Cloud Secure Edge: SonicWall’s ZTNA Solution for SMBs

496
Cloud Secure Edge: SonicWall’s ZTNA Solution for SMBs

SonicWall has unveiled Cloud Secure Edge, a zero trust network access tailored for MSPs to deliver to mid-market and SMB customers with remote workforces that are migrating to the cloud.

With security at the top of the list for businesses in all sectors that are migrating to the cloud, many are looking to managed service providers (MSPs) for guidance – especially those that have a dispersed workforce.

To this end, SonicWall has launched Cloud Secure Edge (CSE), which offers a suite of zero trust network access (ZTNA) offerings designed specifically for MSPs that are meeting customers with increasingly remote workforces on their cloud migration journeys. 

With flexible, cost-effective solutions for remote access and internet access, CSE aims to empower organisations to securely connect employees and third-party users to resources from any device and location with unparalleled simplicity and security. 

SonicWall says that, born from years of delivering innovative Security Service Edge (SSE) solutions for mid-enterprise customers, CSE is a unified, cloud-delivered multi-tenant platform for MSPs of all sizes. Customers will be able to choose from a range of Secure Internet Access and Secure Private Access solutions that replace legacy VPNs with cloud-native solutions that deliver network security at all price points. 

For organisations that want to combine zero trust with firewall protection, SonicWall is embedding a Private Connector in SonicWall Next-Gen Firewalls to strengthen existing multi-layer security with a zero trust architecture, providing unprecedented ease of deployment while leveraging existing infrastructure. 

Flexible security solutions

“In today’s dynamic threat landscape, where remote work and cloud adoption are accelerating, organisations need a flexible security solution that can seamlessly protect users and data across any network environment,” says SonicWall executive vice president of product strategy, Tarun Desikan. 

“Banyan was an early innovator and market leader in delivering SSE to enterprises of all sizes. CSE takes that experience and adds SonicWall’s network security knowledge to launch highly flexible and cost-effective solutions – ensuring that any organisation can maintain high-performance connectivity while safeguarding against evolving cyber threats. 

“These innovative offerings, designed in consultation with SonicWall MSPs, not only simplify deployment and management but also enhance overall security posture, making them essential and accessible tools for evolving IT environments.”

Filling the gap

SonicWall say that in a market where there are complex SSE solutions geared toward large enterprises, CSE fills the gap experienced by SMBs by providing a straightforward, scalable ZTNA solution ideal for MSPs and their mid-market and SMB customers. CSE adds to SonicWall’s existing remote access solutions enabling the company to help any business no matter what phase they’re at in their transition to the cloud. 

“When we acquired Banyan in January, we said we would empower partners by delivering a security architecture for any stage of their customers’ evolving cloud journey,” said SonicWall CEO and president Bob VanKirk. 

“CSE is the first step of that delivery, with additional MSP-friendly components of the SSE stack to follow. We are redefining SSE for the SME market by combining simplicity and management with robust security, empowering organisations to embrace zero trust principles effortlessly. Our goal is to provide our partners and their customers with confidence that their data and resources are protected, regardless of where their workforce operates.”

Cloud-delivered solution

From VPN as a Service to ZTNA to SSE, CSE leverages existing network security infrastructure with a cloud-delivered solution that simplifies deployment and management while offering robust security capabilities suitable for organisations of all sizes. 

Because traditional appliance-based solutions are no longer sufficient in today’s evolving landscape of cloud applications, remote work and mobile devices, SonicWall has designed a set of offerings that integrate with SonicWall network security solutions to emphasise ease of deployment and management and flexibility to address any cloud migration use case.

Additional key benefits for MSPs include: 

Firewall connector: SonicWall customers can leverage CSE Connector integration within their Next-Generation firewalls (Gen7) starting with SonicOS 7.1.2, enabling ZTNA to their private apps hosted behind the firewall

Seamless integration: The addition of CSE is designed to integrate seamlessly with MySonicWall. This ensures a smooth transition for MSPs, allowing them to leverage new capabilities without disrupting their current operations

Simplified remote access: CSE Connector integration in SonicOS 7.1.2 allows employees to securely access authorised applications from anywhere, on any single device, without having to deal with repetitive and complex VPN and Access Policy configurations

Monthly billing: The integration features the addition of CSE to the Service Provider Program to offer no-commitment, in arrears billing, which aligns with how MSPs charge their customers – with flexible and cost-effective license tiers

Regional compliance: The integration features a new CSE data centre hosted in Frankfurt, Germany to ease adoption and data residency compliance with frameworks like GDPR

Multi-tenant management for MSPs: Added multi-tenancy management, designed with MSPs and MSSPs in mind.

Addressing challenges

“We see firsthand the challenges organisations face in securing their increasingly dispersed workforce,” said SonicWall partner and CEO of Black Mountain, Rama Polefka. 

“CSE addresses these challenges head-on by providing a comprehensive set of solutions that are not only easy to deploy and manage but also deliver robust security capabilities. Whether it’s replacing tradition VPNs, delivering a cost-effective endpoint-based DNS offering or delivering a full ZTNA architecture, this solution allows us to offer our customers who are implementing a hybrid cloud migration a scalable and efficient way to protect their critical assets while ensuring seamless connectivity for their remote workforce.”