SonicWall Delivers First Offering from Banyan Security Acquisition

SonicWall specifically designed its new suite for MSPs.

Edward Gately, Senior News Editor

July 18, 2024

2 Min Read
First SonicWall offer post Banyan Security acquisition focuses on zero trust
Mongta Studio/Shutterstock

SonicWall has unveiled the first offering from its acquisition of Banyan Security, a provider of security service edge (SSE) solutions.

SonicWall Cloud Secure Edge (CSE) is a suite of zero trust network access (ZTNA) offerings for MSPs. CSE allows organizations to securely connect employees and third-party users to resources from any device and location.

The Banyan Security acquisition strengthens SonicWall’s portfolio by adding zero-trust security for small businesses that are replacing legacy architectures for SSE solutions, including ZTNA.

More Innovations Coming with Banyan Security

Tarun Desikan, SonicWall’s executive vice president of product strategy, said partners and customers can expect more innovations from this acquisition.

SonicWall CSE provides comprehensive network security and connectivity solutions across diverse environments, and enhances the capabilities of network detection and response (NDR), managed detection and response (MDR), endpoint detection and response (EDR), and extended detection and response (XDR) solutions by providing robust network security, visibility, threat intelligence and coordinated incident response,” he said. “This synergy strengthens overall cybersecurity defenses, improves threat detection and response times, and reduces the overall risk exposure for organizations.”

Related:SonicWall Builds Up Portfolio with Banyan Security Acquisition

SonicWall's Tarun Desikan

Customers will be able to choose from a range of secure internet access (SIA) and secure private access (SPA) solutions that replace legacy VPNs with cloud-native solutions that deliver network security at all price points, according to SonicWall. For organizations that want to combine zero trust with firewall protection, SonicWall is embedding a private connector in SonicWall Next-Gen Firewalls (NGFW) to strengthen existing multilayer security with a zero trust architecture.

“CSE fills the gap experienced by SMEs by providing a straightforward, scalable ZTNA solution ideal for MSPs, and their midmarket and SMB customers,” Desikan said. “CSE adds to our existing remote access solutions enabling SonicWall to help any business no matter what phase they’re at in their transition to the cloud.”

SonicWall has designed a set of offerings that integrate with SonicWall network security solutions to emphasize “ease of deployment and management, and flexibility” to address any cloud migration use case, he said.

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like