PRESS RELEASE – April 10, 2018

  • SonicWall Capture Cloud Platform delivers integrated security, management, analytics and control across entire SonicWall portfolio
  • New NSv virtual firewalls, Web Application Firewall (WAF) solutions protect public and private cloud environments
  • SonicWall Capture Client provides advanced endpoint security and ‘rollback’ capabilities
  • Updated range of NSa 3650, 4650 and 5650 next-generation firewall appliances for encrypted traffic analysis
  • New SonicOS 6.5.1 delivers firewall APIs for security automation and third-party integration, adds AWS API integration, increases DPI-SSL scalability and other enhancements
  • New SonicWall threat meters empower customers with actionable cyber threat intelligence for real security outcomes

MILPITAS, Calif. – SonicWall, the trusted security partner protecting more than 1 million networks worldwide, introduces the SonicWall Capture Cloud Platform, which tightly integrates security, management, analytics and real-time threat intelligence across the company’s full portfolio of network, email, mobile and cloud security products. SonicWall also is introducing new and enhanced products in its portfolio of hardware, virtual appliances and endpoint clients.

The significance of the unified and connected SonicWall Capture Cloud Platform is highlighted by the escalating threat landscape. In the first quarter of 2018 alone, the average SonicWall customer faced 7,739 malware attacks, a year-over-year increase of 151 percent; 335 of these attacks were hidden using SSL/TLS encryption. The SonicWall Capture Cloud Platform also identified more than 49,800 new attack variants in the first quarter, with SonicWall Real-Time Deep Memory InspectionTM (RTDMI) identifying 3,500 never-before-seen variants.

“Winning the cyber arms race requires a consistent, agile and reputable stream of real-time cyber threat intelligence,” said SonicWall President and CEO Bill Conner. “The new SonicWall Capture Cloud Platform ensures organizations are always protected by the absolute latest information — updates, signatures and alerts — to automatically defend their networks from the most advanced cyberattacks.”

To aid organizations in mitigating growing volumes and variants of cyberattacks, the SonicWall Capture Cloud Platform provides intelligence, management and analytics to supplement SonicWall’s complete portfolio of cybersecurity hardware, virtual appliances and endpoint clients for an efficient, easy-to-use and connected customer experience. The newly announced cloud platform includes:

  • Capture Security Center for customer-specific visibility, device management, advanced analytics and reporting
  • Capture Advanced Threat Protection (ATP), a cloud sandbox service that uses multiple analysis techniques, including SonicWall’s patent-pending RTDMITM technology, to block malware and zero-day threats until a verdict is reached
  • Capture Client, a unified, next-generation endpoint protection solution with ‘rollback’ capabilities
  • Hosted Email Security, a cloud-based security solution to protect organizations from email-borne threats such as ransomware, zero-day threats, spear phishing and business email compromise (BEC)
  • Capture Labs Threat Network to automate breach prevention and instantaneous sharing of threat intelligence across SonicWall firewalls, SonicWall Capture Client, Email Security and mobility solutions

SonicWall Capture Labs researchers pioneered the use of artificial intelligence for threat research and protection over a decade ago. Today, machine-learning algorithms are used to analyze data and classify and block known malware before it can infect the network. Unknown files are sent to the SonicWall Capture Cloud Platform where they are analyzed using a variety of techniques, including hypervisor analysis, emulation, virtualization and RTDMITM technology, blocking zero-day malware in near real time

“SonicWall Capture Labs researchers pioneered the use of artificial intelligence for threat research and protection over a decade ago. Today, machine-learning algorithms are used to analyze data and classify and block known malware before it can infect the network. Unknown files are sent to the SonicWall Capture Cloud Platform where they are analyzed using a variety of techniques, including hypervisor analysis, emulation, virtualization and RTDMITM technology, blocking zero-day malware in near real time.”

Capture Security Center Offers Ultimate Visibility, Agility
One of the cornerstones of the SonicWall Capture Cloud Platform is the SonicWall Capture Security Center, originally released as SonicWall Cloud GMS. Delivered as a cost-effective service offering, the SonicWall Capture Security Center offers the ultimate in visibility, agility and capacity to govern entire SonicWall security operations and services with greater clarity, precision and speed — all from a single pane of glass.

By establishing a holistic and connected approach to security orchestration, the SonicWall Capture Security Center federates all operational aspects of the SonicWall network security ecosystem. The open, scalable center simplifies and, in many cases, automates various tasks to promote better security coordination while reducing the complexity, time and expense of performing security operations and administrations.

Introducing the SonicWall Virtual Firewall Series
Extending SonicWall’s vision to the world of cloud and virtualization, SonicWall Network Security virtual (NSv) firewalls protect all critical components of private and public cloud environments. SonicWall NSv virtual firewalls deliver the security advantages of a physical firewall with the operational and economic benefits of virtualization, including system scalability and agility, speed of system provisioning, simple management and cost reduction. The new virtual firewalls help organizations:

  • Gain more visibility into intra-host communication between virtual machines for automated breach prevention
  • Ensure appropriate placement of security policies for applications throughout the virtual environment
  • Implement proper security zoning and isolation
  • Prevent unauthorized takeover of virtual systems
  • Stop unauthorized access to protected data
  • Block malicious and intrusive actions, such as spreading malware, executing operating system commands, file system browsing and command-and-control (C&C) communication

“Extending trusted SonicWall security capabilities to private and public cloud environments gives our customers the agility, cost-effectiveness and flexibility they need to operate their business or organization successfully,” said Joshua Skeens, Director of Engineering at Cerdant, a SonicWall SecureFirst Partner. “We’re already witnessing customers execute with speed and determination — all with full confidence in the security of their virtual and cloud environments. It’s truly a powerful differentiator.”

NSv virtual firewalls operate on the same feature-rich SonicOS operating system that powers the entire SonicWall firewall line. SonicOS offers advanced security, networking and management capabilities, plus tight integration with other SonicWall solutions.

SonicOS provides organizations with the network control and flexibility they require through application intelligence and control, real-time visualization, an intrusion prevention system (IPS) featuring sophisticated anti-evasion technology, high-speed virtual private networking (VPN) and other robust security features.

SonicWall WAF Protects Applications in Private, Public or Hybrid Cloud Environments
The new SonicWall Web Application Firewall (WAF) delivers defense-in-depth capabilities to protect web applications running in private, public or hybrid cloud environments. Organizations in regulated industries gain a complete, out-of-box compliance solution for application-centric security that is easy to manage and deploy.

SonicWall WAF features advanced web security tools and services to keep compliance data unexposed and web properties safe, undisrupted and in peak performance. It employs a combination of signature-based and application profiling deep-packet inspection, and high-performance, real-time intrusion scanning engine using event-driven architecture to dynamically defend against evolving threats as outlined by the Open Web Application Security Project (OWASP), as well as more advanced web application threats like denial-of-service (DoS) attacks and context-aware exploits.

The SonicWall WAF behavior-based detection engine learns, interrogates and baselines regular web application usage behaviors and identifies anomalies that may be indicative of attempts to compromise the application, steal data and/or cause a denial-of-service. The WAF acceleration features apply Layer-7 application delivery capabilities that enable application-aware load balancing, SSL offloading and acceleration for resilience and an enhanced digital engagement and experience.

Like the SonicWall NSv series, SonicWall WAF can be deployed as a virtual appliance in private clouds based on VMWare or Microsoft Hyper-V, or in Amazon Web Services (AWS) or Microsoft Azure public cloud environments.

Unified, Next-Generation Endpoint Protection
The new SonicWall Capture Client extends an organization’s ability to defend endpoint devices that connect and interact with its networks, applications and data.

SonicWall Capture Client is a unified client platform that delivers multiple endpoint protection capabilities, including next-generation malware protection and support for visibility into encrypted traffic. It leverages layered protection technologies, comprehensive reporting and enforcement for endpoint protection. The new solution:

  • Extends advanced malware protection to endpoint devices
  • Delivers critical ‘rollback’ capabilities
  • Enables continuous behavioral monitoring
  • Uses machine learning for highly accurate determinations
  • Simplifies management via a cloud-based console
  • Integrates with SonicWall next-generation firewalls for easy rollout and client enforcement

SonicWall Capture Client also significantly simplifies DPI-SSL encrypted traffic analysis by solving one of the most difficult challenges: how to deploy certificates on all end points. SonicWall Capture Client simplifies this process by installing and helping manage trusted TLS certificates on all endpoints behind a firewall. With approximately 68 percent of all traffic being encrypted, it’s absolutely crucial that organizations activate DPI-SSL capabilities to ensure cyberattacks aren’t evading security controls to infiltrate their networks.

SonicWall Updates NSa Firewall Lineup
SonicWall also announces updates to its Network Security appliance (NSa) range of next-generation firewalls. The new NSa 3650, 4650 and 5650 models continue the evolution of SonicWall’s vision for a deeper level of network security without a performance penalty.

More than simply a replacement for their predecessors, this trio of NSa firewalls address the growing trends in web encryption, connected devices and high-speed mobility. The new NSa series models offer more than double the number of SPI connections (up to 4 million) and quadruple the number of DPI-SSL connections compared to their predecessors.

Built on a multi-core hardware architecture featuring 10-GbE and 2.5-GbE interfaces, the NSa series scales to meet the performance demands of mid-sized networks, branch offices and distributed enterprises.

The new SonicOS 6.5.1, an upgrade to 2017’s historic SonicOS 6.5.0 that offered more than 50 new features, delivers bi-directional APIs and up to 18 times the number of DPI-SSL connections over NSa firewall predecessors.

“Demonstrated by our agility, innovation and rapid execution, SonicWall is delivering more customer- and partner-focused security solutions, capabilities and features than ever before,” said Conner. “It started last year with a historic mobile security launch and continues today with the delivery of cybersecurity solutions and threat intelligence capabilities made accessible via a powerful and connected cloud platform.”

SonicWall Capture Security Center, Network Security virtual (NSv) firewalls, Network Security appliance (NSa) firewalls, SonicWall WAF and SonicWall Capture Client will be available to purchase in the first half of calendar year 2018.

For More Information
To learn more about SonicWall, or to partner with us, please visit:

About SonicWall
SonicWall has been fighting the cybercriminal industry for over 26 years defending small, medium-size businesses and enterprises worldwide. Backed by research from SonicWall Capture Labs and the formidable resources of over 23,000 loyal channel partners around the globe, our award-winning, real-time breach detection and prevention solutions secure more than a million business and mobile networks and their emails, applications and data. This combination of products and partners has enabled an automated real-time breach detection and prevention solution tuned to the specific needs of the more than 500,000 organizations in over 150 countries. These businesses can run more effectively and fear less about security. For more information, visit www.sonicwall.com.

Latest Stories

" alt="" />
May 2, 2024

SonicWall Data Reveals the Top Five Most Widespread Network Attacks Used Against Small Businesses

The last two years of firewall telemetry data, paints a clear picture of what attacks are most widespread amongst SMBs – demanding the need for prioritization MILPITAS, Calif. — May 2, 2024 — A review of SonicWall telemetry data suggests that the most widespread network attacks to small businesses (SMBs) are older vulnerabilities with a large amount of publicly available information and affecting major vendors. In light of this data, prioritization is a critically important factor for today’s CISOs who are asked to manage and prioritize risk. “In order to properly prioritize threats, we must first understand what attacks, vulnerabilities, and tactics are being used by our enemies,” said SonicWall Executive Director of Threat Research Doug McKee. “Relying too heavily on one factor (e.g., CVSS scores) can lead to an incomplete view of the risk associated with a vulnerability. Consider all factors together to develop a comprehensive understanding of the risk landscape and prioritize vulnerabilities accordingly.” From January 2022 to March 2024, using SonicWall IPS data, SonicWall determined the most widespread attacks against small businesses. Here are the top five ranked: Log4j (CVE-2021-44228) - 43% of organizations were under attack Fortinet SSL VPN Path Traversal (CVE-2018-13379) - 35% of organizations were under attack Heartbleed (CVE-2014-0160) - 35% of organizations were under attack Atlassian Pre-Auth Arbitrary File Read (CVE-2021-26085) - 32% of organizations were under attack VMware SSRF (CVE-2021-21975) - 28% of organizations were under attack The “newest” vulnerability on this list is almost three years old, and the oldest goes back almost a decade.  This suggests the biggest “win” for small businesses is to ensure they have a solid methodology in place for dealing with well-known vulnerabilities, regardless of the age of the threat. “It is still very relevant to spend time and resources tracking down items like heart bleed and log4j, which is arguably more valuable than worrying about the latest AI threat or zero days in Microsoft with no publicly available exploit,” said McKee. Prioritization is Key Prioritization is a critical factor for today’s CISOs who are asked to manage and prioritize risk.  The largest challenge with supply chain issues like Log4j, is understanding simply – is it used and where?  Product security testing or other forms of deep technical analysis of the product used on your network is vital to ensure a business is protected from threats being used by attackers and therefore should take priority in terms of funding. For more information visit www.sonicwall.com. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
April 25, 2024

Riding a Wave of Momentum, SonicWall Debuts New Cybersecurity Management Platform at RSA Conference 2024

After securing three acquisitions, adding MSP-tailored managed services and cloud security to build out its platform, SonicWall is delivering on partner commitments MILPITAS, Calif. — April 25, 2024 — In recent months, SonicWall reinforced its ongoing commitment to its valued partners and extended its cybersecurity portfolio to include managed security services and cloud edge security solutions that are tailor-made for MSPs (Managed Service Providers) and MSSPs (Managed Security Service Providers). Now, SonicWall and its new solutions, together with its new cybersecurity management platform will be showcased at the RSA Conference 2024 in San Francisco, Calif., May 6-9, at Booth N-5353, North Expo Hall, at the Moscone Center. “An unwavering commitment to SonicWall partners and customers around the globe is, and will continue to be, SonicWall’s priority,” said SonicWall CEO and President Bob VanKirk. “It’s encouraging to experience the remarkable momentum sweeping across our business – It starts with taking an outside in approach and executing on that insight. As a result, SonicWall is proud to demonstrate its updated capabilities and introduce the SonicPlatform, all of which are a direct result of feedback from our partners.” SonicWall returns to RSA Conference in 2024 after introducing its revamped executive leadership team last year. It will provide insightful sessions, new technology demos and one-on-one conversations with SonicWall cybersecurity and MSP experts, and an after-hours networking event. "As a SonicWall partner, it’s invaluable to learn the latest in cybersecurity trends and technologies,” said Logically CEO and SonicWall Partner Joshua Skeens. “This past year we've seen SonicWall transform, becoming even more partner friendly and focused on ensuring we have the security solutions and business tools we need to protect our customers as they do business. With the introduction of the SonicPlatform, SonicWall is ensuring that we are positioned to provide world-class security across multiple solutions in a more cohesive and efficient way." SonicWall Partner Momentum SonicWall’s business momentum is fueled by growth in its partner community – with key new partner wins over the last three quarters as part of a growing trend. SonicWall’s commitment to providing meaningful initiatives to its partners is paying dividends. Within the last 6-months SonicWall has offered: New Customer Deal Registration: Partners can receive additional discounts ranging from 10% for any qualified approved opportunity to up to 50% discount for a qualified new customer. Tier Match +1: For a limited time, SonicWall will beat the loyalty status partners currently hold with a competing firewall manufacturer. Eligible partners can have their SonicWall partner account matched to the closest equivalent tier, plus one for 180 days. Exclusive Partner Support: In addition to flexible subscription pricing, SonicWall offers exclusive technical support in addition to its Service Provider Plan. This offering allows partners priority access to tier two subject matter experts (SMEs) across the SonicWall portfolio – all with an exceptional response time. These and other partner initiatives have led to a 42% increase in partner growth year-over-year, with 63% of new partners transacting within the same quarter they onboarded. Additionally, partners in the Service Provider Program increased 91% year-over-year. SonicPlatform SonicWall is proud to introduce SonicPlatform, an innovative management platform designed to unify SonicWall products into a single integrated interface. SonicPlatform is not only focused on streamlining management tasks; it also delivers deep product integration that enables the sharing of contextual information across all enforcement points. SonicPlatform is built to deliver on a vision of a comprehensive, intuitive, and unified management that greatly simplifies the oversight of both cloud-based and on-premises infrastructures. SonicWall has added numerous security and networking solutions, including endpoint security, wireless access, cloud email security and threat intelligence, along with its recent additions of security service edge (SSE), zero trust network access (ZTNA) and managed security services, such as managed detection and response (MDR). With the platform’s unified backend for threat visibility and simplified workflows, partners will have a highly coherent end-to-end solution. This platform is especially beneficial for MSPs and MSSPs, enabling them to efficiently manage multiple client environments, automate key tasks, reduce operational costs, enhance service delivery, and garner valuable insights—all through a single, user-friendly interface. SonicPlatform serves as a centralized hub for managing all client resources, with key features such as: Unified Console: A single, intuitive interface for managing all clients and their resources. Unified System Health Visibility: Comprehensive insights into the health and performance of clients' products – including maintenance needs. Enhanced Security Management: Advanced capabilities for detecting and mitigating threats. Expanded Inventory Management: Efficient management of clients' resources, including appliances, subscriptions, and licenses, across on-premises and cloud environments. SonicPlatform represents a significant stride towards a more integrated, efficient, and secure management ecosystem for SonicWall's increasingly diverse suite of security solutions. More Information SonicWall leaders and experts will be available during the company’s exhibition hours to demo and answer any questions regarding its recent acquisitions and SonicPlatform. SonicWall | Booth 5353, North Hall | Moscone Center Tues., May 7: 10 a.m. - 6 p.m. PT Wed., May 8: 10 a.m. - 6 p.m. PT Thurs., May 9: 10 a.m. - 2 p.m. PT For more information, or to request a 1-on-1 meeting with a SonicWall cybersecurity expert, please visit SonicWall.com/RSA. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
February 21, 2024

SonicWall Threat Data Exposes Depths of Cyberattacks; Propels the Need for Managed Service Providers (MSPs)

Overall intrusion attempts climb (+20%), as threat actors diversify tactics - increase in attacks around the globe Ransomware intensifies through the year (+27% in 2H) peaking during the summer months (+37%) Total cryptojacking volume – spikes +659% globally IoT exploit (+15%) and encrypted threats (+117%) also on the rise SonicWall discovered 293,989 ‘never-before-seen’ malware variants – 805 a day MILPITAS, Calif. — February 21, 2024 — SonicWall today released the 2024 SonicWall Annual Cyber Threat Report, which exposes all types of cyber behaviors and trends from digital adversaries to help partners build data-driven solutions to keep customers safe. 2023 proved to be a year of volatile, adaptive and creative digital threats, as threat actors continue to be relentless in their assault, leaving organizations looking for another layer of defense. Organizations are increasingly turning to Managed Service Providers (MSPs) to alleviate pressure on IT departments. Managed services have emerged as a game-changing solution, providing organizations with an additional human-layer of defense, addressing alert fatigue, and freeing up valuable resources and time for core business functions. “The SonicWall 2024 Threat Report reveals that the threat landscape continues to grow in complexity and depth as threat actors adopt new tactics and platforms,” said SonicWall President and CEO Bob VanKirk. “It has become clear that conventional network security isn’t enough. Security professionals need assistance to cope with the overwhelming volume of cyberattacks and protect from the endpoint to the cloud. Especially as the cloud becomes an indispensable reality for businesses, the role of MSPs is shifting from technical maintenance to raising the bar on their cutomers security posture.” Overall intrusions numbers climbed, totaling almost 1 billion more attempts compared to the same time as last year. Global cryptojacking volume rose 659% and encrypted threat jumped 117%, as threat actors opted for a stealthier, less risky means of malicious activities. The data illustrates the tenacious and evolving state of cyber threats, underscoring the need for businesses to continually adapt their security strategies, and serves as a call for organizations to lean on MSPs to help identify and remediate threats quickly. Evolved, Diversified Attack Vector “When it comes to protecting your most valuable assets, organizations must remain alert, and deploy proactive cybersecurity measures, and focus on the threats that actually matter,” said SonicWall Executive Vice President of Managed Security Services Michael Crean. “Today’s organizations demand an integrated approach for end-to-end managed threat protection enabling MSPs to help customers navigate the cybersecurity landscape with confidence and resilience – giving them a distinct competitive edge.” Cybercriminals and nation states are adapting their abilities to gain access to critical infrastructure, making the threat landscape even more complex and forcing organizations to reconsider their security needs. The second half of the 2023 saw a barrage of ransomware activity (+27%) and a variety of other attacks have trended up globally annually, including IoT exploit (+15%), intrusion attempts (+20%) and encrypted threats (+117%). "In an era where cyber threats are increasingly sophisticated, MSPs are the frontline defense protecting their customers and helping them spend more of their time managing their business’ needs,” said CTO of Compass MSP and longtime SonicWall partner Alex Tsukanov. “New threats are emerging every day, and MSPs use threat insights to build an actual plan with the necessary capabilities to keep our customers safe, like that found in the SonicWall’s threat report.” SMB to the Enterprise – The Surge Continues While ransomware continues to be a threat, SonicWall Capture Labs threat researchers expect a broader set of actions in 2024, specifically targeting SMBs, governments and the enterprise. SonicWall sensors identify and prevent more than 19,000 threats per day. The 2024 SonicWall Cyber Threat Report provides insight on a range of threats, including: Malware – Total global malware volume rose 11% in 2023, with Latin America and the U.S. logging the biggest jumps – (+30%) and (+15%) respectively. Surprisingly, Europe saw a (-2%) decrease, with the UK seeing the steepest decline of -28%. Ransomware – Overall ransomware numbers saw a -36% decline annually, the summer months and second half of the year suggests a strong rebound, as it spiked +37% during the summer months when compared to the same time last year. IoT Exploit – Global volume rose 15%, as connected devices continue to rapidly multiply, bad actors are targeting weak points of entry as potential attack vectors into organizations. Encrypted Threats – Yet another quieter approach embraced by bad actors in the last year was encrypted threats, which spiked (+117%) globally. Patented RTDMI Discovered more than 294,000 ‘Never-Before-Seen’ Malware Variants SonicWall’s patented Real-Time Deep Memory Inspection™ (RTDMI™) technology identified a total of 293,989 never-before-seen malware variants in 2023. The threat landscape remains complex, with almost 800 strains of new variants discovered each day. To learn more about SonicWall and get the complete 2024 SonicWall Cyber Threat Report, please visit www.sonicwall.com/threatreport. About SonicWall Capture Labs SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
February 9, 2024

SonicWall Honors Treasured Partners, Distributors with Annual SonicWall Partner Awards

Select global SonicWall partners and distributors honored for cybersecurity excellence Milpitas, CA – February 9, 2024 — SonicWall acknowledged distinguished partners and distributors for their sustained excellence in protecting customers in an ever-evolving, complex threat landscape with its annual SonicWall Partner Awards. The awards recognize SonicWall partner organizations worldwide that have displayed uncommon excellence on delivering cybersecurity solutions to their customers. “For the past three decades, SonicWall successes have been connected to the achievements of its esteemed partners and distributors,” said SonicWall CEO and President Bob VanKirk. “We’re extraordinarily grateful for our growing community of 17,000 partners and distributors, and we’re thankful for the opportunity to honor those SonicWall SecureFirst partners who have exemplified our values and dedicated themselves to delivering world-class SonicWall security to organizations across the globe.” Partners were nominated in various categories in each region for outstanding performance throughout the past year. For each category of the Partner Awards, SonicWall selected from a large pool of nominees one partner per region who demonstrated consistent excellence over the past year. These partners have delivered tremendous performance, comprehensive expertise and unsurpassed service. SonicWall is pleased to announce the following North American Region winners: Distributor of the Year Ingram Micro Platinum Partner of the Year HOCS Consulting Gold Partner of the Year Black Belt Secure Silver Partner of the Year Strikeworks Solutions DMR Partner of the Year Firewalls.com NSP Partner of the Year Insight MSP Partner of the Year Epicor Enterprise Partner of the Year Logically Public Sector Partner of the Year LANRover Network Services Newcomer of the Year Attronica Sales Hero of the Year Jason Gilmore (BlueAlly) Technical Hero of the Year James Crifasi (RedZone Technologies) Marketing Hero of the Year Edith Liao (BlueAlly) MSP Growth Partner of the Year Exigent Technologies To see all the winners, please visit: https://www.sonicwall.com/partnerawards. SonicWall takes great pride in honoring partners and distributors every year for their special contributions in protecting customers from cyber threats. For more information on the Partner Awards, please visit: https://www.sonicwall.com/partnerawards. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More