SonicWall is attending The Future of Education Technology® Conference offers a platform where you can gain expert insights, engage with industry leaders in technology, and connect with like-minded individuals who can support you in achieving new heights in your professional objectives.

Visit Booth # 3853 

The WEST 2024 Conference hosted by AFCEA and USNI will take place February 13-15, 2024 in San Diego, California. The location and venue is at the San Diego Convention Center.

The premier naval conference and exposition on the West Coast, WEST is now in its 34th year of bringing military and industry leaders together. Co-sponsored by AFCEA International and the U.S. Naval Institute, WEST is the only event in which the makers of platforms and the designers of technologies can network, discuss and demonstrate their solutions in a single locale.

One recurring highlight of WEST is the chance to hear from the Sea Service Chiefs – the Chief of Naval Operations, the Marine Corps Commandant and the Coast Guard Commandant. In addition to the main program, WEST offers three Engagement Theaters: Marine, General, and Information Warfare. These smaller, more intimate venues allow military, government and industry professionals to drill deeper into specific topics and issues.

SonicWall will be a 10×10 Booth Sponsor.

Booth # 1724

Attending from SonicWall will be Director, of the US Federal Portfolio, Cliff Varnadoe and Vice President of Strategic and Federal Sales, Daniel Solomon.

Learn more about the event here: https://www.westconference.org/West24/Public/Content.aspx?ID=104311&sortMenu=101001 

Die secIT Messe & Konferenz in Hannover ist eine der wichtigsten Messen für IT-Sicherheitsbeauftragte, Rechenzentrumsleiter, Netzwerkadministratoren und Entscheider in Sicherheitsfragen.

Unsere Experten von SonicWall freuen sich, Sie auf der SecIT zu treffen. Zusammen mit unseren Partnern Tarador, Dr. Netik & Partner, itc und netzperten geben wir Ihnen im persönlichen Gespräch einen Überblick über unsere Top Themen:

Erkenntnisse von 1.1 Millionen Bedrohungssensoren: Cybergangs im Goldrausch, verstärktes agieren aus dem Schatten

Ganzheitlicher Schutz der Infrastruktur: Abwehr von gezielten Angriffen mit Advanced-Persistent-Threats und künstlicher Intelligenz

Supply-Chain-Angriffe: Umgang mit Dienstleistern in der Kette

• Erhöhung der Cyberresilienz durch ganzheitliche Sicherheitsplattform und Überprüfung der Cybersicherheitskenntnisse

• Absicherung Ihres Netzwerk-Edges: Effiziente Segmentierung und Inspektion verschlüsselter Verbindungen

Multi-Plattform Strategie: Entscheidung über Ihre Cloud-Nutzung und Sicherheitsverantwortung

• Compliance zur NIS2-Verordnung: Wichtig für KRITIS, Gesundheitswesen, Bildung, Public und weitere Einrichtungen

• Minimierung von Software-Schwachstellen durch Virtual Patching: Schutz gegen LOG4J & Co. innerhalb weniger Stunden

• Live-Demos und deep-dive Workshops mit erfahrenen Systems-Engineers

Vereinbaren Sie sich noch heute einen Gesprächstermin mit unseren Experten und verpassen Sie nicht unseren Experten-Vortrag zum Thema Cybergangs im Schatten, NIS2 vor der Tür, so implementieren Sie eine ganzheitliche Sicherheitsarchitektur! am 06.03.2024, 16:45 – 17:05 Uhr (Bühne 3, Eilenriedehalle).

Wir freuen uns darauf, Sie in Hannover begrüßen zu dürfen!


Ihr SonicWall Team

Come and meet the SonicWall team and wider SonicWall community for an evening of cyber chats and festive refreshments. Get to know our experienced sales and technical team, discuss the latest cybersecurity insights and network with other cybersecurity professionals.

Come and meet the SonicWall team and wider SonicWall community for an evening of cyber chats and festive refreshments at Cyber on Tap – the Christmas Edition! Get to know our experienced sales and technical team, discuss the latest cybersecurity insights and network with other cybersecurity professionals.

SonicWall Northern California Partner Roadmap Roadshow

SonicWall Security Roadmap & Insights – Evolving Threats, Evolving Strategies with a preview into the New SonicWall

Please join us for a SonicWall Security Roadshow Event that features some insight into SonicWall’s product roadmap. This is an invitation only event to a small group of partners, so space is limited. Enjoy an overview from SonicWall’s executive product team on the most current cyber threats and solutions.

Lunch & Beverages Provided

Agenda:

• 11:00am – 11:30am: Welcome & SonicWall Update including MSSP Program

o Chris Szarlacki – Channel Account Manager and Terra Paisley – Territory Account Manager)

• 11:30am – 1:30pm

o Network Security Update & Roadmap

o Gen7 SonicWall NGFW and Next-Generation Roadmap

o Next Generation of SonicWaves

o SonicWall Switch Solutions

o Single Pane of Glass via Network Security Manager

o Capture Client, Stop Breaches Faster Than Humanly Possible….Autonomously!

o Cloud Application Security, is Office365 secure enough?

Date: Thursday, December 14, 2023

Location: Movement Brewery Company – Mural Room

Address: 11151 Trade Center Dr Ste 104/105, Rancho Cordova, CA 95670

Time: 11:00am – 1:30pm 

Get the Stories Behind the 2023 SonicWall Cyber Threat Report from the author!

The data from the mid-year update to the 2023 SonicWall Cyber Threat Report is in:
Ransomware is down, cryptojacking soars and global hotspots are shifting. But why? And what does this mean for the future of the threat landscape?
Join our Threat Report expert and author as she explores:
• The top cybercrime trends from the first half of 2023
• Which industries and locations were hit hardest (and where it’s getting worse)
• Why the forces behind threat reversals and accelerations may not be what you think

SonicWall Northern California Partner Roadmap Roadshow

SonicWall Security Roadmap & Insights – Evolving Threats, Evolving Strategies with a preview into the New SonicWall

Please join us for a SonicWall Security Roadshow Event that features some insight into SonicWall’s product roadmap. This is an invitation only event to a small group of partners, so space is limited. Enjoy an overview from SonicWall’s executive product team on the most current cyber threats and solutions.

Lunch & Beverages Provided

Agenda:

• 11:00am – 11:30am: Welcome & SonicWall Update including MSSP Program

o Chris Szarlacki – Channel Account Manager and Terra Paisley – Territory Account Manager)

• 11:30am – 1:30pm

o Network Security Update & Roadmap

o Gen7 SonicWall NGFW and Next-Generation Roadmap

o Next Generation of SonicWaves

o SonicWall Switch Solutions

o Single Pane of Glass via Network Security Manager

o Capture Client, Stop Breaches Faster Than Humanly Possible….Autonomously!

o Cloud Application Security, is Office365 secure enough?

Date: Tuesday, December 12, 2023

Location: SonicWall Headquarters (Milpitas, CA)

Time: 11:00am – 1:30pm 

Within the cybersecurity sphere, there’s a general reluctance to rock the status-quo: think of the “if it’s not broken, don’t fix it” attitude. Although adopting this mentality, given the current vein of debilitating ransomware, phishing, social engineering, and DDoS attacks, could be your undoing.

As such, it’s important for customers to continually evaluate their security tools and procedures, ROI, and gap analysis, and after which then create action plans to bolster their cyber posture.

On the other side of the coin, security vendors must adopt this evaluation mode, too, inviting and actioning feedback from customers and developing their tools with both customers and the adversaries in mind.

Watch this Fireside Chat featuring Katie Ralph, EMEA Solutions Engineering, SonicWall to discover what happens when customers and vendors rest on their laurels, and to learn how to reverse this trend with a cybersecurity assessment framework.

Cybersecurity Summit in 2023 addressing several emerging threats and key topics in the field of cybersecurity:

  • Tracking Cybercriminals: Exploring challenges in identifying cybercriminals operating in the shadows and discussing advanced techniques for attribution.
  • Cybercrime Trends: An overview of prevalent cyber threats in the first half of 2023, including attack methods and trends.
  • Defender Countermeasures: Insights into cybersecurity defense strategies, potentially focusing on SonicWall solutions, covering threat prevention, detection, and response.
  • Bringing Together People, Process, and Technology: Integration of People, Process, and Technology: Emphasizing the need for a unified approach to cybersecurity, emphasizing collaboration, training, and incident response planning.