SonicWall Boosts Wireless Play with Ultra-High-Speed Wi-Fi 6 Access Points



New SonicWave 600 Series wireless access points, with Wi-Fi 6 technology, deliver always-on, always-secure connectivity for the most complex environments

SINGAPORE - Media OutReach - 29 August 2022 - SonicWall today announced the introduction of the new Wi-Fi 6 wireless security product line, which provides always-on, always-secure connectivity for complex, multi-device environments. Powered by Wi-Fi 6 technology, the new SonicWave 600 series wireless access points, coupled with Wireless Network Manager (WNM) 4.0, enable organizations to automatically secure wireless traffic while boosting performance and simplifying connectivity.

"In today's hyper-connected world, organizations of all sizes are scaling high-performance wireless networks that need to be simple to deploy, dependable and secure," said SonicWall President and CEO Bob VanKirk. "The SonicWave 600 series gives our global partner community and strategic MSSPs another solution to help protect their customers with secure, easy-to-manage wireless connectivity for the complex environments where they do business."

SonicWall Wireless Network Manager (WNM) 4.0 provides an easy, effective way for enterprises, partners and MSSPs to securely manage wireless networks. WNM leverages the cloud to simplify management of complex environments with a unified, single-pane-of-glass cloud management portal.

The SonicWave 600 series uses Wi-Fi 6 technology which can increase overall wireless throughput by up to 4X compared to Wi-Fi 5 technology and reduce latency by up to 75%. Additionally, the SonicWave 600 series includes key features that address business needs for security, management, ease of deployment and scalability, including:

  • Increased wireless throughput by up to 4X. Superior Wi-Fi 6 performance using 802.11ax technology improves throughput, latency and total cost of ownership (TCO).
  • Ultra-fast wireless speeds on busy networks. Powered by Wi-Fi 6 technology, the SonicWave 600 series helps eliminate issues arising from crowded wireless networks while ensuring top speeds in highly dynamic environments.
  • Advanced cyberattack prevention. Increase confidence and block advanced cyberattacks with wireless access points integrated with the award-winning SonicWall Capture Advanced Threat Protection (ATP) sandbox service, patented Real-Time Deep Memory Inspection (RTDMI) and Reassembly-Free Deep Packet Inspection.
  • Threat detection and removal. Scan all wireless traffic coming into and going out of the network using deep packet inspection technology, and then remove harmful threats such as malware and intrusions, even over SSL/TLS-encrypted connections.
  • Reduced downtime. Never let a dropped or disrupted connection impact business, and safeguard revenue channels with secure, always-on connectivity for distributed networks.
  • Ability to build an optimized IoT environment. Design and scale high-performance networks capable of connecting dense, multi-device environments.
  • Upgrades along the way. Ensure consistency while improving performance and security by upgrading your environment — at your speed and within budget — to the latest technology that is fully backward-compatible.

"SonicWall has consistently provided solutions that have helped keep our campus secure over the years," said Pam Messex, Chief Information Officer at Berean Baptist Church & Academy. "Educational environments have the challenge of being both secure and open simultaneously. Students need easy access to various resources, while staff members need to maintain secure records and safeguard personal information. Adding SonicWave wireless access points to our network gives us the ability to do this. We have come to rely on features such as segregation and security through client isolation, ease of use, and performance — especially as our campus becomes increasingly wireless."

All SonicWave access points, including the new SonicWave 600 series, integrate with the cloud-delivered Wireless Network Manager 4.0, which allows for control and troubleshooting of wireless and switching access across networks of any size or region with a single pane of glass.

Designed with MSSPs in mind, the Wireless Network Manager infrastructure simplifies access, control and troubleshooting by unifying multiple tenants, locations and zones, while supporting thousands of SonicWave access points and SonicWall network switches — all without the cost of complex overlay management systems.

"The threat landscape evolves far too quickly to rely on legacy solutions," said SonicWall Vice President of Products Jayant Thakre. "This advanced offering places additional emphasis on extending the performance of wireless networks with real-time threat mitigation. Businesses and their end users expect the best in real-time security, performance and analytics — regardless of the type of network or physical location."

Debasish Mukherjee, Vice President, Regional Sales, Asia Pacific Japan at SonicWall added, "In today's fast paced and increasingly connected world we live in, it's only imperative that our environment remains secure yet open to new advancements. With the new SonicWave 600 series that uses Wi-Fi 6 technology, we can deliver always-on and always-secure connectivity even for the most complex environments. This means that end users can expect the best in real-time security, performance and analytics — to facilitate the management, ease of deployment and scalability of their operations regardless of the network or physical location they are in."

The SonicWave 600 series will also be expanded with the release of SonicWave 621, currently scheduled for release by the end of calendar 2022.

To learn more about the SonicWave 600 series, please visit sonicwall.com/wireless.




Hashtag: #SonicWall

Công ty phát hành chịu trách nhiệm cho nội dung của thông báo này
About SonicWall
About SonicWall
SonicWall delivers Boundless Cybersecurity for the hyper-distributed era in a work reality where everyone is remote, mobile and unsecure. SonicWall safeguards organizations mobilizing for their new business normal with seamless protection that stops the most evasive cyberattacks across boundless exposure points and increasingly remote, mobile and cloud-enabled workforces. By knowing the unknown, providing real-time visibility and enabling breakthrough economics, SonicWall closes the cybersecurity business gap for enterprises, governments and SMBs worldwide. For more information, visit or follow us on , , and .
NGUỒN:

SonicWall

DANH MỤC:

Technology

 
ĐÃ XUẤT BẢN VÀO:

29 Aug 2022

Thông cáo báo chí trước đây

Chi tiết hơn

Talk to Media OutReach Newswire today

LIÊN HỆ VỚI CHÚNG TÔI NGAY BÂY GIỜ