Press Release

SONICWALL ACCELERATES SASE OFFERINGS; ACQUIRES PROVEN CLOUD SECURITY PROVIDER

Sonicwall

SonicWall doubles-down on its cloud-security platform for the modern, remote workforce with its acquisition of Banyan Security

 

SonicWall, a global cybersecurity leader, today announced the acquisition of Banyan Security, a leading provider of security service edge (SSE) solutions for the modern workforce. This acquisition strengthens SonicWall’s portfolio by adding zero trust security relied on by leading fortune 100 companies to small businesses who are replacing legacy architectures for SSE solutions, including Zero Trust Network Access (ZTNA).

“Cybersecurity’s focus is shifting to more dynamic solutions that can adapt to the ever-evolving landscape of threats in the cloud age,” said SonicWall President and CEO Bob Vankirk. “For years, firewalls have been the cornerstone of cybersecurity defenses. However, with the rise of cloud computing and secure access service edge (SASE), the industry is shifting its focus to more comprehensive and flexible approaches that include SSE and ZTNA as a necessity. Together, SonicWall and Banyan Security will provide cloud-based secure access service edge (SASE) solutions that empower partners to deliver a security architecture for any stage of their customers’ evolving cloud journey.”

Banyan’s technology further extends SonicWall’s portfolio to the cloud and provides partners and their customers with more flexibility, which is key to the continued development of SonicWall’s cybersecurity platform. The acquisition aligns with SonicWall’s “best of suite” strategy — which includes network, endpoint, wireless, cloud email, and threat intelligence — under a single, multi-tenant portal. The platform also simplifies workflows and offers unified threat visibility, enabling service providers and end users to focus on what truly matters.

“For decades, SonicWall has played a pivotal role in supporting their partners by delivering leading cybersecurity solutions,” said Joshua Skeens, CEO of Logically, a valued SonicWall partner. “They’re now extending that to the cloud as the demand for cloud-first strategies is evident. As businesses embark on their cloud journey, they will require hybrid deployments which SonicWall is ideally positioned to provide, and we are excited to be working alongside SonicWall as we empower businesses to thrive in this new era.”

With hybrid and remote employees working from their homes, virtual offices, and coffee shops, while accessing critical business applications across increasingly complex networks, a new set of challenges has emerged. To secure this ever-growing and interconnected access surface, organizations have been driven to adopt zero trust models to modernize security, often as a replacement for legacy architectures.

The announcement comes on the heels of SonicWall’s acquisition of Solutions Granted, Inc. (SGI), which helped arm the channel with the latest managed detection and response services tailor-made for Managed Service Providers and Managed Security Service Providers.

For more information about SonicWall and its newest acquisition, please attend our webinar to learn more about SonicWall’s platform vision: https://www.brighttalk.com/webcast/5052/603349

The acquisition was completed on December 26, 2023, and Moelis & Company served as an exclusive financial advisor to SonicWall.

About SonicWall

SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall provides seamless protection against the most evasive cyberattacks across endless exposure points for increasingly remote, mobile and cloud-enabled users. With its own threat research center, SonicWall can quickly and economically provide purpose-built security solutions to enable any organization—enterprise, government agencies and SMBs—around the world. For more information, visit www.sonicwall.com or follow us on Twitter, LinkedIn, Facebook and Instagram.

 

About Banyan Security

Banyan Security provides secure, zero trust “work from anywhere” access to infrastructure and applications for employees, developers and third parties without relying on network-centric solutions like VPNs. Deep visibility provides actionable insight, while continuous authorization with device trust scoring and least privilege access, deliver the highest level of protection without sacrificing end-user productivity. Banyan Security protects tens of thousands of employees across multiple industries, including finance, healthcare, manufacturing and technology. To learn more, visit www.banyansecurity.io.