top of page

Search results

437 items found for ""

  • Cisco ACI & AlgoSec: Achieving Application-driven Security Across your Hybrid Network | AlgoSec

    Webinars Cisco ACI & AlgoSec: Achieving Application-driven Security Across your Hybrid Network As your network extends into hybrid and multi-cloud environments, including software-defined networks such as Cisco ACI, managing security policies within your hybrid estate becomes more and more complex. Because each part of your network estate is managed in its own silo, it’s tough to get a full view of your entire network. Making changes across your entire network is a chore and validating your entire network’s security is virtually impossible. Learn how to unify, consolidate, and automate your entire network security policy management including both within the Cisco ACI fabric and elements outside the fabric. In this session Omer Ganot, AlgoSec’s Product Manager, will discuss how to: Get full visibility of your entire hybrid network estate, including items within the Cisco ACI security environment, as well as outside it. Unify, consolidate, and automate your network security policy management, including elements within and outside of the Cisco ACI fabric. Proactively assess risk throughout your entire network, including Cisco ACI contracts, and recommend the necessary changes to eliminate misconfigurations and compliance violations February 5, 2020 Omer Ganot Product Manager Relevant resources AlgoSec Joins Cisco’s Global Price List Keep Reading Migrating and Managing Security Policies in a Segmented Data Center Keep Reading AlgoSec Cisco ACI App Center Demo Watch Video Choose a better way to manage your network

  • Network Security Vision with Application Visibility | Live discussion and demo | AlgoSec

    Webinars Network Security Vision with Application Visibility | Live discussion and demo You’re always making changes to your network, commissioning and decommissioning servers, moving data to and from the cloud, revising application connectivity settings and policies, and/or adding and removing business applications. But how do you make sure that you are not running blind and making network configuration mistakes that may lead to outages? Are you leaving firewall openings for unused applications, making your network vulnerable to insider threats or outside attackers? Stop running blind. Expand your vision with application visibility. With application visibility, you associate your traffic flows to the related business applications, enhance network visibility, improve troubleshooting, gain enhanced compliance reports, and even save time while improving security on your network. In this webinar, Avishai Wool, AlgoSec’s co-founder and CTO, and Yoni Geva, AlgoSec’s Product Manager, will demonstrate – in a live demo – how to overcome these challenges and ensure business continuity through application visibility. Join the webinar and learn how to: Associate your business applications with your security policy rules. Identify the network traffic relevant for each application. Identify hidden risks and vulnerabilities in your applications. Associate compliance violations with relevant business applications. Improve troubleshooting by identifying affected applications. Better document the applications on your network. March 5, 2020 Prof. Avishai Wool CTO & Co Founder AlgoSec Yoni Geva Product Manager Relevant resources Adopting an application-centric approach to security management: getting business leaders interested Keep Reading The Need for Application-Centric Security Policy Management Keep Reading Choose a better way to manage your network

  • Tightening security posture with micro-segmentation

    Webinars Tightening security posture with micro-segmentation Micro-segmentation protects your network by limiting the lateral movement of ransomware and other threats in your network. Yet successfully implementing a defense-in-depth strategy using micro-segmentation may be complicated. In this second webinar in a series of two webinars about ransomware, Yitzy Tannenbaum, Product Marketing Manager from AlgoSec and Jan Heijdra, Cisco Security Specialist, will provide a blueprint to implementing micro-segmentation using Cisco Secure Workload (formerly Cisco Tetration) and AlgoSec Network Security Policy Management. Join our live webinar to learn: Why micro-segmentation is critical to fighting ransomware Understand your business applications to create your micro-segmentation policy Validate your micro-segmentation policy is accurate Enforce these granular policies on workloads and summarized policies across your infrastructure Use risk and vulnerability analysis to tighten your workload and network security Identify and manage security risk and compliance in your micro-segmented environment January 27, 2021 Jan Heijdra Cisco Security Specialist Yitzy Tannenbaum Product Marketing Manager Relevant resources Micro-segmentation – from strategy to execution Keep Reading Defining & Enforcing a Micro-segmentation Strategy Read Document Building a Blueprint for a Successful Micro-segmentation Implementation Keep Reading Choose a better way to manage your network

  • Secure Application Connectivity with Automation | AlgoSec

    Webinars Secure Application Connectivity with Automation In this webinar, our experts show how application centric automation can help secure connectivity. How can a high degree of application connectivity be achieved when your data is widely distributed? Efficient cloud management helps simplify today’s complex network environment, allowing you to secure application connectivity anywhere. But it can be hard to achieve sufficient visibility when your data is dispersed across numerous public clouds, private clouds, and on-premises devices. Today it is easier than ever to speed up application delivery across a hybrid cloud environment while maintaining a high level of security. In this webinar, we’ll discuss: – The basics of managing multiple workloads in the cloud – How to create a successful enterprise-level security management program – The structure of effective hybrid cloud management March 22, 2022 Asher Benbenisty Director of product marketing Relevant resources Best Practices for Incorporating Security Automation into the DevOps Lifecycle Watch Video Avoiding the Security/Agility Tradeoff with Network Security Policy Automation Keep Reading Choose a better way to manage your network

  • Turning Network Security Alerts into Action: Change Automation to the Rescue | AlgoSec

    Webinars Turning Network Security Alerts into Action: Change Automation to the Rescue You use multiple network security controls in your organization, but they don’t talk to each other. And while you may get alerts that come with tools such as SIEM solutions and vulnerability scanners – in your security landscape, making the necessary changes to proactively react to the myriad of alerts is difficult. Responding to alerts feels like a game of whack-a-mole. Manual changes are also error-prone, resulting in misconfigurations. It’s clear that manual processes are insufficient for your multi-device, multi-vendor, and heterogeneous environment network landscape. What’s the solution? Network security change automation! By implementing change automation for your network security policies across your enterprise security landscape you can continue to use your existing business processes while enhancing business agility, accelerate incident response times, and reduce the risk of compliance violations and security misconfigurations. In this webinar, Dania Ben Peretz, Product Manager at AlgoSec, shows you how to: Automate your network security policy changes without breaking core network connectivity Analyze and recommend changes to your network security policies Push network security policy changes with zero-touch automation to your multi-vendor security devices Maximize the ROI of your existing security controls by automatically analyzing, validating, and implementing network security policy changes – all while seamlessly integrating with your existing business processes April 7, 2020 Dania Ben Peretz Product Manager Relevant resources Network firewall security management See Documentation Simplify and Accelerate Large-scale Application Migration Projects Read Document Choose a better way to manage your network

  • Master the Zero Trust strategy for improved cybersecurity | AlgoSec

    Webinars Master the Zero Trust strategy for improved cybersecurity Learn how to implement zero trust security into your business In today’s digital world, cyber threats are becoming more complex and sophisticated. Businesses must adopt a proactive approach to cybersecurity to protect their sensitive data and systems. This is where zero trust security comes in – a security model that requires every user, device, and application to be verified before granting access. If you’re looking to implement zero trust security in your business or want to know more about how it works, you’ll want to watch this webinar. AlgoSec co-Founder and CTO Avishai Wool will discuss the benefits of zero trust security and provide you with practical tips on how to implement this security model in your organization. March 15, 2023 Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources Protecting Your Network’s Precious Jewels with Micro-Segmentation, Kyle Wickert, AlgoSec Watch Video Professor Wool - Introduction to Microsegmentation Watch Video Five Practical Steps to Implementing a Zero-Trust Network Keep Reading Choose a better way to manage your network

  • Cloud migrations made simpler: Safe, Secure and Successful Migrations | AlgoSec

    Webinars Cloud migrations made simpler: Safe, Secure and Successful Migrations Migrating applications to the cloud – without creating security holes, application outages or violating compliance – is within reach! In this webinar, Avivi Siman-Tov, Director of Product at AlgoSec, will guide you how to simplify and accelerate large-scale complex application migration projects. The webinar will cover: Why organizations choose to migrate their applications to the cloud What is required in order to move the security portion of your application and how long it may take Challenges and solutions to lower the cost, better prepare for the migration and reduce the risks involved How to deliver unified security policy management across the hybrid cloud environment October 28, 2020 Avivi Siman Tov Director of Product Relevant resources Cloud atlas: how to accelerate application migrations to the cloud Keep Reading A 3 Layered Approach to Application Migration Download (Multiligual) Migrating Application Connectivity to the Cloud Keep Reading CouchTalk: Software Defined Networks (SDN) – Migration, Security and Management Watch Video Choose a better way to manage your network

  • Radically reduce firewall rules with application-driven rule recertification | AlgoSec

    Webinars Radically reduce firewall rules with application-driven rule recertification Does your network still have obsolete firewall rules? Do you often feel overwhelmed with the number of firewall rules in your network? To make sure your network is secure and compliant, you need to regularly review and recertify firewall rules. However, manual firewall rule recertification is complex, time-consuming and error-prone, and mistakes may cause application outages. Discover a better way to recertify your firewall rules with Asher Benbenisty, AlgoSec’s Director of Product Marketing, as he discusses how associating application connectivity with your firewall rules can radically reduce the number of firewall rules on your network as well as the efforts involved in rule recertification. In this webinar, we will discuss: The importance of regularly reviewing and recertifying your firewall rules Integrating application connectivity into your firewall rule recertification process Automatically managing the rule-recertification process using an application-centric approach October 14, 2020 Asher Benbenisty Director of product marketing Relevant resources Changing the rules without risk: mapping firewall rules to business applications Keep Reading AlgoSec AppViz – Rule Recertification Watch Video Choose a better way to manage your network

  • Joint webinar with Microsoft Azure - Understanding Hybrid Network Security | AlgoSec

    Webinars Joint webinar with Microsoft Azure - Understanding Hybrid Network Security Learn how Microsoft Azure and AlgoSec solutions help companies improve visibility and identify risk in large complex hybrid networking environments In this joint webinar with Microsoft, we discuss the challenges in these hybrid networks and how Microsoft Azure and AlgoSec are helping companies leverage cloud technologies to add more capacity and business applications without increasing their exposure to security risk. During the webinar you will hear Yuval Pery, the Product Manager for Azure Network Security at Microsoft, review and discuss the security features and options available with Microsoft Azure. We also have Yoav Yam-Karnibad, the Product Manager for Cloud Network Security at AlgoSec, show the integrations that exist today between AlgoSec and Microsoft Azure that help improve visibility and identify and prioritize risk in today’s hybrid environments. September 14, 2023 Yoav Yam-Karnibad Product Manager, Cloud Network Security at AlgoSec Yuval Pery Product Manager, Azure Network Security at Microsoft Relevant resources Firewall Rule Recertification with Application Connectivity Keep Reading AlgoSec Cloud for Microsoft Azure Keep Reading Firewall management services Proactive network security Keep Reading Choose a better way to manage your network

  • Achieving Visibility and Security in AWS and across the Hybrid Network | AWS & AlgoSec Joint Webinar | AlgoSec

    Webinars Achieving Visibility and Security in AWS and across the Hybrid Network | AWS & AlgoSec Joint Webinar As enterprises rapidly migrate data and applications to public clouds such as Amazon Web Services (AWS), they achieve many benefits, including advanced security capabilities, but also face new security challenges. AWS lets organizations operate applications in a hybrid deployment mode by providing multiple networking capabilities. To maintain an effective security posture while deploying applications across complex hybrid network environments, security professionals need a holistic view and control from a single source. Yet, security isn’t just the responsibility of the cloud providers alone. Organizations need to understand the shared responsibility model and their role in maintaining a secure deployment. While AWS’s cloud framework is secured by AWS, the challenge of using the cloud securely is the responsibility of your organization’s IT and CISOs. As multiple DevOps and IT personnel make frequent configuration changes, the shared responsibility model helps achieve visibility and maintain cloud security. In this webinar, Yonatan Klein, AlgoSec’s Director of Product, and Ram Dileepan, Amazon Web Service’s Partner Solutions Architect, will share best practices for network security governance in AWS and hybrid network environments. January 22, 2020 Yonatan Klein irector of Product Management Relevant resources Migrating Business Applications to AWS? Tips on Where to Start Keep Reading Extending Network Security Visibility and Control into AWS Keep Reading Combining Security Groups and Network ACLs to Bypass AWS Capacity Limitations Watch Video Change Management, Auditing and Compliance in an AWS Hybrid Environment Watch Video Advanced Security, Visibility & Management For Aws Clouds Read Document AWS Security Fundamentals: Dos and Don’ts Keep Reading Choose a better way to manage your network

  • Panel: 5 ways to Better Manage your Network Security in 2020 | AlgoSec

    Webinars Panel: 5 ways to Better Manage your Network Security in 2020 Is your network ready for 2020? What practical steps are you taking to prepare for even more demanding security management in the new year? In this live panel discussion, Yitzy Tannenbaum, Product Marketing Manager and Avishai Wool, AlgoSec’s co-founder and CTO, will cover 5 practicalsteps to help you better manage your network security in the new year. Address these pressing network security challenges: Preventing breaches due to network misconfigurations Managing complex compliance requirements Determine the intention of your security controls and embracing intent-based network security Implementing datacenter micro-segmentation Understanding the shared responsibility model and effectively managing cloud security Kick off the new year better prepared to face the network security management challenges – don’t miss this important discussion. January 9, 2020 Prof. Avishai Wool CTO & Co Founder AlgoSec Yitzy Tannenbaum Product Marketing Manager Relevant resources Network security management: Components & features Keep Reading 5 Network Security Management Predictions for 2020 Watch Video 2020 vision predictions for the year ahead in network security Keep Reading Choose a better way to manage your network

  • How to stop ransomware in its tracks | AlgoSec

    Webinars How to stop ransomware in its tracks Stop ransomware in its tracks. Yes, it’s possible. But the time to prepare is now — before it strikes. In this session, security expert Dania Ben Peretz will demonstrate what to do if your network is infected by ransomware. She will show how to prepare a ransomware playbook, using the existing capabilities of network security policy management tools, so you can handle a ransomware incident as it happens. Join us and learn: The dangers of ransomware How to prepare the playbook How to stop ransomware when it strikes March 31, 2021 Dania Ben Peretz Product Manager Relevant resources Reducing your risk of ransomware attacks Keep Reading Ransomware Attack: Best practices to help organizations proactively prevent, contain and respond Keep Reading Fighting Ransomware - CTO Roundtable Insights Keep Reading Choose a better way to manage your network

bottom of page