Download PDF version Contact company

SonicWall announces the expansion of its Capture Cloud Platform with the addition of the high-performance NSa 2700 firewall and three new cost-effective TZ firewall options.

The company also debuted SonicWall Cloud Edge Secure Access that delivers easy-to-deploy, easy-to-use zero-trust security for organisations operating in a modern work-from-anywhere model.

Making necessary investments

As emerging technologies mature, it’s imperative that companies make the necessary investments to ensure they are prepared for what is to come while making it seamless to the operation of their organisations,” said SonicWall President and CEO Bill Conner.

As remote users require more and more devices, the reliance upon IoT continues to rise and extended distributed networks are challenged with evolving security and connectivity measures, we look to provide tailored options to address growing needs.”

Advanced security control

The new TZ270, TZ370 and TZ470 were especially designed for mid-sized organisations and distributed enterprises

The new SonicWall NSa 2700 expands multi-gigabit threat performance to enterprises, MSSPs, government agencies, as well as key retail, healthcare and hospitality verticals. It’s also the company’s first mid-level appliance on the new SonicOS 7.0 platform, delivering a modern UX/UI, device views, advanced security control, plus critical networking and management capabilities.

Like the rest of SonicWall’s newest generation of firewall appliances, the NSa 2700 is ready to be managed by SonicWall’s cloud-native Network Security Manager (NSM), giving organisations a single, easy-to-use cloud interface for streamlined management, analytics and reporting. To secure increasingly relied upon SD-Branch solutions, SonicWall is adding more security choices for SMBs with new cost-effective TZ firewall options. The new TZ270, TZ370 and TZ470 were especially designed for mid-sized organisations and distributed enterprises with SD-WAN locations.

Protecting network access

5G- and LTE-ready, the full line of TZ firewalls comes with a convenient USB 3.0 port to quickly and reliably add 5G connectivity. “The performance of the new TZ firewall is a tremendous increase, which is necessary for DPI-SSL inspection,” said Data-Sec Senior IT Security Solutions Architect Daniel Franz. “It has awesome security features like Capture ATP and unified endpoint integration.”

SonicWall is debuting its new zero-trust network access (ZTNA) solution

Providing a robust Secure Access Service Edge (SASE) offering, SonicWall is debuting its new zero-trust network access (ZTNA) solution. SonicWall Cloud Edge Secure Access enables organisations to control and protect network access to both managed and unmanaged devices based on identity, location and device parameters. The cloud-native solution provides a fast and safe authenticated on-ramp to any cloud and on-premise network using authorise-first, connect-later zero-trust model.

Remote working solutions

Cloud Edge has been very impressive so far. All functions have worked reliably and performance has been exceptional,” said Harry Boyne, Technical Director, Chalkline Solutions Limited (UK). “We’ve worked with SonicWall firewalls for the best part of a decade, and have found them to work consistently and be a key component of our clients’ on-premise network boundaries.”

We are really excited to work with Cloud Edge as it helps extend that same secure, reliable boundary to client home and remote environments, without the requirement of hardware or significant costs. We’re confident that this solution will have a real impact on our clients, especially with the massive increase in demand of remote working solutions this year.”

Meeting security standards

SonicWall also updated key products with new enterprise and MSSP capabilities

Cloud Edge Secure Access is easy to set up and easy to scale. An IT administrator can configure the zero-trust security solution in as little as 15 minutes; end-users can self-install the client application in just five minutes.

SonicWall Cloud Edge Secure Access joins SonicWall Secure Mobile Access and SSL-VPN technology in providing remote security that meets security standards established prior to responses made prior to ‘the new business normal’ set in motion in response to the COVID-19 pandemic.

SonicWall also updated key products with new enterprise and MSSP capabilities. Network Security Manager (NSM) 2.1 adds various options for NSM on-premises deployments to help SOCs run with greater ease and control. SonicWall Capture Client 3.5 endpoint protection helps organisations manage multiple tenants, translating to lower operational costs and faster response times.

Download PDF version Download PDF version

In case you missed it

How can organisations integrate physical security with other systems, such as IT and HR?
How can organisations integrate physical security with other systems, such as IT and HR?

By linking human resource (HR) systems to physical security, access control systems can automatically update permissions based on employee changes, such as promotions, terminations...

How are wearable technologies impacting the security market?
How are wearable technologies impacting the security market?

The most common wearable device deployed by security professionals is the body-worn camera. Traditionally used by law enforcement professionals, these devices are finding more and...

Dahua AI perimeter protection for SMBs
Dahua AI perimeter protection for SMBs

The perimeter of a small and medium-sized business (SMB) property is its first line of defence against intruders. It keeps the premises away from theft, property loss and security...