top of page

Search results

696 results found with an empty search

  • A Customer Story: The NCR journey to effective and agile network security | AlgoSec

    Learn how NCR improved network security and agility through automation and optimization with Algosec's solutions. Webinars A Customer Story: The NCR journey to effective and agile network security Managing security in a multi-billion-dollar enterprise poses many challenges, as well as opportunities. Go inside an S&P 500 company and hear how they manage their network security. Join Scott Theriault, Global Manager, Network Perimeter Security at NCR Corporation as he shares his real-world experience managing security in a global organization with Yitzy Tannenbaum, Product Marketing Manager at AlgoSec. Get insights on: Key factors managing network security in complex organizations The benefits of network policy optimization Importance of maintaining and demonstrating compliance Change management and automation in large, complex networks Driving alignment of cloud and on-premises security December 17, 2020 Yitzy Tannenbaum Product Marketing Manager Scott Theriault Global Manager, Network Perimeter Security at NCR Corporation Relevant resources AlgoSec Case Study: BT Watch Video Discovery Case Study Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • DORA compliance with AlgoSec - AlgoSec

    DORA compliance with AlgoSec Datasheet Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • Global Transport | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Global Transport Company Moves Firewall Changes Faster Organization Global Transport Industry Transportation Headquarters International Download case study Share Customer
success stories "Automation is definitely the way to go. We can now stay on top of the process even while we migrate our firewalls" Background A global transport and logistics company operates in nearly 100 countries and employs 50,000 people. From its 1000 offices, the company manages supply-chain solutions for thousands of customers all over the world each and every day. Found in virtually every industry, customers range from large international companies that require transportation services by sea and air to medium size business that ship mainly over the road. In addition, the company offers warehousing solutions on every continent to help customers with their logistics. Challenges Operating four major data centers on four continents, the security team’s daily tasks had become overwhelming. For the last several years, the company invested heavily in its rapidly growing IT and network security staff, but at its current size and level of activity, finding enough experienced staffers was practically impossible and too expensive to sustain. The only way forward was a network security automation solution that would: Automate many of the daily change requests across the 50+ firewalls, saving time so that IT and security staffers could work on other critical tasks Eliminate errors in firewall rules Demonstrate the ability to work with Cisco FirePower NGFW in the future The company also presented a special challenge in the form of its already-existing deployment of Cisco Bridge Virtual Interface (BVI) devices. The BVIs essentially act as Layer 2 firewalls. Since they, too, store firewall rules, they have to be included in the automation process. Solution The company brought in three leading Network Security Policy Management (NSPM) solutions to compete in a three-month proof-of-concept contest. The combination of AlgoSec Firewall Analyzer (AFA) and AlgoSec FireFlow (AFF) stood above the rest. AlgoSec Firewall Analyzer ensures security and compliance by providing visibility and analysis into complex network security policies. AlgoSec FireFlow improves security and saves security staffs’ time by automating the entire security policy change process, eliminating manual errors, and reducing risk. Results The two AlgoSec products, Firewall Analyzer and FireFlow went into production in mid-2018 where they have been working ever since, with the following results: Usability was outstanding—the products integrate well and are easy to learn and operate Single-pane-of-glass visibility across the network was suddenly available and useful to the network security staff The automation demonstrated the ability to slash the time required to push firewall changes and to eliminate errors The company found AlgoSec’s Tier 3 support to be impressive. Working directly with Tier 3 personnel and the ever-eager AlgoSec developers, the company’s Senior Technology Architect and other senior security analysts were able to work closely with AlgoSec to solve the BVI conundrum and implement the entire AlgoSec solution. Schedule time with one of our experts

  • AlgoSec platform solution brochure - AlgoSec

    AlgoSec platform solution brochure Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • Cloud and Hybrid Environments: The State of Security - AlgoSec

    Cloud and Hybrid Environments: The State of Security Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec Launches AlgoSec Horizon, its Most Advanced Application-Centric Security Platform for Converging Cloud and On-Premise Environments

    AlgoSec Horizon platform empowers organizations to seamlessly secure applications across complex, converging cloud and on-premise network environments with AI-driven visibility, automation and risk mitigation AlgoSec Launches AlgoSec Horizon, its Most Advanced Application-Centric Security Platform for Converging Cloud and On-Premise Environments AlgoSec Horizon platform empowers organizations to seamlessly secure applications across complex, converging cloud and on-premise network environments with AI-driven visibility, automation and risk mitigation February 11, 2025 Speak to one of our experts RIDGEFIELD PARK, NJ, February 11, 2025 – AlgoSec , a global cybersecurity leader, today announced the launch of AlgoSec Horizon , the industry's first and only application-centric security management and automation platform designed for hybrid networks. By applying an application-centric approach to security, the AlgoSec Horizon platform enables security teams to manage application connectivity and security policies consistently across both cloud and data center environments. Gartner predicts that by 2027 , 50% of critical enterprise applications will reside outside of centralized public cloud locations, underscoring the ongoing expansion, evolution and complexity of today’s network infrastructures. Yet, many businesses still have a segmented team that splits focus between development and security teams in an effort to ensure holistic protection. To combat these challenges, businesses are embracing unified platforms that converge cloud and data center security teams to align strategies, unify policy enforcement and ensure consistent security within hybrid environments. “Today's networks are 100x more complex as a result of the rapid acceleration of application deployment and network complexity, requiring organizations to embrace platformization to unify security operations, automate policies and enhance visibility across infrastructures,” said Eran Shiff , VP Product of AlgoSec. “With the launch of the AlgoSec Horizon Platform, organizations now have full visibility into their hybrid-cloud network, allowing for increased security without business productivity interference.” As the first and only application-centric security management and automation platform for the hybrid network, AlgoSec Horizon utilizes advanced AI capabilities to automatically discover and identify an organization’s business applications across multi-clouds and data centers, and remediate risks more effectively. The platform serves as a single source for visibility into security and compliance issues across hybrid network environments to ensure adherence to security standards and regulations. Through AlgoSec Horizon, organizations are able to: ● Visualize application connectivity: Utilize advanced AI modules to discover and identify running business applications within an organization’s network, including their connectivity, network zones, risks, vulnerabilities and resources, to reduce operational complexity and simplify management. ● Securely automate application connectivity changes: Ensure smooth business operations by intelligently automating security policy changes with a focus on business applications. AlgoSec’s intelligent automation minimizes misconfigurations and enhances operational resilience to accelerate application delivery from weeks to hours. ● Prioritize risk mitigation based on business context: Prioritize remediation efforts based on the criticality of affected applications and associated risks, to ensure resources are effectively allocated to protect vital business processes. AlgoSec helps prioritize security efforts based on the criticality of business applications, industry best practices, relevant regulations and specific security policies, to ensure the most severe vulnerabilities are addressed first. ● Maintain application-centric compliance: Streamline regulatory adherence, make audits faster and easier to manage, and ensure that organizations remain compliant with minimal effort and reduce the risk of non-compliance penalties across the entire hybrid environment. During Cisco Live 2025 Amsterdam , AlgoSec will invite attendees to experience and demo the Horizon Platform at stand C05. To request a media briefing with AlgoSec at the show, please email [email protected] . About AlgoSec AlgoSec, a global cybersecurity leader, empowers organizations to securely accelerate application delivery up to 10 times faster by automating application connectivity and security policy across the hybrid network environment. With two decades of expertise securing hybrid networks, over 2,200 of the world's most complex organizations trust AlgoSec to help secure their most critical workloads. AlgoSec Horizon platform utilizes advanced AI capabilities, enabling users to automatically discover and identify their business applications across multi-clouds and datacenters, and remediate risks more effectively. It serves as a single source for visibility into security and compliance issues across the hybrid network environment, to ensure ongoing adherence to internet security standards, industry, and internal regulations. Additionally, organizations can leverage intelligent change automation to streamline security change processes, thus improving security and agility. Learn how AlgoSec enables application owners, information security experts, SecOps and cloud security teams to deploy business applications faster while maintaining security at www.algosec.com . MEDIA CONTACT: Michelle Rand Alloy, on behalf of AlgoSec [email protected] 855-300-8209

  • Executive Brochure – Secure application connectivity anywhere - AlgoSec

    Executive Brochure – Secure application connectivity anywhere Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Sunburst Backdoor, Part II: DGA & The List of Victims

    Previous Part of the analysis is available here. Next Part of the analysis is available here. Update from 19 December 2020: ‍Prevasio... Cloud Security Sunburst Backdoor, Part II: DGA & The List of Victims Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/17/20 Published Previous Part of the analysis is available here . Next Part of the analysis is available here . Update from 19 December 2020: Prevasio would like to thank Zetalytics for providing us with an updated (larger) list of passive (historic) DNS queries for the domains generated by the malware. As described in the first part of our analysis, the DGA (Domain Generation Algorithm) of the Sunburst backdoor produces a domain name that may look like: fivu4vjamve5vfrtn2huov[.]appsync-api.us-west-2[.]avsvmcloud[.]com The first part of the domain name (before the first dot) consists of a 16-character random string, appended with an encoded computer’s domain name. This is the domain in which the local computer is registered. From the example string above, we can conclude that the encoded computer’s domain starts from the 17th character and up until the dot (highlighted in yellow): fivu4vjamve5vfrt n2huov In order to encode a local computer’s domain name, the malware uses one of 2 simple methods: Method 1 : a substitution table, if the domain name consists of small letters, digits, or special characters ‘-‘, ‘_’, ‘.’ Method 2 : base64 with a custom alphabet, in case of capital letters present in the domain name Method 1 In our example, the encoded domain name is “n2huov” . As it does not have any capital letters, the malware encodes it with a substitution table “rq3gsalt6u1iyfzop572d49bnx8cvmkewhj” . For each character in the domain name, the encoder replaces it with a character located in the substitution table four characters right from the original character. In order to decode the name back, all we have to do is to replace each encoded character with another character, located in the substitution table four characters left from the original character. To illustrate this method, imagine that the original substitution table is printed on a paper strip and then covered with a card with 6 perforated windows. Above each window, there is a sticker note with a number on it, to reflect the order of characters in the word “n2huov” , where ‘n’ is #1, ‘2’ is #2, ‘h’ is #3 and so on: Once the paper strip is pulled by 4 characters right, the perforated windows will reveal a different word underneath the card: “domain” , where ‘d’ is #1, ‘o’ is #2, ‘m’ is #3, etc.: A special case is reserved for such characters as ‘0’ , ‘-‘ , ‘_’ , ‘.’ . These characters are encoded with ‘0’ , followed with a character from the substitution table. An index of that character in the substitution table, divided by 4, provides an index within the string “0_-.” . The following snippet in C# illustrates how an encoded string can be decoded: static string decode_domain( string s) { string table = "rq3gsalt6u1iyfzop572d49bnx8cvmkewhj" ; string result = "" ; for ( int i = 0 ; i < s.Length; i++) { if (s[i] != '0' ) { result += table[(table.IndexOf(s[i]) + table.Length - 4 ) % table.Length]; } else { if (i < s.Length - 1 ) { if (table.Contains(s[i + 1 ])) { result += "0_-." [table.IndexOf(s[i + 1 ]) % 4 ]; } else { break ; } } i++; } } return result; } Method 2 This method is a standard base64 encoder with a custom alphabet “ph2eifo3n5utg1j8d94qrvbmk0sal76c” . Here is a snippet in C# that provides a decoder: public static string FromBase32String( string str) { string table = "ph2eifo3n5utg1j8d94qrvbmk0sal76c" ; int numBytes = str.Length * 5 / 8 ; byte [] bytes = new Byte[numBytes]; int bit_buffer; int currentCharIndex; int bits_in_buffer; if (str.Length < 3 ) { bytes[ 0 ] = ( byte )(table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); return System.Text.Encoding.UTF8.GetString(bytes); } bit_buffer = (table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); bits_in_buffer = 10 ; currentCharIndex = 2 ; for ( int i = 0 ; i < bytes.Length; i++) { bytes[i] = ( byte )bit_buffer; bit_buffer >>= 8 ; bits_in_buffer -= 8 ; while (bits_in_buffer < 8 && currentCharIndex < str.Length) { bit_buffer |= table.IndexOf(str[currentCharIndex++]) << bits_in_buffer; bits_in_buffer += 5 ; } } return System.Text.Encoding.UTF8.GetString(bytes); } When the malware encodes a domain using Method 2, it prepends the encrypted string with a double zero character: “00” . Following that, extracting a domain part of an encoded domain name (long form) is as simple as: static string get_domain_part( string s) { int i = s.IndexOf( ".appsync-api" ); if (i > 0 ) { s = s.Substring( 0 , i); if (s.Length > 16 ) { return s.Substring( 16 ); } } return "" ; } Once the domain part is extracted, the decoded domain name can be obtained by using Method 1 or Method 2, as explained above: if (domain.StartsWith( "00" )) { decoded = FromBase32String(domain.Substring( 2 )); } else { decoded = decode_domain(domain); } Decrypting the Victims’ Domain Names To see the decoder in action, let’s select 2 lists: List #1 Bambenek Consulting has provided a list of observed hostnames for the DGA domain. List #2 The second list has surfaced in a Paste bin paste , allegedly sourced from Zetalytics / Zonecruncher . NOTE: This list is fairly ‘noisy’, as it has non-decodable domain names. By feeding both lists to our decoder, we can now obtain a list of decoded domains, that could have been generated by the victims of the Sunburst backdoor. DISCLAIMER: It is not clear if the provided lists contain valid domain names that indeed belong to the victims. It is quite possible that the encoded domain names were produced by third-party tools, sandboxes, or by researchers that investigated and analysed the backdoor. The decoded domain names are provided purely as a reverse engineering exercise. The resulting list was manually processed to eliminate noise, and to exclude duplicate entries. Following that, we have made an attempt to map the obtained domain names to the company names, using Google search. Reader’s discretion is advised as such mappings could be inaccurate. Decoded Domain Mapping (Could Be Inaccurate) hgvc.com Hilton Grand Vacations Amerisaf AMERISAFE, Inc. kcpl.com Kansas City Power and Light Company SFBALLET San Francisco Ballet scif.com State Compensation Insurance Fund LOGOSTEC Logostec Ventilação Industrial ARYZTA.C ARYZTA Food Solutions bmrn.com BioMarin Pharmaceutical Inc. AHCCCS.S Arizona Health Care Cost Containment System nnge.org Next Generation Global Education cree.com Cree, Inc (semiconductor products) calsb.org The State Bar of California rbe.sk.ca Regina Public Schools cisco.com Cisco Systems pcsco.com Professional Computer Systems barrie.ca City of Barrie ripta.com Rhode Island Public Transit Authority uncity.dk UN City (Building in Denmark) bisco.int Boambee Industrial Supplies (Bisco) haifa.edu University of Haifa smsnet.pl SMSNET, Poland fcmat.org Fiscal Crisis and Management Assistance Team wiley.com Wiley (publishing) ciena.com Ciena (networking systems) belkin.com Belkin spsd.sk.ca Saskatoon Public Schools pqcorp.com PQ Corporation ftfcu.corp First Tech Federal Credit Union bop.com.pk The Bank of Punjab nvidia.com NVidia insead.org INSEAD (non-profit, private university) usd373.org Newton Public Schools agloan.ads American AgCredit pageaz.gov City of Page jarvis.lab Erich Jarvis Lab ch2news.tv Channel 2 (Israeli TV channel) bgeltd.com Bradford / Hammacher Remote Support Software dsh.ca.gov California Department of State Hospitals dotcomm.org Douglas Omaha Technology Commission sc.pima.gov Arizona Superior Court in Pima County itps.uk.net IT Professional Services, UK moncton.loc City of Moncton acmedctr.ad Alameda Health System csci-va.com Computer Systems Center Incorporated keyano.local Keyano College uis.kent.edu Kent State University alm.brand.dk Sydbank Group (Banking, Denmark) ironform.com Ironform (metal fabrication) corp.ncr.com NCR Corporation ap.serco.com Serco Asia Pacific int.sap.corp SAP mmhs-fla.org Cleveland Clinic Martin Health nswhealth.net NSW Health mixonhill.com Mixon Hill (intelligent transportation systems) bcofsa.com.ar Banco de Formosa ci.dublin.ca. Dublin, City in California siskiyous.edu College of the Siskiyous weioffice.com Walton Family Foundation ecobank.group Ecobank Group (Africa) corp.sana.com Sana Biotechnology med.ds.osd.mi US Gov Information System wz.hasbro.com Hasbro (Toy company) its.iastate.ed Iowa State University amr.corp.intel Intel cds.capilanou. Capilano University e-idsolutions. IDSolutions (video conferencing) helixwater.org Helix Water District detmir-group.r Detsky Mir (Russian children’s retailer) int.lukoil-int LUKOIL (Oil and gas company, Russia) ad.azarthritis Arizona Arthritis and Rheumatology Associates net.vestfor.dk Vestforbrænding allegronet.co. Allegronet (Cloud based services, Israel) us.deloitte.co Deloitte central.pima.g Pima County Government city.kingston. City of Kingston staff.technion Technion – Israel Institute of Technology airquality.org Sacramento Metropolitan Air Quality Management District phabahamas.org Public Hospitals Authority, Caribbean parametrix.com Parametrix (Engineering) ad.checkpoint. Check Point corp.riotinto. Rio Tinto (Mining company, Australia) intra.rakuten. Rakuten us.rwbaird.com Robert W. Baird & Co. (Financial services) ville.terrebonn Ville de Terrebonne woodruff-sawyer Woodruff-Sawyer & Co., Inc. fisherbartoninc Fisher Barton Group banccentral.com BancCentral Financial Services Corp. taylorfarms.com Taylor Fresh Foods neophotonics.co NeoPhotonics (optoelectronic devices) gloucesterva.ne Gloucester County magnoliaisd.loc Magnolia Independent School District zippertubing.co Zippertubing (Manufacturing) milledgeville.l Milledgeville (City in Georgia) digitalreachinc Digital Reach, Inc. deniz.denizbank DenizBank thoughtspot.int ThoughtSpot (Business intelligence) lufkintexas.net Lufkin (City in Texas) digitalsense.co Digital Sense (Cloud Services) wrbaustralia.ad W. R. Berkley Insurance Australia christieclinic. Christie Clinic Telehealth signaturebank.l Signature Bank dufferincounty. Dufferin County mountsinai.hosp Mount Sinai Hospital securview.local Securview Victory (Video Interface technology) weber-kunststof Weber Kunststoftechniek parentpay.local ParentPay (Cashless Payments) europapier.inte Europapier International AG molsoncoors.com Molson Coors Beverage Company fujitsugeneral. Fujitsu General cityofsacramento City of Sacramento ninewellshospita Ninewells Hospital fortsmithlibrary Fort Smith Public Library dokkenengineerin Dokken Engineering vantagedatacente Vantage Data Centers friendshipstateb Friendship State Bank clinicasierravis Clinica Sierra Vista ftsillapachecasi Apache Casino Hotel voceracommunicat Vocera (clinical communications) mutualofomahabanMutual of Omaha Bank Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Risk Management in Network Security: 7 Best Practices for 2024

    Protecting an organization against every conceivable threat is rarely possible. There is a practically unlimited number of potential... Uncategorized Risk Management in Network Security: 7 Best Practices for 2024 Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 1/26/24 Published Protecting an organization against every conceivable threat is rarely possible. There is a practically unlimited number of potential threats in the world, and security leaders don’t have unlimited resources available to address them. Prioritizing risks associated with more severe potential impact allows leaders to optimize cybersecurity decision-making and improve the organization’s security posture. Cybersecurity risk management is important because many security measures come with large costs. Before you can implement security controls designed to protect against cyberattacks and other potential risks, you must convince key stakeholders to support the project. Having a structured approach to cyber risk management lets you demonstrate exactly how your proposed changes impact the organization’s security risk profile. This makes it much easier to calculate the return on cybersecurity investment – making it a valuable tool when communicating with board members and executives. Here are seven tips every security leader should keep in mind when creating a risk management strategy: Cultivate a security-conscious risk management culture Use risk registers to describe potential risks in detail Prioritize proactive, low-cost risk remediation when possible Treat risk management as an ongoing process Invest in penetration testing to discover new vulnerabilities Demonstrate risk tolerance by implementing the NIST Cybersecurity Framework Don’t forget to consider false positives in your risk assessment What is a Risk Management Strategy? The first step to creating a comprehensive risk management plan is defining risk. According to the International Organization for Standardization (ISO) risk is “the effect of uncertainty on objectives”. This definition is accurate, but its scope is too wide. Uncertainty is everywhere, including things like market conditions, natural disasters, or even traffic jams. As a cybersecurity leader, your risk management process is more narrowly focused on managing risks to information systems, protecting sensitive data, and preventing unauthorized access. Your risk management program should focus on identifying these risks, assessing their potential impact, and creating detailed plans for addressing them. This might include deploying tools for detecting cyberattacks, implementing policies to prevent them, or investing in incident response and remediation tools to help you recover from them after they occur. In many cases, you’ll be doing all of these things at once. Crucially, the information you uncover in your cybersecurity risk assessment will help you prioritize these initiatives and decide how much to spend on them. Your risk management framework will provide you with the insight you need to address high-risk, high-impact cybersecurity threats first and manage low-risk, low-impact threats later on. 7 Tips for Creating a Comprehensive Risk Management Strategy 1. Cultivate a security-conscious risk management culture No CISO can mitigate security risks on their own. Every employee counts on their colleagues, partners, and supervisors to keep sensitive data secure and prevent data breaches. Creating a risk management strategy is just one part of the process of developing a security-conscious culture that informs risk-based decision-making. This is important because many employees have to make decisions that impact security on a daily basis. Not all of these decisions are critical-severity security scenarios, but even small choices can influence the way the entire organization handles risk. For example, most organizations list their employees on LinkedIn. This is not a security threat on its own, but it can contribute to security risks associated with phishing attacks and social engineering . Cybercriminals may create spoof emails inviting employees to fake webinars hosted by well-known employees, and use the malicious link to infect employee devices with malware. Cultivating a risk management culture won’t stop these threats from happening, but it might motivate employees to reach out when they suspect something is wrong. This gives security teams much greater visibility into potential risks as they occur, and increases the chance you’ll detect and mitigate threats before they launch active cyberattacks. 2. Use risk registers to describe potential risks in detail A risk register is a project management tool that describes risks that could disrupt a project during execution. Project managers typically create the register during the project planning phase and then refer to it throughout execution. A risk register typically uses the following characteristics to describe individual risks: Description : A brief overview of the risk itself. Category: The formal classification of the risk and what it affects. Likelihood: How likely this risk is to take place. Analysis: What would happen if this risk occurred. Mitigation: What would the team need to do to respond in this scenario. Priority: How critical is this risk compared to others. The same logic applies to business initiatives both large and small. Using a risk register can help you identify and control unexpected occurrences that may derail the organization’s ongoing projects. If these projects are actively supervised by a project manager, risk registers should already exist for them. However, there may be many initiatives, tasks, and projects that do not have risk registers. In these cases, you may need to create them yourself. Part of the overall risk assessment process should include finding and consolidating these risk registers to get an idea of the kinds of disruptions that can take place at every level of the organization. You may find patterns in the types of security risks that you find described in multiple risk registers. This information should help you evaluate the business impact of common risks and find ways to mitigate those risks effectively. 3. Prioritize proactive, low-cost risk remediation when possible Your organization can’t afford to prevent every single risk there is. That would require an unlimited budget and on-demand access to technical specialist expertise. However, you can prevent certain high-impact risks using proactive, low-cost policies that can make a significant difference in your overall security posture. You should take these opportunities when they present themselves. Password policies are a common example. Many organizations do not have sufficiently robust password policies in place. Cybercriminals know this –that’s why dictionary-based credential attacks still occur. If employees are reusing passwords across accounts or saving them onto their devices in plaintext, it’s only a matter of time before hackers notice. At the same time, upgrading a password policy is not an especially expensive task. Even deploying an enterprise-wide password manager and investing in additional training may be several orders of magnitude cheaper than implementing a new SIEM or similarly complex security platform. Your cybersecurity risk assessment will likely uncover many opportunities like this one. Take a close look at things like password policies, change management , and security patch update procedures and look for easy, low-cost projects that can provide immediate security benefits without breaking your budget. Once you address these issues, you will be in a much better position to pursue larger, more elaborate security implementations. 4. Treat risk management as an ongoing process Every year, cybercriminals leverage new tactics and techniques against their victims. Your organization’s security team must be ready to address the risks of emerging malware, AI-enhanced phishing messages, elaborate supply chain attacks, and more. As hackers improve their attack methodologies, your organization’s risk profile shifts. As the level of risk changes, your approach to information security must change as well. This means developing standards and controls that adjust according to your organization’s actual information security risk environment. Risk analysis should not be a one-time event, but a continuous one that delivers timely results about where your organization is today – and where it may be in the future. For example, many security teams treat firewall configuration and management as a one-time process. This leaves them vulnerable to emerging threats that they may not have known about during the initial deployment. Part of your risk management strategy should include verifying existing security solutions and protecting them from new and emerging risks. 5. Invest in penetration testing to discover new vulnerabilities There is more to discovering new risks than mapping your organization’s assets to known vulnerabilities and historical data breaches. You may be vulnerable to zero-day exploits and other weaknesses that won’t be immediately apparent. Penetration testing will help you discover and assess risks that you can’t find out about otherwise. Penetration testing mitigates risk by pinpointing vulnerabilities in your environment and showing how hackers could exploit them. Your penetration testing team will provide a comprehensive report showing you what assets were compromised and how. You can then use this information to close those security gaps and build a stronger security posture as a result. There are multiple kinds of penetration testing. Depending on your specific scenario and environment, you may invest in: External network penetration testing focuses on the defenses your organization deploys on internet-facing assets and equipment. The security of any business application exposed to the public may be assessed through this kind of test. Internal network penetration testing determines how cybercriminals may impact the organization after they gain access to your system and begin moving laterally through it. This also applies to malicious insiders and compromised credential attacks. Social engineering testing looks specifically at how employees respond to attackers impersonating customers, third-party vendors, and internal authority figures. This will help you identify risks associated with employee security training . Web application testing focuses on your organization’s web-hosted applications. This can provide deep insight into how secure your web applications are, and whether they can be leveraged to leak sensitive information. 6. Demonstrate risk tolerance by implementing the NIST Cybersecurity Framework The National Institute of Standards and Technology publishes one of the industry’s most important compliance frameworks for cybersecurity risk mitigation. Unlike similar frameworks like PCI DSS and GDPR, the NIST Cybersecurity Framework is voluntary – you are free to choose when and how you implement its controls in your organization. This set of security controls includes a comprehensive, flexible approach to risk management. It integrates risk management techniques across multiple disciplines and combines them into an effective set of standards any organization can follow. As of 2023, the NIST Risk Management Framework focuses on seven steps: Prepare the organization to change the way it secures its information technology solutions. Categorize each system and the type of information it processes according to a risk and impact analysis/ Select which NIST SP 800-53 controls offer the best data protection for the environment. Implement controls and document their deployment. Assess whether the correct controls are in place and operating as intended. Authorize the implementation in partnership with executives, stakeholders, and IT decision-makers. Monitor control implementations and IT systems to assess their effectiveness and discover emerging risks. 7. Don’t forget to consider false positives in your risk assessment False positives refer to vulnerabilities and activity alerts that have been incorrectly flagged. They can take many forms during the cybersecurity risk assessment process – from vulnerabilities that don’t apply to your organization’s actual tech stack to legitimate traffic getting blocked by firewalls. False positives can impact risk assessments in many ways. The most obvious problem they present is skewing your assessment results. This may lead to you prioritizing security controls against threats that aren’t there. If these controls are expensive or time-consuming to deploy, you may end up having an uncomfortable conversation with key stakeholders and decision-makers later on. However, false positives are also a source of security risks. This is especially true with automated systems like next-generation firewalls , extended detection and response (XDR) solutions, and Security Orchestration, Automation, and Response (SOAR) platforms. Imagine one of these systems detects an outgoing video call from your organization. It flags the connection as suspicious and begins investigating it. It discovers the call is being made from an unusual location and contains confidential data, so it blocks the call and terminates the connection. This could be a case of data exfiltration, or it could be the company CEO presenting a report to stockholders while traveling. Most risk assessments don’t explore the potential risk of blocking high-level executive communications or other legitimate communications due to false positives. Use AlgoSec to Identify and Assess Network Security Risks More Accurately Building a comprehensive risk management strategy is not an easy task. It involves carefully observing the way your organization does business and predicting how cybercriminals may exploit those processes. It demands familiarity with almost every task, process, and technology the organization uses, and the ability to simulate attack scenarios from multiple different angles. There is no need to accomplish these steps manually. Risk management platforms like AlgoSec’s Firewall Analyzer can help you map business applications throughout your network and explore attack simulations with detailed “what-if” scenarios. Use Firewall Analyzer to gain deep insight into how your organization would actually respond to security incidents and unpredictable events, then use those insights to generate a more complete risk management approach. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Firewall performance tuning: Common issues & resolutions

    A firewall that runs 24/7 requires a good amount of computing resources. Especially if you are running a complex firewall system, your... Firewall Change Management Firewall performance tuning: Common issues & resolutions Asher Benbenisty 2 min read Asher Benbenisty Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published A firewall that runs 24/7 requires a good amount of computing resources. Especially if you are running a complex firewall system, your performance overhead can actually slow down the overall throughput of your systems and even affect the actual functionalities of your firewall. Here is a brief overview of common firewall performance issues and the best practices to help you tune your firewall performance . 7 Common performance issues with firewalls Since firewall implementations often include some networking hardware usage, they can slow down network performance and traffic bottlenecks within your network. 1. High CPU usage The more network traffic you deal with, the more CPU time your server will need. When a firewall is running, it adds to CPU utilization since the processes need more power to execute the network packet analysis and subsequent firewall This may lead to firewall failures in extreme cases where the firewall process is completely shut down or the system experiences a noticeable lag affecting overall functionality. A simple way to resolve this issue would be to increase the hardware capabilities. But as that might not be a viable solution in all cases, you must consider minimizing the network traffic with router-level filtering or decreasing the server load with optimized 2. Route flapping Router misconfiguration or hardware failure can cause frequent advertising of alternate routes. This will increase the load on your resources and thus lead to performance issues. 3. Network errors and discards A high number of error packets or discarded packets can burden your resources as these packets are still processed by the firewall even when they ultimately turn out to be dud in terms of traffic. Such errors usually happen when routers try to reclaim some buffer space. 4. Congested network access link Network access link congestion can be caused due to a bottleneck happening between a high bandwidth IP Network and LAN. When there is high traffic, the router queue gets filled and causes jitters and time delays. When there are more occurrences of jitter, more packets are dropped on the receiving end, causing a degradation of the quality of audio or video being transmitted. This issue is often observed in VoIP systems . 5. Network link failure When packet loss continues for over a few seconds, it can be deemed a network link failure. While re-establishing the link could take just a few seconds, the routers may already be looking for alternate routes. Frequent network link failures can be a symptom of power supply or hardware issues. 6. Misconfigurations Software or hardware misconfigurations can easily lead to overloading of LAN, and such a burden can easily affect the system’s performance. Situations like these can be caused by misconfigured multicast traffic and can affect the overall data transfer rate of all users. 7. Loss of packets Loss of packets can cause timeout errors, retransmissions, and network slowness. Loss of packets can happen due to delayed operations, server slowdown, misconfiguration, and several other reasons. How to fine-Tune your firewall performance Firewall performance issues can be alleviated with hardware upgrades. But as you scale up, upgrading hardware at an increasing scale would mean high expenses and an overall inefficient system. A much better cost-effective way to resolve firewall performance issues would be to figure out the root cause and make the necessary updates and fixes to resolve the issues. Before troubleshooting, you should know the different types of firewall optimization techniques: Hardware updates Firewall optimization can be easily achieved through real-time hardware updates and upgrades. This is a straightforward method where you add more capacity to your computing resources to handle the processing load of running a firewall. General best practices This involves the commonly used universal best practices that ensure optimized firewall configurations and working. Security policies, data standard compliances , and keeping your systems up to date and patched will all come under this category of optimizations. Any optimization effort generally applied to all firewalls can be classified under this type. Vendor specific Optimization techniques designed specifically to fit the requirements of a particular vendor are called vendor-specific optimizations. This calls for a good understanding of your protected systems, how traffic flows, and how to minimize the network load. Model specific Similar to vendor-specific optimizations, model-specific optimization techniques consider the particular network model you use. For instance, the Cisco network models usually have debugging features that can slow down performance. Similarly, the PIX 6.3 model uses TCP intercept that can slow down performance. Based on your usage and requirements, you can turn the specific features on or off to boost your firewall performance. Best practices to resolve the usual firewall performance bottlenecks Here are some proven best practices to improve your firewall’s performance. Additionally, you might also want to read Max Power by Timothy Hall for a wholesome understanding. Standardize your network traffic Any good practice starts with rectifying your internal errors and vulnerabilities. Ensure all your outgoing traffic aligns with your cybersecurity standards and regulations. Weed out any application or server sending out requests that don’t comply with the security regulations and make the necessary updates to streamline your network. Router level filtering To reduce the load on your firewall applications and hardware, you can use router-level network traffic filtering. This can be achieved by making a Standard Access List filter from the previously dropped requests and then routing them using this list for any other subsequent request attempts. This process can be time-consuming but is simple and effective in avoiding bottlenecks. Avoid using complicated firewall rules Complex firewall rules can be resource heavy and place a lot of burden on your firewall performance. Simplifying this ruleset can boost your performance to a great extent. You should also regularly audit these rules and remove unused rules. To help you clean up firewall rules, you can start with Algosec’s firewall rule cleanup and performance optimization tool . Test your firewall Regular testing and auditing of your firewall can help you identify any probable causes for performance slowdown. You can collect information on your network traffic and use it to optimize how your firewall operates. You can use Algosec’s firewall auditor services to take care of all your auditing requirements and ensure compliance at all levels. Make use of common network troubleshooting tools To analyze the network traffic and troubleshoot your performance issues, you can use common network tools like netstat and iproute2. These tools provide you with network stats and in-depth information about your traffic that can be well utilized to improve your firewall configurations. You can also use check point servers and tools like SecureXL, and CoreXL. Follow a well-defined security policy As with any security implementation, you should always have a well-defined security policy before configuring your firewalls. This gives you a good idea of how your firewall configurations are made and lets you simplify them easily. Change management is also essential to your firewall policy management process . You should also document all the changes, reviews, and updates you make to your security policies to trace any problematic configurations and keep your systems updated against evolving cyber threats. A good way to mitigate security policy risks is to utilize AlgoSec. Network segmentation Segmentation can help boost performance as it helps isolate network issues and optimize bandwidth allocation. It can also help to reduce the traffic and thus further improve the performance. Here is a guide on network segmentation you can check out. Automation Make use of automation to update your firewall settings. Automating the firewall setup process can greatly reduce setup errors and help you make the process more efficient and less time-consuming. You can also extend the automation to configure routers and switches. Algobot is an intelligent chatbot that can effortlessly handle network security policy management tasks for you. Handle broadcast traffic efficiently You can create optimized rules to handle broadcast traffic without logging to improve performance. Make use of optimized algorithms Some firewalls, such as the Cisco Pix, ASA 7.0 , Juniper network models, and FWSM 4.0 are designed to match packets without dependency on rule order. You can use these firewalls; if not, you will have to consider the rule order to boost the performance. To improve performance, you should place the most commonly used policy rules on the top of the rule base. The SANS Institute recommends the following order of rules: Anti-spoofing filters User permit rules Management permit rules Noise drops Deny and alert Deny and log DNS objects Try to avoid using DNS objects that need DNS lookup services. This slows down the firewall. Router interface design Matching the router interface with your firewall interface is a good way to ensure good performance. If your router interface is half duplex and the firewall is full duplex, the mismatch can cause some performance issues. Similarly, you should try to match the switch interface with your firewall interface, making them report on the same speed and mode. For gigabit switches, you should set up your firewall to automatically adjust speed and duplex mode. You can replace the cables and patch panel ports if you cannot match the interfaces. VPN If you are using VPN and firewalls, you can separate them to remove some VPN traffic and processing load from the firewall and thus increase the performance. UTM features You can remove the additional UTM features like Antivirus, and URL scanning features from the firewall to make it more efficient. This does not mean you completely eliminate any additional security features. Instead, just offload them from the firewall to make the firewall work faster and take up fewer computing resources. Keep your systems patched and updated Always keep your systems, firmware, software, and third-party applications updated and patched to deal with all known vulnerabilities. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Deconstructing the Complexity of Managing Hybrid Cloud Security

    The move from traditional data centers to a hybrid cloud network environment has revolutionized the way enterprises construct their... Hybrid Cloud Security Management Deconstructing the Complexity of Managing Hybrid Cloud Security Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 4/4/22 Published The move from traditional data centers to a hybrid cloud network environment has revolutionized the way enterprises construct their networks, allowing them to reduce hardware and operational costs, scale per business needs and be more agile. When enterprises choose to implement a hybrid cloud model, security is often one of the primary concerns. The additional complexity associated with a hybrid cloud environment can, in turn, make securing resources to a single standard extremely challenging. This is especially true when it comes to managing the behavioral and policy nuances of business applications . Moreover, hybrid cloud security presents an even greater challenge when organizations are unable to fully control the lifecycle of the public cloud services they are using. For instance, when an organization is only responsible for hosting a portion of its business-critical workloads on the public cloud and has little to no control over the hosting provider, it is unlikely to be able to enforce consistent security standards across both environments. Managing hybrid cloud security Hybrid cloud security requires an extended period of planning and investment for enterprises to become secure. This is because hybrid cloud environments are inherently complex and typically involve multiple providers. To effectively manage these complex environments, organizations will require a comprehensive approach to security that addresses each of the following challenges: Strategic planning and oversight : Policy design and enforcement across hybrid clouds Managing multiple vendor relationships and third-party security controls : Cloud infrastructure security controls, security products provided by cloud and third-party providers and third-party on-premise security vendor products. Managing security-enabling technologies in multiple environments : on-premise, public cloud and private cloud. Managing multiple stakeholders : CISO, IT/Network Security, SecOps, DevOps and Cloud teams. Workflow automation : Auto responding to changing business demands requiring provisioning of policy changes automatically and securely across the hybrid cloud estate. Optimizing security and agility : Aligning risk tolerance with the DevOps teams to manage business application security and connectivity. With these challenges in mind, here are 5 steps you can take to effectively address hybrid cloud security challenges. Step 1. Define the security objectives A holistic approach to high availability is focused on the two critical elements of any hybrid cloud environment: technology and processes. Defining a holistic strategy in a hybrid cloud environment has these advantages: Improved operational availability : Ensure continuous application connectivity, data, and system availability across the hybrid estate. Reduced risk : Understand threats to business continuity from natural disasters or facility disruptions. Better recovery : Maintain data consistency by mirroring critical data between primary locations in case of failure at one site through multiple backup sites. Step 2. Visualize the entire network topology The biggest potential point of failure for hybrid cloud deployment is where the public cloud and private environment offerings meet. This can result in a visual gap often due to disparities between in-house security protocols and third-party security standards, precluding SecOps teams from securing the connectivity of business applications. The solution lies in gaining complete visibility across the entire hybrid cloud estate. This requires having the right solution in place that can help SecOps teams discover, track and migrate application connectivity without regard for the underlying infrastructure. Step 3. Use automation for adaptability and scalability The ability to adapt and scale on demand is one of the most significant advantages of a hybrid cloud environment. Invariably, when considering the range of benefits of a hybrid cloud, it is difficult to conceptualize the power of scaling on demand. Still, enterprises can enjoy tremendous benefits when they correctly implement automation that can respond on-demand to necessary changes. With the right change automation solution, change requests can be easily defined and pushed through the workflow without disrupting the existing network security policy rules or introducing new potential risks. Step 4. Minimize the learning curb According to a 2021 Global Knowledge and IT Skills report , 76% of IT decision-makers experience critical skills gaps in their teams. Hybrid cloud deployment is a complicated process, with the largest potential point of failure being where in-house security protocols and third-party standards interact. If this gap is not closed, malicious actors or malware could slip through it. Meeting this challenge requires a unification of all provisions made to policy changes so that SecOps teams can become familiar with them, regardless of any new device additions to the network security infrastructure. This would be applicable to provisions associated with policy changes across all firewalls, segments, zones, micro‐segments, security groups and zones, and within each business application. Step 5. Get compliant Compliance cannot be guaranteed when the enterprise cannot monitor all vendors and platforms or enforce their policies in a standard manner. This can be especially challenging when attempting to apply compliance standardizations across an infrastructure that consists of a multi-vendor hybrid network environment. To address this issue, enterprises must get their SecOps teams to shift their focus away from pure technology management and toward a larger scale view that ensures that their network security policies consistently comply with regulatory requirements across the entire hybrid cloud estate. Summary Hybrid cloud security presents a significant—and often overlooked—challenge for enterprises. This is because hybrid cloud environments are inherently complex, involving multiple providers, and impact how enterprises manage their business applications and overall IT assets. To learn how to reach your optimal hybrid cloud security solution, read more and find out how you can simplify your journey. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page