SonicWall Firewall Out-of-the-Box Response Integration Setup Primer

SonicWall Firewall Out-of-the-Box Response Integration Setup Primer

The SonicWall Firewall Out-of-the-Box integration offers two separate modes in order to better accommodate the flexibility and capabilities of SonicWall Firewall. These modes are Simplified, tailored for List-type implementations of SonicWall, and Enhanced, tailored for Journal-type implementations of SonicWall.

Each mode has a specific set of features and requirements that need to be accounted for before proceeding with the setup. These will be listed below.

Features

SonicWall Simplified

The SonicWall Simplified solution works by fortifying your system’s security using a Lumu-provided URL. This URL contains a database of malicious FQDNs to strengthen threat detection. You can also include IPs to further enhance your system’s defense.

Limitations

- Keep in mind the specific limitations inherent to SonicWall regarding Dynamic External Address Group File.

- For each list, there’s a cap of 254 elements due to performance concerns.

- If your Firewall can take a higher cap, we recommend you contact our support in order to adequately manage that cap.

SonicWall Enhanced

The SonicWall Enhanced solution works by incorporating a URL List Group fed with malicious URLs that Lumu has identified. To enable this integration, keep in mind the following:

- Make sure you have an additional CSF license to activate this functionality.

- A machine or virtual machine running Python or Docker to execute all associated additional resources.

- We are flexible in terms of workspace conditions. You can choose between the following:

- Source Code Repository

- Dockerhub Repository.

System Requirements

- An Active Lumu Defender subscription

- SonicWall Operating System 6.5 or 7

- A Machine/VM with Python or Docker (Enhanced mode only)

- SonicWall Firewall with CFS license (Enhanced mode only)

Integration Setup

Once you are certain of which integration type suits your needs, make sure to follow the detailed setup instructions for your solution in the following links:

SonicWall Simplified Setup:

Documentation

SonicWall Enhanced Setup:

Documentation


        • Related Articles

        • SonicWall Firewall Simplified Out-of-the-Box Response Integration

          Requirements SonicWall Firewall SonicWall Operating System 6.5 or 7 For SonicOS 6.5, the integration is tested with SonicOS 6.5.4.5-53n or above. Please follow the instructions in the corresponding section to deploy it. Lumu License Lumu Defender ...
        • Juniper SRX Firewall Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. In this article, you will find out how to configure Juniper SRX Firewall to receive and block adversaries detected by Lumu and improve the detection & ...
        • Netgate pfSense® Firewall Out-of-the-box Response Integration

          This integration lets you generate integration URLs with customized lists according to the needs of your organization. With Threat Types lists, you can define the type of adversary to be included in your lists. To learn more about Out-of-the-box ...
        • Check Point Next Generation Firewall (NGFW) Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. This article shows how to create an Automated Intelligence Feed List using Check Point Next-Gen Firewall (NGFW). Requirements Check Point NGFW Gaia OS ...
        • Cisco Firepower Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. In this article, you will find out how to configure Cisco Firepower to receive and block adversaries detected by Lumu and improve the detection & ...