SonicWall Builds Up Portfolio with Banyan Security Acquisition

Banyan Security is pivotal in SonicWall's cybersecurity platform vision.

Edward Gately, Senior News Editor

January 3, 2024

3 Min Read
Natee Meepian/Shutterstock

SonicWall has acquired Banyan Security, a provider of security service edge (SSE) solutions, following its recent acquisition of Solutions Granted.

This latest acquisition strengthens SonicWall’s portfolio by adding zero-trust security for small businesses that are replacing legacy architectures for SSE solutions, including zero trust network access (ZTNA).

SonicWall isn’t saying how much it's paying for Banyan Security.

Banyan Security’s technology further extends SonicWall’s portfolio to the cloud, and provides partners and their customers with more flexibility, which is key to the continued development of SonicWall's cybersecurity platform.

Banyan Security Provides More for SonicWall Partners

Michelle Ragusa-McBain, SonicWall’s vice president of global channels, said SonicWall and Banyan Security will together provide partners a way to deploy a comprehensive secure access service edge (SASE) architecture that leverages SSE capabilities integrated with SD-WAN, network and security technologies, all managed through a unified platform with flexible as-a-service consumption models and customer service.

SonicWall's Michelle Ragusa-McBain

“The industry is shifting its focus to more comprehensive and flexible approaches that include SSE and ZTNA as a necessity,” she said. “Banyan Security is pivotal in SonicWall's cybersecurity platform vision to integrate our suite of solutions – including network, endpoint, wireless, cloud email security and threat intelligence – under a single, multitenant portal. Our platform will allow an MSP to protect an end user through simplified workflows and provide unified visibility to threats and alerts, empowering partners to spend more time on what matters most.”

Ragusa-McBain said SonicWall partners and customers are looking for network security solutions that address new challenges associated with how their business are evolving:

  • Applications migrating to the cloud. The increased use of cloud services means sensitive data is no longer contained within the company’s physical network perimeter.

  • Growth of hybrid work. In the post COVID-19 era, companies have embraced mobile users and remote workforces who bypass traditional network security controls.

  • Dynamic threat landscape. Today's threat actors orchestrate sophisticated attacks targeting specific users and or populations − such as third-parties, privileged admins and more − that traditional security controls cannot prevent.

Banyan Security Brings Different Set of Partners, Customers

“Banyan Security has been selling to the SMB and enterprise-level, and while the acquisition will not expand SonicWall’s geographic footprint greatly, it does bring a different set of partners and customers to the table, but an equally exciting opportunity is to sell to and through to our current partners,” Ragusa-McBain said.

Banyan Security partners will have the opportunity to become part of the SonicWall SecureFirst Partner program, she said.

“SonicWall is known for being partner-friendly and we have taken that to the next level in the last year,” Ragusa-McBain said. “Banyan Security partners will be able to take advantage of the program and be a part of SonicWall’s commitment to be 100% channel, and be able to sell SonicWall solutions, expanding their offerings immediately.”

Read more about:

VARs/SIsMSPs

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like