SonicWall Firewall Review: Features and Pricing

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

SonicWall’s next-generation firewalls and network security solutions protect more than 1 million networks worldwide, for more than 500,000 organizations in more than 150 countries. The company has been around for almost thirty years. In that time, it has gone public, been acquired by Dell, and late last year became independent again.

What Is a SonicWall Firewall?

Although SonicWall is considered a Niche Player by Gartner, it offers a great many firewall options, some of which can also be offered as unified threat management (UTM) appliances. There are five models within the TZ Entry Level Firewall Series, offering an entry-level next-generation firewall. That series includes deep packet inspection, multi-engine sandboxing, anti-malware, intrusion prevention, web filtering, and secure remote access. For mid-sized organizations, the Network Security Appliance (NSA) Mid-Range Firewall is an NGFW platform built on a multi-core hardware architecture featuring 10 GbE interfaces. Features include application intelligence and control, real-time visualization, and WLAN management. For the largest of networks, SonicWall SuperMassive has sandboxing, SSL inspection, intrusion prevention, anti-malware, application identification, content filtering, real-time threat handling, centralized management, analytics and reporting.

What Are SonicWall Firewall’s Top Features?

Security and performance: Tops. NSS Labs tested the SonicWall NSA 2650 and gave it a 98.8% security effectiveness rating, within a percentage point of the leaders. Performance was at the low end of appliances tested at 1,028 Mbps, but for an appliance that can be bought for less than $2,000, the comparison isn’t a fair one. There are five SonicWall NSA firewalls above this one before you get to the high-end SuperMassive series.

Value: Tops. NSS Labs gave SonicWall a $4 TCO per protected Mbps, placing it in the top three of solutions tested.

Implementation: Tops again. One CTO said the NSA offers “enterprise function with an SMB implementation feel.”

Management: Tops. As you’d expect for the target market, ease of management is a strength. One user noted reporting as an area for improvement while praising ease of management and implementation.

Support: Good. The importance of finding a good third-party partner appears to be the biggest issue.

Cloud features: Fair. SonicWall has only recently begun offering a virtual firewall and API-level integration with AWS public cloud environments.

SonicWall ratings

What Are the Security Qualifications of SonicWall Firewalls?

Certifications include: UC APL4, ICSA Enterprise Firewall, IPV6 Phase 2, VPNC, VPAT, FIPS 140-24, Common Criteria NDPP4, ICSA Anti-Virus4 Hardware 9200 9400 9600 9800.

How Intelligent Are SonicWall Firewalls?

The SonicWall Capture Labs threat research team researches and develops countermeasures to deploy to firewalls for up-to-date protection. The team gathers data on potential threats from several sources, including its Capture Advanced Threat Protection network sandboxing?service, as well as more than a million SonicWall sensors located around the globe that monitor traffic for emerging threats. This data is analyzed via machine?learning using deep learning algorithms. NSA appliances also have access to SonicWall CloudAV, which extends the onboard signature intelligence with more than 20 million signatures. This CloudAV database is accessed by the firewall to augment the inspection done on the appliance.

How Are SonicWall Firewalls Delivered?

On-premises appliances, virtual firewall and AWS integration.

Do SonicWall Firewalls Use Agents?

Agents include enforced McAfee virus clients, enforced content filtering client, SSL-VPN remote access clients, IPSec VPN clients.

What Is the Price of a SonicWall Firewall?

Pricing for firewalls largely depends on the size of network, number of security subscription services purchased, etc.?It ranges from around $500 for a small business or branch office up to around $80,000 for a large organization central office for hardware and a single year of security subscription services.

What Are the Top SonicWall Firewall Alternatives?

1 AppTrana

Visit website

AppTrana is a fully managed Web application firewall, that includes Web application scanning for getting visibility of application-layer vulnerabilities; instant and managed Risk-based protection with its WAF, Managed DDOS and Bot Mitigation service, and Web site acceleration with a bundled CDN or can integrate with existing CDN. All of this backed with a 24×7 Managed Security Expert service to provide custom rules and policy updates with zero false positive guarantee and promise.

Learn more about AppTrana

For more analysis of SonicWall firewalls, see Sophos XG vs SonicWall NSA: Top NGFWs Compared

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices.

Drew Robb Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.




Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis