DUBLIN, Ireland – July 2nd, 2020 SonicWall today announced it had appointed Tristan Bateup as country manager for Ireland, building on the company’s long-established collaboration with distributors in the region as it continues to expand its presence and capabilities in the country.

Tristan has over a decade of experience in the cybersecurity industry, including five years managing SonicWall’s partner business at long-time distributor Exertis. From there, he joined SonicWall, where he served as strategic account manager for the UK and Ireland until his recent appointment in February 2020. Throughout his career, Tristan has helped the IT channel community arm itself with the right technology and services to offer the highest level of protection — laying the groundwork for his new role, in which he is challenged to drive double-digit growth in the region.

Will Benton, Regional Director, Northern Europe at SonicWall, said: “Tristan’s experience and skills have already proved invaluable in establishing our presence in Ireland since his appointment. SonicWall places great importance in its partner relationships, and Tristan’s strong experience on both sides of the relationship contributes to bringing us even closer to our partner network in Ireland.”

The announcement comes after recent enhancements were made to SonicWall’s MSSP programme last April. The program was designed to assist MSSPs in helping their customers bridge the cybersecurity business gap resulting from the expansion of threat vectors coupled with tightening budgets and the chronic skills shortage. To address the needs of Ireland-based customers in the era of Boundless Cybersecurity, SonicWall will be consolidating its channel strategy in the region, responding to the rising demand for enterprise cybersecurity solutions in the growing Irish economy and the strong competitive market.

“Ireland is growing strongly, and that brings security concerns,” Bateup said. “Recently, Irish businesses have had to deal with increasingly insidious threats from cybercriminals while adjusting to a 100% remote workforce. SonicWall has evolved its Boundless security offering to cover the skills and budget gaps caused by just such a scenario. So joining the team when today’s Irish customers need hyper-distributed IT is the right move at the right time.”

SonicWall is also expanding its partner base in order to refine its focus in the Irish market and offer a wider range of solutions to customers. To this end, it is also strengthening its position by establishing additional resources such as dedicated sales engineering resources and field sales.

SonicWall, a 100% channel-focused company, has over 20,000 partners worldwide. Partners have the benefit of participating in the award-winning SecureFirst partner program and SonicWall University, designed to educate partners while helping them grow and expand their business. With innovation as well as disruption accelerating across EMEA, it is more important than ever that extensive partner communities fully leverage the wide breadth of solutions businesses offer, from wireless, cloud and endpoint to remote access and more.

To learn more, visit www.sonicwall.com/boundless.

About SonicWall

SonicWall delivers Boundless Cybersecurity for the hyper-distributed era in a work reality where everyone is remote, mobile and unsecure. SonicWall safeguards organizations mobilizing for their new business normal with seamless protection that stops the most evasive cyberattacks across boundless exposure points and increasingly remote, mobile and cloud-enabled workforces. By knowing the unknown, providing real-time visibility and enabling breakthrough economics, SonicWall closes the cybersecurity business gap for enterprises, governments and SMBs worldwide. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Media contacts:

Elliot Harrison
Positive
eharrison@positivemarketing.com

Ines Mitsou
Positive
imitsou@positivemarketing.com
0770 388 4664

Latest Stories

" alt="" />
September 25, 2024

SonicWall Report Details 14 Million Victims of Malware Breaches in the U.S. Healthcare Sector

SonicWall discovers 91% of healthcare breaches involve ransomware in 2024 - underscoring the urgent need for improved cybersecurity and strong partnerships with MSPs/MSSPs MILPITAS, Calif. — September 26, 2024 — SonicWall today unveiled a 2024 SonicWall Threat Brief, focused exclusively on the healthcare industry and is based on extensive research from SonicWall Capture Labs. The report reveals that a minimum of 14 million patients in the U.S. have fallen victim to malware breaches in this sector. Despite SonicWall sensors successfully preventing over 26,000 attacks, the findings underscore that healthcare organizations, due to their essential operations and potential for financial gain, remain prime targets for ransomware. Many healthcare organizations operate with limited cybersecurity resources and often rely on outdated technology – making them susceptible to ransomware attacks. SonicWall also determined that an astounding 60% of vulnerabilities were leveraged against Microsoft Exchange. "Understanding the threat landscape is crucial for the healthcare industry to effectively defend against cyberattacks,” said Executive Director, Threat Research at SonicWall Doug McKee. “As ransomware evolves and targets sensitive patient data, organizations must stay informed about emerging threats and vulnerabilities. By equipping themselves with knowledge and robust security measures, healthcare providers can better protect their critical operations and ensure the safety of patient information." Disrupting access to patient data or medical systems can have life-threatening consequences. Because of this, healthcare organizations are more likely to pay ransoms to restore operations quickly. In 2024, ransomware was leveraged in 91% of malware-related data breaches in the healthcare sector, with Lockbit emerging as one of the most notorious ransomware groups targeting this industry. The increasing digitalization of health records and telehealth services further expands the attack surface, making it nearly impossible for healthcare organizations to go it alone. Managed Service Providers (MSPs) and Managed Security Service Providers (MSSPs) should play a vital role in the healthcare industry by delivering specialized expertise and resources that many organizations lack. As cyber threats become increasingly sophisticated, MSPs/MSSPs can implement robust security measures, monitor systems in real-time, and ensure compliance with regulatory standards. Their proactive approach to cybersecurity helps healthcare providers defend sensitive patient data, minimize downtime, and focus on delivering quality care, ultimately enhancing the resilience of the entire healthcare ecosystem. To learn more about SonicWall’s finding in its 2024 SonicWall Threat Brief, please visit www.sonicwall.com/resources/brief/2024-threat-brief-healthcare. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram. About SonicWall Capture Labs SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time.

Read More
" alt="" />
August 15, 2024

SonicWall Named a Leader in GigaOm Radar for Zero-Trust Network Access (ZTNA)

SonicWall Cloud Secure Edge (CSE) received high scores for risk-based authentication based on real-time risk assessments; Earned top score for its monitoring capabilities MILPITAS, Calif. — August 15, 2024 — SonicWall today announced its position as a Leader and in the GigaOm Radar for Zero-Trust Network Access (ZTNA). GigaOm’s report examines 23 of the top ZTNA solutions and compares offerings against the capabilities, and it recognized SonicWall’s Cloud Secure Edge (CSE) as an attractive choice for SMBs, MSPs and beyond – with ease of deployment and flexible pricing models cited as a major consideration for its leader status. SonicWall is also positioned as an Outperformer in the Maturity/Platform Play quadrant, and according to the report, “the SonicWall acquisition of Banyan appears to be progressing smoothly, demonstrating strong integration efforts that ensure this solution looks and feels like any other SonicWall solution.” Impressive performance in crucial aspects like risk-based authentication, device posture assessment, support for legacy applications, and security policy customization underpin SonicWall’s classification as a Leader. “Being recognized by GigaOm as a leader reflects our commitment to delivering innovative, comprehensive security solutions that effectively protect organizations in an increasingly complex digital landscape,” said SonicWall Vice President of Cloud Security Tarun Desikan. “Our focus on seamless, scalable protection aligns with the highest standards of security excellence, and we are proud to lead the way in advancing ZTNA technology.” The GigaOm Radar report evaluates the top ZTNA solutions and compares offerings against the capabilities (table stakes, key features, and emerging features) and nonfunctional requirements (business criteria) which provide an overview of the market, identify leading ZTNA offerings, and help decision-makers evaluate these solutions so they can make a more informed investment decision. In the report’s Key Features Comparison, SonicWall outscored all 23 ZTNA solutions with an average score of 4.3. Another strength for CSE is its session monitoring capabilities, which received a perfect score. The solution offers real-time visibility, logging, and anomaly detection for user activities, enabling organizations to maintain security and compliance effectively. "SonicWall's Cloud Secure Edge can transform our approach to cybersecurity with its advanced Zero Trust Network Access (ZTNA) capabilities," said Director of IT at Snap Finance and SonicWall customer Juan Pablo Corrales. "Being acknowledged by GigaOm as a leader in ZTNA reaffirms our confidence in SonicWall’s ability to deliver top-tier security solutions. The seamless integration, robust protection, and adaptability of their ZTNA offering have empowered us to confidently secure our digital environment, streamline access, and effectively manage risks in an increasingly complex cyberthreat landscape." To read the full GigaOm Radar for ZTNA Report, click here. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
July 23, 2024

SonicWall Report Details Exponential Increase in Overall Cyberattacks; Reveals Potential Revenue Risk for Businesses

At least 12.6% of an organization’s annual revenues were at risk to cyber threats Sensors detected 125% attack hours – 10 attack hours in an 8-hour workday Businesses endured on average 1,104 hours of critical attacks during a span of 880 working hours; protected from a potential of 46 days of downtime Malware trended up 30% YoY, including a massive 92% spike in May alone Ransomware intensifies in North America (+15%) and explodes in LATAM (+51%) IoT attacks (+107%) and encrypted threats (+92%) continue to climb globally 83% of customer-received alerts seen by our managed services team are related to cloud apps and compromised credentials SonicWall identified 78,923 ‘never-before-seen’ malware variants – 526 a day MILPITAS, Calif. — July 24, 2024 — SonicWall today released the 2024 SonicWall Mid-Year Cyber Threat Report, researched and compiled by SonicWall Capture Labs, which unveils yet another rise in overall attacks, after seeing an 11% increase observed in 2023. The report details the evolving threat landscape over the first five months of this year, highlighting the persistent, relentless and escalating nature of cyber threats globally. This report has been built with SonicWall’s partners in mind, and much like SonicWall itself, has undergone a significant transformation. The report has evolved in how it measures critical cyberthreat data to include time as a factor. It also highlights the latest trends that are impacting our partners and the customers they serve, and for the first time the report ties attacks to tangible business impact, including potential revenue risk. “As threat actors continue to add more efficient and sophisticated tactics, we knew the threat report had to evolve to suit our partners’ and customers’ needs,” said SonicWall President and CEO Bob VanKirk. “The report is current and includes timely trends and provides our partners, MSPs, MSSPs and customers with actionable intelligence to help them create and implement strategies to help their customers combat these threats whether new or old.” Rising Attacks and Revenue Protected SonicWall intelligence found that on average, companies were under critical attack – the type of attack most likely to deplete business resources - for 1,104 hours out of 880 working hours. That means that customers were shielded from a potential 46 days of business downtime in just the first five months of 2024, protecting 12.6% of total revenues and defending against potentially devastating intrusions. “The data and examples found in the report provide real life examples of how crafty and swift malicious actors operate, underscoring that traditional cybersecurity defenses often prove to be the most reliable,” said SonicWall Executive Director of Threat Research Douglas McKee. “Data is not just a resource; it's our frontline defense against cybercrime, revealing critical insights that inform allocation of resources and enable targeted and proactive cybersecurity measures.” The 2024 SonicWall Mid-Year Cyber Threat Report provides insight on a range of threats, including: Malware – Total global malware volume rose 30% in the first half of 2024, seeing a massive 92% increase in May alone. Ransomware – Ransomware is trending up with an increase of +15% in NOAM and a resounding +51% in LATAM, but EMEA is pulling the global numbers down, logging a -49% decrease. IoT Malware – IoT attacks rose by 107%, with affected devices averaging 52.8 hours under attack. Additionally, 15% of all malware now uses software packing as its main MITRE TTP. Cryptojacking – After a record-breaking year, Cryptojacking dropped 60%. Most of the globe saw a decrease, with the exception of India, which saw a staggering 409% increase. “The threat landscape is completely overwhelming for organizations and the teams who defend them,” said SonicWall Partner and Fornida COO Steven Huang. “Most cybersecurity breaches include some degree of human error. Ultimately, there are two ways to battle this; reducing opportunity and educating users. The fewer opportunities there are for an error, the less users will be tested. And the more knowledge they have, the less likely they are to make a mistake even when they face an opportunity to do so.” Patented RTDMI Discovered ‘Never-Before-Seen’ Malware Variants SonicWall’s patented Real-Time Deep Memory InspectionTM (RTDMITM) technology identified a total of 78,923 never-before-seen malware variants in the first five months of 2024. The threat landscape remains complex, with over 500 strains of new variants discovered each day. To learn more about SonicWall and get the complete 2024 SonicWall Mid-Year Cyber Threat Report, please visit www.sonicwall.com/threat-report. About SonicWall Capture Labs SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
July 18, 2024

SonicWall Unveils Zero Trust Network Access (ZTNA) Tailored for MSPs, Launches Cloud Secure Edge (CSE) Suited for Any Stage of Cloud Migration

SonicWall Combines Acquired Industry-Leading Security Service Edge (SSE) Solutions with SonicWall’s SME Network Security Experience to Create a Cloud-Delivered ZTNA Solution for MSPs MILPITAS, Calif. — July 18, 2024 — SonicWall announced today the launch of Cloud Secure Edge (CSE), offering an innovative suite of Zero Trust Access offerings designed specifically for MSPs who are meeting customers with increasingly remote work forces on their cloud migration journeys. With flexible, cost-effective solutions for remote access and internet access, CSE empowers organizations to securely connect employees and third-party users to resources from any device and location with unparalleled simplicity and security. Born from years of delivering innovative Security Service Edge (SSE) solutions for mid-enterprise customers, CSE is a unified, cloud-delivered multi-tenant platform for MSPs of all sizes. Customers will be able to choose from a range of Secure Internet Access (SIA) and Secure Private Access (SPA) solutions that replace legacy VPNs with cloud-native solutions that deliver network security at all price points. For organizations that want to combine zero trust with firewall protection, SonicWall is embedding a Private Connector in SonicWall Next-Gen Firewalls (NGFW) to strengthen existing multi-layer security with a zero trust architecture, providing unprecedented ease of deployment while leveraging existing infrastructure. "In today's dynamic threat landscape, where remote work and cloud adoption are accelerating, organizations need a flexible security solution that can seamlessly protect users and data across any network environment,” said SonicWall Executive Vice President of Product Strategy Tarun Desikan. “Banyan was an early innovator and market leader in delivering SSE to enterprises of all sizes. CSE takes that experience and adds SonicWall’s network security knowledge to launch highly flexible and cost-effective solutions - ensuring that any organization can maintain high-performance connectivity while safeguarding against evolving cyber threats. These innovative offerings, designed in consultation with SonicWall MSPs, not only simplify deployment and management but also enhance overall security posture, making them essential and accessible tools for evolving IT environments." While established vendors offer complex SSE solutions geared toward large enterprises, CSE fills the gap experienced by SMEs by providing a straightforward, scalable ZTNA solution ideal for MSPs and their mid-market and SMB customers. CSE adds to our existing remote access solutions enabling SonicWall to help any business no matter what phase they’re at in their transition to the cloud. "When we acquired Banyan in January, we said we would empower partners by delivering a security architecture for any stage of their customers’ evolving cloud journey,” said SonicWall CEO and President Bob VanKirk. “Cloud Secure Edge is the first step of that delivery, with additional MSP-friendly components of the SSE stack to follow. We are redefining SSE for the SME market by combining simplicity and management with robust security, empowering organizations to embrace zero trust principles effortlessly. Our goal is to provide our partners and their customers with confidence that their data and resources are protected, regardless of where their workforce operates." From VPN as a Service (VPNaaS) to ZTNA to SSE, CSE leverages existing network security infrastructure with a cloud-delivered solution that simplifies deployment and management while offering robust security capabilities suitable for organizations of all sizes. Because traditional appliance-based solutions are no longer sufficient in today’s evolving landscape of cloud applications, remote work, and mobile devices, SonicWall has designed a set of offerings that integrate with SonicWall network security solutions to emphasize ease of deployment and management and flexibility to address any cloud migration use case. "We see firsthand the challenges organizations face in securing their increasingly dispersed workforce,” said SonicWall partner and CEO of Black Mountain Rama Polefka. “Cloud Secure Edge addresses these challenges head-on by providing a comprehensive set of solutions that are not only easy to deploy and manage but also deliver robust security capabilities. Whether it’s replacing tradition VPNs, delivering a cost-effective endpoint-based DNS offering or delivering a full ZTNA architecture, this solution allows us to offer our customers who are implementing a hybrid cloud migration a scalable and efficient way to protect their critical assets while ensuring seamless connectivity for their remote workforce." Additional key benefits for MSPs include: Firewall Connector: SonicWall customers can leverage CSE Connector integration within their Next-Generation firewalls (Gen7) starting with SonicOS 7.1.2, enabling ZTNA to their private apps hosted behind the firewall. Seamless Integration: The addition of Cloud Secure Edge is designed to integrate seamlessly with MySonicWall. This ensures a smooth transition for MSPs, allowing them to leverage new capabilities without disrupting their current operations. Simplified Remote Access:CSE Connector integration in SonicOS 7.1.2 allows employees to securely access authorized applications from anywhere, on any single device, without having to deal with repetitive and complex VPN and Access Policy configurations. Monthly Billing: The integration features the addition of CSE to the Service Provider Program to offer no-commitment, in arrears billing which aligns with how MSPs charge their customers – with flexible and cost-effective license tiers. Regional Compliance: The integration features a new CSE data center hosted in Frankfurt, Germany to ease adoption and data residency compliance with frameworks like GDPR. Multi-tenant Management for MSPs: Added multi-tenancy management, designed with MSPs and MSSPs in mind For more information on SonicWall’s Cloud Security Edge please visit https://www.sonicwall.com/products/cloud-secure-edge/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More