PRESS RELEASE – June 26, 2018

  • Disruptive, enterprise-grade, cloud-based platform integrates next-generation endpoint, firewall and cloud application security with management, reporting, analytics and cyber threat visibility
  • Volume and complexity of today’s cyber threats targeting enterprises require automated real-time threat detection and prevention through machine learning and multi-engine cloud sandboxing 
  • New enterprise product innovation brings unsurpassed TCO (total cost of ownership), security efficacy and ease of use with 12 new products and more than 35 million new lines of code to the platform
  • Next-generation NSsp security appliance and services platform brings advanced capabilities for MSSPs, distributed and campus networks, and segmented enterprise data centers
  • Company extends go-to-market leverage and support for channel partners with increased direct customer touch and focus on retail, state, local and federal government, education and MSSPs
PRESS RELEASE – June 26, 2018
 
MILPITAS, Calif. — SonicWall, the trusted security partner protecting more than 1 million networks worldwide, announces an assertive new focus for protecting mid-tier enterprises from today’s known and unknown cyberattacks.
 
Enhanced with 12 new products and solution updates, the SonicWall Capture Cloud Platform — expanded for mid-tier enterprises — now delivers integrated cloud-scale management and true end-to-end security that protects networks, email, endpoints, mobile and remote users.
 

“The past 18 months were focused on expanding our security portfolio and restoring customers and partners to the SonicWall brand,” said SonicWall President and CEO Bill Conner. “Now, we are delivering a disruptive, cloud-based platform that brings together endpoint, firewall and cloud application security with management, reporting, analytics and integrated threat visibility.
 
“Our Capture Cloud Platform delivers increased value, ease of use and the security efficacy required for today’s cyber arms race, particularly given the likes of Meltdown, Spectre and threats leveraging Microsoft Office files and PDFs.”

This initiative is headlined by Capture Security Center enhancements, new next-generation firewalls and enhanced endpoint protection capabilities that together enable automated real-time breach detection and prevention, delivering enterprise-grade performance and industry-low total cost of ownership (TCO).
 

“Enterprises have unique security and business needs that aren’t properly met by traditional networking and cybersecurity solutions, especially as it relates to encrypted internet traffic, which now comprises of 70 percent of all traffic,” said SonicWall Vice President of Product Management Lawrence Pingree. “Enterprises require the ability to easily deploy and scale deep packet inspection of encrypted traffic at cost-effective rates and performance across endpoints and firewalls. They also need to implement automated real-time management, reporting and analytics, with integrated threat visibility, across endpoint, firewall and cloud application security — truly defining this as a disruptive enterprise cloud platform.”

SonicWall’s diligence to deliver low TCO and high-performance security for wired, wireless and mobile enterprise networks — with all security services and capabilities activated, will set new standards and expectations from partners and customers.
 

“Many legacy network security solutions either don’t offer true decryption and inspection of encrypted traffic or they can’t meet the performance demands to scale it properly,” said IDC Program Director Robert Ayoub. “Coupling high-performance security, cloud-based management and powerful analytics with real-time threat visibility at the network layer is a compelling go-to-market offering that is long overdue.”

Cloud-Based Security Governance, Compliance & Risk Management
 
To better meet the needs of mid-tier enterprises, SonicWall is expanding the capabilities of the Capture Security Center to deliver the foundation for a unified security governance, compliance and risk management strategy.
 
The SonicWall Capture Security Center offers the ultimate in visibility, agility and capacity to govern entire SonicWall security operations and services with greater clarity, precision and speed — all from a single pane of glass. Now, mid-tier enterprises can easily manage their complete security ecosystem from the cloud, including:
  • New enterprise-grade firewalls
  • Virtual firewalls for private and public cloud environments, including Microsoft Azure
  • Endpoints inside and outside the network
  • Remote users
  • Email clients
Capture Security Center simplifies and automates multiple tasks to promote tighter security coordination while reducing the complexity, time and expense of performing security operations and administrations. Key updates include:
  • Integrated Threat Intelligence — Improve security outcomes from the firewall to the endpoint with integrated threat intelligence between the SonicWall Capture Advanced Threat Protection (ATP) sandbox service, Capture Client endpoint protection and SentinelOne threat databases.
  • Workflow Automation — Conform to customary firewall policy change management and auditing requirements of various regulatory mandates, such as PCI, HIPAA and GDPR.
  • Zero-Touch Deployment — Reduce time, cost and complexity associated with the installation, configuration and provisioning of firewalls at remote and branch office locations.
  • Flexible Reporting — Leverage more than 140 pre-defined report templates to gain awareness of network events, user activities, threats, operational and performance issues, security efficacy, risks and security gaps, compliance readiness and post-mortem analysis.
  • Intelligence-Driven Analytics — Use aggregation, normalization, correlation and contextualization of security data to empower security teams, analysts, auditors, boards, C-suites and stakeholders to discover, interpret, prioritize and implement intelligence-driven decisions.
  • Scalable Cloud Architecture — Scale Capture Security Center on demand to support thousands of SonicWall security devices under its management, regardless of location.
 
Capture Client Endpoint Protection Gains Cloud Sandbox Analysis
 
SonicWall Capture Client endpoint protection, powered by SentinelOne, is now integrated with the SonicWall Capture ATP sandbox service. With this integration, suspicious files that Capture Client labels with a moderate threat score (but not high enough to merit an alert) may be automatically uploaded for analysis.
 
With the integration of the Capture ATP verdict database, administrators can query known verdicts for suspicious files on endpoints and servers protected by Capture Client Advanced. In addition, administrators can whitelist their own applications to avoid false positives.
 
New Next-Generation NSa, NSsp Firewalls Designed for Mid-Tier Enterprises, Large Service Providers
 
A cornerstone of SonicWall’s mid-tier focus is the launch of five new next-generation firewalls: the NSa 6650, 9250, 9450 and 9650 models, and the NSsp 12000 series.
 
The NSa series firewalls provide increased performance and value with added features and enhancements. The NSsp 12000 series is designed for distributed enterprises, data centers, universities and MSSPs. Both series of firewalls leverage innovative machine-learning security technologies in the SonicWall Capture Cloud Platform that deliver proven protection from advanced cyber threats, such as ransomware, zero-day attacks and networks intrusions — all without impacting performance.
 
The new NSa models offer a high availability (HA) solution for sound business continuity at the lowest TCO in the industry. Many competitors require a full-price purchase of the failover unit, as well as full subscription services after the first year.
 

“This new range of NSa firewalls delivers the performance, value and security our mid-tier enterprise customers can’t get from traditional security vendors,” said Boris Wetzel, CEO choin! GmbH, a SecureFirst partner and NSa beta customer. “Coupled with SonicWall’s cost-effective HA offering, the new NSa series will help disrupt a segment of the market that has been forced into antiquated pricing and feature structures for far too long.”

The NSa 6650, 9250, 9450 and 9650 include 10-GbE and 2.5-GbE interfaces to enable more devices to connect directly to the firewall without requiring a switch. The new NSa firewalls also enable more connections than its predecessors, including nearly five times the number of stateful packet inspection (SPI) connections and 25 times the number of SSL/TLS deep packet inspection (DPI) connections. Additional technical features include:

  • Enterprise-grade 10-GbE and 2.5-GbE firewalls
  • Available in HA bundle
  • Up to 1.5 times higher performance than predecessors
  • Up to 10 times more encrypted connections than predecessors
  • Real-time TLS/SSL decryption and inspection
  • Redundant power supplies and fans
  • Built-in modular storage
  • Powered by new SonicOS 6.5.2
High-Performance Security Services Platform for Managed Service Providers, Distributed Enterprises, Campuses & Data Centers
 
Complementing the expanded NSa offerings, the new NSsp 12400 and 12800 next-generation firewalls are capable of scanning millions of connections for the latest cyber threats.
 
With multiple 40-GbE interfaces, the NSsp series enables the high-speed throughput large organizations need into today’s fast-paced networked environment. They support more connected devices and the large number of unencrypted and encrypted web sessions they create.
 

“Organizations serving thousands of concurrent customers require performance and security capabilities not found in standard networking solutions,” said SonicWall Senior Vice President and Chief Operating Officer Atul Dhablania. “We’ve engineered purpose-built security appliances to align with the performance, availability and failover needs of enterprises, service providers, data centers and other highly distributed organizations.”

 
NSsp series technical features include:

  • High port density featuring 40-GbE and 10-GbE interfaces
  • Cloud-based and on-box threat prevention
  • Real-time TLS/SSL decryption and inspection
  • Built-in modular storage
  • Redundant power supplies and fans
  • 4U rackmount chassis
  • Built-in redundancy features
 

“The volume and sophistication of today’s cyberattacks continue to grow and we require reliable, high-performance security solutions that can keep pace,” said Antonio Cisternino CIO University of Pisa, a SonicWall NSsp beta customer. “Because of the number of end users we service in a highly complex and dynamic environment, we depend on networking capabilities that can simultaneously support millions of connections and mitigate cyberattacks hiding within encrypted traffic without compromising the research needs. The new SonicWall NSsp 12000 series firewalls combine the best of both worlds: high security efficacy and high performance.”

Manage Shadow IT with Real-Time Cloud Application Security
 
SonicWall Cloud App Security is a cloud-based security service that enables organizations to secure SaaS application usage and reduce risk of shadow IT. The service provides functionality like Cloud Access Security Broker (CASB) solutions, delivering real-time visibility and control of applications being used by employees.
 
A comprehensive dashboard enables administrators to discover usage of risky applications, track user activity, and set allow/block policies on sanctioned and unsanctioned applications, ensuring safe adoption of SaaS applications.
 
Enhancing Go-to-Market Strategy, Leadership
 
Fundamental to the release of these new enterprise-focused products and services is the strengthening of SonicWall go-to-market focus and resources.
 

“We established the SecureFirst program, rolled out SonicWall University and revamped SonicWall Overdrive — all in support of our channel partners to help increase their productivity and success,” said SonicWall SVP and Chief Revenue Officer Steve Pataky. “With these new products, we are able to build the capability to work more closely with our partners on strategic accounts and in key verticals.”

SonicWall will use focused, direct-touch efforts to engage with organizations in key verticals, including retail, K12, higher education, and state, local and federal government. SonicWall also will continue to focus on its partnership with Dell while building and expanding relationships with MSSPs.
 

“We’ve been a SonicWall partner for nearly two decades and the size and sophistication of our customers have grown significantly in that time,” said Mike Johnson, CEO of Cerdant, a SonicWall SecureFirst partner. “In particular, our retail and PCI business has grown significantly as a result of our partnership with SonicWall. They continue to deliver the technology and marketing support we need to be competitive, and with these new products, we’re looking forward to joint customer-engagement in that fast-growing business.”

Enhancements for SMA, Email Security & SonicOS
 
This focused security strategy also includes a full range of updates and enhancements to many SonicWall product lines and services, including:
  • SonicOS 6.5.2
  • Secure Mobile Access (SMA) 1000 Series 12.2
  • SMA 100 Series 9.0
  • Email Security 9.2
  • Analytics (Cloud or On-Premise Options)
  • Global Management System (GMS) 8.6
For More Information
To learn more about SonicWall, or to partner with us, please visit:
About SonicWall
SonicWall has been fighting the cyber-criminal industry for over 26 years defending small, medium-size businesses and enterprises worldwide. Backed by research from SonicWall Capture Labs and the formidable resources of over 26,000 loyal channel partners around the globe, our award-winning, real-time breach detection and prevention solutions secure more than a million business and mobile networks and their emails, applications and data. This combination of products and partners has enabled an automated real-time breach detection and prevention solution tuned to the specific needs of the more than 500,000 organizations in over 200 countries and territories. These businesses can run more effectively and fear less about security. For more information, visit www.sonicwall.com.

Latest Stories

" alt="" />
July 24, 2024

SonicWall Report Details Exponential Increase in Overall Cyberattacks; Reveals Potential Revenue Risk for Businesses

At least 12.6% of an organization’s annual revenues were at risk to cyber threats Sensors detected 125% attack hours – 10 attack hours in an 8-hour workday Businesses endured on average 1,104 hours of critical attacks during a span of 880 working hours; protected from a potential of 46 days of downtime Malware trended up 30% YoY, including a massive 92% spike in May alone Ransomware intensifies in North America (+15%) and explodes in LATAM (+51%) IoT attacks (+107%) and encrypted threats (+92%) continue to climb globally 83% of customer-received alerts seen by our managed services team are related to cloud apps and compromised credentials SonicWall identified 78,923 ‘never-before-seen’ malware variants – 526 a day MILPITAS, Calif. — July 24, 2024 — SonicWall today released the 2024 SonicWall Mid-Year Cyber Threat Report, researched and compiled by SonicWall Capture Labs, which unveils yet another rise in overall attacks, after seeing an 11% increase observed in 2023. The report details the evolving threat landscape over the first five months of this year, highlighting the persistent, relentless and escalating nature of cyber threats globally. This report has been built with SonicWall’s partners in mind, and much like SonicWall itself, has undergone a significant transformation. The report has evolved in how it measures critical cyberthreat data to include time as a factor. It also highlights the latest trends that are impacting our partners and the customers they serve, and for the first time the report ties attacks to tangible business impact, including potential revenue risk. “As threat actors continue to add more efficient and sophisticated tactics, we knew the threat report had to evolve to suit our partners’ and customers’ needs,” said SonicWall President and CEO Bob VanKirk. “The report is current and includes timely trends and provides our partners, MSPs, MSSPs and customers with actionable intelligence to help them create and implement strategies to help their customers combat these threats whether new or old.” Rising Attacks and Revenue Protected SonicWall intelligence found that on average, companies were under critical attack – the type of attack most likely to deplete business resources - for 1,104 hours out of 880 working hours. That means that customers were shielded from a potential 46 days of business downtime in just the first five months of 2024, protecting 12.6% of total revenues and defending against potentially devastating intrusions. “The data and examples found in the report provide real life examples of how crafty and swift malicious actors operate, underscoring that traditional cybersecurity defenses often prove to be the most reliable,” said SonicWall Executive Director of Threat Research Douglas McKee. “Data is not just a resource; it's our frontline defense against cybercrime, revealing critical insights that inform allocation of resources and enable targeted and proactive cybersecurity measures.” The 2024 SonicWall Mid-Year Cyber Threat Report provides insight on a range of threats, including: Malware – Total global malware volume rose 30% in the first half of 2024, seeing a massive 92% increase in May alone. Ransomware – Ransomware is trending up with an increase of +15% in NOAM and a resounding +51% in LATAM, but EMEA is pulling the global numbers down, logging a -49% decrease. IoT Malware – IoT attacks rose by 107%, with affected devices averaging 52.8 hours under attack. Additionally, 15% of all malware now uses software packing as its main MITRE TTP. Cryptojacking – After a record-breaking year, Cryptojacking dropped 60%. Most of the globe saw a decrease, with the exception of India, which saw a staggering 409% increase. “The threat landscape is completely overwhelming for organizations and the teams who defend them,” said SonicWall Partner and Fornida COO Steven Huang. “Most cybersecurity breaches include some degree of human error. Ultimately, there are two ways to battle this; reducing opportunity and educating users. The fewer opportunities there are for an error, the less users will be tested. And the more knowledge they have, the less likely they are to make a mistake even when they face an opportunity to do so.” Patented RTDMI Discovered ‘Never-Before-Seen’ Malware Variants SonicWall’s patented Real-Time Deep Memory InspectionTM (RTDMITM) technology identified a total of 78,923 never-before-seen malware variants in the first five months of 2024. The threat landscape remains complex, with over 500 strains of new variants discovered each day. To learn more about SonicWall and get the complete 2024 SonicWall Mid-Year Cyber Threat Report, please visit www.sonicwall.com/threat-report. About SonicWall Capture Labs SonicWall Capture Labs threat researchers gather, analyze and vet cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 215 countries and territories. SonicWall Capture Labs, which pioneered the use of artificial intelligence for threat research and protection over a decade ago, performs rigorous testing and evaluation on this data, establishes reputation scores for email senders and content, and identifies new threats in real-time. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
July 18, 2024

SonicWall Unveils Zero Trust Network Access (ZTNA) Tailored for MSPs, Launches Cloud Secure Edge (CSE) Suited for Any Stage of Cloud Migration

SonicWall Combines Acquired Industry-Leading Security Service Edge (SSE) Solutions with SonicWall’s SME Network Security Experience to Create a Cloud-Delivered ZTNA Solution for MSPs MILPITAS, Calif. — July 18, 2024 — SonicWall announced today the launch of Cloud Secure Edge (CSE), offering an innovative suite of Zero Trust Access offerings designed specifically for MSPs who are meeting customers with increasingly remote work forces on their cloud migration journeys. With flexible, cost-effective solutions for remote access and internet access, CSE empowers organizations to securely connect employees and third-party users to resources from any device and location with unparalleled simplicity and security. Born from years of delivering innovative Security Service Edge (SSE) solutions for mid-enterprise customers, CSE is a unified, cloud-delivered multi-tenant platform for MSPs of all sizes. Customers will be able to choose from a range of Secure Internet Access (SIA) and Secure Private Access (SPA) solutions that replace legacy VPNs with cloud-native solutions that deliver network security at all price points. For organizations that want to combine zero trust with firewall protection, SonicWall is embedding a Private Connector in SonicWall Next-Gen Firewalls (NGFW) to strengthen existing multi-layer security with a zero trust architecture, providing unprecedented ease of deployment while leveraging existing infrastructure. "In today's dynamic threat landscape, where remote work and cloud adoption are accelerating, organizations need a flexible security solution that can seamlessly protect users and data across any network environment,” said SonicWall Executive Vice President of Product Strategy Tarun Desikan. “Banyan was an early innovator and market leader in delivering SSE to enterprises of all sizes. CSE takes that experience and adds SonicWall’s network security knowledge to launch highly flexible and cost-effective solutions - ensuring that any organization can maintain high-performance connectivity while safeguarding against evolving cyber threats. These innovative offerings, designed in consultation with SonicWall MSPs, not only simplify deployment and management but also enhance overall security posture, making them essential and accessible tools for evolving IT environments." While established vendors offer complex SSE solutions geared toward large enterprises, CSE fills the gap experienced by SMEs by providing a straightforward, scalable ZTNA solution ideal for MSPs and their mid-market and SMB customers. CSE adds to our existing remote access solutions enabling SonicWall to help any business no matter what phase they’re at in their transition to the cloud. "When we acquired Banyan in January, we said we would empower partners by delivering a security architecture for any stage of their customers’ evolving cloud journey,” said SonicWall CEO and President Bob VanKirk. “Cloud Secure Edge is the first step of that delivery, with additional MSP-friendly components of the SSE stack to follow. We are redefining SSE for the SME market by combining simplicity and management with robust security, empowering organizations to embrace zero trust principles effortlessly. Our goal is to provide our partners and their customers with confidence that their data and resources are protected, regardless of where their workforce operates." From VPN as a Service (VPNaaS) to ZTNA to SSE, CSE leverages existing network security infrastructure with a cloud-delivered solution that simplifies deployment and management while offering robust security capabilities suitable for organizations of all sizes. Because traditional appliance-based solutions are no longer sufficient in today’s evolving landscape of cloud applications, remote work, and mobile devices, SonicWall has designed a set of offerings that integrate with SonicWall network security solutions to emphasize ease of deployment and management and flexibility to address any cloud migration use case. "We see firsthand the challenges organizations face in securing their increasingly dispersed workforce,” said SonicWall partner and CEO of Black Mountain Rama Polefka. “Cloud Secure Edge addresses these challenges head-on by providing a comprehensive set of solutions that are not only easy to deploy and manage but also deliver robust security capabilities. Whether it’s replacing tradition VPNs, delivering a cost-effective endpoint-based DNS offering or delivering a full ZTNA architecture, this solution allows us to offer our customers who are implementing a hybrid cloud migration a scalable and efficient way to protect their critical assets while ensuring seamless connectivity for their remote workforce." Additional key benefits for MSPs include: Firewall Connector: SonicWall customers can leverage CSE Connector integration within their Next-Generation firewalls (Gen7) starting with SonicOS 7.1.2, enabling ZTNA to their private apps hosted behind the firewall. Seamless Integration: The addition of Cloud Secure Edge is designed to integrate seamlessly with MySonicWall. This ensures a smooth transition for MSPs, allowing them to leverage new capabilities without disrupting their current operations. Simplified Remote Access:CSE Connector integration in SonicOS 7.1.2 allows employees to securely access authorized applications from anywhere, on any single device, without having to deal with repetitive and complex VPN and Access Policy configurations. Monthly Billing: The integration features the addition of CSE to the Service Provider Program to offer no-commitment, in arrears billing which aligns with how MSPs charge their customers – with flexible and cost-effective license tiers. Regional Compliance: The integration features a new CSE data center hosted in Frankfurt, Germany to ease adoption and data residency compliance with frameworks like GDPR. Multi-tenant Management for MSPs: Added multi-tenancy management, designed with MSPs and MSSPs in mind For more information on SonicWall’s Cloud Security Edge please visit https://www.sonicwall.com/products/cloud-secure-edge/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
July 2, 2024

SonicWall Launches EMEA Managed Security Services Backed by a 24×7 European Security Operations Center (SOC)

SonicWall delivers on its promises of more fortification and flexibility for EMEA partners with key Managed Security Services additions – all ahead of strict new EU tech regulations MILPITAS, Calif. — July 3, 2024 — SonicWall announced today that it has rolled out its new Managed Security Services suite for European Managed Service Providers (MSPs), Managed Security Service Providers (MSSPs) and other partners, all backed by a new locally-based 24x7x365 Security Operations Center (SOC) providing local understanding of regional cyber threats, regulations, and business environments, enhancing threat detection and response capabilities. The announcement reinforces SonicWall’s commitment to its valued partners and extends its portfolio to include EMEA-based Managed Detection and Response (MDR), Security Operations Center services (SOCaaS), and other managed security services that are delivered in partnership with MSPs and MSSPs. “Within the past year, SonicWall made a commitment to its global partners that it would take an endpoint agnostic and flexible tailored to their unique journeys – we delivered that in February,” said SonicWall CEO and President Bob VanKirk. “Building on this commitment, we’re now introducing managed security services, an EMEA-based SOC, and a suite of additional tools and resources essential for our partners’ success. Our establishment of an EMEA-based SOC with European data residency further strengthens our promise to empower partners with local expertise and rapid response capabilities, crucial for effective client protection amidst Europe's ever-evolving cybersecurity landscape. Additionally, we've upheld our pledge to partners by recently launching MDR for Capture Client, Sentinel One, and Microsoft Defender. SonicWall’s European-based SOC is now available, ensuring European partners can offer their customers enterprise-grade SOC monitoring while remaining compliant with European regulations. In many cases, MSPs and other organizations don’t have an in-house SOC team monitoring alerts and managing the performance of security solutions around the clock, meaning there can be delays in taking defensive action at critical times. Alert fatigue can also be a problem as it can be difficult to identify true problems in the noise of false positives. Adding a SOC provides 24x7x365 monitoring, so that alerts are prioritized, and no alert is missed, no matter when it comes in. Sustained EMEA Momentum This announcement comes a week after the conclusion of SonicWall’s EMEA Partner Conference Elevate 2024, held in Lisbon, Portugal. Partners from across Europe joined SonicWall’s leadership for a hands-on understanding of SonicWall’s new Managed Security Services solutions, and for a better understanding on how to grow and diversify their business in an increasingly dynamic threat and business environment. “We listened to our community and delivered solutions that will dramatically impact their businesses, and the feedback we received at Elevate 2024 was overwhelmingly positive,” said SonicWall Chief Strategy Officer Matt Neiderman. “Our commitment to empowering our partners with a platform of modern solutions designed to help them grow their business is evident in both EMEA and around the globe, and we will continue to enhance the solutions and tools they need to sustain this current momentum.” EU’s Strict Regulations The addition of these Managed Security Service solutions comes just ahead of the European Union’s strict new DORA regulations which, from January 17, 2025, will place additional compliance burdens on cybersecurity providers and their customers. Compliance with DORA will involve a rethink of current risk management frameworks and operational resilience assessments including penetration testing, incident response and third-party risks. “The EU is leading the way globally on cyber-resilience to protect its economic interests with DORA,” said SonicWall Vice President of EMEA Spencer Starkey. “SonicWall’s new SOC is physical proof we’re onboard ahead of this important new regulatory reality. We know attackers work internationally and not just nine to five, now our partners can offer ultra-fast, local response capabilities with EU data residency starting today.” The new enterprise-grade SOC is an addition to SonicWall’s existing Managed Extended Detection and Response (MXDR) capabilities announced earlier this year to deliver powerful cybersecurity monitoring and response across the entire attack surface, including firewalls, endpoint protection, antivirus and cloud threat detection for MSPs and MSSPs. “Having a European-based SOC is pivotal for ensuring compliance with stringent regulations like GDPR and DORA,” said long-time SonicWall Partner and CTO at Data-Sec GmbH Moritz Freiherr von Schwerin. “It not only strengthens our ability to protect sensitive data and uphold privacy standards but also enables us to provide localized, agile responses to emerging cybersecurity threats specific to our region. This localization is crucial for maintaining trust and delivering effective security solutions that meet the unique needs of our clients across Europe. SonicWall has enhanced its offerings, both organically and through acquisitions, and they’re focused on supporting us better than ever before.” For more information on SonicWall’s Managed Security Services please visit: https://www.sonicwall.com/products/managed-security-services/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
June 11, 2024

SonicWall Builds off its Partner Strength to Drive New Heights at Elevate 2024

Partners will get exclusive previews of the recently announced SonicPlatform and SonicWall’s newly enhanced solution roadmap from its recent acquisitions MILPITAS, Calif. — June 11, 2024 — SonicWall announced today the return of SonicWall Elevate, its premier partner event where it will detail its recent acquisitions and preview its solution roadmap which is helping organization create defensive measures from cloud to endpoint. This is yet another delivery for SonicWall’s valued partner and customer community – which has generated incredible momentum over the last several quarters. “SonicWall has been actively listening to its partner channel for the last 18 months and Elevate 2024 is another testament to our commitment to provide partners what they need to succeed in 2024 and beyond,” said SonicWall CEO Bob VanKirk. “Our partners are a force multiplier, one of our key differentiators, and we will be sharing an updated roadmap that has been specifically shaped by our partners’ voices. We have added managed security services, cloud-native security and more – all to put our partners in position to take their businesses to new heights.” SonicWall Elevate will involve sharing  key updates on its network security products, threat intelligence, as well as its newly acquired additions which include security service edge (SSE), zero trust network access (ZTNA) and additional managed security services for threat detection and response. With the platform, users get a unified backend for threat visibility and simplified workflows, uniquely positioning SonicWall well with an end-to-end solution. Elevate 2024 is designed to give partners all the tools they need to succeed in the coming year and beyond, including: Exclusive demos of SonicWall’s latest technology, including the new SonicPlatform Information on how to leverage recent acquisitions and how partners can grow and diversify their business to increase revenue Enhance the value of network security solutions and see what’s coming next Everything partners need to know about decreasing alert fatigue and growing opportunities with the 24x7 SOC protection of SonicWall MDR Interactive breakout sessions, complete with workshops and Q&A Opportunities for partners to offer feedback directly to SonicWall executive leadership SonicWall is experiencing consecutive quarters of partner growth, fueled by the explosive expansion in our Service Provider Program, recent program enhancements, and a dedicated focus on channel engagement. Over the last three quarters, SonicWall has seen an increase of transacting partners, including a 4% quarter-over-quarter growth. When and Where Americas June 12-14:Dallas, TX USA Europe, Middle East and Africa June 26-28: Lisbon, Portugal Asia, Pacific and Japan July 10-12: Bali, Indonesia For more information about Elevate 2024 and to register, please visit https://www.sonicwall.com/events/sonicwall-elevate-2024/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More