PRESS RELEASE – March 6, 2018

  • 9.32 billion total malware attacks in 2017, an 18.4 percent year-over-year increase
  • Ransomware attacks dropped from 638 million to 184 million between 2016 and 2017
  • Ransomware variants, however, increased 101.2 percent
  • Average organization will see almost 900 file-based attacks per year hidden by SSL/TLS encryption

MILPITAS, Calif. – SonicWall, the trusted security partner protecting more than 1 million networks worldwide, announces research and intelligence from its 2018 Cyber Threat Report. In sum, the company recorded 9.32 billion malware attacks in 2017 and saw more than 12,500 new Common Vulnerabilities and Exposures (CVE) reported for the year.

“The cyber arms race affects every government, business, organization and individual. It cannot be won by any one of us,” said SonicWall CEO Bill Conner. “Our latest proprietary data and findings show a series of strategic attacks and countermeasures as the cyber arms race continues to escalate. By sharing actionable intelligence, we collectively improve our business and security postures against today’s most malicious threats and criminals.”

The annual threat report frames, compares and contrasts advances made by both cybersecurity professionals and global cybercriminals.

  • Cyber attacks are becoming the No. 1 risk to business, brands, operations and financials
  • 9.32 billion total malware attacks in 2017, an 18.4 percent year-over-year increase from 2016
  • Ransomware attacks dropped from 638 million to 184 million between 2016 and 2017
  • Ransomware variants, however, increased 101.2 percent
  • Traffic encrypted by SSL/TLS standards increased 24 percent, representing 68 percent of total traffic
  • Without SSL decryption capabilities in place, the average organization will see almost 900 attacks per year hidden by SSL/TLS encryption
  • SonicWall identifies almost 500 new previously unknown malicious files each day

“The risks to business, privacy and related data grow by the day — so much so that cybersecurity is outranking some of the more traditional business risks and concerns,” said Conner.

Security Industry Advances

Total ransomware attack volume declines.
Even with WannaCry, Petya, NotPetya and Bad Rabbit ransomware attacks stealing the headlines, the expectations of more ransomware attacks simply did not materialize as anticipated in 2017. Full-year data shows that ransomware attacks dropped from 638 million to 184 million between 2016 and 2017.

  • Volume marked a 71.2 percent drop from the 638 million ransomware attack events SonicWall recorded in 2016
  • Regionally, the Americas were victimized the most, receiving 46 percent of all ransomware attack attempts in 2017
  • Europe saw 37 percent of ransomware attacks in 2017
  • SonicWall Capture Advanced Threat Protection (ATP), a cloud-based, multi-engine sandbox, identified one new malware variant for every 250 unknown hits

SSL/TLS use increases again.
Web traffic encrypted by SSL/TLS standards made yet another significant jump in 2017. This shift has already given more opportunity for cybercriminals and threat actors to hide malicious payloads in encrypted traffic.

  • Encrypted SSL/TLS traffic increased 24 percent
  • SSL/TLS traffic made up 68 percent of total traffic in 2017
  • Organizations are beginning to implement security controls, such as deep packet inspection (DPI) of SSL/TLS traffic, to responsibly inspect, detect and mitigate attacks in encrypted traffic

Effectiveness of exploit kits impacted.
With most browsers dropping support of Adobe Flash, no critical flash vulnerabilities were discovered in 2017. That, however, hasn’t deterred threat actors from attempting new strategies.

  • SonicWall provided protection against Microsoft Edge attacks, which we observed grew 13 percent in 2017 over 2016
  • SonicWall also protects the most popular Adobe products — Acrobat, Acrobat DC, Reader DC and Reader — and we observed attacks against these applications were down across the board
  • New targeted applications (e.g., Apple TV, Microsoft Office) cracked SonicWall’s top 10 for the first time

Law enforcement turns the tide.
Key arrests of cybercriminals continued to help disrupt malware supply chains and impact the rise of new would-be hackers and authors.

  • Law enforcement agencies are making an impact by arresting and convicting malware authors and disruptors
  • Cybercriminals are being more careful with how they conduct business, including dynamic cryptocurrency wallets and using different transaction currencies
  • Cooperation between national and international law enforcement agencies is strengthening the disruption of global cyber threats

“Stabilizing the cyber arms race requires the responsible, transparent and agile collaboration between governments, law enforcement and the private sector,” said the Honorable Michael Chertoff, Chairman of the Chertoff Group, and former U.S. Secretary of Homeland Security. “Like we witnessed in 2017, joint efforts deliver a hard-hitting impact to cybercriminals and threat actors. This diligence helps disrupt the development and deployment of advanced exploits and payloads, and also deters future criminals from engaging in malicious activity against well-meaning organizations, governments, businesses and individuals.”

Cybercriminal Advances

More unique types of ransomware found in the wild.
While the total volume of ransomware attacks was down significantly year over year, the number of ransomware variants created continues an upward trend since 2015. The variant increase, coupled with the associated volume of 184 million attacks, leaves ransomware a prevelant threat.

  • Ransomware variants increased 101.2 percent in 2017
  • SonicWall Capture Labs threat researchers created 2,855 new unique ransomware signatures in 2017, up from the 1,419 published in 2016
  • Ransomware against IoT and mobile devices is expected to increase in 2018

SSL encryption still hiding cyber attacks.
Hackers and cybercriminals continued to encrypt their malware payloads to circumvent traditional security controls. For the first time ever, SonicWall has real-world data that unmasks the volume of malware and other exploits hidden in encrypted traffic.

  • Encryption was leveraged more than previous years, for both legitimate traffic and malicious payload delivery
  • SonicWall Capture Labs found, on average, 60 file-based malware propagation attempts per SonicWall firewall each day
  • Without SSL decryption capabilities in place, the average organization will see almost 900 file-based attacks per year hidden by TLS/SSL encryption

“Industry reports indicate as high as 41% of attack or malicious traffic now leverages encryption for obfuscation, which means that traffic analysis solutions and web transaction solutions such as secure web gateways each must support the ability to decrypt SSL traffic to be effective,” wrote Ruggero Contu and Lawrence Pingree of Gartner.*

Malware cocktails mixing things up.
While no single exploit in 2017 rose to the level of darknet hacker tools Angler or Neutrino in 2016, there were plenty of malware writers leveraging one another’s code and mixing them to form new malware, thus putting a strain on signature-only security controls. SonicWall Capture Labs uses machine-learning technology to examine individual malware artifacts and categorizes each as unique or as a malware that already exists.

  • SonicWall collected 56 million unique malware samples in 2017, a slight 6.7 percent decrease from 2016
  • Total volume of unique malware samples in 2017 was 51.4 percent higher than 2014

Chip processors, IoT are emerging battlegrounds.
Cybercriminals are pushing new attack techniques into advanced technology spaces, notably chip processors.

  • Memory regions are the next key battleground that organizations will battle over with cybercriminals
  • Modern malware writers implement advanced techniques, including custom encryption, obfuscation and packing, as well as acting benign within sandbox environments, to allow malicious behavior to remain hidden in memory
  • Organizations will soon need to implement advanced techniques that can detect and block malware that does not exhibit any malicious behavior and hides its weaponry via custom encryption

“Sandbox techniques are often ineffective when analyzing the most modern malware,” said SonicWall CTO John Gmuender. “Real-time deep memory inspection is very fast and very precise, and can mitigate sophisticated attacks where the malware’s most protected weaponry is exposed for less than 100 nanoseconds.”

In addition to these findings, the 2018 SonicWall Annual Threat Report also identified best practices and security predictions for 2018, which are discussed in detail in the full report. To download the complete report, please visit www.sonicwall.com/ThreatReport.

For current cyber attack data, visit the SonicWall Security Center to see latest attack trends, types and volume across the world.

*Gartner, “Competitive Landscape: Secure Web Gateways,” Ruggero Contu, Lawrence Pingree, 12 September 2017.

About the SonicWall Capture Threat Network
Data for the 2018 SonicWall Cyber Threat Report was gathered by the SonicWall Capture Threat Network, which sources information from global devices and resources including more than 1 million security sensors in nearly 200 countries and territories; cross‐vector, threat‐related information shared among SonicWall security systems, including firewalls, email security, endpoint security, honeypots, content-filtering systems; SonicWall Capture Advanced Threat Protection multi‐engine sandbox; and SonicWall’s internal malware analysis automation framework.

For More Information
To learn more about opportunities to partner with SonicWall, please visit:

About SonicWall
SonicWall has been fighting the cyber-criminal industry for over 26 years defending small, medium-size businesses and enterprises worldwide. Backed by research from SonicWall Capture Labs, our award-winning real-time breach detection and prevention solutions coupled with the formidable resources of over 21,000 loyal channel partners around the globe, are the backbone securing more than a million business and mobile networks and their emails, applications, and data. This combination of products and partners has enabled an automated real-time breach detection and prevention solution tuned to the specific needs of the more than 500,000 organizations in over 150 countries. These businesses can run more effectively and fear less about security. For more information, visit www.sonicwall.com.

Latest Stories

" alt="" />
July 3, 2024

SonicWall Launches EMEA Managed Security Services Backed by a 24×7 European Security Operations Center (SOC)

SonicWall delivers on its promises of more fortification and flexibility for EMEA partners with key Managed Security Services additions – all ahead of strict new EU tech regulations MILPITAS, Calif. — July 3, 2024 — SonicWall announced today that it has rolled out its new Managed Security Services suite for European Managed Service Providers (MSPs), Managed Security Service Providers (MSSPs) and other partners, all backed by a new locally-based 24x7x365 Security Operations Center (SOC) providing local understanding of regional cyber threats, regulations, and business environments, enhancing threat detection and response capabilities. The announcement reinforces SonicWall’s commitment to its valued partners and extends its portfolio to include EMEA-based Managed Detection and Response (MDR), Security Operations Center services (SOCaaS), and other managed security services that are delivered in partnership with MSPs and MSSPs. “Within the past year, SonicWall made a commitment to its global partners that it would take an endpoint agnostic and flexible tailored to their unique journeys – we delivered that in February,” said SonicWall CEO and President Bob VanKirk. “Building on this commitment, we’re now introducing managed security services, an EMEA-based SOC, and a suite of additional tools and resources essential for our partners’ success. Our establishment of an EMEA-based SOC with European data residency further strengthens our promise to empower partners with local expertise and rapid response capabilities, crucial for effective client protection amidst Europe's ever-evolving cybersecurity landscape. Additionally, we've upheld our pledge to partners by recently launching MDR for Capture Client, Sentinel One, and Microsoft Defender. SonicWall’s European-based SOC is now available, ensuring European partners can offer their customers enterprise-grade SOC monitoring while remaining compliant with European regulations. In many cases, MSPs and other organizations don’t have an in-house SOC team monitoring alerts and managing the performance of security solutions around the clock, meaning there can be delays in taking defensive action at critical times. Alert fatigue can also be a problem as it can be difficult to identify true problems in the noise of false positives. Adding a SOC provides 24x7x365 monitoring, so that alerts are prioritized, and no alert is missed, no matter when it comes in. Sustained EMEA Momentum This announcement comes a week after the conclusion of SonicWall’s EMEA Partner Conference Elevate 2024, held in Lisbon, Portugal. Partners from across Europe joined SonicWall’s leadership for a hands-on understanding of SonicWall’s new Managed Security Services solutions, and for a better understanding on how to grow and diversify their business in an increasingly dynamic threat and business environment. “We listened to our community and delivered solutions that will dramatically impact their businesses, and the feedback we received at Elevate 2024 was overwhelmingly positive,” said SonicWall Chief Strategy Officer Matt Neiderman. “Our commitment to empowering our partners with a platform of modern solutions designed to help them grow their business is evident in both EMEA and around the globe, and we will continue to enhance the solutions and tools they need to sustain this current momentum.” EU’s Strict Regulations The addition of these Managed Security Service solutions comes just ahead of the European Union’s strict new DORA regulations which, from January 17, 2025, will place additional compliance burdens on cybersecurity providers and their customers. Compliance with DORA will involve a rethink of current risk management frameworks and operational resilience assessments including penetration testing, incident response and third-party risks. “The EU is leading the way globally on cyber-resilience to protect its economic interests with DORA,” said SonicWall Vice President of EMEA Spencer Starkey. “SonicWall’s new SOC is physical proof we’re onboard ahead of this important new regulatory reality. We know attackers work internationally and not just nine to five, now our partners can offer ultra-fast, local response capabilities with EU data residency starting today.” The new enterprise-grade SOC is an addition to SonicWall’s existing Managed Extended Detection and Response (MXDR) capabilities announced earlier this year to deliver powerful cybersecurity monitoring and response across the entire attack surface, including firewalls, endpoint protection, antivirus and cloud threat detection for MSPs and MSSPs. “Having a European-based SOC is pivotal for ensuring compliance with stringent regulations like GDPR and DORA,” said long-time SonicWall Partner and CTO at Data-Sec GmbH Moritz Freiherr von Schwerin. “It not only strengthens our ability to protect sensitive data and uphold privacy standards but also enables us to provide localized, agile responses to emerging cybersecurity threats specific to our region. This localization is crucial for maintaining trust and delivering effective security solutions that meet the unique needs of our clients across Europe. SonicWall has enhanced its offerings, both organically and through acquisitions, and they’re focused on supporting us better than ever before.” For more information on SonicWall’s Managed Security Services please visit: https://www.sonicwall.com/products/managed-security-services/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
June 11, 2024

SonicWall Builds off its Partner Strength to Drive New Heights at Elevate 2024

Partners will get exclusive previews of the recently announced SonicPlatform and SonicWall’s newly enhanced solution roadmap from its recent acquisitions MILPITAS, Calif. — June 11, 2024 — SonicWall announced today the return of SonicWall Elevate, its premier partner event where it will detail its recent acquisitions and preview its solution roadmap which is helping organization create defensive measures from cloud to endpoint. This is yet another delivery for SonicWall’s valued partner and customer community – which has generated incredible momentum over the last several quarters. “SonicWall has been actively listening to its partner channel for the last 18 months and Elevate 2024 is another testament to our commitment to provide partners what they need to succeed in 2024 and beyond,” said SonicWall CEO Bob VanKirk. “Our partners are a force multiplier, one of our key differentiators, and we will be sharing an updated roadmap that has been specifically shaped by our partners’ voices. We have added managed security services, cloud-native security and more – all to put our partners in position to take their businesses to new heights.” SonicWall Elevate will involve sharing  key updates on its network security products, threat intelligence, as well as its newly acquired additions which include security service edge (SSE), zero trust network access (ZTNA) and additional managed security services for threat detection and response. With the platform, users get a unified backend for threat visibility and simplified workflows, uniquely positioning SonicWall well with an end-to-end solution. Elevate 2024 is designed to give partners all the tools they need to succeed in the coming year and beyond, including: Exclusive demos of SonicWall’s latest technology, including the new SonicPlatform Information on how to leverage recent acquisitions and how partners can grow and diversify their business to increase revenue Enhance the value of network security solutions and see what’s coming next Everything partners need to know about decreasing alert fatigue and growing opportunities with the 24x7 SOC protection of SonicWall MDR Interactive breakout sessions, complete with workshops and Q&A Opportunities for partners to offer feedback directly to SonicWall executive leadership SonicWall is experiencing consecutive quarters of partner growth, fueled by the explosive expansion in our Service Provider Program, recent program enhancements, and a dedicated focus on channel engagement. Over the last three quarters, SonicWall has seen an increase of transacting partners, including a 4% quarter-over-quarter growth. When and Where Americas June 12-14:Dallas, TX USA Europe, Middle East and Africa June 26-28: Lisbon, Portugal Asia, Pacific and Japan July 10-12: Bali, Indonesia For more information about Elevate 2024 and to register, please visit https://www.sonicwall.com/events/sonicwall-elevate-2024/. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
May 2, 2024

SonicWall Data Reveals the Top Five Most Widespread Network Attacks Used Against Small Businesses

The last two years of firewall telemetry data, paints a clear picture of what attacks are most widespread amongst SMBs – demanding the need for prioritization MILPITAS, Calif. — May 2, 2024 — A review of SonicWall telemetry data suggests that the most widespread network attacks to small businesses (SMBs) are older vulnerabilities with a large amount of publicly available information and affecting major vendors. In light of this data, prioritization is a critically important factor for today’s CISOs who are asked to manage and prioritize risk. “In order to properly prioritize threats, we must first understand what attacks, vulnerabilities, and tactics are being used by our enemies,” said SonicWall Executive Director of Threat Research Doug McKee. “Relying too heavily on one factor (e.g., CVSS scores) can lead to an incomplete view of the risk associated with a vulnerability. Consider all factors together to develop a comprehensive understanding of the risk landscape and prioritize vulnerabilities accordingly.” From January 2022 to March 2024, using SonicWall IPS data, SonicWall determined the most widespread attacks against small businesses. Here are the top five ranked: Log4j (CVE-2021-44228) - 43% of organizations were under attack Fortinet SSL VPN Path Traversal (CVE-2018-13379) - 35% of organizations were under attack Heartbleed (CVE-2014-0160) - 35% of organizations were under attack Atlassian Pre-Auth Arbitrary File Read (CVE-2021-26085) - 32% of organizations were under attack VMware SSRF (CVE-2021-21975) - 28% of organizations were under attack The “newest” vulnerability on this list is almost three years old, and the oldest goes back almost a decade.  This suggests the biggest “win” for small businesses is to ensure they have a solid methodology in place for dealing with well-known vulnerabilities, regardless of the age of the threat. “It is still very relevant to spend time and resources tracking down items like heart bleed and log4j, which is arguably more valuable than worrying about the latest AI threat or zero days in Microsoft with no publicly available exploit,” said McKee. Prioritization is Key Prioritization is a critical factor for today’s CISOs who are asked to manage and prioritize risk.  The largest challenge with supply chain issues like Log4j, is understanding simply – is it used and where?  Product security testing or other forms of deep technical analysis of the product used on your network is vital to ensure a business is protected from threats being used by attackers and therefore should take priority in terms of funding. For more information visit www.sonicwall.com. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More
" alt="" />
April 25, 2024

Riding a Wave of Momentum, SonicWall Debuts New Cybersecurity Management Platform at RSA Conference 2024

After securing three acquisitions, adding MSP-tailored managed services and cloud security to build out its platform, SonicWall is delivering on partner commitments MILPITAS, Calif. — April 25, 2024 — In recent months, SonicWall reinforced its ongoing commitment to its valued partners and extended its cybersecurity portfolio to include managed security services and cloud edge security solutions that are tailor-made for MSPs (Managed Service Providers) and MSSPs (Managed Security Service Providers). Now, SonicWall and its new solutions, together with its new cybersecurity management platform will be showcased at the RSA Conference 2024 in San Francisco, Calif., May 6-9, at Booth N-5353, North Expo Hall, at the Moscone Center. “An unwavering commitment to SonicWall partners and customers around the globe is, and will continue to be, SonicWall’s priority,” said SonicWall CEO and President Bob VanKirk. “It’s encouraging to experience the remarkable momentum sweeping across our business – It starts with taking an outside in approach and executing on that insight. As a result, SonicWall is proud to demonstrate its updated capabilities and introduce the SonicPlatform, all of which are a direct result of feedback from our partners.” SonicWall returns to RSA Conference in 2024 after introducing its revamped executive leadership team last year. It will provide insightful sessions, new technology demos and one-on-one conversations with SonicWall cybersecurity and MSP experts, and an after-hours networking event. "As a SonicWall partner, it’s invaluable to learn the latest in cybersecurity trends and technologies,” said Logically CEO and SonicWall Partner Joshua Skeens. “This past year we've seen SonicWall transform, becoming even more partner friendly and focused on ensuring we have the security solutions and business tools we need to protect our customers as they do business. With the introduction of the SonicPlatform, SonicWall is ensuring that we are positioned to provide world-class security across multiple solutions in a more cohesive and efficient way." SonicWall Partner Momentum SonicWall’s business momentum is fueled by growth in its partner community – with key new partner wins over the last three quarters as part of a growing trend. SonicWall’s commitment to providing meaningful initiatives to its partners is paying dividends. Within the last 6-months SonicWall has offered: New Customer Deal Registration: Partners can receive additional discounts ranging from 10% for any qualified approved opportunity to up to 50% discount for a qualified new customer. Tier Match +1: For a limited time, SonicWall will beat the loyalty status partners currently hold with a competing firewall manufacturer. Eligible partners can have their SonicWall partner account matched to the closest equivalent tier, plus one for 180 days. Exclusive Partner Support: In addition to flexible subscription pricing, SonicWall offers exclusive technical support in addition to its Service Provider Plan. This offering allows partners priority access to tier two subject matter experts (SMEs) across the SonicWall portfolio – all with an exceptional response time. These and other partner initiatives have led to a 42% increase in partner growth year-over-year, with 63% of new partners transacting within the same quarter they onboarded. Additionally, partners in the Service Provider Program increased 91% year-over-year. SonicPlatform SonicWall is proud to introduce SonicPlatform, an innovative management platform designed to unify SonicWall products into a single integrated interface. SonicPlatform is not only focused on streamlining management tasks; it also delivers deep product integration that enables the sharing of contextual information across all enforcement points. SonicPlatform is built to deliver on a vision of a comprehensive, intuitive, and unified management that greatly simplifies the oversight of both cloud-based and on-premises infrastructures. SonicWall has added numerous security and networking solutions, including endpoint security, wireless access, cloud email security and threat intelligence, along with its recent additions of security service edge (SSE), zero trust network access (ZTNA) and managed security services, such as managed detection and response (MDR). With the platform’s unified backend for threat visibility and simplified workflows, partners will have a highly coherent end-to-end solution. This platform is especially beneficial for MSPs and MSSPs, enabling them to efficiently manage multiple client environments, automate key tasks, reduce operational costs, enhance service delivery, and garner valuable insights—all through a single, user-friendly interface. SonicPlatform serves as a centralized hub for managing all client resources, with key features such as: Unified Console: A single, intuitive interface for managing all clients and their resources. Unified System Health Visibility: Comprehensive insights into the health and performance of clients' products – including maintenance needs. Enhanced Security Management: Advanced capabilities for detecting and mitigating threats. Expanded Inventory Management: Efficient management of clients' resources, including appliances, subscriptions, and licenses, across on-premises and cloud environments. SonicPlatform represents a significant stride towards a more integrated, efficient, and secure management ecosystem for SonicWall's increasingly diverse suite of security solutions. More Information SonicWall leaders and experts will be available during the company’s exhibition hours to demo and answer any questions regarding its recent acquisitions and SonicPlatform. SonicWall | Booth 5353, North Hall | Moscone Center Tues., May 7: 10 a.m. - 6 p.m. PT Wed., May 8: 10 a.m. - 6 p.m. PT Thurs., May 9: 10 a.m. - 2 p.m. PT For more information, or to request a 1-on-1 meeting with a SonicWall cybersecurity expert, please visit SonicWall.com/RSA. About SonicWall SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

Read More