top of page

Search results

437 items found for ""

  • 5 power tips to keep your network secure in 2021 | AlgoSec

    Webinars 5 power tips to keep your network secure in 2021 No one could have predicted how unpredictable 2020 would be, so we’re here to help you get prepared for whatever is in store in 2021. No matter what happens in the upcoming year – there are five things you can do now to keep your network secure in 2021. Join network security experts Jade Kahn and Asher Benbenisty, and learn how to: Never fly blind: Ensure visibility across your entire hybrid network Do more with less: Accelerate digital transformation & avoid misconfigurations with automation Stay continuously compliant Fight ransomware with micro-segmentation Accelerate in the cloud January 13, 2021 Jade Kahn CMO Asher Benbenisty Director of product marketing Relevant resources 5 Network Security Management Predictions for 2020 Watch Video Choose a better way to manage your network

  • 5 Pillars for advanced cloud security | AlgoSec

    Webinars 5 Pillars for advanced cloud security In this webinar you’ll discover how Prevasio CNAPP’s cutting-edge features and resilient architecture redefine cloud security, providing a comprehensive defense mechanism that transcends conventional security measures. Gain a deep understanding of the innovative strategies and advanced technologies that make Prevasio CNAPP an indispensable ally in safeguarding your critical data and applications. June 13, 2023 Jacqueline Basil Product Marketing Manager Relevant resources Cloud migrations made simpler: Safe, Secure and Successful Migrations Keep Reading AlgoSec Cloud - Cloud security policy and configuration management made simple Read Document 6 best practices to stay secure in the hybrid cloud Read Document Choose a better way to manage your network

  • Overcoming hybrid environment management challenges | AWS & AlgoSec Webinar | AlgoSec

    Webinars Overcoming hybrid environment management challenges | AWS & AlgoSec Webinar Public clouds such as Amazon Web Services (AWS) are a critical part of your hybrid network. It is important to keep out the bad guys (including untrusted insiders) and proactively secure your entire hybrid network. Securing your network is both the responsibility of the cloud providers, as well as your organization’s IT and CISOs – the shared responsibility model. As a result, your organization needs visibility into what needs to be protected, as well as an understanding of the tools that are available to keep them secure. In this webinar, Omer Ganot, AlgoSec’s Cloud Security Product Manager, and Stuti Deshpande’s, Amazon Web Service’s Partner Solutions Architect, will share security challenges in the hybrid cloud and provide tips to protect your AWS and hybrid environment, including how to: Securely migrate workloads from on-prem to public cloud Gain unified visibility into your network topology and traffic flows, including both public cloud and on-premises assets, from a single console. Manage/orchestrate multiple layers of security controls and proactively detect misconfigurations Protect your data, accounts, and workloads from misconfiguration risks Protect web applications in AWS by filtering traffic and blocking common attack patterns, such as SQL injection or cross-site scripting Gain a unified view of your compliance status and achieve continuous compliance September 30, 2020 Stuti Deshpande Partner Solution Architect, AWS Omer Ganot Product Manager Relevant resources Migrating Business Applications to AWS? Tips on Where to Start Keep Reading Tips for auditing your AWS security policies, the right way Keep Reading Choose a better way to manage your network

  • Hybrid Cloud Security with Google and AlgoSec | AlgoSec

    Webinars Hybrid Cloud Security with Google and AlgoSec Learn how Google Cloud and AlgoSec solutions help companies improve visibility and reduce risk in large complex hybrid networking environments Learn how Google Cloud and AlgoSec solutions help companies improve visibility and reduce risk in large complex hybrid networking environments November 15, 2023 Faye Feng Product Manager at Google Ava Chawla Global Head of Cloud Security Relevant resources Why misconfigurations continue to plague public cloud network services and how to avoid them? Keep Reading Security policy management for the hybrid cloud environment Read an Ebook Choose a better way to manage your network

  • Reducing Risk of Ransomware Attacks - Back to Basics

    Webinars Reducing Risk of Ransomware Attacks - Back to Basics Did you know that 50% of organizations were hit by ransomware attacks in 2020? These attacks have become more sophisticated, as attackers change tactics from “spray and pray” to more targeted server-based attacks. So how do you protect your network from such attacks? We invite you to join our series of webinars about ransomware with AlgoSec and Cisco, to learn practical methods to reduce your network attack surface and protect your organization from ransomware and other cyber-attacks. In our first webinar in the series, Yitzy Tannenbaum, Product Marketing Manager from AlgoSec and Jan Heijdra, Cisco Security Specialist , will take you back to the basics. They will discuss: Popular methods used to infect your network with ransomware The importance of a layered defense-in-depth strategy Best practices for managing your security devices How to build a security wall with Cisco Secure and AlgoSec Network Security Policy Management to block ransomware January 13, 2021 Jan Heijdra Cisco Security Specialist Yitzy Tannenbaum Product Marketing Manager Relevant resources Reducing your risk of ransomware attacks Keep Reading Ransomware Attack: Best practices to help organizations proactively prevent, contain and Keep Reading Choose a better way to manage your network

  • Play by the rules: Automation for simplified rule recertification | AlgoSec

    Webinars Play by the rules: Automation for simplified rule recertification As time goes by, once effective firewall rules can become outdated. This results in bloated security policies which can slow down application delivery. Therefore, best practice and compliance requirements calls for rule recertification at least once per year. While rule recertification can be done manually by going through the comments fields of every rule, this is a tedious process which is also subject to the weaknesses of human error. Automation can simplify the process and help determine which rules are still necessary, if done right. Join security experts Asher Benbenisty and Tsippi Dach to learn about: Rule recertification as part of application delivery pipeline The importance of recertifying rules regularly Methods used for rule recertification The business application approach for rule recertification October 27, 2021 Tsippi Dach Director of marketing communications Asher Benbenisty Director of product marketing Relevant resources AlgoSec AppViz – Rule Recertification Watch Video Changing the rules without risk: mapping firewall rules to business applications Keep Reading Choose a better way to manage your network

  • Beyond Connectivity: A Masterclass in Network Security with Meraki & AlgoSec | AlgoSec

    Webinars Beyond Connectivity: A Masterclass in Network Security with Meraki & AlgoSec Learn details of how to overcome common network security challenges, how to streamline your security management, and how to boost your security effectiveness with AlgoSec and Cisco Meraki’s enhanced integration. This webinar highlights real-world examples of organizations that have successfully implemented AlgoSec and Cisco Meraki solutions. January 18, 2024 Relevant resources Cisco Meraki – Visibility, Risk & Compliance Demo Watch Video 5 ways to enrich your Cisco security posture with AlgoSec Watch Video Choose a better way to manage your network

  • Rescuing your network with micro-segmentation

    Webinars Rescuing Your Network with Micro-Segmentation Cybersecurity has turned into a top priority as hackers grow more sophisticated. Micro-segmentation is a protective measure that allows you to put in gateways separating specific areas. This buffer can serve as a major deterrent keeping criminals from attacking sensitive data, and providing you with the ability to minimize the damage caused by unauthorized intrusions. It can also help with detection of weak points which expose your network to breaches. Join our panel of experts to learn how to plan and build your micro-segmentation strategy while avoiding common pitfalls along the way. In this session, we will discuss: The basics of micro-segmentation and it can help your network Why today’s environment has contributed to a greater need for micro-segmentation How to spot and avoid critical errors that can derail your micro-segmentation implementation July 5, 2021 Alex Hilton Chief Executive at Cloud Industry Forum (CIF) Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources Building a Blueprint for a Successful Micro-segmentation Implementation Keep Reading Micro-Segmentation Implementation - Taking the Leap from Strategy to Execution Keep Reading Micro-segmentation – from strategy to execution Keep Reading Choose a better way to manage your network

  • How to Manage Your Cloud Journey | AlgoSec

    Webinars How to Manage Your Cloud Journey Episode 1 of Keeping Up-to-Date with Your Network Security Securing your data was once much simpler, and has grown more complex in recent years. As the workforce becomes more distributed, so does your data. Spreading your data across multiple public and private clouds complicates your network. While data used to sit behind lock and key in guarded locations, today’s data sits in multiple locations and geographies, and is made up of multiple public clouds, private clouds and other on-premises network devices. This is why managing your cloud journey can be tiresome and complicated. Enter cloud management. Cloud management enhances visibility across a hybrid network, processes network security policy changes in minutes, and reduces configuration risks. But how can you leverage your cloud management to reap these benefits? What does effective cloud management look like, and how can you achieve it when workloads, sensitive data, and information are so widely dispersed? In this episode we’ll discuss: How to manage multiple workloads on the cloud What successful security management looks like for today’s enterprises How to achieve simple, effective security management for your hybrid network May 4, 2021 Alex Hilton Chief Executive at Cloud Industry Forum (CIF) Stephen Owen Esure Group Oren Amiram Director Product Management, Algosec Relevant resources A Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment Keep Reading State of cloud security: Concerns, challenges, and incidents Read Document Choose a better way to manage your network

  • Achieving application-driven security across your hybrid network

    Webinars Cisco & AlgoSec Achieving application-driven security across your hybrid network Your network extends into hybrid environments and may include private clouds running Cisco ACI, and on-premises devices. Managing network security policies in your multi-vendor estate is complex. Because your network is made up of multiple vendors and each part of your network estate is managed in its own silo, it is tough to get centralized management of your entire network. Making changes is a chore and validating security is difficult. Learn how to unify, consolidate, and automate your entire network security policy management across your Cisco and multi-vendor estate. In this session Roxana Diaz, Worldwide Technical Solutions Architect at Cisco, and Yonatan Klein, AlgoSec’s Director of Product, will discuss how to manage the Cisco and multi-cloud estate and how to: Capitalize on your Cisco ACI investment to take advantage of its full capabilities Bring centralized visibility, automation, and compliance monitoring into your Cisco and multi-vendor network ecosystem Get full visibility of your entire hybrid network estate, including items within the Cisco ACI security environment, as well as outside it, including Cisco firewalls and routers, as well as multi-vendor devices. Take advantage of Cisco Tetration Analytics and AlgoSec’s intelligent discovery to get a full picture of your network and application traffic and to design and provision a micro-segmentation network policy design. Unify, consolidate, and automate your network security policy management Proactively assess risk throughout your entire network, including Cisco ACI contracts, and recommend the necessary changes to eliminate misconfigurations and compliance violations June 10, 2020 Yonatan Klein irector of Product Management Roxana Diaz Worldwide Technical Solutions Architect at Cisco Relevant resources AlgoSec Joins Cisco’s Global Price List Keep Reading Migrating and Managing Security Policies in a Segmented Data Center Keep Reading AlgoSec Cisco ACI App Center Demo Watch Video Choose a better way to manage your network

  • Micro-Segmentation Implementation – Taking the Leap from Strategy to Execution | AlgoSec

    Webinars Micro-Segmentation Implementation – Taking the Leap from Strategy to Execution Micro-segmentation helps protect the enterprise network against the lateral movement of malware and insider threats. Maybe you’re in the process of developing a micro-segmentation strategy or just about to start a micro-segmentation project, but don’t know where to begin and concerned about mistakes along the way. In this practical webinar, Professor Avishai Wool, AlgoSec CTO and co-founder, will walk you through each step of your micro-segmentation project – from developing the right micro-segmentation strategy to successfully implementing and maintaining your micro-segmented network. Join our live webinar to learn: Why micro-segmentation is a critical part of your network security posture. Common pitfalls in micro-segmentation projects and how to avoid them. The stages of a successful micro-segmentation project. How to monitor and maintain your micro-segmented network. The role of policy management, change management, and automation in micro-segmentation. ​ Prof. Avishai Wool CTO & Co Founder AlgoSec Relevant resources How to Structure Network Objects to Plan for Future Policy Growth Watch Video Data Center Segmentation Best Practices Watch Video Microsegmentation - Ongoing Maintenance Watch Video Create & Manage a Micro-Segmented Data Center – Best Practices Keep Reading Microsegmentation for Network Security – AlgoSec / SANS Webinar Keep Reading Choose a better way to manage your network

  • 5 Tips for Securing your Multi-Cloud Environment | AlgoSec

    Webinars 5 Tips for Securing your Multi-Cloud Environment As more organizations embrace hybrid workplaces, multi-cloud environments have become a popular way to deliver resource availability. Still, this development has not been without security concerns. As most breaches are the fault of human error, the most effective way to protect your multi-cloud environment is by training your team to implement best practices designed to minimize risk and deliver applications securely. In this webinar, we’ll cover 5 easy tips that will help you secure your multi-cloud environment. October 12, 2022 Ava Chawla Global Head of Cloud Security Jacqueline Basil Product Marketing Manager Relevant resources 6 must-dos to secure the hybrid cloud Read Document 5 things you didn’t know you could do with a security policy management solution Keep Reading A Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment Keep Reading Choose a better way to manage your network

bottom of page