top of page

Search results

696 results found with an empty search

  • Securely Accelerate Application Delivery and Policy Management with AlgoSec ASMS A32.10

    AlgoSec’s latest product release delivers automated application connectivity and security policy changes, deepens application visibility and discovery, and extends application risk analysis across multi-clouds and hybrid environments. Securely Accelerate Application Delivery and Policy Management with AlgoSec ASMS A32.10 AlgoSec’s latest product release delivers automated application connectivity and security policy changes, deepens application visibility and discovery, and extends application risk analysis across multi-clouds and hybrid environments. September 8, 2021 Speak to one of our experts RIDGEFIELD PARK, N.J., September 8, 2021 – AlgoSec , the application connectivity and security policy company, has introduced enhanced automated application connectivity and security policy changes, and deepened application visibility and discovery, in the latest version of its Network Security Management Solution. AlgoSec Security Management Suite (ASMS) A32.10 builds on previous versions to give IT and security experts the most comprehensive visibility and control over security across their entire hybrid environment. With A32.10, organizations can align network security with their overall business objectives, automating the process in a single platform for a seamless, zero-touch experience. The key benefits that AlgoSec ASMS A32.10 delivers to IT, network and security experts include: Intelligent application connectivity in SDNs and the cloud AlgoSec ASMS A32.10 introduces intelligent application connectivity management and enhanced security policy automation to leading SDN and cloud platforms, including VMware’s NSX-T. It also extends support for MSO-managed Cisco ACI devices, Cisco’s leading SDN platform. Application discovery and visibility across hybrid networks With A32.10 enterprises can use traffic logs to automatically discover applications on the network, providing enriched mapping across hybrid network estates. It provides a seamless and complete picture of the network across multiple public clouds including Google Cloud (GCP) and AWS Transit Gateway as well as Check Point R80 Inline and Ordering Layers. Extended application risk analysis A32.10 extends cloud risk management with new risk triggers of interest and unique filtering capabilities. When using A32.10, VMware NSX-T users can receive risk notifications, so they are aware of the potential compliance violations introduced by applications. “In this fast pace era of digital transformation, speed is of the essence. Unfortunately, many organizations confuse this for agility and take too many risks with their security, leaving them vulnerable to attack.” said Eran Shiff, Vice President, Product, of AlgoSec. “A32.10 makes it easier for organizations to securely accelerate application connectivity, enabling them to move fast across multi-cloud and hybrid environments and stay ahead of security threats, increasing business agility and compliance.” AlgoSec ASMS A32.10 is generally available. About AlgoSec AlgoSec, a global cybersecurity leader, empowers organizations to securely accelerate application delivery by automating application connectivity and security policy, anywhere. The AlgoSec platform enables the world’s most complex organizations to gain visibility, reduce risk and process changes at zero-touch across the hybrid network. AlgoSec’s patented application-centric view of the hybrid network enables business owners, application owners, and information security professionals to talk the same language, so organizations can deliver business applications faster while achieving a heightened security posture. Over 1,800 of the world’s leading organizations trust AlgoSec to help secure their most critical workloads across public cloud, private cloud, containers, and on-premises networks, while taking advantage of almost two decades of leadership in Network Security Policy Management. See what securely accelerating your digital transformation, move-to-cloud, infrastructure modernization, or micro-segmentation initiatives looks like at www.algosec.com Media Contacts: Tsippi Dach AlgoSec [email protected] Jenni Livesley Context Public Relations [email protected] +44(0)300 124 6100

  • Enhancing Zero Trust WP - AlgoSec

    Enhancing Zero Trust WP Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec Values - AlgoSec

    AlgoSec Values Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Mitigating cloud security risks through comprehensive automated solutions

    A recent news article from Bleeping Computer called out an incident involving Japanese game developer Ateam, in which a misconfiguration... Cyber Attacks & Incident Response Mitigating cloud security risks through comprehensive automated solutions Malynnda Littky-Porath 2 min read Malynnda Littky-Porath Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 1/8/24 Published A recent news article from Bleeping Computer called out an incident involving Japanese game developer Ateam, in which a misconfiguration in Google Drive led to the potential exposure of sensitive information for nearly one million individuals over a period of six years and eight months. Such incidents highlight the critical importance of securing cloud services to prevent data breaches. This blog post explores how organizations can avoid cloud security risks and ensuring the safety of sensitive information. What caused the Ateam Google Drive misconfiguration? Ateam, a renowned mobile game and content creator, discovered on November 21, 2023, that it had mistakenly set a Google Drive cloud storage instance to “Anyone on the internet with the link can view” since March 2017. This configuration error exposed 1,369 files containing personal information, including full names, email addresses, phone numbers, customer management numbers, and device identification numbers, for approximately 935,779 individuals. Avoiding cloud security risks by using automation To prevent such incidents and enhance cloud security, organizations can leverage tools such as AlgoSec, a comprehensive solution that addresses potential vulnerabilities and misconfigurations. It is important to look for cloud security partners who offer the following key features: Automated configuration checks: AlgoSec conducts automated checks on cloud configurations to identify and rectify any insecure settings. This ensures that sensitive data remains protected and inaccessible to unauthorized individuals. Policy compliance management: AlgoSec assists organizations in adhering to industry regulations and internal security policies by continuously monitoring cloud configurations. This proactive approach reduces the likelihood of accidental exposure of sensitive information. Risk assessment and mitigation: AlgoSec provides real-time risk assessments, allowing organizations to promptly identify and mitigate potential security risks. This proactive stance helps in preventing data breaches and maintaining the integrity of cloud services. Incident response capabilities: In the event of a misconfiguration or security incident, AlgoSec offers robust incident response capabilities. This includes rapid identification, containment, and resolution of security issues to minimize the impact on the organization. The Ateam incident serves as a stark reminder of the importance of securing cloud services to safeguard sensitive data. AlgoSec emerges as a valuable ally in this endeavor, offering automated configuration checks, policy compliance management, risk assessment, and incident response capabilities. By incorporating AlgoSec into their security strategy, organizations can significantly reduce the risk of cloud security incidents and ensure the confidentiality of their data. Request a brief demo to learn more about advanced cloud protection. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • Micro-segmentation – from Strategy to Execution | AlgoSec

    A ZeroTrust network architecture mitigates risk by only providing the minimally required access to your network resources But implementing it is easier said than done Webinars Micro-segmentation – from Strategy to Execution Organizations heavily invest in security solutions to keep their networks safe, but still struggle to close the security gaps. Micro-segmentation helps protect against the lateral movement of malware and minimizes the risk of insider threats. Micro-segmentation has received lots of attention as a possible solution, but many IT security professionals aren’t sure where to begin or what approach to take. In this practical webinar, Prof. Avishai Wool, AlgoSec’s CTO and co-founder will guide you through each stage of a micro-segmentation project – from developing the correct micro-segmentation strategy to effectively implementing it and continually maintaining your micro-segmented network. Register now for this live webinar and get a practical blueprint to creating your micro-segmentation policy: What is micro-segmentation. Common pitfalls in micro-segmentation projects and how to avoid them. The stages of a successful micro-segmentation project. The role of policy change management and automation in micro-segmentation. Don’t forget to also click on the links in the Attachments tab. July 7, 2020 Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources Microsegmentation Defining Logical Segments Watch Video Micro-Segmentation based Network Security Strategies Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | 4 tips to manage your external network connections

    Last week our CTO, Professor Avishai Wool, presented a technical webinar on the do’s and don’ts for managing external connectivity to and... Auditing and Compliance 4 tips to manage your external network connections Joanne Godfrey 2 min read Joanne Godfrey Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/10/15 Published Last week our CTO, Professor Avishai Wool, presented a technical webinar on the do’s and don’ts for managing external connectivity to and from your network . We kicked off our webinar by polling the audience (186 people) on how many external permanent connections into their enterprise network they have. 40% have less than 50 external connections 31% have 50-250 external connections 24% have more than 250 external connections 5% wish they knew how many external connections they have! Clearly this is a very relevant issue for many enterprises, and one which can have a profound effect on security. The webinar covered a wide range of best practices for managing the external connectivity lifecycle and I highly recommend that you view the full presentation. But in the meantime, here are a few key issues that you should be mindful of when considering how to manage external connectivity to and from your network: Network Segmentation While there has to be an element of trust when you let an external partner into your network, you must do all you can to protect your organization from attacks through these connections. These include placing your servers in a demilitarized zone (DMZ), segregating them by firewalls, restricting traffic in both directions from the DMZ as well as using additional controls such as web application firewalls, data leak prevention and intrusion detection. Regulatory Compliance Bear in mind that if the data being accessed over the external connection is regulated, both your systems and the related peer’s systems are now subject t. So if the network connection touches credit card data, both sides of the connection are in scope, and outsourcing the processing and management of regulated data to a partner does not let you off the hook. Maintenance Sometimes you will have to make changes to your external connections, either due to planned maintenance work by your IT team or the peer’s team, or as a result of unplanned outages. Dealing with changes that affect external connections is more complicated than internal maintenance, as it will probably require coordinating with people outside your organisation and tweaking existing workflows, while adhering to any contractual or SLA obligations. As part of this process, remember that you’ll need to ensure that your information systems allow your IT teams to recognize external connections and provide access to the relevant technical information in the contract, while supporting the amended workflows. Contracts In most cases there is a contract that governs all aspects of the external connection – including technical and business issues. The technical points will include issues such as IP addresses and ports, technical contact points, SLAs, testing procedures and the physical location of servers. It’s important, therefore, that this contract is adhered to whenever dealing with technical issues related to external connections. These are just a few tips and issues to be aware of. To watch the webinar from Professor Wool in full, check out the recording here . Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Drovorub’s Ability to Conceal C2 Traffic And Its Implications For Docker Containers

    As you may have heard already, the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) released a joint... Cloud Security Drovorub’s Ability to Conceal C2 Traffic And Its Implications For Docker Containers Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/15/20 Published As you may have heard already, the National Security Agency (NSA) and the Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory about previously undisclosed Russian malware called Drovorub. According to the report, the malware is designed for Linux systems as part of its cyber espionage operations. Drovorub is a Linux malware toolset that consists of an implant coupled with a kernel module rootkit, a file transfer and port forwarding tool, and a Command and Control (C2) server. The name Drovorub originates from the Russian language. It is a complex word that consists of 2 roots (not the full words): “drov” and “rub” . The “o” in between is used to join both roots together. The root “drov” forms a noun “drova” , which translates to “firewood” , or “wood” . The root “rub” /ˈruːb/ forms a verb “rubit” , which translates to “to fell” , or “to chop” . Hence, the original meaning of this word is indeed a “woodcutter” . What the report omits, however, is that apart from the classic interpretation, there is also slang. In the Russian computer slang, the word “drova” is widely used to denote “drivers” . The word “rubit” also has other meanings in Russian. It may mean to kill, to disable, to switch off. In the Russian slang, “rubit” also means to understand something very well, to be professional in a specific field. It resonates with the English word “sharp” – to be able to cut through the problem. Hence, we have 3 possible interpretations of ‘ Drovorub ‘: someone who chops wood – “дроворуб” someone who disables other kernel-mode drivers – “тот, кто отрубает / рубит драйвера” someone who understands kernel-mode drivers very well – “тот, кто (хорошо) рубит в драйверах” Given that Drovorub does not disable other drivers, the last interpretation could be the intended one. In that case, “Drovorub” could be a code name of the project or even someone’s nickname. Let’s put aside the intricacies of the Russian translations and get a closer look into the report. DISCLAIMER Before we dive into some of the Drovorub analysis aspects, we need to make clear that neither FBI nor NSA has shared any hashes or any samples of Drovorub. Without the samples, it’s impossible to conduct a full reverse engineering analysis of the malware. Netfilter Hiding According to the report, the Drovorub-kernel module registers a Netfilter hook. A network packet filter with a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) is a common malware technique. It allows a backdoor to watch passively for certain magic packets or series of packets, to extract C2 traffic. What is interesting though, is that the driver also hooks the kernel’s nf_register_hook() function. The hook handler will register the original Netfilter hook, then un-register it, then re-register the kernel’s own Netfilter hook. According to the nf_register_hook() function in the Netfilter’s source , if two hooks have the same protocol family (e.g., PF_INET ), and the same hook identifier (e.g., NF_IP_INPUT ), the hook execution sequence is determined by priority. The hook list enumerator breaks at the position of an existing hook with a priority number elem->priority higher than the new hook’s priority number reg->priority : int nf_register_hook ( struct nf_hook_ops * reg) { struct nf_hook_ops * elem; int err; err = mutex_lock_interruptible( & nf_hook_mutex); if (err < 0 ) return err; list_for_each_entry(elem, & nf_hooks[reg -> pf][reg -> hooknum], list) { if (reg -> priority < elem -> priority) break ; } list_add_rcu( & reg -> list, elem -> list.prev); mutex_unlock( & nf_hook_mutex); ... return 0 ; } In that case, the new hook is inserted into the list, so that the higher-priority hook’s PREVIOUS link would point into the newly inserted hook. What happens if the new hook’s priority is also the same, such as NF_IP_PRI_FIRST – the maximum hook priority? In that case, the break condition will not be met, the list iterator list_for_each_entry will slide past the existing hook, and the new hook will be inserted after it as if the new hook’s priority was higher. By re-inserting its Netfilter hook in the hook handler of the nf_register_hook() function, the driver makes sure the Drovorub’s Netfilter hook will beat any other registered hook at the same hook number and with the same (maximum) priority. If the intercepted TCP packet does not belong to the hidden TCP connection, or if it’s destined to or originates from another process, hidden by Drovorub’s kernel-mode driver, the hook will return 5 ( NF_STOP ). Doing so will prevent other hooks from being called to process the same packet. Security Implications For Docker Containers Given that Drovorub toolset targets Linux and contains a port forwarding tool to route network traffic to other hosts on the compromised network, it would not be entirely unreasonable to assume that this toolset was detected in a client’s cloud infrastructure. According to Gartner’s prediction , in just two years, more than 75% of global organizations will be running cloud-native containerized applications in production, up from less than 30% today. Would the Drovorub toolset survive, if the client’s cloud infrastructure was running containerized applications? Would that facilitate the attack or would it disrupt it? Would it make the breach stealthier? To answer these questions, we have tested a different malicious toolset, CloudSnooper, reported earlier this year by Sophos. Just like Drovorub, CloudSnooper’s kernel-mode driver also relies on a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) to extract C2 traffic from the intercepted TCP packets. As seen in the FBI/NSA report, the Volatility framework was used to carve the Drovorub kernel module out of the host, running CentOS. In our little lab experiment, let’s also use CentOS host. To build a new Docker container image, let’s construct the following Dockerfile: FROM scratch ADD centos-7.4.1708-docker.tar.xz / ADD rootkit.ko / CMD [“/bin/bash”] The new image, built from scratch, will have the CentOS 7.4 installed. The kernel-mode rootkit will be added to its root directory. Let’s build an image from our Dockerfile, and call it ‘test’: [root@localhost 1]# docker build . -t test Sending build context to Docker daemon 43.6MB Step 1/4 : FROM scratch —> Step 2/4 : ADD centos-7.4.1708-docker.tar.xz / —> 0c3c322f2e28 Step 3/4 : ADD rootkit.ko / —> 5aaa26212769 Step 4/4 : CMD [“/bin/bash”] —> Running in 8e34940342a2 Removing intermediate container 8e34940342a2 —> 575e3875cdab Successfully built 575e3875cdab Successfully tagged test:latest Next, let’s execute our image interactively (with pseudo-TTY and STDIN ): docker run -it test The executed image will be waiting for our commands: [root@8921e4c7d45e /]# Next, let’s try to load the malicious kernel module: [root@8921e4c7d45e /]# insmod rootkit.ko The output of this command is: insmod: ERROR: could not insert module rootkit.ko: Operation not permitted The reason why it failed is that by default, Docker containers are ‘unprivileged’. Loading a kernel module from a docker container requires a special privilege that allows it doing so. Let’s repeat our experiment. This time, let’s execute our image either in a fully privileged mode or by enabling only one capability – a capability to load and unload kernel modules ( SYS_MODULE ). docker run -it –privileged test or docker run -it –cap-add SYS_MODULE test Let’s load our driver again: [root@547451b8bf87 /]# insmod rootkit.ko This time, the command is executed silently. Running lsmod command allows us to enlist the driver and to prove it was loaded just fine. A little magic here is to quit the docker container and then delete its image: docker rmi -f test Next, let’s execute lsmod again, only this time on the host. The output produced by lsmod will confirm the rootkit module is loaded on the host even after the container image is fully unloaded from memory and deleted! Let’s see what ports are open on the host: [root@localhost 1]# netstat -tulpn Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1044/sshd With the SSH server running on port 22 , let’s send a C2 ‘ping’ command to the rootkit over port 22 : [root@localhost 1]# python client.py 127.0.0.1 22 8080 rrootkit-negotiation: hello The ‘hello’ response from the rootkit proves it’s fully operational. The Netfilter hook detects a command concealed in a TCP packet transferred over port 22 , even though the host runs SSH server on port 22 . How was it possible that a rootkit loaded from a docker container ended up loaded on the host? The answer is simple: a docker container is not a virtual machine. Despite the namespace and ‘control groups’ isolation, it still relies on the same kernel as the host. Therefore, a kernel-mode rootkit loaded from inside a Docker container instantly compromises the host, thus allowing the attackers to compromise other containers that reside on the same host. It is true that by default, a Docker container is ‘unprivileged’ and hence, may not load kernel-mode drivers. However, if a host is compromised, or if a trojanized container image detects the presence of the SYS_MODULE capability (as required by many legitimate Docker containers), loading a kernel-mode rootkit on a host from inside a container becomes a trivial task. Detecting the SYS_MODULE capability ( cap_sys_module ) from inside the container: [root@80402f9c2e4c /]# capsh –print Current: = cap_chown, … cap_sys_module, … Conclusion This post is drawing a parallel between the recently reported Drovorub rootkit and CloudSnooper, a rootkit reported earlier this year. Allegedly built by different teams, both of these Linux rootkits have one mechanism in common: a Netfilter hook ( NF_INET_LOCAL_IN and NF_INET_LOCAL_OUT ) and a toolset that enables tunneling of the traffic to other hosts within the same compromised cloud infrastructure. We are still hunting for the hashes and samples of Drovorub. Unfortunately, the YARA rules published by FBI/NSA cause False Positives. For example, the “Rule to detect Drovorub-server, Drovorub-agent, and Drovorub-client binaries based on unique strings and strings indicating statically linked libraries” enlists the following strings: “Poco” “Json” “OpenSSL” “clientid” “—–BEGIN” “—–END” “tunnel” The string “Poco” comes from the POCO C++ Libraries that are used for over 15 years. It is w-a-a-a-a-y too generic, even in combination with other generic strings. As a result, all these strings, along with the ELF header and a file size between 1MB and 10MB, produce a false hit on legitimate ARM libraries, such as a library used for GPS navigation on Android devices: f058ebb581f22882290b27725df94bb302b89504 56c36bfd4bbb1e3084e8e87657f02dbc4ba87755 Nevertheless, based on the information available today, our interest is naturally drawn to the security implications of these Linux rootkits for the Docker containers. Regardless of what security mechanisms may have been compromised, Docker containers contribute an additional attack surface, another opportunity for the attackers to compromise the hosts and other containers within the same organization. The scenario outlined in this post is purely hypothetical. There is no evidence that supports that Drovorub may have affected any containers. However, an increase in volume and sophistication of attacks against Linux-based cloud-native production environments, coupled with the increased proliferation of containers, suggests that such a scenario may, in fact, be plausible. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • State of Network Security Report 2025 - AlgoSec

    State of Network Security Report 2025 Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Cybersecurity Mesh Architecture (CSMA) Explained

    Technology is advancing rapidly – which is good – but it also exposes your organization to new security threats that can jeopardize... Cloud Security Cybersecurity Mesh Architecture (CSMA) Explained Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/14/23 Published Technology is advancing rapidly – which is good – but it also exposes your organization to new security threats that can jeopardize sensitive information. For instance, there’s a good chance your organization has moved to multi-cloud computing environments and you’re also considering (or have adopted) the Internet of Things (IoT). In addition, remote work and bring your own device (BYOD) policies have become quite popular. All these changes mean one thing – attackers are constantly finding new ways of exploiting your defenses. To adapt, your organization must respond with equally innovative ways to strengthen your security posture. This is where Cybersecurity Mesh Architecture (CSMA) comes in. Implementing CSMA allows organizations to fortify their security infrastructure and create resilient defense mechanisms against modern threats. That’s why we’ll discuss everything about Cybersecurity Mesh Architecture. We’ll also cover actionable tips to implement CSMA. What is Cybersecurity Mesh Architecture? Cybersecurity Mesh Architecture (CSMA) is a security concept proposed by Gartner. It is described by Garner as “a composable and scalable approach to extending security controls, even to widely distributed assets.” What this means is that CSMA solves the problem of security silos. For example, many organizations use a security system of multiple integrated security solutions. This increases overhead costs, makes the entire security architecture complex to manage, and then it becomes difficult to monitor cybersecurity risks. This is why CSMA is a “composable” approach that provides a flexible and collaborative security ecosystem to secure a modern, distributed enterprise. So, instead of having security tools and controls running independently, a cybersecurity mesh allows them to interoperate through multiple supportive layers like consolidated policy management, centralized security intelligence & governance, analytics & enforcement, and a common identity fabric. As such, a centralized, decentralized security approach is a suitable name for cybersecurity mesh. How Does CSMA Work? The traditional approach to security deployments is complex. For example, every large organization has an average of 47 different cybersecurity tools within its environments. That means more resources and more effort from security teams managing integrations. On the other hand, CSMA makes security more cohesive and collaborative. This means your organization no longer needs as many resources to fortify its security. But to achieve this, CSMA has four foundational layers: Security Analytics & Intelligence This layer collects and analyzes data from security tools to provide threat analysis and trigger incident responses in your organization. Since CSMA offers centralized administration, vast data sets can be collected, aggregated, and analyzed from a central place. This is particularly possible with Security Information and Event Management (SIEM) software that offers real-time threat analytics and automated event alerts. Distributed Identity Fabric This layer includes identity capabilities like identity proofing, user entitlement management, and adaptive access. It provides the security framework with decentralized directory services crucial to implementing a zero-trust model. Consolidated Policy & Posture Management This layer translates a central policy into configurations and rules for each environment or tool. Alternatively, it can provide dynamic runtime authorization services. Hence, IT teams can quickly identify compliance risks and any misconfiguration concerns. Consolidated Dashboards When disconnected security tools are integrated, your security teams would often need to switch between multiple dashboards, which can slow down operations. However, with this layer, they can have a single-pane dashboard that provides a comprehensive ecosystem view. This makes it easier to respond quicker and more effectively to security events. Benefits of Cybersecurity Mesh Architecture (CSMA) – Why Should You Implement it? Cybersecurity mesh architecture promises many beneficial outcomes for your security architecture. This includes improved threat detection, more efficient incident response, a consistent security policy, and adaptive access control systems. Let’s discuss the benefits of cybersecurity mesh. These benefits also highlight why you should consider implementing it. More Flexibility and Scalability Cybersecurity mesh architecture solutions are designed to offer a more flexible and scalable security response to increased digitization. This enables your organization’s security team to keep pace with the evolving distributed IT infrastructure. Improved Collaboration Part of CSMA’s goals is to improve collaboration and interoperability between your organization’s security solutions. This improves your organization’s threat detection, incident response, and prevention. Consistent Security Architecture With CSMA, your organization has more consistent security through tool connections. This is because the approach allows for security to be extended as needed. So, you’ll have consistent and uniform protection of constantly evolving and growing infrastructure. Increased Effectiveness and Efficiency Cybersecurity mesh seamlessly integrates your organization’s security architecture, removing the need for security personnel to always switch between multiple tools. As you’d expect, this improves the configuration, utilization, and deployment. Your security teams will become more efficient and can redirect time and resources to other essential security tasks. Supports Identity and Access Management (IAM) CSMA supports the deployment and efficacy of identity and access management controls. This is particularly important if your organization has distributed assets that must be properly protected and seek a more robust and reliable method of securing your access points beyond the conventional security perimeters. CSMA empowers your organization to address these challenges, providing advanced capabilities to ensure the integrity and reliability of your security infrastructure. Simplified Implementation Cybersecurity mesh presents a well-suited approach to simplifying security measures’ design, deployment, and maintenance. CSMA establishes a foundational framework for the efficient deployment and configuration of new security solutions. Plus, this architecture’s inherent flexibility and adaptability allow it to evolve and align with evolving business and security requirements dynamically. How to Implement Cybersecurity Mesh Architecture: Best Practices and Considerations Gartner’s cybersecurity mesh architecture concept is an emerging approach to organization security. This means specifications, requirements, and standards for implementation are still evolving. Nonetheless, there are a few considerations and best practices that your organizations can take on board. Organizations that start now are bound to reap the benefits as technology evolves and more threats continue to emerge. Here are some best practices for implementing cybersecurity mesh: 1. Evaluate vendor tools and their compatibility with CSMA Thinking of CSMA implementation? Then it’s essential first to thoroughly evaluate the available vendor tools. You must assess their features, capabilities, and, most importantly, their compatibility with the unique requirements of your CSMA deployment. Carefully selecting tools that work as part of a larger security framework rather than an independent silo will help. This is why it’s recommended to select vendors with an excellent track record of updating their systems to the latest security standards. 2. Security team readiness and training for CSMA adoption Like it or not, the success of your CSMA implementation depends heavily on how prepared your security team is. Are they ready for the change? It’s important to provide the necessary training that allows each member and the entire team to understand the intricacies of CSMA, including how it will work in your organization. 3. Conduct an Asset Protection Inventory Part of the considerations for your CSMA implementation should include conducting a comprehensive inventory of your organization’s assets. Here, you’ll identify and categorize the critical systems, data, and resources that require protection. Doing this will help you understand the areas where CSMA must be prioritized. It further allows you to allocate resources effectively and maximize security coverage across the organization. 4. Consider Costs Every digital transformation has its costs, especially when you must redesign your organization’s entire architecture or infrastructure. So, it’s important to consider the immediate costs and temporary downtime you may encounter. However, if you like looking at the long term, then implementing cybersecurity mesh outweighs the initial costs. 5. Evaluate Organization Appetite for the Transformation Before embarking on the journey of implementing CSMA, it is imperative to evaluate your organization’s appetite for transformation. What does this mean? Assess the level of commitment, resources, and support available to drive the implementation process effectively. Understanding the organizational readiness and obtaining buy-in from key stakeholders will significantly contribute to the success of your CSMA deployment. 6. Leverage Access Control Measures Use access control measures, such as multi-factor authentication (MFA) and Zero Trust Network Access, with appropriate audit procedures for each access request. This allows you to control access to data, ensuring only authorized users have access to your organization’s assets. It also helps you monitor each access request independently to dig out malicious activity. 7. Set KPIs and Track Them Just like any endeavor, it’s important to establish Key Performance Indicators (KPIs) from the onset. It is the only way to know the CSMA you’ve implemented actually works and delivers the intended results. Your organization must identify and track the metrics essential to your overall business objectives. However, keep in mind that KPIs might have different levels. The KPIs your security teams will track typically differ from what the CISO reports at the board level. While security teams evaluate your overall cybersecurity resiliency, the CISO examines how the CSMA strategy impacts business outcomes. Conclusion According to Gartner, organizations that have successfully implemented a cybersecurity mesh architecture by 2024 will reduce the financial impact of individual security incidents by 90 percent ! So, what are you waiting for? As technology continues to evolve, so will new threats. And malicious actors are constantly finding loopholes around the traditional approach to security. Ready to make the change? Prevasio is your trusted partner for consolidated security across your cloud environments. Speak to us now to learn how we can help you. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • The business case for AlgoSec Cloud Enterprise (ACE) - AlgoSec

    The business case for AlgoSec Cloud Enterprise (ACE) Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice

    Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how... Security Policy Management Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice Jeffrey Starr 2 min read Jeffrey Starr Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 4/27/20 Published Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how Network Security Policy Management systems can help enterprises act upon this guidance The COVID-19 pandemic has been the catalyst for a global migration to remote home working. Managing and mitigating the network security risks this presents, on such an unprecedented scale and for a long period of time, poses a significant challenge even for companies that had remote access working plans in place before the pandemic. Not only are cybercriminals taking advantage of network insecurities to leverage attacks, they are also exploiting human anxiety around the crisis to break through security barriers. In fact, a recent survey found that 40 percent of companies reported seeing increased cyberattacks as they enable remote working. So how should organizations manage their security during these massive changes in network usage? In a recent blog , Rajpreet Kaur , Gartner Senior Principal Analyst, and a specialized expert on both hybrid environment network security and NSPM tools, offered recommendations to organizations on how to handle remote infrastructure security challenges, many of which closely align with a focus on network policy automation and application security. Here’s how network security policy management systems can support and enable Rajpreet Kaur’s key recommendations. 1. Don’t panic and start moving things to the cloud without a proper architectural design in place. Panicking and starting a large-scale move to the cloud without a proper plan in place can lead to poor security controls and ill-prepared migration. Before moving to the cloud, organizations must consider their network’s architectural design, which should always start with analysis. The analytical and discovery capabilities of NSPM systems automate this process by discovering and mapping network connectivity and providing a network map, which helps you to understand your network components, making migrations easier, faster and glitch-free. 2. Design a proper network security architecture and plan considering limited disruption and supporting work from home. Implementing these immediate and urgent network changes can only be done effectively and securely with robust change management processes. As with network analysis, NSPM automation capabilities are also vital in rapid change management. Security automation dramatically accelerates change processes, with request generation to implementation time drastically shortened and enables better enforcement and auditing for regulatory compliance. It also helps organizations overcome skill gaps and staffing limitations, which may have already been impacted by the current crisis. NSPM solutions enable full end-to-end change analysis and automation, including what if security checks, automation design, push of changes, and full documentation and audit trail. This ensures that changes can be implemented rapidly, and applied consistently and efficiently, with a full audit trail of every change. 3. Plan for what you need now, don’t try to implement a long-term strategic solution to fix your immediate needs. The current widespread move to home working is adding an extra layer of complexity to remote network security, since organizations are finding themselves having to implement new security policies and roll out adoption in a very short timeframe. Considering this, it’s important for organizations to focus on short-term needs, rather than attempting to develop a long-term strategic solution. Trying to develop a long-term solution in such a short window can be overwhelming and increase the risk of opening security vulnerabilities. Using NSPM speeds up the configuration and implementation process, allowing you to get your remote network security firewall policies up and running as soon as possible, with minimum disruption to your remote workforce. Once you have dealt with the critical immediate needs, you can then focus on developing a more long-term strategy. 4. Try to support your existing work from home employees by doing minimal changes to the existing architecture, like meeting throughput requirements and upgrading the equipment or restricting the access to a group of employees at times. Managing application connectivity and accessibility is key to ensuring minimal work disruption as employees move to remote working. An effective NSPM solution allows you to discover, identify and map business applications to ensure that they are safe and have the necessary connectivity flows. Having such a view of all the applications that are accessing the network allows security teams to map the workflow and provides visibility of the application’s required connectivity in order to minimise outages. 5. For any new network changes and upgrades, or new deployments, consider developing a work from home first strategy. Developing a work from home (WFH) strategy has never been more essential. The challenge is that WFH is a more vulnerable environment; employees are accessing sensitive data from a range of home devices, via outside networks, that may not have the same security controls. On top of this, cyber threats have already seen a sharp increase as cybercriminals exploit the widespread anxiety and vulnerabilities caused by the global crisis. IT security and networking staff are therefore having to do more, with the same staffing levels, whilst also navigating the challenges of doing this remotely from home. NSPM capabilities can help in overcoming these WFH issues. Security teams may, for example, need to change many Firewall rules to allow secure access to sensitive data. An effective NSPM solution can facilitate this and enable fast deployment by providing the ability to make changes to applications’ firewall openings from a single management interface. 6. Enhance security around public facing applications to protect against COVID-19 related cyber-attacks. With the move to remote working, organizations are increasingly relying on applications to carry out their work from home. Ensuring that business-critical applications stay available and secure while shifting to remote work is key to avoiding workflow disruption. It’s essential to take an application centric approach to application security, and an effective NSPM solution can help you to better manage and secure your business-critical applications . As discussed above, application visibility is key here. NSPM systems provides comprehensive application visibility, security operation teams can monitor critical applications for risks and vulnerabilities to ensure that they are safe. Gartner’s Rajpreet Kaur has delivered a good combination of practical and timely guidance along with the logical insights underlying the useful recommendations. These tips bring helpful guidance on the Work from Home security challenge that stands out for its clear relevance when there is now so much other noise out there. A robust NSPM can help you rapidly implement these invaluable recommendations. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How to Perform a Network Security Risk Assessment in 6 Steps

    For your organization to implement robust security policies, it must have clear information on the security risks it is exposed to. An... Uncategorized How to Perform a Network Security Risk Assessment in 6 Steps Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 1/18/24 Published For your organization to implement robust security policies, it must have clear information on the security risks it is exposed to. An effective IT security plan must take the organization’s unique set of systems and technologies into account. This helps security professionals decide where to deploy limited resources for improving security processes. Cybersecurity risk assessments provide clear, actionable data about the quality and success of the organization’s current security measures. They offer insight into the potential impact of security threats across the entire organization, giving security leaders the information they need to manage risk more effectively. Conducting a comprehensive cyber risk assessment can help you improve your organization’s security posture, address security-related production bottlenecks in business operations, and make sure security team budgets are wisely spent. This kind of assessment is also a vital step in the compliance process . Organizations must undergo information security risk assessments in order to meet regulatory requirements set by different authorities and frameworks, including: The Health Insurance Portability and Accountability Act (HIPAA), The International Organization for Standardization (ISO) The National Institute of Standards and Technology (NIST) Cybersecurity Framework The Payment Card Industry Data Security Standard (PCI DSS) General Data Protection Regulation (GDPR) What is a Security Risk Assessment? Your organization’s security risk assessment is a formal document that identifies, evaluates, and prioritizes cyber threats according to their potential impact on business operations. Categorizing threats this way allows cybersecurity leaders to manage the risk level associated with them in a proactive, strategic way. The assessment provides valuable data about vulnerabilities in business systems and the likelihood of cyber attacks against those systems. It also provides context into mitigation strategies for identified risks, which helps security leaders make informed decisions during the risk management process. For example, a security risk assessment may find that the organization needs to be more reliant on its firewalls and access control solutions . If a threat actor uses phishing or social engineering to bypass these defenses (or take control of them entirely), the entire organization could suffer a catastrophic data breach. In this case, the assessment may recommend investing in penetration testing and advanced incident response capabilities. Organizations that neglect to invest in network security risk assessments won’t know their weaknesses until after they are actively exploited. By the time hackers launch a ransomware attack, it’s too late to consider whether your antivirus systems are properly configured against malware. Who Should Perform Your Organization’s Cyber Risk Assessment? A dedicated internal team should take ownership over the risk assessment process . The process will require technical personnel with a deep understanding of the organization’s IT infrastructure. Executive stakeholders should also be involved because they understand how information flows in the context of the organization’s business logic, and can provide broad insight into its risk management strategy . Small businesses may not have the resources necessary to conduct a comprehensive risk analysis internally. While a variety of assessment tools and solutions are available on the market, partnering with a reputable managed security service provider is the best way to ensure an accurate outcome. Adhering to a consistent methodology is vital, and experienced vulnerability assessment professionals ensure the best results. How to Conduct a Network Security Risk Assessment 1. Develop a comprehensive asset map The first step is accurately mapping out your organization’s network assets. If you don’t have a clear idea of exactly what systems, tools, and applications the organization uses, you won’t be able to manage the risks associated with them. Keep in mind that human user accounts should be counted as assets as well. The Verizon 2023 Data Breach Investigation Report shows that the human element is involved in more than a quarter of all data breaches. The better you understand your organization’s human users and their privilege profiles, the more effectively you can protect them from potential threats and secure critical assets effectively. Ideally, all of your organization’s users should be assigned and managed through a centralized system. For Windows-based networks, Active Directory is usually the solution that comes to mind. Your organization may have a different system in place if it uses a different operating system. Also, don’t forget about information assets like trade secrets and intellectual property. Cybercriminals may target these assets in order to extort the organization. Your asset map should show you exactly where these critical assets are stored, and provide context into which users have permission to access them. Log and track every single asset in a central database that you can quickly access and easily update. Assign security value to each asset as you go and categorize them by access level . Here’s an example of how you might want to structure that categorization: Public data. This is data you’ve intentionally made available to the public. It includes web page content, marketing brochures, and any other information of no consequence in a data breach scenario. Confidential data. This data is not publicly available. If the organization shares it with third parties, it is only under a non-disclosure agreement. Sensitive technical or financial information may end up in this category. Internal use only. This term refers to data that is not allowed outside the company, even under non-disclosure terms. It might include employee pay structures, long-term strategy documents, or product research data. Intellectual property. Any trade secrets, issued patents, or copyrighted assets are intellectual property. The value of the organization depends in some way on this information remaining confidential. Compliance restricted data. This category includes any data that is protected by regulatory or legal obligations. For a HIPAA-compliant organization, that would include patient data, medical histories, and protected personal information. This database will be one of the most important security assessment tools you use throughout the next seven steps. 2. Identify security threats and vulnerabilities Once you have a comprehensive asset inventory, you can begin identifying risks and vulnerabilities for each asset. There are many different types of tests and risk assessment tools you can use for this step. Automating the process whenever possible is highly recommended, since it may otherwise become a lengthy and time-consuming manual task. Vulnerability scanning tools can automatically assess your network and applications for vulnerabilities associated with known threats. The scan’s results will tell you exactly what kinds of threats your information systems are susceptible to, and provide some information about how you can remediate them. Be aware that these scans can only determine your vulnerability to known threats. They won’t detect insider threats , zero-day vulnerabilities and some scanners may overlook security tool misconfigurations that attackers can take advantage of. You may also wish to conduct a security gap analysis. This will provide you with comprehensive information about how your current security program compares to an established standard like CMMC or PCI DSS. This won’t help protect against zero-day threats, but it can uncover information security management problems and misconfigurations that would otherwise go unnoticed. To take this step to the next level, you can conduct penetration testing against the systems and assets your organization uses. This will validate vulnerability scan and gap analysis data while potentially uncovering unknown vulnerabilities in the process. Pentesting replicates real attacks on your systems, providing deep insight into just how feasible those attacks may be from a threat actor’s perspective. When assessing the different risks your organization faces, try to answer the following questions: What is the most likely business outcome associated with this risk? Will the impact of this risk include permanent damage, like destroyed data? Would your organization be subject to fines for compliance violations associated with this risk? Could your organization face additional legal liabilities if someone exploited this risk? 3. Prioritize risks according to severity and likelihood Once you’ve conducted vulnerability scans and assessed the different risks that could impact your organization, you will be left with a long list of potential threats. This list will include more risks and hazards than you could possibly address all at once. The next step is to go through the list and prioritize each risk according to its potential impact and how likely it is to happen. If you implemented penetration testing in the previous step, you should have precise data on how likely certain attacks are to take place. Your team will tell you how many steps they took to compromise confidential data, which authentication systems they had to bypass, and what other security functionalities they disabled. Every additional step reduces the likelihood of a cybercriminal carrying out the attack successfully. If you do not implement penetration testing, you will have to conduct an audit to assess the likelihood of attackers exploiting your organization’s vulnerabilities. Industry-wide threat intelligence data can give you an idea of how frequent certain types of attacks are. During this step, you’ll have to balance the likelihood of exploitation with the severity of the potential impact for each risk. This will require research into the remediation costs associated with many cyberattacks. Remediation costs should include business impact – such as downtime, legal liabilities, and reputational damage – as well as the cost of paying employees to carry out remediation tasks. Assigning internal IT employees to remediation tasks implies the opportunity cost of diverting them from their usual responsibilities. The more completely you assess these costs, the more accurate your assessment will be. 4. Develop security controls in response to risks Now that you have a comprehensive overview of the risks your organization is exposed to, you can begin developing security controls to address them. These controls should provide visibility and functionality to your security processes, allowing you to prevent attackers from exploiting your information systems and detect them when they make an attempt. There are three main types of security control available to the typical organization: Physical controls prevent unauthorized access to sensitive locations and hardware assets. Security cameras, door locks, and live guards all contribute to physical security. These controls prevent external attacks from taking place on premises. Administrative controls are policies, practices, and workflows that secure business assets and provide visibility into workplace processes. These are vital for protecting against credential-based attacks and malicious insiders. Technical controls include purpose-built security tools like hardware firewalls, encrypted data storage solutions, and antivirus software. Depending on their configuration, these controls can address almost any type of threat. These categories have further sub-categories that describe how the control interacts with the threat it is protecting against. Most controls protect against more than one type of risk, and many controls will protect against different risks in different ways. Here are some of the functions of different controls that you should keep in mind: Detection-based controls trigger alerts when they discover unauthorized activity happening on the network. Intrusion detection systems (IDS) and security information and event management (SIEM) platforms are examples of detection-based solutions. When you configure one of these systems to detect a known risk, you are implementing a detection-based technical control. Prevention-based controls block unauthorized activity from taking place altogether. Authentication protocols and firewall rules are common examples of prevention-based security controls. When you update your organization’s password policy, you are implementing a prevention-based administrative control. Correction and compensation-based controls focus on remediating the effects of cyberattacks once they occur. Disaster recovery systems and business continuity solutions are examples. When you copy a backup database to an on-premises server, you are establishing physical compensation-based controls that will help you recover from potential threats. 5. Document the results and create a remediation plan Once you’ve assessed your organization’s exposure to different risks and developed security controls to address those risks, you are ready to condense them into a cohesive remediation plan . You will use the data you’ve gathered so far to justify the recommendations you make, so it’s a good idea to present that data visually. Consider creating a risk matrix to show how individual risks compare to one another based on their severity and likelihood. High-impact risks that have a high likelihood of occurring should draw more time and attention than risks that are either low-impact, unlikely, or both. Your remediation plan will document the steps that security teams will need to take when responding to each incident you describe. If multiple options exist for a particular vulnerability, you may add a cost/benefit analysis of multiple approaches. This should provide you with an accurate way to quantify the cost of certain cyberattacks and provide a comparative cost for implementing controls against that type of attack. Comparing the cost of remediation with the cost of implementing controls should show some obvious options for cybersecurity investment. It’s easy to make the case for securing against high-severity, high-likelihood attacks with high remediation costs and low control costs. Implementing security patches is an example of this kind of security control that costs very little but provides a great deal of value in this context. Depending on your organization’s security risk profile, you may uncover other opportunities to improve security quickly. You will probably also find opportunities that are more difficult or expensive to carry out. You will have to pitch these opportunities to stakeholders and make the case for their approval. 6. Implement recommendations and evaluate the effectiveness of your assessment Once you have approval to implement your recommendations, it’s time for action. Your security team can now assign each item in the remediation plan to the team member responsible and oversee their completion. Be sure to allow a realistic time frame for each step in the process to be completed – especially if your team is not actively executing every task on its own. You should also include steps for monitoring the effectiveness of their efforts and documenting the changes they make to your security posture. This will provide you with key performance metrics that you can compare with future network security assessments moving forward, and help you demonstrate the value of your remediation efforts overall. Once you have implemented the recommendations, you can monitor and optimize the performance of your information systems to ensure your security posture adapts to new threats as they emerge. Risk assessments are not static processes, and you should be prepared to conduct internal audits and simulate the impact of configuration changes on your current deployment. You may wish to repeat your risk evaluation and gap analysis step to find out how much your organization’s security posture has changed. You can use automated tools like AlgoSec to conduct configuration simulations and optimize the way your network responds to new and emerging threats. Investing time and energy into these tasks now will lessen the burden of your next network security risk assessment and make it easier for you to gain approval for the recommendations you make in the future. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page