Generating Demand for XG Firewall v18: TLS Inspection That Doesn’t Impact Performance

ResourcesCampaignsXG Firewall

Get the details about two fantastic programs on XG Firewall v18 and its latest advancements designed to help you generate leads.

Just a few days ago, XG Firewall v18 launched, offering your customers the world’s best visibility, protection, and response. Without a doubt v18 is the most substantial and innovative firewall release in Sophos’ history. Check out our launch post for more details on the product.

A key differentiator for XG Firewall v18 is the ability to inspect encrypted network traffic without impacting performance. We have two programs to help you leverage this advantage and promote the product to your customers and prospects:

  1. The Achilles Heel of Next-Gen Firewalls
  2. Has Encryption Rendered Your Firewall Irrelevant?

Both programs help you introduce the market-leading advantages of XG Firewall v18, including:

  • Xstream Architecture, which delivers a ground-up solution for eliminating network traffic blind spots without impacting performance
  • Synchronized App Control, which enables IT teams to see all apps on their network

 

The Achilles Heel of Next-Gen Firewalls

Based on the results of a Sophos-commissioned independent survey, this report reveals the day-to-day network security experiences of 3,100 IT managers around the globe. Takeaways include the top-requested firewall enhancement (better threat visibility), and the hidden weakness, or Achilles heel, of most next-gen firewalls: encrypted network traffic.

Use this report to:

  • Raise awareness of Sophos by sharing the survey results
  • Educate people on the dangers of not inspecting encrypted traffic

What’s next?

  1. Self-learning: Download the report from the Sophos Partner Portal
  2. Generate leads: Co-brand the ready-to-send HTML emails
  3. Create awareness: Send your customers our Sophos News blog where they can find out more

 

Has Encryption Rendered Your Firewall Irrelevant?

This paper explains the technical limitations and challenges with inspecting network traffic and how XG Firewall addresses those challenges. It explains why most next-gen firewalls are unable to inspect encrypted traffic without impacting performance and deals with common myths.

Use this paper to:

  • Educate a technical audience on the challenges with TLS inspection and the five TLS inspection capabilities needed to close this security gap
  • Share new data from SophosLabs on threats hiding in encrypted traffic

What’s next?

  1. Self-Learning: Download the report from the Sophos Partner Portal
  2. Generate leads: Co-brand the ready-to-send HTML emails
  3. Create awareness: Send your customers our Sophos News blog where they can find out more

 

Sophos Referral ID: Your Key to Successful Lead Generation

Don’t forget to include your referral ID to any link to a Sophos page you share with customers. This ID guarantees that you will receive all the leads you created, whether a prospect downloaded a whitepaper or requested a trial. Our Channel Service Center can help. Just send an email to csc@sophos.com.

 

Get the Campaign

Emails and Reports

 

Please note: Many of the links above require access to the Sophos Partner Portal, which is available only to Sophos Partners. If you are a registered partner and have trouble logging in, please contact customercare@sophos.com.

In some cases, if you are not logged in, the direct links given may not work. If so, verify you are logged in to the Partner Portal and then click the link again to view the desired page.