In a security advisory, the company said it discovered a stack-based buffer overflow vulnerability in the SonicOS SSLVPN ...
SonicWall this week rolled out fixes for high-severity vulnerabilities in firewalls and Email Security appliances.
Unlimited devices across 100 countries with proper encryption for a new all time low price.
American cybersecurity company SonicWall urged customers today to patch a high-severity SonicOS SSLVPN security flaw that can ...
SonicWall, a major VPN, firewall, and other network security solutions provider, has formally blamed state-sponsored threat actors for the September security breach, when all firewall cloud backups ...
The UAE leads global VPN adoption, with 6.1 million downloads in the first half of 2025 and an average 65.78% adoption rate since 2020. VPNs help residents bypass restrictions on VoIP, streaming, and ...
Organizations using Cisco and Citrix VPN devices were nearly seven times as likely to suffer a ransomware infection over a 15-month period, according to At-Bay, a provider of cyber insurance and a ...
The UAE has recorded the highest adoption of virtual private network (VPN) applications globally over the past five and a half years. According to Cybernews, the VPN adoption rate in UAE was 65.78 per ...
This new cheat sheet walks you through the OWASP Top 10 CI/CD security risks and shares clear, actionable steps to help reduce your attack surface and strengthen your delivery processes. See ...
Security researchers are warning of a large-scale campaign. Attackers compromised more than 100 SonicWall SSL VPN accounts. This was done using stolen, valid login credentials. The attacks, which have ...
VPN technology used by remote workers everywhere is 20 years old and easily hacked. Companies are moving to a Zero Trust Network Architecture (ZTNA). Companies are moving away from 20-year-old VPN ...
In the wake of the recent compromise of SonicWall firewall configuration files, Huntress warns of a widespread campaign targeting SonicWall SSL VPN accounts across multiple businesses. The attackers, ...