Advertisment

SonicWall debuts cloud-native ZTNA solution to secure work-from-anywhere environments

SonicWall Cloud Edge Secure Access joins SonicWall Secure Mobile Access and SSL-VPN technology in providing remote security that meets security standards

author-image
DQINDIA Online
New Update
cybersecurity

SonicWall announced the expansion of its Capture Cloud Platform with the addition of the high-performance NSa 2700 firewall and three new cost-effective TZ firewall options. The company also debuted SonicWall Cloud Edge Secure Access that delivers easy-to-deploy, easy-to-use zero-trust security for organizations operating in a modern work-from-anywhere model.

Advertisment

“As emerging technologies mature, it’s imperative that companies make the necessary investments to ensure they are prepared for what is to come while making it seamless to the operation of their organizations,” said SonicWall President and CEO Bill Conner. “As remote users require more and more devices, the reliance upon IoT continues to rise and extended distributed networks are challenged with evolving security and connectivity measures, we look to provide tailored options to address growing needs.”

The new SonicWall NSa 2700 expands multi-gigabit threat performance to enterprises, MSSPs, government agencies, as well as key retail, healthcare and hospitality verticals. It’s also the company’s first mid-level appliance on the new SonicOS 7.0 platform, delivering a modern UX/UI, device views, advanced security control, plus critical networking and management capabilities.

To secure increasingly relied upon SD-Branch solutions, SonicWall is adding more security choices for SMBs with new cost-effective TZ firewall options. The new TZ270, TZ370 and TZ470 were especially designed for mid-sized organizations and distributed enterprises with SD-WAN locations. 5G- and LTE-ready, the full line of TZ firewalls comes with a convenient USB 3.0 port to quickly and reliably add 5G connectivity.

Advertisment

“The performance of the new TZ firewall is a tremendous increase, which is necessary for DPI-SSL inspection,” said data-sec senior IT security solutions architect, Daniel Franz. “It has awesome security features like Capture ATP and unified endpoint integration.”

Leading a robust Secure Access Service Edge (SASE) offering, SonicWall is debuting its new zero-trust network access (ZTNA) solution. SonicWall Cloud Edge Secure Access enables organizations to control and protect network access to both managed and unmanaged devices based on identity, location and device parameters. The cloud-native solution provides a fast and safe authenticated on-ramp to any cloud and on-premise network using authorize-first, connect-later zero-trust model.

SonicWall also updated key products with new enterprise and MSSP capabilities. Network Security Manager (NSM) 2.1 adds various options for NSM on-premises deployments to help SOCs run with greater ease and control. SonicWall Capture Client 3.5 endpoint protection helps organizations manage multiple tenants, translating to lower operational costs and faster response times.

Advertisment