SonicWall reimagines security experience for distributed enterprises


Share

Newly distributed enterprises, government agencies and MSSPs are continuously challenged to deliver vital and immediate threat protection to large-scale networks and remote workforces — all while adhering to a growing number of mandates that vary by border.

SonicWall announced new ways to deploy, scale and future-proof security for newly extended distributed enterprises, governments and MSSPs. SonicWall’s re-imagined security experience streamlines network security controls and whole-network visibility via intuitive and easy-to-understand user interfaces.

This evolution of SonicWall Boundless Cybersecurity includes new high-performance NSsp 15700 firewalls, new multi-gigabit TZ570 and TZ670 firewalls, new CSa 1000 for on-prem sandboxing with Real-Time Deep Memory Inspection™ (RTDMI), new NSv virtual firewall choices and scalable cloud-native security management.

“Organizations are redefining operations and security as they face new challenges with the sprawling, mass-scale environments required in the new business normal,” said SonicWall President and CEO Bill Conner. “Securing these newly extended networks quickly and thoroughly has become a top priority. Organizations are increasingly the targets of perpetrators seeking to take advantage of COVID-related threats against distributed networks hastily re-architected to accommodate mobile and remote workforces practically overnight.” 

The full Capture Cloud Platform expansion includes:

  • New SonicOS 7.0
  • New SonicOSX 7.0 for Distributed Enterprises, Government Agencies & MSSPs
  • New SonicWall NSsp 15700 High-End Firewalls
  • New SonicWall NSv 270, 470 & 870 Virtual Firewalls
  • New SonicWall CSa 1000 with RTDMITM Technology
  • New SonicWall TZ570 & TZ670 Entry-Level Firewalls
  • New SonicWall Network Security Manager (NSM) 2.0

“It’s now time to ensure that those organizations have the proper power, protection and control to successfully defend themselves without sacrificing speed, convenience and reliability — all while adhering to compliance requirements,” said Conner.  

Protecting New Extended Distributed Enterprises, Governments
SonicOS 7.0 and Network Security Manager (NSM) 2.0 provide increased visibility, management and control via all-new user interfaces. The modern user experience is smartly organized, includes intelligent device dashboards, re-designed topologies, SonicExpress mobile app support, and simplified policy creation and management. 

Rebuilt from the ground up as a cloud-native management platform, NSM is designed for speed, scalability and reliability across the largest distributed enterprises. Large enterprises and government agencies can optimize, control, monitor and manage tens of thousands of network security devices, including firewalls, managed switches and wireless access points — all via a reliable, scalable and cloud-native security management solution.

“SonicWall products have always been performed very well, but the new SonicOS 7.0 coupled with their seventh-generation appliances are a giant step forward,” said Thinkss Senior Security Engineer Prabhod T.R. “The company has moved out of the traditional UI/UX that’s been followed for years, and have completely changed the look and feel of their devices with SonicOS 7.0, pushing them ahead to compete with enterprise the market.”


Increase Protection, Improve Returns on Security Investments
Global development and departmental expansion create a similar need for large-scale enterprises and government organizations to scale faster, protect more and maintain control of rapidly growing networks — all while adhering to tighter budgets.

“Any enterprise wondering why they should look at a new network security vendor should consider the real day-to-day challenges they face: complex environments with expensive enterprise-grade solutions from a dozen vendors,” said Omdia Cybersecurity Chief Analyst Jeff Wilson. “In many cases, these environments have failed to really solve their network security problem, and companies face staff shortages, skill gaps and shrinking budgets. SonicWall has been building solutions that focus on delivering strong security to companies with little or no cybersecurity staff or expertise and modest budgets.”


The enhanced SonicOSX 7.0 is designed to simplify complex policy, audit and management controls for distributed enterprise and government organizations’ growing demands. The new SonicWall OS is built on a single code base, so if administrators learn any product, they learn them all. The intuitive UI/UX ensures familiarity, reduces training and slashes deployment times.

The open, scalable and cloud-native Network Security Manager 2.0 optimizes operational agility and efficiency for enterprises, governments and service providers with a single-pane-of-glass experience. The service also reduces risk by visualizing security events from managed devices. IT departments gain instant change confirmation and feedback, roll back single or group changes, and have the ability to build full audit trails with complete change history.

Organizations can further reduce costs by limiting the use of on-site personnel. Eliminate “truck rolls” by deploying thousands of firewalls, connected switches and wireless access points using enhanced zero-touch provisioning and configuration templates. Administrators on the go can complete the most common management tasks — including firewall registration, setup, configuration and monitoring — with the new SonicExpress mobile app.

Future-Proof Large-scale Networks, Branch Security
The new SonicWall NSsp 15700 firewall, with multiple 100/40/10 GbE interfaces and compute-cluster-like processing capacity, helps enterprises, governments, data centers and service providers utilize their investments as resource utilization and connection requirements grow with the increase of connected devices and users. 

“The new enterprise platform that SonicWall is launching combines enterprise-grade technology with everything they’ve learned helping SMBs face challenges that, as it turns out, are actually the biggest challenges enterprises face as well,” said Wilson.

The SonicWall NSsp 15700 firewall series is optimized for high-speed threat analysis in the most demanding networks. The NSsp 15700 offers revolutionary multi-instance capabilities available and is capable of safeguarding millions of connections. 

Both the high-end NSsp 15700 firewalls and the newest NSv 270, 470 and 870 virtual firewall service include integrated TLS 1.3 support, which improves performance and security while eliminating complexities. Full TLS 1.3 support on physical and virtual firewalls ensures your future-proofed environments support the latest encryption standards.

New SonicWall TZ570 and 670 provide integrated zero-touch capabilities to deploy branch connectivity and security in minutes. The new TZ series also is ready for both 5G and secure SD-Branch.

Deploy On-Premise Threat Protection for More Data Control
For organizations needing to increase visibility and maintain data control while identifying and stopping both the known and unknown cyberattacks persistent in today’s new business normal, the multi-engine SonicWall Capture Advanced Threat Protection (ATP) sandbox service with RTDMI technology is now available as an on-prem appliance via the all-new CS1000.

With patent-pending Real-Time Deep Memory Inspection (RTDMI), both on-prem CSa 1000 and the cloud-based Capture ATP are able to discover and stop thousands of previously unseen evasive malware samples each day, even attacks encrypted with TLS 1.3 sent from a connected SonicWall firewall for deeper analysis.

RTDMI is one of the few technologies that is capable of network-based protection against code necessary to execute side-channel attacks such as Meltdown, Spectre, Foreshadow, PortSmash, Spoiler, MDS and TPM-Fail.


Leave a reply