CWC Security Logo

A wide range of security & home automation services for your home & business.

 Keeping you safe & protected

We can provide a range of high quality security & home automation products and services for both the Home and Business. 

 

CWC Security strives to maintain the highest standards of design, installation, and project management for security, and communication installations by providing training for our employees to perform their work safely and efficiently. We offer a wide range of commercial and home security services .

 

We will achieve continued business expansion by growing our client base and diversifying the services we offer. As our clients’ operations are positively impacted by our services, our business will prosper. Every aspect of CWC Security, LLC. is designed to add value and deliver an urgent response to your changing needs with the right technology, custom-configured solutions, innovative extranet tools, technical expertise, specialized services and ongoing support.

 

 

Ensuring the safety and security of your premises is crucial in today's world. At CWC Security, we understand the importance of peace of mind when it comes to protecting what matters most to you.

 

As a leader in the alarm and security industry, we are committed to providing cutting-edge solutions tailored to your specific needs. With 25  years of expertise, our team specializes in designing, installing, and monitoring state-of-the-art security systems that offer comprehensive protection for residential and commercial spaces.

 

 

 

 

Sonicwall Internet Threats

SonicWall https://blog.sonicwall.com SonicWall Blog Fri, 23 Nov 2018 18:52:45 +0000 en-US hourly 1 Cyber Security News & Trends https://blog.sonicwall.com/2018/11/cyber-security-news-trends-11-23-18/ Fri, 23 Nov 2018 18:52:45 +0000 https://blog.sonicwall.com/?p=11508 Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you. SonicWall Spotlight Two Cybersecurity Policies, One Clear New Objective – The Hill SonicWall […]

The post Cyber Security News & Trends appeared first on SonicWall.

]]>
Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you.


SonicWall Spotlight

Two Cybersecurity Policies, One Clear New Objective – The Hill

  • SonicWall CEO Bill Conner has written an op-ed with his three policy prescriptions for the U.S. government following the National Institute of Standards and Technology (NIST) Small Business Cybersecurity Act and The National Cyber Strategy being signed into law.

Historic Black Friday, Cyber Monday Threat Data Prepares Businesses, Shoppers for Holiday Cyberattacks – SonicWall Blog

  • With Black Friday and Cyber Monday upon us cybercriminals are working overtime to find a gap in your cyber defense. We look at last year’s leap in malware attacks and advise on how to protect your business.

SonicWall Launches SD-WAN, Risk Metrics and New UTM Hardware – eWEEK

  • Sean Michael Kerner, senior editor at eWEEK, speaks to SonicWall’s Lawrence Pingree about SonicWall’s recent product expansion.

5 Key Skills for Next-Gen Communicators – Commpro

  • SonicWall’s David Chamberlin was recently featured on a panel discussion, How To Stay Relevant as a Communications Executive in 2020. Commpro has pulled the discussion together into a handy infographic.

Cyber Security News

Amazon Data Breach Reveals Private Details of Customers Ahead of Black Friday – The Telegraph (UK)

  • On the eve of some of the busiest shopping days of the year, Amazon confirmed a leak of customer names and emails.

VisionDirect Blindsided by Magecart in Data Breach – Threat Post

  • After VisionDirect confirmed a data breach exposing full names, addresses, telephone numbers, email addresses, passwords and payment card data, security researchers are saying this is the latest case of the ever-prolific Magecart threat group.

Security Warning: UK Critical Infrastructure Still at Risk From Devastating Cyber Attack – ZDNet

  • With the head of the UK National Cyber Security Centre previously stating that a major cybersecurity attack is a matter of “when, not if”, a new report from the UK’s Joint Committee on the National Security Strategy says the UK is still not facing up to cybersecurity threats.

Nine Cyber Security Predictions for 2019 – CSO Online

  • Ransomware, regulation, cyberwarfare and more; CSO Online tries to predict where cybersecurity will go over the next 12 months.

Facebook Appeals Against Cambridge Analytica Fine – BBC (UK)

  • Facebook is appealing their £500,000 fine, arguing that there is no evidence that any UK citizens had their data shared with Cambridge Analytica.

L0rdix Becomes the New Swiss Army Knife of Windows Hacking – ZDNet

  • A new malware called L0rdix has been found by researchers. It still looks to be in the development stages but it already manages to combine cryptocurrency mining, data theft and the ability to avoid malware analysis.

Report Reveals Struggles of SMBs Navigating Cyber Threat Landscape – SC Magazine

  • A recent study of Small and Medium Sized Businesses found over half of those surveyed have suffered from a data breach in the past year. Most respondents blame insufficient staff or cash, and a general lack of understanding of the threat landscape. SonicWall’s Charles Ho has some suggestions.

In Case You Missed It

The post Cyber Security News & Trends appeared first on SonicWall.

]]>
Historic Black Friday, Cyber Monday Threat Data Prepares Businesses, Shoppers for Holiday Cyberattacks https://blog.sonicwall.com/2018/11/historic-black-friday-cyber-monday-data-prepares-shoppers-businesses-holiday-cyber-attacks/ Wed, 21 Nov 2018 19:28:40 +0000 https://blog.sonicwall.com/?p=11482 It’s officially Thanksgiving week in the U.S. In addition to gathering with family and friends for the traditional turkey meal, many of us get excited about the holiday shopping season, which kicks off with Black […]

The post Historic Black Friday, Cyber Monday Threat Data Prepares Businesses, Shoppers for Holiday Cyberattacks appeared first on SonicWall.

]]>
It’s officially Thanksgiving week in the U.S. In addition to gathering with family and friends for the traditional turkey meal, many of us get excited about the holiday shopping season, which kicks off with Black Friday, goes virtual on Cyber Monday and extends through New Year’s Day.

If you’re looking to get a great deal on just about anything, this is the best time of the year to make that purchase. Everyone knows this, including cyber criminals. And that’s a problem for many organizations.

Perhaps as ominous foreshadowing, Amazon announced that a “technical error” exposed customer names and email addresses — days before Black Friday and Cyber Monday even got started.

Employees Will Make Personal Online Purchases on Corporate Time, Machines

Online shopping is a popular activity, both at home and in the office. It’s even more prevalent during the holiday shopping season. In a recent survey from Robert Half Technology, almost 65 percent of respondents said they will spend at least some of their work time making holiday purchases online.

While no one wants to be a Scrooge during the holidays, every organization needs to have safeguards in place to protect against the inevitable increase in the number of cyberattacks that are coming.

2017 Holiday Cyberattacks Paint Picture for 2018 Shopping Season

To help organizations, retailers, and small- and medium-sized businesses (SMB) prepare, the SonicWall Capture Labs threat research team analyzed cyber threat data from the second half of 2017. Unsurprisingly, there was an enormous spike in the number of malware attacks last year on Cyber Monday, the biggest online shopping day of the year. Here are some of the official data points from 2017:

  • Cybercriminals launched more than 113 million malware attacks on Cyber Monday last year, a 4.4x increase over the yearly average
  • Malware attacks jumped 27 percent on Black Friday
  • Ransomware attacks spiked 127 percent on Cyber Monday

So, what does this mean for 2018? Expect your organization to see more of the same. But there are proven methods to stop the surge in holiday cyberattacks.

6 Security Layers Organizations Can Use to Mitigate Holiday Cyberattacks

We know employees will be spending time online at work surfing for deals and customers will make purchases at point-of-sale (POS) terminals, so there is some inevitable risk. And while the data does show a worrisome trend, there are things you can do to protect your network, endpoints and data from cyberattacks during the holiday shopping season.

The key is to have a layered, defense-in-depth approach, something SonicWall can help with through our automated real-time breach detection and prevention platform. From the outside in, here are the six layers we recommend:

  1. Next-Generation Firewall – The first line of defense, a next-generation firewall (NGFW) should have high security efficacy and use machine learning to identify and block malware, ransomware and other attacks at the gateway.
  2. Deep Packet Inspection of TLS/SSL-encrypted Traffic – The use of encryption to hide cyberattacks continues to grow at a fast pace, so it’s essential any NGFW is able to scan encrypted traffic for threats.
  3. Email Security – Email is a common threat vector for delivering attacks, often through attachments, making it critical that any solution be able to scan inbound and outbound email for phishing attacks and infected attachments.
  4. Multi-engine Sandboxing – While one engine is good, several is better when it comes to identifying and blocking never-before-seen cyberattacks. SonicWall Capture ATP is a multi-engine sandbox that features block-until-verdict safeguards.
  5. Real-Time Deep Memory Inspection – SonicWall’s patent-pending RTDMITM technology, included with Capture ATP, identifies and stops difficult-to-find threats hidden in memory where malware’s weaponry is exposed for less than 100 nanoseconds.
  6. Capture Client – Endpoint devices used beyond the firewall perimeter are more susceptible to attacks. Capture Client provides multiple advanced endpoint protection capabilities in addition to the ability to roll back to a previous point before malware entered or was activated on the device.

Next week, SonicWall Capture Labs threat researchers will publish their analysis on three key shopping dates in 2018: Black Friday, Small Business Saturday and Cyber Monday.

Until then, explore the Capture Security Center, which provides a graphical view of the worldwide attacks over the last 24 hours, countries being attacked and geographic attack origins, and monthly trends by attack type.

The post Historic Black Friday, Cyber Monday Threat Data Prepares Businesses, Shoppers for Holiday Cyberattacks appeared first on SonicWall.

]]>
October 2018 Cyber Threat Data: Web App Attacks, Ransomware Continue Upward Trend https://blog.sonicwall.com/2018/11/october-2018-cyber-threat-data-web-app-attacks-ransomware-continue-upward-trend/ Wed, 21 Nov 2018 13:32:25 +0000 https://blog.sonicwall.com/?p=11456 Throughout 2018, we’ve been sharing monthly updates on the cyber threat data recorded and analyzed by SonicWall Capture Labs, highlighting cyberattack trends and tying it back to the overall cyber threat landscape. Now, cyber threat […]

The post October 2018 Cyber Threat Data: Web App Attacks, Ransomware Continue Upward Trend appeared first on SonicWall.

]]>
Throughout 2018, we’ve been sharing monthly updates on the cyber threat data recorded and analyzed by SonicWall Capture Labs, highlighting cyberattack trends and tying it back to the overall cyber threat landscape.

Now, cyber threat intelligence from the SonicWall Capture Security Center is even deeper. The tool now provides empirical data on cyberattacks against web applications. In an increasingly virtual and cloud-connected world, protecting web apps is just as critical as defending more traditional networks.

In October, the overall number of web application attacks continued to rise sharply. We tracked over 1.8 million web app attacks, more than double the volume of attacks for the same time period in 2017.

One factor influencing this is the continued growth explosion of the Internet of Things (IoT), which has added billions of connected devices online, each bringing new and unique potential for vulnerabilities and weaknesses.

While the headline-grabbing news often focuses on processor attacks like Spectre or Meltdown, companies that aren’t using security measures, like SonicWall Capture Advanced Threat Protection with Real-Time Deep Memory Inspection (RTDMI), can leave their standard applications exposed and vulnerable to cybercriminals who are always looking for a weakness.

The volume of ransomware attacks also continued its global upward trend in October. So far in 2018 we’ve seen over 286 million worldwide attacks, up 117 percent from 132 million this time last year. On an individual customer level, that’s 57 attacks per day per customer, an increase from only 14 in October last year.

The growing frequency and complexities of cyberattacks paint a dire picture for global businesses of all sizes. The good news is that by assessing your business’s cybersecurity risk, improving overall security behavior, and ensuring that you are utilizing the right cybersecurity solutions for your business, it’s possible to protect your business from most data breaches.

October Attack Data

Globally, the SonicWall Capture Threat Network, which includes more than 1 million sensors across the world, recorded the following 2018 year-to-date attack data through October 2018:

  • 9.2 billion malware attacks (44 percent increase from 2017)
  • 3.2 trillion intrusion attempts (45 percent increase)
  • 286.2 million ransomware attacks (117 percent increase)
  • 23.9 million web app attacks (113 percent increase)
  • 2.3 million encrypted threats (62 percent increase)

In October 2018 alone, the average SonicWall customer faced:

  • 1,756 malware attacks (19 percent decrease from October 2017)
  • 819,947 intrusion attempts (17 percent increase)
  • 57 ransomware attacks (311 percent increase)
  • 8,742 web app attacks (185 percent increase)
  • 152 encrypted threats (12 percent increase)
  • 12 phishing attacks each day (19 percent decrease)

SonicWall Capture Security Center

SonicWall cyber threat intelligence is available in the SonicWall Security Center, which provides a graphical view of the worldwide attacks over the last 24 hours, countries being attacked and geographic attack origins. This view illustrates the pace and speed of the cyber arms race.

The resource provides actionable cyber threat intelligence to help organizations identify the types of attacks they need to be concerned about so they can design and test their security posture ensure their networks, data, applications and customers are properly protected.

The post October 2018 Cyber Threat Data: Web App Attacks, Ransomware Continue Upward Trend appeared first on SonicWall.

]]>
Bill Conner: We Need a ‘Single, Comprehensive National Cybersecurity Strategy’ https://blog.sonicwall.com/2018/11/bill-conner-we-need-a-single-comprehensive-national-cybersecurity-strategy/ Tue, 20 Nov 2018 15:10:59 +0000 https://blog.sonicwall.com/?p=11466 Some call him vocal. Others say he has passion. But no matter your preferred adjective, there’s no mistaking Bill Conner’s unwavering commitment toward improving cybersecurity policy in the U.S. After witnessing a year of high-profile […]

The post Bill Conner: We Need a ‘Single, Comprehensive National Cybersecurity Strategy’ appeared first on SonicWall.

]]>
Some call him vocal. Others say he has passion.

But no matter your preferred adjective, there’s no mistaking Bill Conner’s unwavering commitment toward improving cybersecurity policy in the U.S.

After witnessing a year of high-profile breaches and a number of well-intentioned strategies, Conner penned a new opinion piece for The Hill, “Two cybersecurity policies, one clear new objective,” which outlines next steps for policymakers.

Conner, SonicWall’s president and CEO, applauds their direction. But he also feels some parts are disjointed and there should be better focus on integrating the government’s newest pair of policies: the National Institute of Standards and Technology (NIST) Small Business Cybersecurity Act and the National Cyber Strategy of the United States of America.

“What we have learned from the numerous breaches in the public and private sectors is that the foundation of the internet is a digital supply chain that must be defended from end to end …”

Bill Conner
SonicWall President & CEO

“What we have learned from the numerous breaches in the public and private sectors is that the foundation of the internet is a digital supply chain that must be defended from end to end; the smallest player has proven to be an effective entry point for mischief,” Conner outlined on The Hill.

The digital supply chain isn’t discussed enough. Business isn’t conducted in disparate networks or environments. Organizations big and small are virtually linked through contracts, partnerships, agreements and an untold number of networks. This means that cybercriminals can attack smaller organizations to gain lateral access to their true targets — often large enterprises or government agencies.

“To deliver robust, cost-effective cybersecurity strategies for small- and medium-sized businesses (SMB), enterprises and government agencies, we must align both sets of guidelines to create a single, comprehensive national cybersecurity strategy,” said Conner, who co-chaired the Corporate Governance Task Force of the U.S. Department of Homeland Security National Cybersecurity Partnership, helped unveil the INTERPOL Global Smart eID Card and addressed the United Nations on global challenges in cybercrime.

To move toward that objective, Conner prescribed three key transformations for the U.S. government, which are outlined in his featured commentary on The Hill.

The post Bill Conner: We Need a ‘Single, Comprehensive National Cybersecurity Strategy’ appeared first on SonicWall.

]]>
Why SMBs Continue to Drive Growth in Managed Security Demand https://blog.sonicwall.com/2018/11/why-smbs-continue-to-drive-growth-in-managed-security-demand/ Mon, 19 Nov 2018 19:08:34 +0000 https://blog.sonicwall.com/?p=11439 by Charles Ho SonicWall Outside Regional Sales Director Large enterprises, like Facebook and Under Armor, continue to spend millions of dollars protecting their businesses from cyberattacks but still end up in the headlines — and […]

The post Why SMBs Continue to Drive Growth in Managed Security Demand appeared first on SonicWall.

]]>
by Charles Ho
SonicWall Outside Regional Sales Director


Large enterprises, like Facebook and Under Armor, continue to spend millions of dollars protecting their businesses from cyberattacks but still end up in the headlines — and not in a good way.

This hasn’t changed much since the first mega-breaches in 2013 and 2014. While they’ve incurred substantial fines or have lost significant reputation, most of these large enterprises have stayed in business.

This is not the case when we look at small- and medium-sized businesses (SMB), where a staggering 60 percent fail within six months of a cyberattack. When you take into consideration that 32 percent of SMBs were hit by at least one malware attack, this means one in five small businesses are closing down.

The disproportion will continue to grow as the gap in security protection between large enterprises and SMBs widens.

Governments around the world have already started taking action, from the recently signed NIST Small Business Cybersecurity Act in the U.S., to the Notifiable Data Breaches (NDB) scheme in Australia, to GDPR in the EU. However, the responsibility of staying protected ultimately sits with these SMBs.

SMB Cyber Security Requires Measured Strategy, Self-Awareness

SMBs must make a decision of protecting themselves or outsourcing the problem to a managed security service provider (MSSP). The solution is much more complex than simply installing antivirus or a firewall, so I’m going to oversimplify and break it into two pieces:

  • Procuring and implementing security technology and controls
  • Operating the technology and responding to cyberattacks that bypass security controls

The first component, the cost to the customer, is roughly the same whether they implement and manage cyber security themselves or outsource it to a partner. Although, a partner can make the process smoother and the technology easier to consume.

But let’s take a closer look at the second piece, which is the amount of effort needed for an average customer to respond to today’s threat landscape. First, let’s make some assumptions around the environment, both internally and externally:

  • The technology you’ve implemented is 100 percent effective against known cyber attacks
  • The combination of different security technology and controls gives you 99.9 percent effectiveness against unknown attacks. (While many may claim, there is no silver bullet in security.)
  • Last year, more than 350,000 new variants of malware were found daily
  • You’re exposed to 1 percent of threats seen globally – unlike advanced persistent threats (APT), the majority of threats like ransomware and cryptojacking take a “spray-and-pray” approach.

Quantifying SMB Cyber Security Effectiveness

Based on these assumptions, each SMB, on average, faces a handful of cyberattacks not blocked by any layer of protection. These attacks, ultimately, need to be investigated and mitigated via human interaction.

Depending on the scope of these incidents, it can take a matter of hours or days to remediate the problem. However, let’s assume each incident takes four hours for an analyst to resolve. This means that each SMB requires more than 1.5 dedicated headcount — to deal with this problem each day.

Here lies the fundamental problem to Scenario 1 listed above. SMBs can neither afford to hire dedicated security personnel, nor is there sufficient expertise in the workforce to fill that gap.

The result? A dire need for managed security services (MSS), especially for SMBs. If you’re already an MSP and have a set of loyal customers, extending your portfolio to include cyber security is simply a no-brainer. Leverage your existing managed service infrastructure and expertise to take advantage of one of the fastest-growing market opportunities: managed security.


This story originally appeared on MSSP Alert and was republished with permission.

The post Why SMBs Continue to Drive Growth in Managed Security Demand appeared first on SonicWall.

]]>
Cyber Security News & Trends https://blog.sonicwall.com/2018/11/cyber-security-news-trends-11-16-18/ Fri, 16 Nov 2018 19:48:42 +0000 https://blog.sonicwall.com/?p=11432 Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you. SonicWall Spotlight SonicWall Secures Hybrid Clouds by Simplifying, Enhancing Deployment for Enterprises, SMBs […]

The post Cyber Security News & Trends appeared first on SonicWall.

]]>
Each week, SonicWall collects the cyber security industry’s most compelling, trending and important interviews, media and news stories — just for you.


SonicWall Spotlight

SonicWall Secures Hybrid Clouds by Simplifying, Enhancing Deployment for Enterprises, SMBs – SonicWall Press Release

  • This week SonicWall announced a major expansion of their Capture Cloud Platform including secure SD-WAN, Zero-Touch Deployment, and personalized cyber threat intelligence.

Congress Passes Bill Creating Cybersecurity Agency at DHS – Security Week

  • SonicWall CEO Bill Conner talks to Security Week with his thoughts on why the Cybersecurity and Infrastructure Security Agency (CISA) Act is paramount for securing critical digital infrastructure.

Free SD-WAN Capability Highlights New SonicWall Capture Cloud Platform Announcements – Channel Buzz (Canada)

  • SonicWall’s Lawrence Pingree talks to Channel Buzz about SonicWall’s recent product expansion announcement and how he sees SonicWall’s position now compared to 12 months ago.

13 Tech Experts Share What Facebook Should Do Post-Data Breach

  • Bill Conner, CEO of SonicWall, is featured as a member of the Forbes Tech Council highlighting why good policy is important for a company like Facebook if they want to be able to recover from a data breach.

Cyber Security News

Researchers Discover Seven New Meltdown and Spectre Attacks – ZDNet

  • A team of researchers have found that new variants of Meltdown and Spectre are being released. SonicWall confirmed that Capture ATP cloud sandbox with Real-Time Deep Memory Inspection will stop them.

Nordstrom Blames Breach of Employee Data on Contractor – BankInfoSecurity

  • US department store Nordstrom suffered from an internal breach of employee data in October and have pinned the problem on a contractor.

Scare Force: Pakistan Military Hit by Operation Shaheen Malware – The Register (UK)

  • The Pakistan Air Force and Government have been hit with a concentrated phishing and malware campaign according to new research by Cylance.

Mozilla: Firefox Will Start Alerting You to Recently Breached Sites – ZDNet

  • Firefox Monitor, previously a separate website, is being expanded and integrated into the Firefox web browser and will inform users with an alert if a website being visited has had a breach reported in the previous 12 months.

2018 on Track to Be One of the Worst Ever for Data Breaches – Dark Reading

  • A new report says that 2018 is currently only behind 2005 when it comes to data breaches, with up to 3.6 billion records compromised so far.

Ahead of Black Friday, Rash of Malware Families Takes Aim at Holiday Shoppers – Threat Post

  • As many as fourteen types of malware are found to be readying themselves to take advantage of unsuspecting online shoppers.

A Leaky Database of SMS Text Messages Exposed Password Resets and Two-Factor Codes – Tech Crunch

  • An exposed server was found with tens of millions of text messages, including password reset links, two-factor codes, shipping notifications and more all easily accessible.

In Case You Missed It

The post Cyber Security News & Trends appeared first on SonicWall.

]]>
Monitor & Optimize Your Cybersecurity Posture with Real-Time Risk Metering https://blog.sonicwall.com/2018/11/monitor-optimize-your-cybersecurity-posture-with-real-time-risk-metering/ https://blog.sonicwall.com/2018/11/monitor-optimize-your-cybersecurity-posture-with-real-time-risk-metering/#comments Wed, 14 Nov 2018 12:00:58 +0000 https://blog.sonicwall.com/?p=11337 Modern organizations understand the criticality of having the best possible cyber defense to defend against malicious actions of skillful cybercriminals. Most firms today employ various cybersecurity tools designed to help prevent inevitable attacks from wreaking […]

The post Monitor & Optimize Your Cybersecurity Posture with Real-Time Risk Metering appeared first on SonicWall.

]]>
Modern organizations understand the criticality of having the best possible cyber defense to defend against malicious actions of skillful cybercriminals. Most firms today employ various cybersecurity tools designed to help prevent inevitable attacks from wreaking havoc and causing data loss.

“The increase in internet-connected devices and cloud application usage exacerbates the situation as threat vectors expand beyond the traditional corporate perimeter.”

Yet, why do CIOs and CISOs, and their security teams, still caution about the state of their organization’s security posture?

Simply, it’s because new scams, vulnerabilities, exploits, malware and hacking techniques used in cyberattacks represent an ongoing risk. The increase in internet-connected devices and cloud application usage exacerbates the situation as threat vectors expand beyond the traditional corporate perimeter.

Typical threat vectors include the network, web, cloud, applications, endpoints, mobile devices, databases and even the Internet of Everything (IoE) — all are possible defenseless launch pads bad actors use to attack their victims.

Thus, the pressing concerns we often hear from our customers, with regards to their security operations, are about understanding their risk profile and responding to risks. However, the lack of visibility and awareness of daily security situations makes it nearly impossible to determine the proper responses.

A data breach happens quickly. During such a security incident, figuring out where risks exist, the current reality of their security posture and, ultimately, what security actions are necessary are top security priorities. Security-conscious organizations need an easy and reliable way to:

  • Analyze and measure their security posture in real time
  • Perform ‘what-if’ analysis on various defense layers
  • Identify defensive actions needed to remove present risks

Manage Cyber Risks via SonicWall Risk Meters

To solve these three core security challenges, SonicWall introduces Risk Meters, a powerful risk management service that provides personalized threat information and risk scoring adapted to individual situations.

A new capability of the Capture Security Center, Risk Meters help reveal weaknesses in current defensive layers and guides immediate and necessary defensive actions for a specific environment.

Risk Meters provides real-time display of live attacks, coupled with detailed graphs and charts, that capture malicious activities at the specific defense layer that could result in compromised networks, systems and data residing on-premises or in the cloud.

Capture Security Center Risk Meters
Restrict the focus on incoming attacks in a specific environment
Display live attacks in real-time
Categorize attackers’ malicious actions at the specific defense layer
Update computed risk score and threat level based on live threat data relative to existing defense capabilities
Underscore current security gaps where preventable threats get through due to missing defenses
Promote immediate defensive actions in response to prevent all incoming threats

How Risk Meters Work

Available in January 2019, the Risk Meters service categorizes attackers’ actions, underscores current security gaps where preventable threats get through due to missing defenses, and presents appropriate responses to neutralize incoming threats. The solution can be tailored to a specific environment by compiling and accurately parsing threat information exclusive to an environment.

Additionally, Risk Meters continuously update computed risk score and threat level based on live threat data relative to existing defense capabilities. These logical scores may be used to guide security planning, policy and budgeting decisions.

Risk Meters enable precise defensive measures that optimize network, cloud, web and endpoint defenses, and shrinks the threat surface and susceptibility to cyberattacks.

Such measures include turning on SSL/TLS inspection, application visibility, sandboxing services, processor and memory scanning, and/or next-generation antivirus (NGAV). These, in turn, enable organizations to catch the most evasive malware hiding inside encrypted traffic, ransomware and never-before-seen malware variants.

With actionable threat data at your fingertips, Risk Meters empowers you to shrink the threat surface and susceptibility to cyberattacks, guide security planning, policy and budgeting decisions, and bolster your security posture.

Measure Your Organization’s Cyber Risk Score

The SonicWall Capture Security Center Risk Meters service will be available in January 2019 to deliver personalized threat information and risk-scoring that reveals gaps in defensive layers, fosters decisive security planning and facilitates actions needed for an optimal cyber defense.

The post Monitor & Optimize Your Cybersecurity Posture with Real-Time Risk Metering appeared first on SonicWall.

]]>
https://blog.sonicwall.com/2018/11/monitor-optimize-your-cybersecurity-posture-with-real-time-risk-metering/feed/ 1
Choosing a Firewall with PoE Integration https://blog.sonicwall.com/2018/11/choosing-a-firewall-with-poe-integration/ Wed, 14 Nov 2018 12:00:11 +0000 https://blog.sonicwall.com/?p=11312 If you’ve ever hung holiday lights on your house, you know what a chore it can be to run the wiring. Unless you have a lot of power outlets scattered around your property, you likely […]

The post Choosing a Firewall with PoE Integration appeared first on SonicWall.

]]>
If you’ve ever hung holiday lights on your house, you know what a chore it can be to run the wiring. Unless you have a lot of power outlets scattered around your property, you likely have one long string of lights attached to a power source.

The entire process is time-consuming and often a little frustrating. Although, the end result can be spectacular and festive.

In some ways, setting up network devices for an office, campus or retail location provides a similar experience. Printers, access points, security cameras, IP phones, point of sale (POS) terminals and other devices need power and a connection to a switch or firewall/router.

Typically, this means placing each device near an outlet and running cables through walls and plenum spaces. I did this for my home network with one of my sons. We ran power cords and Ethernet cables through book cases and under the floor. But was there a better way?

What is PoE?

Hanging the holiday lights was a great learning experience for him and we got to use some power tools. However, the ideal solution would have involved fewer cables and cords — something a firewall with power over Ethernet (PoE) can provide.

If you have a mid-size or larger network, there’s a good chance you have a PoE switch to provide power to your PoE-enabled devices. It’s a good solution, although there is a cost to purchase the switch.

If you have a smaller network, with only a few devices that need power and you don’t want to spend the money to buy a PoE switch, a firewall with built-in power over Ethernet is your answer. Fortunately, SonicWall can help.

Using Firewalls with PoE Integration

Designed for small organizations and distributed enterprises with remote and branch offices, the SonicWall TZ600P and TZ300P integrate support for PoE and PoE+ devices. These Unified Threat Management (UTM) firewalls help reduce both the cost and complexity associated with PoE injectors and switches by providing power directly to connected PoE-enabled devices, such as wireless access points, POS terminals, printers, cameras and other IP devices.

Instead of two cables, there’s one. And you don’t need to place the device near an outlet, which helps when you’re designing your office or store layout. Plus, you don’t need to spend your budget on a PoE switch. Both firewalls support the IEEE 802.3af (PoE) and more powerful 802.3at (PoE+) standards, which newer devices require.

SonicWall TZ600P and TZ300P deliver integrated PoE to help remove wire clutter and deployment complexity.

PoE/PoE+ support is just one of the many features included with TZ series firewalls. In addition, the TZ600P and TZ300P consolidate a host of essential security and networking features. For example, small organizations, including retail shops, can utilize high-speed 802.11ac wireless for internal and customer/guest connectivity while segmenting traffic for each group using virtual LANs.

Larger distributed enterprises can take advantage of these same capabilities while connecting locations using site-to-site VPN. There’s also Secure SD-WAN, SonicWall’s implementation of software-defined networking in a wide area network. Secure SD-WAN helps distributed organizations reduce the cost and complexity of building a secure private network using expensive MPLS technology.

Bringing up new sites is simplified using Zero-Touch Deployment, which removes the need for onsite personnel to provision the firewall. If you do have multiple sites to manage, the SonicWall Capture Security Center enables single-pane-of-glass management for SonicWall devices via the cloud.

Of course, the big benefit is security. This year alone, we’ve seen more high-profile network breaches across multiple industries. The TZ600P and TZ300P help stop breaches and other cyberattacks, including ransomware, cryptojacking and more.

SonicWall firewalls were validated for their high security effectiveness and overall value by NSS Labs again in 2018, so you can feel confident your data and your customers’ information are secure from cybercriminals. Learn more about how TZ series firewalls can fit into your small or distributed enterprise network.

The post Choosing a Firewall with PoE Integration appeared first on SonicWall.

]]>
What is Secure SD-WAN and How Can It Save Me Money? https://blog.sonicwall.com/2018/11/what-is-secure-sd-wan-and-how-can-it-save-money/ https://blog.sonicwall.com/2018/11/what-is-secure-sd-wan-and-how-can-it-save-money/#comments Tue, 13 Nov 2018 12:00:52 +0000 https://blog.sonicwall.com/?p=11306 No matter your type of organization — large or small, public or private — cutting expenses is always a key initiative. After all, reducing your OpEx looks good on the books and enables the company to invest […]

The post What is Secure SD-WAN and How Can It Save Me Money? appeared first on SonicWall.

]]>
No matter your type of organization — large or small, public or private — cutting expenses is always a key initiative. After all, reducing your OpEx looks good on the books and enables the company to invest in other meaningful initiatives.

One cost every organization faces is internet connectivity. Access to the internet is essential for communications, website hosting, sharing files, serving up apps and a host of other activities. But it can be expensive, especially if your organization has multiple offices, branches or stores.

Today’s broadband users, whether employees or customers, define their experience by performance rather than availability. We don’t just expect to have access to apps and videos, we demand that they perform in real time. Any delay is met with complaints and a call for more bandwidth, which increases expenses.

How to Securely Connect, Network Remote Locations

When you have a distributed network with branch or remote locations, they need to be securely connected with each other and the corporate headquarters. This can be done using several techniques. One common method is multiprotocol label switching (MPLS). Using MPLS, organizations can create a private wide-area network (WAN) to securely send data between locations via the shortest path available without going through the public internet.

“Integrated security features with SD-WAN are table stakes for most enterprises adopting the technology.”

Mike Fratto
Analyst
451

MPLS supports multiple connection types, including T1 and frame relay. The problem? These connections have to support an increasing number of connected devices and bandwidth-intensive applications that demand higher speeds, which means they’re expensive. That’s why many distributed organizations are moving to SD-WAN (software-defined wide-area network).

“For SD-WAN to be a viable alternative to private WANs, enterprises need to ensure they have the same level of inspection and enforcement at the branch and remote sites as they have at the data center,” said Mike Fratto, analyst at 451, in SonicWall’s official launch announcement. “Integrated security features with SD-WAN are table stakes for most enterprises adopting the technology.”

Reduce Costs with Secure SD-WAN

To help organizations reduce their costs while still receiving secure and consistent performance for business-critical applications, SonicWall offers Secure SD-WAN. A feature of SonicOS 6.5.3, the operating system for SonicWall TZ and NSa firewalls, Secure SD-WAN technology enables distributed organizations to build, operate and manage secure, high-performance networks using readily-available, low-cost public internet services, such as DSL, cable and 3G/4G.

An alternative to more expensive WAN connection technologies, including MPLS, Secure SD-WAN enables virtually any organization — retailers, banks, manufacturers and others — to connect sites spread over great distances for the purpose of sharing data, applications and services. Features such as intelligent failover and load balancing help ensure consistent performance and availability of critical business and SaaS applications.

And, unlike solutions from pure-play SD-WAN providers, Secure SD-WAN doesn’t require you to purchase additional hardware or licenses.

Secure SD-WAN: Safe, Fast & Reliable

Reducing expenses is always a priority for every organization. What else is? Here are some other key issues Secure SD-WAN helps distributed enterprises solve:

  1. Protect your network from cyber criminals. Both encrypted and unencrypted traffic run through a SonicWall next-generation firewall to be scanned for threats, such as malware and ransomware, ensuring maximum threat detection and prevention. If you have a separate SD-WAN-only solution, you’ll need to make sure you also have a way to protect data from modern cyberattacks, such as encrypted threats and ransomware.
  2. Achieve consistent, optimized application performance. Realize faster, more consistent performance for SaaS and business-critical applications, such as VoIP, video and unified communications, through capabilities such as deterministic application performance, which steers the apps over less-congested links to overcome jitter, latency, packet loss and other unfavorable network conditions.
  3. Enhance agility. Using SonicWall Zero-Touch Deployment, bringing up new sites is greatly simplified. Provisioning hardware remotely removes the need to have onsite IT personnel perform the task. In addition, IT administrators can manage the entire network, including devices at SD-WAN-enabled branch/remote locations, through a single pane of glass using Capture Security Center, SonicWall’s cloud-based management and analytics platform.

Learn more about how SonicWall can help your distributed enterprise reduce costs and complexity while enhancing security by switching from expensive MPLS to Secure SD-WAN.

The post What is Secure SD-WAN and How Can It Save Me Money? appeared first on SonicWall.

]]>
https://blog.sonicwall.com/2018/11/what-is-secure-sd-wan-and-how-can-it-save-money/feed/ 1
SonicWall’s Multi-Cloud Offering Extends to Hyper-V Private Clouds with Flexible Licensing https://blog.sonicwall.com/2018/11/sonicwalls-multi-cloud-offering-extends-to-hyper-v-private-clouds-with-flexible-licensing/ Tue, 13 Nov 2018 12:00:51 +0000 https://blog.sonicwall.com/?p=11385 Technology and data usage are changing at a rapid pace. Finding a way to store, manage and distribute data is a major challenge. Plus, the need for compute and storage grows at unprecedented rates. You […]

The post SonicWall’s Multi-Cloud Offering Extends to Hyper-V Private Clouds with Flexible Licensing appeared first on SonicWall.

]]>
Technology and data usage are changing at a rapid pace. Finding a way to store, manage and distribute data is a major challenge. Plus, the need for compute and storage grows at unprecedented rates. You need to buy racks, then hire staff to configure, maintain and monitor appliances.

It’s a no-brainer that cloud adoption is becoming inevitable.

According to a recent study by RightScale, more than 81 percent of enterprises have a multi-cloud strategy in place. Of this group, 51 percent have embraced hybrid cloud environments, while 21 percent use multiple public clouds and 10 percent have various private cloud strategies.

Cloud adoption drives business growth by increasing agility and innovation, while reducing cost. According to Gartner, by 2020 a “No-Cloud” policy will be as rare as a “No-Internet” policy is today. So, you can imagine the importance of secure cloud adoption. It is the future.

Private Cloud Security from SonicWall

In line with this, SonicWall continues to expand its cloud offering with added support of the Microsoft Hyper-V platform on SonicWall Network Security virtual (NSv) firewall series, along with new flexible licensing options. SonicWall also recently announced support for AWS* and Azure platforms.

Hyper-V support is available across the full suite of NSv firewalls. The flexible licensing model introduces a non-perpetual method of licensing your firewalls. Securing data wherever it resides should be consistent and seamless, providing you increased flexibility and an improved security posture.

Do I Need Virtual Firewalls?

While securing the cloud is a must, it is not an easy task. Gartner predicts that through 2020, 95 percent of cloud security failures will be the customer’s fault. And according to Research and Markets, the cloud data center market is expected to reach $67.5 billion by 2023.

With the widespread adoption of virtualization, it becomes increasingly critical to secure workloads and data across your multi-cloud deployment. Virtual firewalls can be deployed quickly, driving productivity and innovation. By being virtual, there is a huge benefit of shifting from CapEx to OpEx models.

Virtual firewalls, like NSv, address some of the critical needs of public cloud security. Below are some of the key benefits of leveraging NSv to protect your public cloud infrastructure and resources.

  • Gain complete visibility into virtual environment for threat prevention
  • Implement proper security zoning and ensure appropriate placement of policies
  • Defend against zero-day vulnerabilities with SonicWall Capture ATP
  • Prevent service disruptions in the virtual ecosystem
  • Gain centralized control and visibility with single-pane-of-glass management via Capture Security Center
  • Leverage agility and scalability without performance impact
  • Maintain security governance, compliance and risk management

Plus, as the threat landscape evolves and takes advantage of various vulnerabilities in the cloud and virtual workloads, it is essential to secure cloud infrastructure. Some of the common type of attacks include cross-virtual machine attacks and side-channel attacks, like PortSmash and Foreshadow.

Virtual firewalls can be used to defend against information threats and protect against unauthorized takeover of virtual machines (VMs). It can provide security at every level of the virtual environment, providing granular security posture control.

What Cloud Platforms do SonicWall Virtual Firewalls Support?

With NSv virtual firewalls you can leverage next-gen firewall capabilities across your multi-cloud deployments. Platform support currently extends to ESXi, Azure, AWS* and Hyper-V*.

How Can I Purchase NSv?

Previously, NSv was available only via perpetual licensing. To solve the challenge of relying just on perpetual model licensing and provide flexibility to our customers, SonicWall introduces non-perpetual licensing for NSv. This is an additional offering to the current SonicWall perpetual licensing model.

SonicWall licensing models provide customers the flexibility to choose perpetual licensing or non-perpetual licensing based on their requirements.

Non-Perpetual Licensing Model

Non-perpetual licensing is ideal for those who require a short-term solution and agile deployments. It’s a single bundle for firewall software, security and support services, making it simple to purchase these appliances. Once the period ends, all services expire at the same time. Customers are notified via MySonicWall before service expiration.

The non-perpetual licensing model is available via the three options: IPS/App Control Subscription, TotalSecure Subscription and TotalSecure Advanced Subscription, which is available over a one-year period.

Service Offering Type Bundled Service
IPS/App Control Subscription NSv Software + IPS + App Control + Support
TotalSecure Subscription NSv Software + CGSS + Support + CSC
TotalSecure Advanced Subscription NSv Software + AGSS + Support + CSC

Perpetual Licensing Model

Perpetual licensing is SonicWall’s traditional licensing model where firewall services do not expire, while security and support services do. Perpetual licensing is suitable to customers that require long-term solutions.

Virtual Firewall Promo: NSa/NSsp with NSv

The SonicWall NSv promo enables organizations to extend the next-gen security of their private data center to the public cloud and ensure end-to-end security of their multi-cloud environment.

Organizations can test drive SonicWall virtual firewalls at no additional cost or commitment to see if it fits their needs and requirements.

  • Test drive an NSv with a TotalSecure subscription for one year at no additional cost
  • Get an NSv TotalSecure subscription with Comprehensive Gateway Security Service (CGSS), Capture Security Center and 24×7 support
  • Requires eligible SonicWall NSa or NSsp firewall with an active AGSS/CGSS subscription
  • Deploy NSv firewalls across public and private cloud platforms, including ESXi, Azure, AWS* and Hyper-V*

To take advantage of the SonicWall NSv virtual firewall promo, please contact your dedicated SonicWall SecureFirst partner or reach out to SonicWall online.

What to Look for in a Next-Gen Virtual Firewall

To best capitalize on virtualization trends, IT must operationalize the complete virtualization of computing, networking, storage and security in a systematic way. A new approach is required to select an appropriate and effective next-generation virtual firewall solution. Download our exclusive brief to explore fundamental capabilities, core solution requirements and best practices.

* Hyper-V and AWS availability pending.

The post SonicWall’s Multi-Cloud Offering Extends to Hyper-V Private Clouds with Flexible Licensing appeared first on SonicWall.

]]>