Quick Start Guide

Helpful guide to get you up and running quickly with SonicWall Cloud Secure Edge (formerly Banyan)

  • Updated on May 31, 2024

Welcome to SonicWall Cloud Secure Edge (CSE). The articles in this section provide the steps to prepare your environment, deploy CSE, and access a CSE-secured service from a device.

Prerequisites

Before proceeding through Onboarding, ensure that you have the following:

  1. A private network or a private service that you’d like to be able to access remotely.

  2. A computer on this network that can make outbound HTTPS (port 443) connections and outbound UDP connections to the CSE Global Edge Network (ports in the range of 30000 - 32767).

How to get started

Connect your network with Cloud Secure Edge and apply secure, least-privileged policies to specific resources based on user and device. Here is a summary of how to get started:

  1. Connect your network
    • Install an Access Tier or Connector in the network your resources are located in. Deploying this component allows you to define specific resources to allow access to.
  2. Publish a Service Tunnel, a Hosted Web Service, or an SSH Service
    • Determine whether you want to deploy a modern VPN (i.e., Service Tunnel) or if you want to convert to a full-fledged zero-trust architecture, based on access to particular services.
  3. Connect to your services or your Service Tunnel from a registered device
    • Register your device with the desktop app to connect to the service(s) or Service Tunnel that you’ve published. The app offers feature collection (drawing on Trust Factors) to establish trust. It also associates end users to assigned resources through a least-privileged access model.
  4. Invite other users
    • Add additional admins to configure your organization or invite endusers to access the service(s) you’ve set up.

Visit the product editions page on our corporate site for details on features and pricing.


Can’t find what you’re looking for?

We’re happy to help. Contact our team.