s time to take the guesswork out of network security. Firewalls.com’s in-house team of certified and specialized network architects completes all configuration work at our Indianapolis Security Operation Center (SOC), where full-time administrators optimize your network performance and security. Our team will complete a comprehensive survey of your network needs and configure your appliance to get the most out of your investment. By the time your hardware is delivered, it is fully loaded with a personalized configuration for an intelligent plug-n-play experience.

The Firewalls.com team will set up VPN tunnels, access points, co-location lockdowns, remote access and VoIP, configure granular content filtering, integrate the active directory, and establish purpose-built firewall policies, along with much more. Our proprietary 99-step configuration methodology leaves no stone unturned when it comes to transforming your network into a cyber fortress.

Learn More About Firewalls.com Configurations

Firewalls.com Managed Security Service – For small businesses, maintaining a robust IT staff may be a challenge. Firewalls.com employs a team of dedicated SonicWall professionals that can monitor, report, and mitigate attacks on your network around the clock, allowing you to get back to doing what you do best: running your business. Stop worrying about firmware updates and network downtime. Our peace-of-mind security services ensure a rapid response to whatever the bad guys throw at you. MSS delivers unlimited personalized support, proactive firmware updates, configuration changes, alerts, proactive threat detection, Web-based activity reporting, and equipment repair/replace.

Firewalls.com Managed Security Service is a month-to-month subscription service with no long-term commitments. Your network receives quarterly health checks to ensure your firewall is constantly evolving to meet the challenges of the threat landscape.

Learn More About Firewalls.com Managed Security Services

Firewall Configuration Checklist – Ready to tackle a firewall configuration yourself? Grab a copy of the Firewalls.com Configuration Quick Start Checklist, outlining all of the settings and decisions you’ll need to make along the journey. This 17-page checklist covers everything from internally hosted application settings to DHCP, TCP/UDP ports, rule documentation and more.

Get the Firewall Configuration Checklist

Capture Security Center (CSC) – Part of SonicWall’s Capture Cloud Platform, Capture Security Center is a scalable management solution that comes built-in with all SonicWall firewall series. Capture Security Center features single-pane-of-glass management, bringing all of the critical information and alerts that network administrators rely on to a single, convenient dashboard. CSC enables real-time threat intelligence to your entire portfolio of network, email, mobile, and cloud security products. Minimal user intervention is required and SonicWall has automated many routine network security tasks, meaning even SMBs can count on enterprise-grade security over their data.

Learn More About SonicWall Capture Security Center

SonicWall Support – SonicWall offers standalone support contracts in both 8x5 and 24x7 variants to extend technical support, firmware updates, and an extended warrant for your SonicWall firewall. SonicWall support is delivered via email, telephone, or web-based portal so that help is always within arm’s reach.

Learn More About SonicWall Support,

About SonicWall

Founded in 1991, SonicWall holds a long-running pedigree as one of the best-selling network security solution providers on the market. SonicWall cybersecurity appliances are distinctly well-suited to the needs of small businesses, sporting impressive services and performance at highly affordable price-points.

SonicWall

Capture Cloud Platform – SonicWall has woven together a web of integrated security, analytics, and management solutions across their Capture Cloud Platform. Fear less from advanced threats, malware, and zero-day exploits with SonicWall’s integrated approach that secures data both on-premise and in the cloud. For organizations looking to build a robust, unified security framework in the cloud, SonicWall brings together the very best of its flagship offerings such as Capture Advanced Threat Protection (ATP), Capture Client Endpoint, Capture Security Center, and Cloud Application Security. With over a million sensors around the globe feeding automated threat data to bolster your defenses, SonicWall makes it possible to centrally govern your network through a simple, at-a-glance dashboard.

Shop SonicWall Capture Client Advanced

Capture Labs Threat Intelligence - With security sensors distributed across the globe, SonicWall's Capture Labs pulls in immense amounts of data about real-world security threats each and every day. Understanding exactly how your enemy operates, what attack vectors are being discovered, and which kinds of malware or ransomware are spiking in the market can arm network administrators with the knowledge they need stay secure in the rapidly evolving threat landscape. This stockpile of cross‐vector, threat‐related information is shared directly with your firewall through touch-free automated updates. SonicWall Capture Labs research teams perform rigorous testing and evaluation on this data, establishing reputation scores for email senders and content, and identifying new threats in real-time.

Learn More About Threat Intelligence

Why Choose SonicWall?

Why choose SonicWall? Don’t take our word for it. Below you’ll find just a handful of the industry awards lavished upon their products, services, and executive leadership. We use words like "industry-leading" and "award-winning" when we talk about SonicWall Next Generation Firewalls, and below you'll find the proof in the pudding we're putting out.

Still Not Sold on SonicWall?

Let’s face it: cybersecurity is complicated. Firewalls.com encourages you to make an informed decision when purchasing any firewall because when the bad guys lose, we all win. Our account executives provide a low-pressure experience that’s heavy on product expertise and backed by decades of experience. Firewalls.com wants you to be 100% confident in your network security investment before any transactions begin.

I'm Ready to Buy a SonicWall Firewall

Also check out the Firewalls.com Blog where you’ll find the latest SonicWall news, our Cyber Threat Dictionary, and product knowledge that equips you to take on the cyber threat landscape.