Sponsored By: 96th Communications Squadron and Hosted by: The Emerald Coast Chapter of AFCEA. The Eglin AFB Tech Expo connects government and industry to collaborate on mission requirements and innovative solutions. This event, which is open and free to all Eglin AFB personnel, provides an opportunity to see the latest in emerging technologies and network with industry experts. Exhibiting companies are encouraged to provide live demos and hands-on training to benefit the attendees. Showcase your technology solutions to meet the ever-changing demands that their mission requires. SonicWall will be in the exhibit 

The SonicWall Network Security Administrator (SNSA) for SonicOS 7.0 curriculum provides students with the required background, knowledge, and hands-on experience to design, implement and troubleshoot SonicWall Network Security products. SonicOS 7 is SonicWall’s most advanced security operating system and is at the core of its latest physical and virtual firewalls, including models from the TZ, NSv, NSa and NSsp Series. SonicOS 7.0 features advanced security, simplified policy management, and critical networking and management capabilities for distributed enterprises and small- to medium-sized businesses with SD-branch support.

The Virtual Instructor-Led Training (VILT) class connects the student with our experienced instructors in a live-online classroom using hands-on labs. The SNSA is designed to be a flexible and learner-centric blended curriculum that combines online learning with hands-on, instructor-led classroom training:

eLearning*: This course begins with fully immersive, self-paced online training modules that showcase the unique features and functionality of SonicOS 7 in a simulated application environment. These training modules also include interactive simulations that will guide you in leveraging the unique NGFW capabilities of a SonicWall NSv firewall.

Instructor-Led Training: The two-day instructor-guided portion of the curriculum provides a suite of intensive ILT scenario-based sessions, wherein you learn, in a risk-free lab environment, how to configure the SonicWall Next-Gen NSv firewall for network security, control and visibility.

*Activation keys are required to access the eLearning course modules, and you will be sent by your instructor one week before the class when you enroll.

You can find more information in the SNSA Course Description and Technical Guide.

Join new SonicWall President and CEO Bob VanKirk and Executive Vice President Jason Carter for an exclusive webinar that profiles the next growth phase for the company and its partners in the NOAM region. The 30-minute session will outline SonicWall’s commitment to MSPs and MSSPs, as well as preview the company’s accelerated growth paths across SMB, enterprise and cloud opportunities.

SonicWall presents to our Bay Area user group – How well do you know your Firewall?

Whether you’re new to firewall management or have prior experience, you’ll want to attend! This training will be full of valuable information that applies to both virtual and appliance-based firewalls. We’ll learn about user and general performance reporting. The focus is on helping you understand how firewalls perform and how they do their job to protect your business. There will be plenty of discussion about specific functionality with increased visibility. We’ll also include a SonicWall firewall security solution development overview.

We can help you make the invisible- visible!

Agenda:

 • Introductions

• Company update

• Upcoming events

• Technical presentation with Best Practices

   – Security Services

  – LDAP Authentication

  – SNMP Monitoring

  – Syslog

  – Automation Setup – Email alerting

  – Event Log Alerting and notifications

Can’t make it to Milpitas? Fill out the registration form above and you will receive a URL by email to join our team for a virtual interactive session. 

refreshments will be provided

SonicWall will be present at the Foro Tecnológico Aslan in Barcelona on September 28th and 29th. This new edition will focus on the importance of cybersecurity for Digital Transformation, new ways to manage hybrid infrastructures, or the potential of data flowing through corporate networks.

Die it-sa Expo & Congress in Nürnberg ist Europas größte Fachmesse für IT-Security und eine der bedeutendsten Dialogplattformen für IT-Sicherheitslösungen. 

Unsere Experten von SonicWall freuen sich, Sie auf der it-sa an Stand 408 in Halle 7 zu treffen. Zusammen mit unseren Partnern Tarador, Fullhouse, Neininger und MCM geben wir Ihnen im persönlichen Gespräch einen Überblick über unsere Top Themen:

  • Wie das SonicWall Boundless Security System ganzheitlich gegen modernste Bedrohungen schützt
  • Next-Gen Firewalls: Sicherheit, Kontrolle und Transparenz für eine effektive Cybersecurity
  • Wie ein sicherer Umstieg auf hybride, private oder public Cloud-Komponenten möglich ist
  • Anforderungen aus den Bereichen KRITIS, Gesundheitswesen, Bildung und Public und wie Ihnen SonicWall helfen kann, diese zuverlässig zu erfüllen
  • Bleiben Sie sicher: Was Sie jetzt über Netzwerk-Segmentierung, Analyse des verschlüsselten Datenstroms, Multi-Plattform Security und Multi-Gig Architecture wissen müssen
  • Die mehrfach ausgezeichnete SonicWall Capture Advanced Threat Protection (ATP) mit der patentierten Real-Time Deep Memory Inspection(RTDMI)™-Technologie
  • Die wichtigsten Erkenntnisse aus dem Cyber Threat Report 2022
  • Umfangreiche Live-Demos am Stand

Verpassen Sie nicht unseren Experten-Vortrag zum Thema Multi-Plattform Fokus statt ‘Cloud-only’ mit dem SonicWall Security Ecosystem am Dienstag, 25. Oktober um 11.15 Uhr (Halle 7, Forum D).

Vereinbaren Sie sich noch heute einen Gesprächstermin mit unseren Experten und sichern Sie sich ein limitierten Gratis-Ticket.

Wir freuen uns darauf, Sie in Nürnberg begrüßen zu dürfen!


Ihr SonicWall Team

The SonicWall Network Security Administrator (SNSA) for SonicOS 7.0 curriculum provides students with the required background, knowledge, and hands-on experience to design, implement and troubleshoot SonicWall Network Security products. SonicOS 7 is SonicWall’s most advanced security operating system and is at the core of its latest physical and virtual firewalls, including models from the TZ, NSv, NSa and NSsp Series. SonicOS 7.0 features advanced security, simplified policy management, and critical networking and management capabilities for distributed enterprises and small- to medium-sized businesses with SD-branch support.

The Virtual Instructor-Led Training (VILT) class connects the student with our experienced instructors in a live-online classroom using hands-on labs. The SNSA is designed to be a flexible and learner-centric blended curriculum that combines online learning with hands-on, instructor-led classroom training:

eLearning*: This course begins with fully immersive, self-paced online training modules that showcase the unique features and functionality of SonicOS 7 in a simulated application environment. These training modules also include interactive simulations that will guide you in leveraging the unique NGFW capabilities of a SonicWall NSv firewall.

Instructor-Led Training: The two-day instructor-guided portion of the curriculum provides a suite of intensive ILT scenario-based sessions, wherein you learn, in a risk-free lab environment, how to configure the SonicWall Next-Gen NSv firewall for network security, control and visibility.

*Activation keys are required to access the eLearning course modules, and you will be sent by your instructor one week before the class when you enroll.

You can find more information in the SNSA Course Description and Technical Guide.

Come join us for a breakfast event where the customers will get the opportunity to learn more about SonicWall and its lineup of products. We look forward to seeing you there*.
*invite-only event

The SonicWall Network Security Professional (SNSP) for SonicOS 7 curriculum expands on the topics covered in SNSA for SonicOS 7 and features advanced SonicWall firewall configuration and administration tasks aimed at helping enterprises adapt to dynamic security environments.

The new SNSP curriculum includes an enhanced and deeper scope of the SonicOS 7 features and functionality, as well as changes in the learning and delivery methodologies, to better balance the professional needs of the students and the business requirements for network and cyber security.

The Virtual Instructor-Led Training (VILT) class connects the student with our experienced instructors in a live-online classroom using hands-on labs. The SNSP is designed to be a flexible and learner-centric blended curriculum that combines online learning with hands-on, instructor-led classroom training:

eLearning*: This course begins with fully immersive, self-paced online training modules that showcase the unique features and functionality of SonicOS 7 in a simulated application environment. These training modules also include interactive simulations that will guide you in leveraging the unique NGFW capabilities of a SonicWall NSv firewall.

Instructor-Led Training: The two-day instructor-guided portion of the curriculum provides a suite of intensive ILT scenario-based sessions wherein you learn, in a risk-free lab environment, how to configure the SonicWall Next-Gen NSv firewall for network security, control and visibility.

*Activation keys are required to access the eLearning course modules, and you will be sent by your instructor one week before the class when you enroll.

You can find more information in the SNSP Course Description and Technical Guide.

Join new SonicWall President and CEO Bob VanKirk and Vice President Debasish Mukherjee for an exclusive webinar that profiles the next growth phase for the company and its partners in the APJ region. The 30-minute update will outline SonicWall’s commitment to MSPs and MSSPs, as well as preview the company’s accelerated growth paths across SMB, enterprise and cloud opportunities.