Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

News

November 13, 2018 |

SonicWall Expands Hybrid Cloud Protection, Adds SD-WAN Functionality

Those and other updates were part of a Q4 launch wave that includes zero-touch provisioning capabilities, a new risk scoring application (pictured), two new unified threat management platforms with built-in Power-over-Ethernet, and more.

SonicWall has expanded its protection for hybrid cloud environments, added free SD-WAN functionality and zero-touch provisioning to its firewall portfolio, and released a new risk scoring solution.

The threat detection and response vendor made those and other announcements, including the launch of new unified threat management appliances with built in Power-over-Ethernet ports and the extension of the company’s Capture Advanced Threat Protection solution to its web application firewall, in conjunction with its latest quarterly wave of product updates and debuts.

Previously, SonicWall offered protection for offsite workloads in the Microsoft Azure public cloud and onsite virtual machines utilizing VMware’s ESXi hypervisor. Now the company’s NSv series of virtual firewalls, which first reached market in April, can safeguard resources hosted in Amazon Web Services data centers or based on Microsoft’s Hyper-V hypervisor as well.

“Ultimately speaking, we want our customers to be able to run our technologies wherever they want, either on premise, in the cloud, et cetera, as well as our appliance form factor,” says Lawrence Pingree, executive vice president of product management at SonicWall. The company is considering the possibility of adding support for Google Cloud Platform in the future as well.

“We have had a number of inbound requests,” Pingree says.

SonicWall’s SD-WAN functionality will be built into its SonicOS firewall operating system starting next month, and available to no extra cost to anyone with a support contract running version of 6.5.3 of that platform. The new feature is designed to help businesses secure connections with remote and branch sites more effectively while eliminating investments in expensive high-speed, low-latency services from telecommunication providers and ISPs.

“[It] allows the customer to have the same kind of experience that you would get out of one of those dedication circuits or MPLS connections,” Pingree says. “Ultimately speaking, that adds up to quite a tremendous cost for customers.”

The addition of zero-touch provisioning to SonicWall’s hardware lineup extends those savings by allowing partners to install new firewalls without dispatching a technician to a client’s office. “We can essentially drop ship a unit to any location,” Pingree says. Once the customer has plugged it in, their partner can complete the configuration process remotely.

Together, Pingree continues, integrated SD-WAN and zero-touch provisioning make a potent money-saving combination for SMBs. “You get the ability to save costs on your internet connectivity and then save costs on the engineering side for deployment and administration,” he says. “The savings that you get from both of those combined, in a lot of cases, would pay for the cost of any deployment of your firewall.”

In October, SonicWall competitor Zyxel introduced an SD-WAN add-on for its ZyWALL VPN appliances priced at $149 and up. Global outlays on SD-WAN hardware and software will climb at a 40.4 percent CAGR through 2022 from $833 million last year to $4.5 billion, according to IDC.

The new risk scoring solution, officially called SonicWall Risk Meters, is a new component of the company’s Capture Security Center management interface. Drawing on data from the vendor’s sensor network of more than a million devices, the service offers a site-specific visualization of how many threats a customer is exposed to by virtue of not deploying DPI-SSL, intrusion detection software, botnet defenses, or other recommended components of a defense-in-depth security strategy.

“If a customer doesn’t have a certain defense turned on, we can show them the average number of threats that might be escaping through that layered defense,” Pingree says. Channel pros can use that information both to improve a client’s risk posture and to drive demand for new security products.

“It’s a great sales tool,” Pingree observes. “If you go to a customer and you show them the layers of defense that they could have enabled and purchased, and what protection they’re going to get on average across our customers, that’s a pretty powerful thing.”

In a further product enhancement announced today, SonicWall has extended the protection offered by its Capture Advanced Threat Protection solution beyond endpoints, email, and network hardware to websites as well. Version 2.2 of the vendor’s web application firewall now integrates with Capture ATP, which includes SonicWall’s Real-Time Deep Memory Inspection technology.

Unveiled in February, RTDMI uses proprietary techniques to expose dangerous payloads that traditional security solutions often miss. According to SonicWall, the system forces apparently benign code to reveal hidden weaponry, even if the malware is encrypted and visible for less than 100 nanoseconds.

SonicWall’s newest unified threat management firewalls, also introduced today, are designed to help companies provide wireless network connectivity with less electrical work and wiring. Models in the TZ300P and TZ600P series come with PoE/PoE+ ports capable of supporting wireless access points and other networking gear.

“This allows our customers to pair a firewall with our access points and power the access point through the Ethernet cable,” Pingree observes. The new devices can also power point-of-sale terminals, printers, and cameras, among other IP devices.

TZ300P and TZ600P begin shipping in Decembers.

In a bid to increase interest in its virtual firewalls, SonicWall has also launched a new promotion allowing users of its NSa and NSsp firewalls who also utilize either the Advanced Gateway Security Suite or Comprehensive Gateway Security Suite to receive a SonicWall NSv firewall for one year at no additional cost.

“It’s our desire to put it in front of them and prove it to them that we can do a good job here,” says Pingree of the NSv line.

Though still a leading name in firewalls, SonicWall has transformed itself into an end-to-end maker of threat detection and response solutions as well. Between September of last year and June of 2018, the company launched 24 new products containing 160 million lines of code. That achievement landed SonicWall a place on ChannelPro‘s roster of 2018 All-Stars.


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience