New Sophos Central Management and Reporting for XG Firewall

ProductsSophos CentralXG Firewall

Sophos Central now includes group firewall management and flexible, cloud-based firewall reporting – for free. Here’s everything you need to know.

XG Firewall’s integration with Sophos Central gets a major boost with some exciting enhancements for managing multiple firewalls easily. And for the first time, it provides convenient access to firewall reporting in the cloud.

All XG Firewall partners and customers have access to these new capabilities at no extra charge. Simply log in to your Sophos Central account and add your firewalls to get started. It couldn’t be any easier.

Group Policy Management

If you’re managing multiple firewalls, you will love the new group firewall management features in Sophos Central. These will make your life vastly easier, dramatically reducing the time it takes to roll out changes across multiple firewalls.

Firewalls can be easily added to custom groups and take advantage of the new group policy tools to make changes to objects, policies, rules, or configuration items and have the system automatically roll those changes out to all firewalls in the group.

A comprehensive task queue monitors and audits all changes in real time or historically.

These features add to the growing list of convenient XG Firewall management tools available in Sophos Central:

  • Group firewall management (new – with support for XG Firewall v18)
  • Zero-touch deployment from Sophos Central (via a USB flash drive)
  • Configuration backup storage and management
  • One-click firmware updates
  • Secure single-sign-on (SSO) device access
  • Dashboard and alert status

And of course, with Sophos Central, customers have one console to manage all their Sophos cybersecurity products. They have a single pane of glass covering all their firewall management needs, as well as Intercept X for endpoints, servers, and mobile devices, and so much more.

 

Central Firewall Reporting

New Firewall Reporting in Sophos Central provides deep insights into network security and activity. You no longer need to dive into each firewall device to find the information you seek. XG Firewall now shares log data directly with Sophos Central and provides flexible reporting tools enabling you to monitor, visualize, and analyze network activity directly in Sophos Central.

Central Firewall Reporting enables you to create reports to fit their unique needs using one of the many pre-defined report templates and then customizing it. Here are some of the key features:

  • Up to seven days of historical reporting for free
  • Rich, granular data organized into easy-to-understand reports
  • Pre-defined out-of-the-box report templates
  • Flexible report table and charts allow you to customize each report
  • Report Dashboard provides an at-a-glance view from the XG Firewall for network operational health, policy control events, and all security-driven events
  • Visual representation of data displayed in graphical form
  • Search and retrieval of all log data from the XG Firewall
  • Support for XG Firewall integration into Sophos MTR Advanced

 

Getting started

All of this new functionality is rolling out to all Sophos Central accounts over the next few days. Customers or partners with a Sophos Central account and one or more XG Firewalls running v18 will have everything needed to get started. And if you don’t have a Sophos Central account, create one for free today to get started.

Adding firewalls into Sophos Central couldn’t be easier. On your XG Firewall, you simply need to navigate to the “Central Synchronization” screen via the main menu, enter your Sophos Central credentials, and turn on Sophos Central Services.

Beginning on March 5, when the connector is launched, Sophos Managed Threat Response Advanced customers with XG Firewall and Sophos Central Reporting enabled, will have their firewall automatically begin feeding ATP and IPS events to our MTR analysts to enhance threat hunting and investigations for their organization.

 

Central Management and Reporting FAQ for XG Firewall

Which XG Firewall firmware version do I need to take advantage of these new features?

The new Sophos Central Group Management tools and Central Reporting require XG Firewall v18. Non-group firewall management is still supported for XG Firewall v17.5.

What’s next for Sophos Central? 

As Sophos Central is a hosted cloud solution, we will be continuously rolling out additional new features and capabilities in the weeks and months ahead that will not require any additional firmware updates to the Firewall. You can expect new features for:

  • Nested group management
  • Scheduled firmware updates
  • Zero-touch deployment without a flash drive
  • New firewall reports, report scheduling, multi-device reporting and much more

Will there be “for pay” licenses in the future?

Central Firewall Management will remain free for all Sophos XG Firewall customers and partners.

In the coming months we plan to introduce Central Firewall Reporting (CFR) Premium as an optional paid service that unlocks more capabilities and built-in report templates along with historical reporting up to one year. CFR Premium is designed for organizations with more connected devices that generate larger amounts of syslog data and want the flexibility to add storage capacity for extended historical reporting. We will announce the new licensing and pricing for this service closer to launch. But in the meantime, customers and partners can try out the free version to see the types of custom reports they’ll create and the insights they get into network activity. For more information, see the CFR web page on our website.

How does log retention and management work in Sophos Central?

The syslog data from XG Firewall is stored in your Sophos Central account in the cloud. Data is added and removed on a FIFO (First In, First Out) basis. Therefore, once the storage capacity maximum is reached, newly added log data will replace the oldest data. The free version typically stores approximately seven days of log data (depending heavily on log volume). The Premium version will allow for more storage and longer historical reporting periods. Customers and partners can purchase as much as they need.

Is Central Reporting in real time?

There is a slight delay between the time log data is generated on-box and that data being integrated into Sophos Central Reporting. It can potentially take up to a few minutes for the latest data to be reflected in reports.

What about Sophos Firewall Manager (SFM), Cloud Firewall Manager (CFM), and iView?

SFM, CFM and iView are based on aging legacy platforms that are expensive to maintain. While both SFM and CFM will receive an update to provide essential support for v18, we expect this to be the last version of XG Firewall to be supported on these legacy platforms as we shift full investment into Sophos Central.

Sophos Central is our strategy moving forward for firewall reporting and management. It unlocks many other important capabilities for customers such as our Managed Threat Response service, execution against our Synchronized Security vision, better security integrations for our customers, better management workflows, and more.

Sophos partners and customers also love Sophos Central – and for good reasons. It offers an unmatched cloud management experience and a very robust, scalable platform for growth along with a design focused on saving valuable time, building in essential expertise, and providing the ultimate cybersecurity ecosystem. As many partners and customers have already done, we expect everyone to migrate to Sophos Central over the coming months.

Does Sophos Central Reporting replace on-box reporting?

Full on-box reporting for XG Firewall continues to be fully supported and free. It is a unique differentiator among other firewalls on the market.

What about on-premises management and reporting solutions?

Sophos Central is a tightly integrated cloud hosted (SaaS) solution designed to take full advantage of cloud platform infrastructure and cannot be readily adapted for on-premises operation.

For organizations that require on-premise solutions, XG Firewall supports the use of third-party tools such as Splunk, Logstash/Kibana, and others to store and process log data. XG Firewall provides an XML-based API combined with SNMP monitoring/alerting and email alerting, integration is possible with many other third-party network and firewall management consoles.

 

XG Firewall Resource Center

Get all the latest XG Firewall v18 information in our resource center on the Sophos Partner Portal, which is available only to Sophos Partners. If you are a registered partner and have trouble logging in, please contact customercare@sophos.com.