SonicWall - Experts & Thought Leaders
Latest SonicWall news & announcements
Coalition, the world's first Active Insurance provider designed to prevent digital risk before it strikes, published its Cyber Threat Index 2025, detailing insights on cybersecurity trends from 2024 and emerging threats businesses should be aware of in 2025. According to the report, most ransomware claims in 2024 started with threat actors compromising perimeter security appliances (58%), like virtual private networks (VPNs) or firewalls. Remote desktop products were second-most (18%) exploited for ransomware attacks. Ransomware cyber attack “While ransomware is a serious concern for all businesses, these insights demonstrate that threat actors’ ransomware playbook hasn’t evolved all that much—they’re still going after the same tried and true technologies with many of the same methods,” commented Alok Ojha, Coalition’s Head of Products, Security. “This means that businesses can have a reliable playbook, too, and should focus on mitigating the riskiest security issues first to reduce the likelihood of ransomware or another cyber attack. Continuous attack surface monitoring to detect these technologies and mitigate possible vulnerabilities could mean the difference between a threat and an incident.” Other key findings from the report The total number of published software vulnerabilities will increase to over 45,000 in 2025, a rate of nearly 4,000 per month and a 15% jump over the first 10 months of 2024. Across all ransomware claims, the most common initial access vectors (IAVs) were stolen credentials (47%) and software exploits (29%). Vendors such as Fortinet®, Cisco®, SonicWall®, Palo Alto Networks®, and Microsoft® build the most commonly compromised products. Exposed logins are an underappreciated driver of ransomware risk. Coalition detected over 5 million internet-exposed remote management solutions and tens of thousands of exposed login panels across the internet. When applying for cyber insurance, most businesses (65%+) had at least one internet-exposed web login panel. Crucial security risks Policyholders received critical alerts for just 0.15% of vulnerabilities published in the first ten months “This year’s report focuses on the most crucial security risks that under-resourced organisations should understand to better calibrate their defensive investments to bolster resilience,” said Daniel Woods, Senior Security Researcher at Coalition. “Calibration involves balancing security investment across vulnerabilities, misconfigurations, and threat intelligence while also responding to emerging threats, such as zero-day vulnerabilities exploited in the wild. That’s why Coalition issues Zero-Day Alerts to help businesses, especially SMBs with limited security resources, stay ahead of these vulnerabilities and reduce alert fatigue by prioritising those posing the greatest risk.” Risk prioritisation for policyholders Coalition employs artificial intelligence, honeypots, and human judgement to prioritise high-risk vulnerabilities based on their likelihood of exploitation. This risk prioritisation reduces alert fatigue for policyholders and helps them focus on the most critical risks. Policyholders received critical alerts for just 0.15% of vulnerabilities published in the first ten months of 2024, and 90% never received an alert at all. These timely notifications enabled Coalition customers to remediate over 32,000 vulnerabilities last year.
Based on feedback from its valued channel partners, SonicWall announced its first delivery of many managed services that will be tailor-made for MSPs. SonicWall is adding endpoint vendors to its Managed Detection and Response (MDR) solution, creating a co-managed security service for new and existing MSPs who offer SonicWall Capture Client or Windows Defender. Cybersecurity platform Customers should expect to see a growing number of managed security offerings that include all things managed from firewalls to cloud security as the SonicWall platform expands. No single vendor can cover all aspects of cybersecurity alone - the threats are too numerous, too sophisticated, and too diverse. Cooperation and collaboration across the industry will be imperative to bolster cybersecurity. To that end, SonicWall is committed to creating a cybersecurity platform that not only allows for tighter integration across its portfolio, but with third-party vendors/partners too. Managed services SonicWall will be delivering an endpoint-agnostic solution, and the feedback has been overwhelmingly positive" “I am thrilled to witness the remarkable momentum sweeping across our business, empowering us to extend managed services to our growing community of MSPs,” said SonicWall CEO and President Bob VanKirk. “We listened to our community and will be delivering an endpoint-agnostic solution, and the feedback has been overwhelmingly positive. Our commitment to empowering our partners is evident, and we will continue to build a world-class security platform they need to sustain this current momentum.” MDR service SonicWall’s MDR service allows organisations the flexibility to choose a tool that’s right for their business by pairing it with several next-generation anti-viruses (NGAVs). All NGAV users can receive the same 24/7 monitoring, threat hunting, and anomaly detection from SonicWall’s dedicated SOC team. Current NGAVs supported are: Capture Client, SonicWall’s advanced EDR solution Windows Defender SentinelOne Cylance 24/7 monitoring Alert fatigue can be a problem as it can be difficult to identify true problems in the noise of false positives In many cases, MSPs don't have a team monitoring alerts around the clock, meaning there can be delays between receiving a critical alert and taking defensive action. Alert fatigue can also be a problem as it can be difficult to identify true problems in the noise of false positives. Adding a SOC provides 24/7 monitoring so that no alert is missed, no matter when it comes in. This allows for more immediate response, and overall, better security for both the MSP and their customers. SonicWall will also be rolling out an EMEA-based SOC in Q2 of 2024. Comprehensive and flexible portfolio SonicWall’s latest launch aligns with its outside-in approach, providing partners with a best-of-suite, comprehensive, and flexible portfolio that accelerates their growth, and it coincides with a larger plan to roll out globally leveraging Artificial Intelligence (AI) and other technology to drive scale and high-service experience. “Today’s MSPs increasingly need a platform of managed security solutions rather than point solutions,” said Senior Vice President of Managed Services at SonicWall Michael Crean. Integrated approach Customers gain 24/7 monitoring, full network visibility, proactive threat detection capabilities “SonicWall now delivers an integrated approach for end-to-end managed threat protection enabling MSPs to help customers navigate the turbulent cybersecurity landscape with confidence and resilience giving them a distinct competitive edge.” Organisations are in desperate need of a human layer of security to identify attacker behaviors across their networks. With this new offer, customers gain 24/7 monitoring, full network visibility, proactive threat detection capabilities, and advanced protection to ensure threats are identified and eradicated. SonicWall Riding Momentum SonicWall achieved a key milestone by adding managed services that will propel partner growth. Additionally, SonicWall doubled down on its cloud-security platform for the modern, remote workforce with its acquisition of Banyan Security by adding zero trust security relied on by pioneering Fortune 100 companies to small businesses who are replacing legacy architectures for SSE solutions, including Zero Trust Network Access (ZTNA).
SonicWall, a pioneer in physical, virtual and cloud-focused cybersecurity solutions, is emphasising the return of customer choice for securing and scaling a mix of cloud, hybrid and traditional environments. “Too many times organisations have been forced to change the way they operate in order to secure access to their networks, data, devices and people,” said SonicWall President and CEO Bill Conner. “We’ve been busy innovating cloud and virtual solutions that help organisations secure complex blends of networks, including virtual, hybrid, cloud and on-premises deployments.” Core cloud solution SonicWall’s growing virtual, cloud and hybrid offerings leverage the best of the company’s boundless cybersecurity approach to return deployment choices to the customer while solving real-world use cases faced by SMBs, enterprises, governments and MSSPs. SonicWall’s core cloud solution offerings: Solve security and connectivity challenges for cloud-native and hybrid environments. Secure access to cloud and on-premises applications and virtualised workloads through modern zero-trust capabilities. Protect increasingly distributed and remote workforces through powerful virtualised security layers and zero-touch capabilities. Simplify threat detection and response by unifying security events and analytics in a single cloud-based dashboard, allowing easy visualisation and management of high-risk alerts. Robust hybrid networks SonicWall’s cloud innovation is driven by the need to solve complex security challenges “The modern IT environment is rife with complexity that drives security and connectivity challenges, which can be further complicated when organisations require hybrid environments comprised of physical, virtual and SaaS offerings, and private and public cloud solutions,” said IDC Research Director Chris Rodriguez. “Cybersecurity vendors that support these deployment options add tremendous financial and operational flexibility for their customers, and are also well suited for organisations that are in different stages of their cloud journey.” SonicWall’s cloud innovation is driven by the need to solve complex security and connectivity challenges by delivering power, flexibility and choice to customers and partners. SonicWall has collaborated with organisations worldwide to build some of the most secure and robust hybrid networks. Adopting cloud transformation “The University of Pisa connects and secures a wide and distributed network of systems, users, applications and services to ensure our institution can provide the highest levels of on-campus and remote learning,” said University of Pisa CIO Antonio Cisternino. “It’s imperative that we’re able to use the same trusted security controls, regardless of how we deploy them. Through their growing range of virtual, cloud and hybrid offerings, SonicWall gives us that choice and flexibility without sacrificing the security standards we require to protect and enable students, faculty and staff.” SonicWall ensures organisations are able to set their own deployment paths SonicWall ensures organisations are able to set their own deployment paths and cloud migration timelines — not forcing them into a rigid vendor-first approach. By providing cloud-based (e.g., virtual firewall and VPN), as-a-service (e.g., ZTNA, FWaaS) and on-premises (e.g., firewalls, VPN) options, SonicWall empowers customers to deploy what works for their architecture — and adopt cloud transformation at their pace. Cloud-hosted applications These real-world hybrid environments are secured using a cohesive mix of virtual, cloud and on-premises offerings, including SonicWall NSv virtual firewalls, Cloud Edge Secure Access zero-trust security, appliance-free SMA virtual private networks (VPN), and Cloud App Security to protect SaaS applications. Organisations are able to further scale and extend distributed environments by simultaneously deploying security across multiple locations — with minimal IT support — using Zero-Touch Deployment capabilities. With the influx of work-from-home access, companies require a simple and secure way of connecting their workforce to resources they need — wherever they’re located. SonicWall embraces zero-trust security as a tenet of cybersecurity in a perimeter-less, cloud-first reality. SonicWall helps organisations easily and quickly connect remote users to on-premises resources, cloud-hosted applications, branch offices and public clouds. Wireless access points SonicWall Cloud Edge Secure Access — the company’s zero-trust network access (ZTNA) offering In as few as 15 minutes, SonicWall Cloud Edge Secure Access — the company’s zero-trust network access (ZTNA) offering — quickly scales security beyond the perimeter through modern zero-trust principles. This results in logical trust zones that authenticate every user, device and location for secure access to only the specific services and resources they require. New in SonicWall Capture Security Center 3.0, Unified Insights brings analytics from across SonicWall products, including physical and virtual firewalls, wireless access points, switches and endpoint security products into a single, customisable dashboard. This provides a central, easy-to-use location for monitoring environments and troubleshooting incidents, eliminating the need to multi-task across different consoles. Private cloud infrastructure Paired with SonicWall Analytics, Capture Security Center 3.0 can transform large volumes of data (spanning tens of thousands of firewall nodes) into actionable insights and defensive actions against hidden risks across networks, applications and users — all with the visibility, precision, speed and scale of the cloud. Regardless of deployment strategy, SonicWall ensures organisations can identify and block both known and unknown cyberattacks across traditional networks, public and private cloud infrastructure, and virtual environments by seamlessly integrating SonicWall physical and virtual firewalls when and where it makes sense for your business. The foundation of this ecosystem integrates with SonicWall’s cloud-based Advanced Threat Protection (ATP) multi-engine sandbox service to stop advanced cyberattacks, including never-before-seen malware and ransomware.
Artificial Intelligence in Security
DownloadElevating security through multi-sensing solutions and large-scale AI
DownloadOpen credential standards and the impact on physical access control
DownloadCombining security and networking technologies for a unified solution
DownloadWhat is a universal RFID reader?
Download