top of page

Search results

610 results found with an empty search

  • Sanofi | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. SANOFI FINDS THE CURE FOR TIME-CONSUMING APPLICATION MIGRATION WITH ALGOSEC Organization Sanofi Industry Healthcare & Pharmaceuticals Headquarters Paris, France Download case study Share Customer
success stories "Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team’s time on these projects by 80%. The application was very useful, simple to use and made everybody happy." AlgoSec Business Impact Simplify data center migration projects Reduce rule migration process time by 80% Streamline and improve firewall operations Background A multinational pharmaceutical company, Sanofi, has 112 industrial sites in 41 countries and operations in more than 100 countries. The company’s 110,000 employees are committed to protecting health, enhancing life, providing hope and responding to the potential healthcare needs of seven billion people around the world. Challenge The sensitive nature of Sanofi’s business and its wide ranging global operations require an extensive and well secured network, which currently has 120 firewalls all over the world. In the midst of a data center consolidation project, the company needed to understand how its security devices would be affected by application migrations. Sanofi was also eager to improve change management processes and gain key performance indicators (KPIs) for risk analysis.“Our main concern with the data center consolidation project was to enable various technical project leaders to see the different rules impacting the migration of their applications, and to avoid any outages. For that, we needed pre-migration and post-migration documentation on security,” says Bruno Roulleau, Network Security Architect at Sanofi. “We also needed metrics on the risk associated with different policies on the firewalls.” Solution When looking for a solution, Sanofi evaluated several vendors. “A key point for us was the ability to easily integrate the security devices in our current infrastructure, into the solution. We also wanted detailed reporting that would allow us to delegate policy management to project leaders,” Roulleau notes.Because Sanofi constantly upgrades its devices, its systems need to evolve and incorporate the new devices and rules seamlessly. “We chose the AlgoSec Security Management solution because its graphical interface is very user-friendly, it easily supports new devices and generates detailed reports and metrics on risks,” says Roulleau.Sanofi also appreciated AlgoSec’s flexibility. “AlgoSec is very open to developing new capabilities. We can ask to have some new features available by a certain date and they will deliver on time,” according to Roulleau. For a company with a complex network and rapidly evolving security needs, that responsiveness proved key to the decision to go with AlgoSec. Results Sanofi’s security team is now able to delegate responsibility for rule changes both during migration and on an ongoing basis. “Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team’s time on these projects by 80%. The application was very useful, simple to use and made everybody happy,” Roulleau says.Additionally, with AlgoSec’s reports Sanofi can now easily and clearly document the status of their firewalls as well as the impact of any changes on the network throughout the migration project. “We can now generate detailed reports in just three clicks!” Roulleau adds.Furthermore, AlgoSec’s optimization reports enabled Sanofi to clean up its security policies. Because they could clearly see all of the rules and their impact on network security, Roulleau’s team was able to safely eliminate unused and duplicate rules, which increased the efficiency of the firewalls. Those reports also provided insight into the risks associated with the current system and various changes being made. Schedule time with one of our experts

  • Payment Solutions | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Leading payment solutions company credits AlgoSec for increasing security and compliance Organization Payment Solutions Industry Financial Services Headquarters Download case study Share Customer
success stories "Leading fintech company rapidly improves security and compliance with AlgoSec jumpstart program" Background The company is one of the largest payment solutions providers, with offices processing more than 28 billion transactions worldwide. The company services 800,000 merchant outlets that generate $120 billion in processing volume. Its businesses include credit card processing, merchant acquisition and issuance of bank credit cards. The company grew to its enormous size through innovation and acquisition. It has introduced modern technology into the payments industry and has acquired many innovative companies over the last three decades. Challenges Today, the company operates 10 data centers with varying security architectures and firewall equipment from different vendors. The security staff is currently in the process of a cross-company firewall consolidation that will take several years to complete. The company is automating its change management of firewall rules to cut down on the time and effort spent on researching and implementing rules to keep up with its fast growth. It deploys rule changes during tight, scheduled “push windows” and conducts compliance reviews twice per year. The firewall change process is highly complex with many steps: Request Design Peer Review Management Approval Implementation Validation Success for the security team is all about time. They seek to automate the process by reducing time spent on: Research and writing rules Peer reviews Staging Security peering after staging Firewall push window requirements Quarterly firewall ruleset reviews as part of compliance objectives Solution The security team acquired AlgoSec Firewall Analyzer (AFA) and deployed it at two of its data centers in Arizona and Colorado. In both locations, the company is in the process of firewall migration to consolidate on one vendor. However, they need to add firewall clusters one at a time after each migration instead of all at once. The company took advantage of AlgoSec’s Jumpstart Program that delivers the benefits of AlgoSec Firewall Analyzer in conjunction with other AlgoSec solutions quickly. With Jumpstart, the company is quickly able to: Automate the discovery and mapping of enterprise applications Automate the change management processes Adopt the new processes across the company Realize rapid ROI The company’s lead security infrastructure consultant proclaimed, “AlgoSec customized their Jumpstart Program just for us. Their people are engaged, personable, skilled and highly efficient. They became part of our team dedicated to our success.” In addition to getting Firewall Analyzer up and running quickly and delivering its benefits, the Jumpstart team’s AFA deployment immediately identified network security gaps and helped the company close them, making them more secure and compliant. Results AlgoSec Firewall Analyzer is achieving all the goals of the security team. Time for policy writing reduced from 90 hours to 15 hours – 83% less Cut the total process time by half, enabling the security team to keep up with the barrage of change requests. Reduced the admin overhead from 30 to 4 – 87% less “Automation is definitely the way to go,” declared their security consultant. “We can now stay on top of the process even while we migrate our firewalls. We are looking for more from AlgoSec.” The company is now in the process of implementing AlgoSec FireFlow (AFF) to enhance the existing change management system with intelligent network and security automation. AlgoSec FireFlow enforces compliance and automatically documents the entire change-management lifecycle. Some of the features include: Processing of firewall changes with zero-touch automation Elimination of mistakes and rework, and improvement of accountability for change requests Proactive assessment of the impact of network changes to ensure security and continuous compliance Automation of the rule–recertification processes Schedule time with one of our experts

  • Natilik and Rothschild | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. AlgoSec Case Study: Natilik and Rothschild Organization Natilik and Rothschild Industry Financial services Headquarters Download case study Share Customer
success stories AlgoSec Case Study: Natilik and Rothschild Interview details Interviewee: Robert Elgidge, Security Solutions Director at Natilik Company: Natilik, UK-based global managed service provider Client: Rothschild, a multinational financial services institution Background Natilik, a global managed service provider, collaborated with AlgoSec to address the complex security challenges faced by Rothschild, a financial services leader with over 60 offices in 40 countries and $2.5 billion in annual revenue. Rothschild’s operations include investment banking, asset management, and private banking, as well as advisory roles for governments. Given their critical global role, securing and streamlining their IT infrastructure was a top priority. As part of their modernization strategy, Natilik also leveraged AWS to support Rothschild’s expanding cloud footprint and used the AlgoSec Horizon platform to provide unified visibility and security management across both AWS and on-prem environments. This hybrid approach allowed Natilik to centralize security policy analysis, application connectivity mapping, and risk prioritization across firewalls, cloud controls, and distributed sites. Watch the interview: Natilik’s expertise spans five key solution areas: Collaboration and modern work : enabling seamless communication and productivity across teams. Customer engagement : enhancing customer experiences through tailored digital solutions. Modern networks : building secure, scalable, and high-performing network infrastructures. Multi-cloud and data centers : supporting hybrid and multi-cloud environments for agility and scalability. Cybersecurity : providing end-to-end protection, which underpins all other solution areas. Cybersecurity forms the backbone of their offerings, ensuring clients like Rothschild can navigate an evolving threat landscape while maintaining compliance and operational excellence. Primary use case Rothschild’s primary challenges stemmed from fragmented security policies and inefficient manual processes. According to Robert Elgidge: “Rothschild’s large global firewall estate led to poor visibility and cumbersome management. AlgoSec was introduced to simplify these complexities, but initially, the company struggled with change management, approvals, and deploying firewall rules. Although AlgoSec offered the technology and intelligence needed, a significant amount of manual work was required to align stakeholders and integrate workflows.” With the introduction of AWS into their hybrid architecture, Natilik used AlgoSec Horizon to bridge visibility gaps between cloud and on-prem environments. Horizon’s application-centric discovery and cross-environment policy analysis helped Natilik consolidate cloud security groups, optimize hybrid access rules, and ensure consistent enforcement across AWS and traditional firewalls. AlgoSec’s deployment ultimately allowed Rothschild to consolidate security policies and automate manual processes, reducing errors and freeing resources for higher-value projects. Most valuable features Robert highlighted several standout features of AlgoSec: “AlgoSec’s rule intelligence feature was crucial. It identified which firewall rules were essential and which could be removed, dramatically simplifying the structure. This optimization not only improved performance but also saved significant costs. Initially, Rothschild considered investing in new firewall infrastructure, but AlgoSec’s ability to streamline and prioritize existing rules negated that need. The resulting performance boost was substantial, avoiding unnecessary expenses and improving operational efficiency.” By focusing on rule prioritization and optimization, AlgoSec enhanced Rothschild’s security posture and operational outcomes. With the addition of AlgoSec’s cloud-native capabilities (via its Horizon/ACE architecture), this rule intelligence and optimization extends not only to physical and on-prem firewalls, but also to cloud-native firewalls and security-group configurations ensuring effective policy hygiene across hybrid and multi-cloud estates. Areas for improvement Despite AlgoSec’s benefits, Robert noted areas for potential improvement: “Internal challenges with workflows and approvals persisted. While AlgoSec provided the technical capabilities, a more tailored approach to building or improving management processes would have been helpful. The main difficulties lay in the bureaucratic side of things, such as aligning request and approval roles.” These challenges highlighted the importance of aligning organizational processes with advanced security technologies. Usage duration “My experience with AlgoSec began in 2022, during its deployment at Rothschild. Shortly after, I transitioned to another organization that also used AlgoSec, which gave me further insight into its capabilities across different environments.” Solution stability Robert praised AlgoSec’s reliability: “There were no stability issues. Once AlgoSec was fully integrated, it became the central authority for rule management. We removed manual admin rights from the technical team, ensuring all changes went through AlgoSec. This approach eliminated human error and reinforced the solution’s effectiveness.” This stability now also covers hybrid and cloud-native policy environments, so Rothschild benefits from the same governance and control whether rules apply to physical appliances or cloud firewalls. Customer service and support “The technical support team was highly skilled and responsive. However, in regions like Brazil, where collaboration often involves discussions and in-person meetings, a purely technical approach didn’t always fully address our needs. A more consultative support model could enhance the customer experience in these scenarios.” Initial setup “Deploying AlgoSec was challenging due to the complexity of Rothschild’s network. However, the technical support team acted quickly to address any issues, ensuring the implementation proceeded smoothly. Once the environment was stabilized, maintenance and ongoing use were straightforward.” Return on investment AlgoSec delivered a strong return on investment for Rothschild: “The money saved on after-hours work alone justified the tool within the first year. By optimizing firewall rules and automating workflows, we achieved significant operational savings. This freed up resources for other critical business initiatives, directly contributing to profitability.” With the addition of cloud-native policy management, Rothschild now sees potential additional savings by avoiding redundant firewall investments and streamlining cloud infrastructure as part of their hybrid estate. Pricing, setup costs, and licensing “Compared to other solutions like Tufin and FireMon, AlgoSec was competitively priced and stayed within budget. There were no significant additional costs apart from standard licensing fees. While we did hire new personnel to support change management, that was more related to internal processes than the technology itself.” Final insights Robert shared his advice for organizations considering AlgoSec: “AlgoSec is best suited for larger enterprises with complex environments, especially those with multiple firewall vendors and over 500 rules. For smaller setups, the added complexity of a dedicated solution might not be necessary. However, for businesses dealing with significant network complexity, AlgoSec simplifies management and delivers substantial value. With its cloud-native capabilities, hybrid-ready architecture, and unified policy management across on-prem and cloud, it’s more relevant than ever for organisations operating across diverse infrastructures.I’d rate it 10 out of 10 for companies with the right use case.” Schedule time with one of our experts

  • Energy Supplier | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Energy supplier keeps the lights on with automated network change management Organization Energy Supplier Industry Utilities & Energy Headquarters International Download case study Share Customer
success stories "AlgoSec has saved us a lot of time in managing our rule base.” Large energy supplier empowers internal stakeholders and streamlines network security policy change process Background The company is the provider of electricity and gas for their country. They are responsible for the planning, construction, operation, maintenance and global technical management of both these grids and associated infrastructures. The Challenge In order to provide power to millions of people, the company runs more than twenty IT and OT firewalls from multiple vendors that are hosted in multiple data centers throughout the country. Some of the challenges included: Lack of visibility over a complex architecture – With multiple networks, IT managers needed to know which network is behind which firewall and connect traffic flows to firewall rules. Change management processes were being managed by network diagrams created in Microsoft Visio and Microsoft Excel spreadsheets – tools that were not designed for network security policy management. Thousands of rules – Each firewall may have thousands of rules each. Many of these rules are unneeded and introduce unnecessary risk. Managing the maze of rules was time consuming and took time away from other strategic initiatives. Unnecessary requests – Business stakeholders were requesting status information about network traffic and making duplicate and unnecessary change requests for items covered by existing rules. The Solution The company was searching for a solution that provided: Visibility into their network topology, including traffic flows. Optimization of their firewall rules. Alerts before time-based rules expire. Automatic implementation of their rule base onto their firewall devices. They implemented AlgoSec Firewall Analyzer and AlgoSec FireFlow, as well as AlgoBot, AlgoSec’s ChatOps solution. AlgoSec Firewall Analyzer ensures security and compliance by providing visibility and analysis into complex network security policies. AlgoSec FireFlow improves security and saves security staffs’ time by automating the entire security policy change process, eliminating manual errors, and reducing risk. AlgoBot is an intelligent chatbot that handles network security policy management tasks. AlgoBot answers business user’s questions, submitted in plain English, and automatically assists with security policy change management processes – without requiring manual inputs or additional research. The Results Some of the ways the company benefitted from using AlgoSec include: Visibility and topology mapping – They are able to get a picture of their entire network and view traffic flows to each network device. Optimized firewall rules – They are able to adjust the placement of their rules, placing their most used rules higher in the rule base, improving performance, and also checking for unused objects or rules to clean up, removing unused rules, improving firewall performance. Improved communication and transparency for time-based rules – Before time-based rules expire (rule with an expiration date), the requester is automatically notified and asked if the rule should be extended or removed. Better, more refined rule requests – By first gathering information from AlgoBot, rule requests are better focused. Internal customers are able to check if rules are already in place before making requests, therefore avoiding requests that are already covered by existing rules. Empower internal stakeholders – Able to save the IT team’s time by empowering internal stakeholders to use AlgoBot to get the answers themselves to traffic queries. Met change implementation SLAs – By implementing their rules with AlgoSec, the company meets their internal SLAs for change implementation. Streamlined auditing processes – By documenting the changes they made in the firewalls, who made them, and when, their audit processes are streamlined. Zero-touch automation – Automatically implementing rules in multiple firewalls simultaneously ensures policy consistency across multiple devices, while preserving staff resources. This also eliminates the need to use the management consoles from individual vendors, saving time and reducing misconfigurations. Staff efficiencies – Hundreds of monthly change requests are able to be managed by a single staff member. He would not be able to do it without AlgoSec. The company switched from a competing solution because it was more user-friendly and provided greater visibility than the competing solution they were previously using. They are also impressed with AlgoSec’s scalability. “The initial setup is really easy. It has been running flawlessly since installation. Even upgrades are pretty straightforward and have never given us problems,” they noted. Schedule time with one of our experts

  • Semiconductor Materials | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Leading semiconductor and display equipment company reduces risk and increases efficiency Organization Semiconductor Materials Industry Utilities & Energy Headquarters International Download case study Share Customer
success stories "Today, we are many times more efficient and secure thanks to AlgoSec." Background The company’s globally distributed network includes more than ten demilitarized zones (DMZs) with 20 billion events processed per month across the multiple company locations. Firewalls play a vital role in protecting intellectual property at the perimeter level. Every firewall event is logged and processed. Challenges The company’s operations require a very large and diverse network with a large Global Network Security operations team that is spread across the US, EMEA and Asia. The team is responsible for the management of all perimeter and internal security solutions, remote access solutions, customer connectivity solutions and the Security Operations Center (SOC). “We suffered from a lot of network security issues that prevented us from running at the speed of the business,” declared the Senior Manager of Global Security and SOC. Auditing Firewall rules was a long, tedious and painful process Access revocation was performed using a manual reminders process The diverse army of firewalls across the network estate resulted in a non-standard way of making and executing Firewall change requests, requiring many steps to complete the process An out-of-the-box ServiceNow workflow with limited functionality couldn’t keep up Limited reporting capabilities relied on manual data processing There was no way to track performance of SLAs The cumbersome approval process required managers to login to the company ticketing portal Notification of unauthorized or unapproved changes on firewalls was clumsy and slow The company decided to acquire an orchestration and automation solution that could identify and mitigate risky firewall rules. Since the company is subject to many industry and legal regulations, the solution would have to automate compliance reporting as well as ensure accountability for all firewall changes. The solution also would have to integrate into existing ticketing processes and workflows while enabling the company, at its own pace, to advance to more and more automation. Solution The company evaluated several solutions by reviewing their features carefully and putting the best among them to the test in parallel proof of concept projects. The senior manager recalls, “We had a very close look at the leading solutions in the Network Security Policy Management space. One of them definitely stood out from the pack as the superior solution.” The company chose AlgoSec Firewall Analyzer (AFA) and AlgoSec FireFlow (AFF), two of the flagship products in the AlgoSec arsenal. AlgoSec Firewall Analyzer ensures security and compliance by providing visibility and analysis into complex network security policies. AlgoSec FireFlow improves security and saves security staffs’ time by automating the entire security policy change process, eliminating manual errors, and reducing risk. Results In short order, the company was able to capitalize on the significant advantages of the AlgoSec solution. “It was easy to customize the AlgoSec solution to fit into our environment and enhance it,” continued the senior manager. “But it didn’t take long before we were using the power of the two products to help us adopt better practices for lower risk, higher security, and better efficiency of our team.” Today, the AlgoSec solution is delivering significant improvements to the company’s security processes such as: Visibility across the entire network with an easy-to-use-and-understand executive dashboard Integration with the ticketing tool Proactive analysis of change requests to ensure compliance risk mitigation Prevention of unauthorized changes Elimination of human errors and associated application outages Automatic discovery and mapping of application-connectivity flows Single Sign On (SSO) integration that eliminated static user passwords Support for mobile firewall change-request manager approval “We are a big company with an enormous volume of network-security activity,” stated the manager. “In addition to the superior capabilities of the solution, we greatly appreciated the excellent customization opportunities that AlgoSec’s Professional Services were able to help us with. Today, we are many times more efficient and secure thanks to AlgoSec.” Schedule time with one of our experts

  • DIMENSION DATA | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Dimension Data Enhances Delivery Of Managed Security Services With AlgoSec Organization DIMENSION DATA Industry Technology Headquarters Australia Download case study Share Customer
success stories "We were fortunate enough to get a double benefit from using AlgoSec in our environment — reducing costs to serve our clients, and expanding our service offerings" IT Solution Provider Streamlines and Automates Security Operations for Clients AlgoSec Business Impact Generate incremental revenue from new policy compliance management services Reduce cost of service for Managed Security Service offering Improve quality of service, assuring a direct and timely response to security issues Background Dimension Data, founded in 1983 and headquartered in Africa, provides global specialized IT services and solutions to help their clients plan, build, support and manage their IT infrastructures. The company serves over 6,000 clients in 58 countries and in all major industry verticals. Dimension Data serves 79% of the Global Fortune Top 100 and 63% of the Global Fortune 500. Challenge In an effort to bring greater efficiency and flexibility, Dimension Data Australia sought to apply security industry best practices and streamlined processes to its delivery methodology. Automation was identified as a key capability that would enable them to reduce service costs and increase quality of service. “The operational management of security infrastructure is quite labor intensive,” remarks Martin Schlatter, Security Services Product Manager at Dimension Data. “The principle reasons for automating managed services are reducing work time, freeing up people for other tasks, and leveraging expertise that is ‘built in’ the automated tool.” By doing this Dimension Data could offer better service to existing clients while expanding their client base. “Additionally, the increased appetite for the Managed Security Services offering has been fueled by an increasing focus on governance, risk management and compliance, and we are expected to deliver faster and more accurate visibility of the security and compliance posture of the network,” explains Schlatter. Solution Dimension Data selected the AlgoSec Security Management Solution as a part of their toolset to deliver their Managed Security Services, which include automated and fully integrated operational management of client security infrastructures. The intelligent automation at the heart of AlgoSec will enable Dimension Data’s team to easily and effectively perform change monitoring, risk assessment, compliance verification and policy optimization for their clients, and act upon the findings quickly. This includes getting rid of unused or obsolete rules in the policy, reordering rules to increase performance and identifying risky rules. Another key factor in the decision making process was the relationship between Dimension Data and AlgoSec. “AlgoSec was deemed most suitable to meet our delivery needs for Managed Services. We selected them for their specific technology fit, and flexibility to assist in growing our managed service business. The partnership element was eventually the overriding factor,” says Schlatter. Results With AlgoSec, Dimension Data is now able to deliver their clients a comprehensive view of the security posture of their network security devices. This is crucial to establishing a baseline understanding of a security network, which makes it possible to truly assess and remediate risks, errors and inefficiencies. The ability to automatically provide this type of information at the most accurate level provides a key competitive differentiator for the company and a large benefit for its clients. “The value-added contribution is saving time, in terms of automation,” remarked Schlatter. “We found a way to reduce costs by automating manual operational tasks. At the same time, we were fortunate enough to leverage AlgoSec to expand our service offerings, so we got a double benefit from using AlgoSec in our environment.” One of the major features of integrating AlgoSec into the Dimension Data solution is the ability to support multiple client domains from a single AlgoSec management console. “This scalable configuration has proven to be invaluable when managing multiple clients with complex multi-vendor, multi-device security environments,” says Schlatter. “It consolidates administrative tasks, cuts time and costs, and ensures proper administration and segregation of duties from our end.” AlgoSec enhances the Managed Security Services offerings by delivering comprehensive risk and compliance management. Dimension Data professionals can generate risk and audit-ready compliance reports in a fraction of the time and with much greater accuracy compared to traditional manual analysis. “Our clients who require ISO 27001 and PCI DSS accreditation have greatly benefitted from this,” said Schlatter. Schedule time with one of our experts

  • CTO Round Table: Fighting Ransomware with Micro-segmentation | AlgoSec

    Discover how micro-segmentation can help you reduce the surface of your network attacks and protect your organization from cyber-attacks. Webinars CTO Round Table: Fighting Ransomware with Micro-segmentation In the past few months, we’ve witnessed a steep rise in ransomware attacks targeting anyone from small companies to large, global enterprises. It seems like no organization is immune to ransomware. So how do you protect your network from such attacks? Join our discussion with AlgoSec CTO Prof. Avishai Wool and Guardicore CTO Ariel Zeitlin, and discover how micro-segmentation can help you reduce your network attack surface and protect your organization from cyber-attacks. Learn: Why micro-segmentation is critical to fighting ransomware and other cyber threats. Common pitfalls organizations face when implementing a micro-segmentation project How to discover applications and their connectivity requirements across complex network environments. How to write micro-segmentation filtering policy within and outside the data center November 17, 2020 Ariel Zeitlin CTO Guardicore Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources Defining & Enforcing a Micro-segmentation Strategy Read Document Building a Blueprint for a Successful Micro-segmentation Implementation Keep Reading Ransomware Attack: Best practices to help organizations proactively prevent, contain and respond Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • Extend application connectivity visibility into the multicloud with AlgoSec A32.20

    AlgoSec’s latest product release provides application-based risk analysis and enhanced support for cloud platforms Extend application connectivity visibility into the multicloud with AlgoSec A32.20 AlgoSec’s latest product release provides application-based risk analysis and enhanced support for cloud platforms May 3, 2022 Speak to one of our experts RIDGEFIELD PARK, N.J., May 3, 2022 – AlgoSec , the application connectivity and security policy company, announced today the release of its latest product version A32.20. AlgoSec’s A32.20 provides a powerful solution for organizations to manage security in their hybrid and multi-cloud estate. With A32.20, organizations obtain granular application visibility and discovery, allowing them to identify and analyze risk in their multicloud environment, including AWS, GCP and Azure. The key benefits that AlgoSec A32.20 delivers to IT, network and security experts include: Application-based risk analysis in the Cloud Enables SecOps teams to shift focus of risk analysis and remediation efforts to specific business applications beyond risk categories. PAN Prisma access support As an early availability, A32.20 supports Prisma Access visibility for remote networks and service connections, a true industry leading technology of this kind. GCP risk support A32.20 provides advanced capabilities to support discovery of GCP related risks across the hybrid network estate and multiple public clouds Extended support of NSX in AWS As an early availability, A32.20 offers extended cloud support for NSX running on AWS in addition to the existing on-premise support. “With this release, A32.20 offers new powerful cloud coverage, including PAN Prisma access. This gives customers the ability to deploy apps in the cloud and on-premise faster than ever before”, said Eran Shiff, Vice President of Product at AlgoSec. “A32.20 provides a comprehensive solution for organizations to secure application connectivity, reduce risk and ensure continuous compliance while undergoing digital transformation.” About AlgoSec AlgoSec, a global cybersecurity leader, empowers organizations to secure application connectivity by automating connectivity flows and security policy, anywhere. The AlgoSec platform enables the world’s most complex organizations to gain visibility, reduce risk and process changes at zero-touch across the hybrid network. AlgoSec’s patented application-centric view of the hybrid network enables business owners, application owners, and information security professionals to talk the same language, so organizations can deliver business applications faster while achieving a heightened security posture. Over 1,800 of the world’s leading organizations trust AlgoSec to help secure their most critical workloads across public cloud, private cloud, containers, and on-premises networks, while taking advantage of almost two decades of leadership in Network Security Policy Management. See what securely accelerating your digital transformation, move-to-cloud, infrastructure modernization, or micro-segmentation initiatives looks like at www.algosec.com

  • MIND | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. MIND Automates Firewall Management Operations and Improves The Quality of Service Organization MIND Industry Technology Headquarters Noida, Uttar Pradesh, India Download case study Share Customer
success stories "With AlgoSec, we can analyze the firewall policies more efficiently and spend less time on repetitive and error-prone manual tasks. This automation saves time and man hours by at least five hours per change" Global IT Consulting Company Improves Security and Increases Efficiency by Eliminating Error-prone Manual Firewall Management AlgoSec Business Impact Cut time to plan and implement firewall changes by 50% Network security reporting and audits available at the click of a button Improved risk assessment as part of firewall change process to ensure accuracy Enable existing team to spend more time on other security tasks Background MothersonSumi INfotech and Designs Limited (MIND) is a global provider of end-to-end IT solutions, serving organizations in 24 nations. MIND is certified for ISO 9001:2008, ISO/IEC 27001:2005 and CMM Level 5, and provides consultancy services and solutions for Application Development and Maintenance, IT Infrastructure Management Services, Product Development and Engineering Solutions and helps customers achieve their desired ISO level. Challenge MIND’s complex network consists of many remote locations and is secured with more than 40 firewalls from multiple vendors, including Check Point, Fortinet and Juniper as well as Blue Coat proxies. With hundreds of unnecessary rules in each of the firewalls under management, MIND’s Network Support team members were spending too much time cleaning up the policy rule base. “Cleaning up the policy rule base is a tedious, risky manually-intensive job,” said Santosh Sahoo, Assistant Project Manager at MIND. “Furthermore, we had to evaluate the risks based on best practices or our experience, which was time consuming. We also had to collect and organize this information into the proper reporting format for ISO 27001 requirements.” Additionally, manually planning and implementing firewall changes was a time-consuming and complex process, as was keeping track of all of the changes and updating records for auditing and/or rollback purposes. With all of these challenges, plus increasing network complexity, MIND realized they needed a more efficient method for centrally monitoring and managing all of their security devices and policies. Solution MIND selected the AlgoSec Security Management solution to automate firewall operations across the entire multivendor estate and reduce the resource strain. “There were many reasons why we chose AlgoSec over alternative options. It met all of our requirements by supporting a wider range of devices, providing a dashboard with immediate visibility and more robust policy analysis,” said Harvansh Sagar, GM of IT Infrastructure. Results Since implementing AlgoSec, the MIND team has significantly improved its firewall policy management change processes — from identifying any pre-existing rules in place, to risk assessment, to simulating the change. “AlgoSec has helped us make our our network more secure and has improved our ability to efficiency to manage more client devices with the same resources,” said Sagar. “We are now able to more efficiently analyze the firewall policies, spend less time on repetitive and error-prone manual tasks and perform a risk assessment before approving firewall changes. This automation saves time and man hours by at least five hours per change,” said Santosh. “AlgoSec’s firewall policy analysis has also improved the performance of the firewalls with features like policy tuning, identifying un-used policies and reordering policies.” With AlgoSec, MIND has a complete understanding of what is occurring with the policy across all of their firewalls. “We have a virtual server dedicated to AlgoSec as our management server for all of the firewalls in our environment. It monitors our security policy 24×7 and provides us with real-time alerting for details like ‘who added/modified/removed the rule, what time the policy was pushed,’ etc. Now we have full visibility of what’s going on with these devices,” said Santosh. Using AlgoSec, MIND has also been able to significantly reduce the time to perform audits and ensure compliance. “We can now run an audit report for ISO 27001 out-of-the-box and get a view of the network security policy status in just a click of button.” Schedule time with one of our experts

  • Journey to the Cloud | AlgoSec

    Learn the basics of managing multiple workloads in the cloud and how to create a successful enterprise level security management program Webinars Journey to the Cloud Learn to speed up application delivery across a hybrid cloud environment while maintaining a high level of security Efficient cloud management helps simplify today’s complex network environment, allowing you to secure application connectivity anywhere. But it can be hard to achieve sufficient visibility when your data is dispersed across numerous public clouds, private clouds, and on-premises devices. Today it is easier than ever to speed up application delivery across a hybrid cloud environment while maintaining a high level of security. In this webinar, we’ll discuss: – The basics of managing multiple workloads in the cloud – How to create a successful enterprise-level security management program – The structure of effective hybrid cloud management July 5, 2022 Stephen Owen Esure Group Omer Ganot Product Manager Relevant resources Cloud atlas: how to accelerate application migrations to the cloud Keep Reading A Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment Keep Reading 6 best practices to stay secure in the hybrid cloud Read Document Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • Leading Bank | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Leading Bank Transforms Digitalization Journey With AlgoSec Organization Leading Bank Industry Financial Services Headquarters United States Download case study Share Customer
success stories "AlgoSec is like a person sitting in my bank taking care of everything - simplifying day-to-day operations and reducing human errors because everything is automated.” Background Background The bank is a full-service commercial bank headquartered in India. It offers a wide range of banking and financial products for corporate and retail customers through retail banking and asset management services. The bank offers personal, corporate, and internet banking services including accounts, deposits, credit cards, home loans, and personal loans. The Challenges The client’s key issues related to the management of the firewalls, dealing with rule duplication and human errors. Their network security operations teams were hampered by manual, slow, and error-prone security change-management processes. It often took around four days to process a single change across their complex network environment. The frequent errors that arose from manual processes opened security gaps and put them at risk of cyberattacks. Some of their challenges included: Human errors leading to misconfiguration – The organization was handling over 30 firewalls and 30 to 40 rules in a day across multiple firewalls. They lacked the skilled resources to implement these rule changes. This led to errors and misconfigurations. Lack of visibility – They lacked visibility into their overall network and traffic flows and failed to understand which rules applied to each firewall. Duplicate rules – They had many duplicate firewall policies, negatively impacting performance. Policy optimization – The organization required policies to be frequently optimized. Lack of visibility – The organization needed visibility across their networks, allowing them to quickly find and fix issues. Time-consuming manual change management processes. Solution The organization looked for a partner that understood their challenges, could integrate into their existing solutions, and could take full responsibility for any issues. In the words of the bank’s executive vice president, “ We were looking for a partner, not a product.” The key factors that the bank was looking for were: Alignment with their digital transformation vision – They wanted to align with key stakeholders among business, operations, network, and security teams. Automation as a key focus – Automation was important to reduce human errors, align with the considerable number of requests and adapt to the agile nature of critical applications. With automation, they were looking to implement firewall changes faster. Easy to use and integrate within the existing infrastructure. Unified view of their multi-vendor firewall estate – They wanted a single console where they could see all their firewalls, understand their collective risk, and gain a holistic view of the current state of their firewall policies. As a result, the customer implemented the AlgoSec Security Management Solution. Results: The AlgoSec Security Management Solution transformed the bank’s digitalization journey, leading to: Time to implement rule changes decreased from 4-5 days to less than 48 hours – a 60% reduction. Automatically implemented changes – Changes are automatically implemented, without needing to guess which rules and devices are in path. Reduced human error and elimination of repetitive, manual tasks. Simplified daily operations. Automated change management across application-centric infrastructure. Identified and mitigated risks. Transformed digitization journey. AlgoSec now has end-to-end visibility of which firewall it needs to implement the changes on. The bank was in the process of switching from a traditional infrastructure to Cisco ACI. The transition was smooth. AlgoSec seamlessly integrated into Cisco ACI and their existing Palo Alto Network devices. “I think we are the first in India who approached AlgoSec and got these solutions implemented – getting Cisco ACI, Palo Alto, and AlgoSec working hand in hand with full integration. This is the best thing we’ve seen till now,” noted the vice president. Looking ahead, they plan to extend AlgoSec’s offering, mapping rule applications, and other capabilities to help them migrate to the cloud. Schedule time with one of our experts

  • AlgoSec | Security group architecture for AWS: How to overcome security group limits

    As with all cloud vendors, AWS users share responsibility for securing their infrastructure against risk. Amazon provides the tools you... AWS Security group architecture for AWS: How to overcome security group limits Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published As with all cloud vendors, AWS users share responsibility for securing their infrastructure against risk. Amazon provides the tools you need to filter traffic, but configuring those tools is up to you. Firewalls are one of the tools you’ll use to filter traffic and secure Virtual Private Cloud (VPC) instances. Instead of using traditional firewalls, Amazon provides users with AWS security groups, which are flexible, stateful firewalls capable of filtering inbound and outbound traffic. However, there are limits to what you can do with AWS security groups. First, they only allow traffic – you can’t configure them to deny traffic. Second, the maximum number of rules you can set for a single group is 60. This isn’t a big issue for an Amazon EC2 instance designed to address inbound traffic. You’ll either want your AWS EC2 to accept ingress from the entire internet or you’ll want to configure access for a few internal IP addresses. But for outbound traffic, 60 rules simply isn’t enough. You’ll use a dozen of them just allowing access to GitHub’s API . Add in a few third-party partners and you’re already well past the limit. Amazon VPC resource limits explained Amazon sets clear limits on the AWS services and resources it makes available to users. In some cases, you can increase these limits by contacting AWS support. These limits are generally assessed on a per-Region basis. Here are some of the limits Amazon places on AWS users: Security group limits 2500 VPC security groups per Region 60 IPv4 rules per security group 60 IPv6 rules per security group 5 security groups per network interface VPC and subnet limits 5 VPCs per Region 200 Subnets per VPC 5 IPv4 CIDR blocks per VPC 5 IPv6 CIDR blocks per VPC Limits to elastic IP addresses and gateways 5 Elastic IP addresses per Region 2 Elastic IP Addresses per public NAT gateway 5 Egress-only internet gateways per Region 5 NAT gateways per Availability Zone One carrier gateway per VPC Prefix list limits 100 prefix lists per Region 1000 versions per prefix list 5000 prefix list references per resource type Network ACL limits 200 Network ACLs per VPC 20 Rules per Network ACL How to manage AWS cloud security group limits effectively Traditional firewalls may have thousands of security rules, including a complex combination of inbound rules and egress filters. Crucially, they can also enforce outbound rules that include denying traffic – something Amazon does not allow regular security groups to do. While AWS offers powerful tools for securing cloud workflows, Amazon VPC users must find ways to overcome these limitations. Fortunately, there are a few things you can do to achieve exactly that. Optimize your VPC security groups. Use Network Access Control Lists to secure assets at the subnet level. Use a domain name filtering system that reduces the number of IP addresses security group rules need to resolve. Optimize your Amazon virtual private cloud configuration Amazon VPC is a virtual network that contains many of the elements you’d expect from a traditional network. It has IP addresses, route tables, subnets, and internet gateways. Unlike a traditional network, you can easily configure many of your VPC environment through a command line interface (CLI). You can establish VPC peering connections, implement identity and access management (IAM) protocols, and configure elastic network interfaces without manually handling any hardware. But first, you need to set up and protect your VPC by setting up and configuring security groups. If you don’t specify a particular group, Amazon EC2 will use the default security group. If you haven’t added new security groups since creating your AWS account, you may only have that one default security group. The first step to optimizing security is expanding the number of security groups you have available. Here’s an example of the code you can use to create a new security group in the AWS console:aws ec2 create-security-group –group-name web-pci-sg –description “allow SSL traffic” –vpc-id vpc-555666777 This creates a new group named web-pci-sg and describes it as a group designed to allow SSL traffic on the network. Remember that security groups don’t support deny rules. Here is the code you would use to add a rule to that group: aws ec2 authorize-security-group-ingress \ –group-name web-pci-sg \ –protocol https \–port 443 \ –cidr This rule specifically allows SSL traffic using the HTTPS protocol to use port 443, which is the standard port for HTTPS traffic. You can use the last argument to specify the cidr block the rule will direct traffic through. This gives you the ability to manage traffic through specific subnets, which is important for the next step. This example focuses on just one type of rule in one context. To take full advantage of the security tools AWS makes available, you’ll want to create custom rules for endpoints, load balancers, nat gateways, and more. Although you’re limited to 60 rules per security group, creating many groups lets you assign hundreds of rules to any particular instance. Security architecture and network ACLs Network Access Control Lists provide AWS users with additional filtering capabilities. Network ACLs are similar to security groups in many ways, but come with a few key differences: Network ACLs can contain deny rules. You can write Network ACL rules to include explicit actions, like blocking particular IP addresses or routing VPN users in a specific way. Network ACLs are enforced at the subnet level. This means they apply to every instance in the subnet, in addition to whatever rules exist at the security group level. As mentioned above, each Network ACL can contain up to 20 rules. However, you can have up to 200 Network ACLs per VPC, which gives you a total of 4000 potential rules. Along with instance-specific security group rules, this offers much more flexibility for setting up robust AWS security architecture. Since Network ACLs can deny traffic, they are a useful tool for managing access to databases and other sensitive assets. For example, you may wish to exclude users who don’t have the appropriate permissions from your Amazon RDS instance. You may also want to filter SSH (Secure Shell) connections coming from unknown sources, or limit connections between different internal instance types. To do this effectively, you need to group these assets under the same subnet and make sure that the appropriate rules are enabled for all of them. You can also write asset-specific rules at the security group level, ensuring every asset has its own optimal configuration. The larger your AWS environment is, the more complex this process may become. Take care to avoid misconfigurations – it’s very easy to accidentally write security group rules and Network ACL rules that aren’t compatible, or that cause problems when you access the instance. To avoid this, try to condense your rules as much as possible. Avoid limits by filtering domain names directly Although you can create a large number of rules by creating additional security groups, you still may want to add more than 60 rules in a single group. There are many scenarios where this makes more sense than arbitrarily adding (and managing) new groups. For example, you might have a production instance that needs updates from several third-party partners. You also need to periodically change and update the technologies this instance relies on, so you’d like to keep its rules in a single security group. This reduces misconfiguration risk by keeping all the relevant rules in one place – not spread out across multiple groups. To overcome this limit, you need to reduce the number of IP addresses that the security group filters. You can do this by deploying a third-party solution that allows security rules to perform DNS resolution. This eliminates the need for AWS to resolve the domain name. Since AWS security groups can’t compute domain names on their own, you’ll need to deploy a third-party NAT gateway on your public VPC to filter outbound traffic in this way. Once you do this, you can write rules that filter outgoing connections based on their domain name. This effectively bypasses the 60 IP limit because you are not referring to specific IP addresses. At the same time, it simplifies management and makes rules much easier to read and understand. Instead of looking up and adding all of Github’s API IP addresses, you can write rules that reference the domain “Github.com”. If Github decides to change its IP infrastructure, your security rules will automatically reference the new addresses – you won’t have to go back and update them. The earlier you address AWS security group limits, the better There is an unlimited number of ways you can arrange your security groups and Network ACLs. Even in a small environment, the prospect may seem daunting. However, the flexibility Amazon provides to its cloud users is a valuable security feature. Those who go the process enjoy clear security performance benefits. If you start to planning for the architecture of your security and filtering policies early, you’ll be better equipped to scale those policies upwards as your organization grows. This will prevent security processes from becoming a growth bottleneck and maintain a high level of efficiency even as those policies become larger and more complex. See me explain this issue in person in my new whiteboard video: Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page