

Search results
696 results found with an empty search
- Micro-Segmentation Implementation – Taking the Leap from Strategy to Execution | AlgoSec
Webinars Micro-Segmentation Implementation – Taking the Leap from Strategy to Execution Micro-segmentation helps protect the enterprise network against the lateral movement of malware and insider threats. Maybe you’re in the process of developing a micro-segmentation strategy or just about to start a micro-segmentation project, but don’t know where to begin and concerned about mistakes along the way. In this practical webinar, Professor Avishai Wool, AlgoSec CTO and co-founder, will walk you through each step of your micro-segmentation project – from developing the right micro-segmentation strategy to successfully implementing and maintaining your micro-segmented network. Join our live webinar to learn: Why micro-segmentation is a critical part of your network security posture. Common pitfalls in micro-segmentation projects and how to avoid them. The stages of a successful micro-segmentation project. How to monitor and maintain your micro-segmented network. The role of policy management, change management, and automation in micro-segmentation. Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources How to Structure Network Objects to Plan for Future Policy Growth Watch Video Data Center Segmentation Best Practices Watch Video Microsegmentation - Ongoing Maintenance Watch Video Create & Manage a Micro-Segmented Data Center – Best Practices Keep Reading Microsegmentation for Network Security – AlgoSec / SANS Webinar Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- Infographic a day in the life change management - AlgoSec
Infographic a day in the life change management Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- Cloud network security report 2025 - AlgoSec
Cloud network security report 2025 Datasheet Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- AlgoSec | AlgoSec attains ISO 27001 Accreditation
The certification demonstrates AlgoSec’s commitment to protecting its customers’ and partners’ data Data protection is a top priority for... Auditing and Compliance AlgoSec attains ISO 27001 Accreditation Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 1/27/20 Published The certification demonstrates AlgoSec’s commitment to protecting its customers’ and partners’ data Data protection is a top priority for AlgoSec, proven by the enhanced security management system we have put in place to protect our customers’ assets. This commitment has been recognized by the ISO, who has awarded AlgoSec the ISO/IEC 27001 certification . The ISO 27001 accreditation is a voluntary standard awarded to service providers who meet the criteria for data protection. It outlines the requirements for building, monitoring, and improving an information security management system (ISMS); a systematic approach to managing sensitive company information including people, processes and IT systems. The ISO 27001 standard is made up of ten detailed control categories detailing information security, security organization, personnel security, physical security, access control, continuity planning, and compliance. To achieve the ISO 27001 certification, organizations must demonstrate that they can protect and manage sensitive company and customer information and undergo an independent audit by an accredited agency. The benefits of working with an ISO 27001 supplier include: Risk management – Standards that govern who can access information. Information security – Standards that detail how data is handled and transmitted. Business continuity – In order to maintain compliance, an ISMS must be continuously tested and improved. Obtaining the ISO 27001 certification is a testament to our drive for excellence and offers reassurance to our customers that our security measures meet the criteria set out by a global defense standard. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call
- Techcombank | AlgoSec
Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. TECHCOMBANK SAVES TIME AND RESOURCES WITH SIMPLIFIED FIREWALL POLICY MANAGEMENT Organization Techcombank Industry Financial Services Headquarters Hanoi, Vietnam Download case study Share Customer success stories "AlgoSec enables us to identify ways to consolidate and optimize rules and perform deep risk analysis and automate workflows in ways that other products cannot match" Background Techcombank is one of the largest joint stock commercial banks in Vietnam. With more than 300 branches and 7,000 staff, Techcombank provides deposit products, loans, leasing, cash management and other services to more than 3.3 million individual customers and 45,000 corporate clients. Challenge Tens of firewall devices and hundreds of routers and switches protect the financial data of Techcombank’s customers, as well as the operations of hundreds of branches throughout Vietnam. As a bank, all security policies and firewall configurations must comply with PCI-DSS and ISO27001 standards. Ensuring compliance, however, created ongoing headaches for the IT security team. “With equipment from many different vendors, even simple policy audits were challenging tasks,” says Mr. Van Anh Tuan, CSO of Techcombank. “As a result of the diversity of products and lack of visibility, it was difficult for us to monitor changes to rule configurations in real time in order to maintain internal security compliance as well as PCI compliance.” “Cleaning up and fine tuning firewall policies was a particularly complex process, which made it difficult to respond quickly to the changing needs of our business applications,” adds Mr. Tuan. “We wanted a way to optimize and consolidate rules across all of our firewalls, regardless of manufacturer, and completely automate the end-to-end workflow for firewall rule change management.” In addition, Techcombank sought a solution that would simplify the process of conducting risk analysis, evaluating PCI compliance and identifying the necessary steps for remediation. Solution Following an in-depth competitive evaluation, Techcombank selected AlgoSec’s Security Management solution. “AlgoSec met many of our key requirements, better than its competitors in our evaluation,” Mr. Tuan notes. Techcombank particularly liked AlgoSec’s superior security policy analysis and ability to make actionable recommendations with a high level of accuracy. “AlgoSec will enable us to identify ways to consolidate and optimize rules, perform deep risk analysis, automate workflows and ensure compliance in ways that other products cannot match,” says Mr. Tuan. Techcombank’s IT team wants to be able to quickly identify security policy risks and see what specific steps they need to take for remediation. The bank uses AlgoSec to identify overly permissive firewall rules based on actual use as well as duplicate, unused and expired rules and objects. This information gives Techcombank the data they need to close off potential access points and help prevent attacks. AlgoSec also provides clear, detailed recommendations on how to best reorder rules for optimal firewall performance. In addition, AlgoSec validates firewall policy and rules against regulations such as PCI, as well as industry best practices and customized corporate policies to uncover and prioritize risks and track trends over time. For Mr. Tuan, one of the most valuable benefits of AlgoSec is the increased visibility into security policies across the full range of devices. “Now we can easily monitor our firewall operations and quickly detect any mistakes or non-compliant changes made. These operations used to be invisible to me.” Mr. Tuan comments. The AlgoSec deployment process went very smoothly for Techcombank. “Our team received training from AlgoSec and their partners here in Vietnam and we were fully utilizing the product almost immediately. Post-implementation support has addressed every issue quickly and enabled us to take advantage of all aspects of the product in order to optimize our firewall rules and improve our security posture even faster than we anticipated,” Mr. Tuan adds. Since implementation, AlgoSec has enabled Techcombank’s IT team to “greatly reduce our time and resources when complying with internal policies and PCI standards, and when monitoring changes in rules,” says Mr. Tuan. “We are very happy with the improved security and visibility provided by AlgoSec and will continue to use and exploit more AlgoSec features and add licenses,” he concluded. Schedule time with one of our experts
- Securing & managing hybrid network security - AlgoSec
Securing & managing hybrid network security Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- Panel: 5 ways to Better Manage your Network Security in 2020 | AlgoSec
Webinars Panel: 5 ways to Better Manage your Network Security in 2020 Is your network ready for 2020? What practical steps are you taking to prepare for even more demanding security management in the new year? In this live panel discussion, Yitzy Tannenbaum, Product Marketing Manager and Avishai Wool, AlgoSec’s co-founder and CTO, will cover 5 practicalsteps to help you better manage your network security in the new year. Address these pressing network security challenges: Preventing breaches due to network misconfigurations Managing complex compliance requirements Determine the intention of your security controls and embracing intent-based network security Implementing datacenter micro-segmentation Understanding the shared responsibility model and effectively managing cloud security Kick off the new year better prepared to face the network security management challenges – don’t miss this important discussion. January 9, 2020 Prof. Avishai Wool CTO & Co Founder AlgoSec Yitzy Tannenbaum Product Marketing Manager Relevant resources Network security management: Components & features Keep Reading 5 Network Security Management Predictions for 2020 Watch Video 2020 vision predictions for the year ahead in network security Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue
- BT | AlgoSec
Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Bt Streamlines Firewall Change Control And Proves Compliance Across Its Global Networks Organization BT Industry Telecom Headquarters London, UK Download case study Share Customer success stories "AlgoSec now does the heavy lifting for us. It allows the engineers to focus more on providing greater levels of security than on process and change, so we’re able to provide a much more secure infrastructure for BT" Background A leading world-wide provider of communications services and solutions, BT serves customers in more than 170 countries. Its principal activities include the provision of networked IT services globally; local, national and international telecommunications services for use at home, at work and on the move; broadband, TV and internet products and services; and converged fixed/mobile products and services. Challenge BT’s internal network is a complex, highly segmented environment that has evolved over the last two decades throughout its worldwide locations. BT’s infrastructure relies on a large number of third-party domains and business-to-business connections with over 1,000 policy enforcement points, some of which date back a number of years.“The challenge facing BT is around the size of the estate, the complexity and our ability to demonstrate at audit that the rules within the policy are still appropriate, still valid, and still authorized,” says Phil Packman, General Manager of Security Gateway Operations for BT. “Equally, we’re challenged to ensure that rules don’t make it into the rulebase unless they’re approved and authorized.” BT therefore realized that it needed automation and reporting to better control its massive rulebase, and provide an approved audit trail to both auditors and internal stakeholders. Solution BT set about to solve its security challenges by creating a set of criteria for evaluating off-the-shelf, automated security solutions. “The criteria were based on ‘total costof ownership,’ our roadmap, and probably most importantly, the willingness of the partner to work with us,” says Packman. AlgoSec uniquely met BT’s requirements.Another feature BT liked was AlgoSec’s ability to prove that policies are implemented as approved. According to Packman, this was a capability “which we’d not seen in other products, and which we couldn’t achieve with our in-house tools.”AlgoSec’s commitment to customer success and its money-back guarantee were also deciding factors in BT’s selection process. Results Immediately after deployment, AlgoSec enabled BT to reduce error rates, make improvements to their rulebase implementation process and ultimately give BT better control over its network security. Packman explains: “Most notably, we were able to track down rogue connectivity, or connectivity that we didn’t understand properly. It gave us an almost immediate view of certain high-risk situations.”In addition, by using AlgoSec’s compliance reports, Packman’s engineering team were able to instantly demonstrate that no rules could be added to the firewall policy without proper approval — saving countless hours.Simplifying the audit preparation process led to a surprise benefit for BT’s Security Gateway Operations Team, which performs rule implementation and authorization: “AlgoSec has allowed us to change the skills profile of the team because the tool does the heavy lifting for us. Now our engineers can focus more on providing greater levels of security than on process and change, so we’re able to provide a much more secure infrastructure for BT.”Packman also endorses AlgoSec’s customer service, stating that the relationship has been a very positive one. “This has really helped put our minds at rest. We believe we’ve done the right thing in terms of deploying AlgoSec.”Using AlgoSec continues to enable BT to manage the complexity of its network with confidence, as it pursues growing and competitive global markets for its IT, computing, and communications services. Packman summarizes: “We have met every objective we hoped to achieve with AlgoSec.” Schedule time with one of our experts
- Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires | AlgoSec
Webinars Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires The growing body of regulations and standards forces enterprises to put considerable emphasis on compliance verified by ad hoc and regular auditing of security policies and controls. While regulatory and internal audits entail a wide range of security checks, network firewalls are featured prominently as they are the first line of defense of the enterprise network. Typical networks might include tens or hundreds of firewalls from multiple vendors running thousands of rules. Auditing firewalls for compliance is becoming more complex and demanding all the time. Documentation of current rules and their evolution of changes is lacking Time and resources required to find, organize and inspect all the firewall rules to determine the level of compliance is exorbitant and growing It’s time to adopt auditing’s best practices to maintain continuous compliance. Join us in this webinar to discover the Firewall Audit Checklist, the 6 best practices that will ensure successful audits and full compliance. By adopting these best practices, security teams will significantly improve their network’s security posture and reduce the pain of ensuring compliance with regulations, industry standards and corporate policies. Tal Dayan AlgoSec security expert Relevant resources Firewall audit checklist for security policy rules review Firewall audit checklist for security policy rules review See Documentation AlgoSec AppViz - Application visibility for AlgoSec Firewall Analyzer See Documentation Firewall policy management Automate firewall rule changes See Documentation Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue





