top of page

Search results

611 results found with an empty search

  • AlgoSec | The Comprehensive 9-Point AWS Security Checklist

    A practical AWS security checklist will help you identify and address vulnerabilities quickly. In the process, ensure your cloud security... Cloud Security The Comprehensive 9-Point AWS Security Checklist Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 2/20/23 Published A practical AWS security checklist will help you identify and address vulnerabilities quickly. In the process, ensure your cloud security posture is up-to-date with industry standards. This post will walk you through an 8-point AWS security checklist. We’ll also share the AWS security best practices and how to implement them. The AWS shared responsibility model AWS shared responsibility model is a paradigm that describes how security duties are split between AWS and its clients. This approach considers AWS a provider of cloud security architecture. And customers still protect their individual programs, data, and other assets. AWS’s Responsibility According to this model, AWS maintains the safety of the cloud structures. This encompasses the network, the hypervisor, the virtualization layer, and the physical protection of data centers. AWS also offers clients a range of safety precautions and services. They include surveillance tools, a load balancer, access restrictions, and encryption. Customer Responsibility As a customer, you are responsible for setting up AWS security measures to suit your needs. You also do this to safeguard your information, systems, programs, and operating systems. Customer responsibility entails installing reasonable access restrictions and maintaining user profiles and credentials. You can also watch for security issues in your work setting. Let’s compare the security responsibilities of AWS and its customers in a table: Comprehensive 8-point AWS security checklist 1. Identity and access management (IAM) 2. Logical access control 3. Storage and S3 4. Asset management 5. Configuration management. 6. Release and deployment management 7. Disaster recovery and backup 8. Monitoring and incidence management Identity and access management (IAM) IAM is a web service that helps you manage your company’s AWS access and security. It allows you to control who has access to your resources or what they can do with your AWS assets. Here are several IAM best practices: Replace access keys with IAM roles. Use IAM roles to provide AWS services and apps with the necessary permissions. Ensure that users only have permission to use the resources they need. Do this by implementing the concept of least privilege . Whenever communicating between a client and an ELB, use secure SSL versions. Use IAM policies to specify rights for user groups and centralized access management. Use IAM password policies to impose strict password restrictions on all users. Logical access control Logical access control involves controlling who accesses your AWS resources. This step also entails deciding the types of actions that users can perform on the resources. You can do this by allowing or denying access to specific people based on their position, job function, or other criteria. Logical access control best practices include the following: Separate sensitive information from less-sensitive information in systems and data using network partitioning Confirm user identity and restrict the usage of shared user accounts. You can use robust authentication techniques, such as MFA and biometrics. Protect remote connectivity and keep offsite access to vital systems and data to a minimum by using VPNs. Track network traffic and spot shady behavior using the intrusion detection and prevention systems (IDS/IPS). Access remote systems over unsecured networks using the secure socket shell (SSH). Storage and S3 Amazon S3 is a scalable object storage service where data may be stored and retrieved. The following are some storage and S3 best practices: Classify the data to determine access limits depending on the data’s sensitivity. Establish object lifecycle controls and versioning to control data retention and destruction. Use the Amazon Elastic Block Store (Amazon EBS) for this process. Monitor the storage and audit accessibility to your S3 buckets using Amazon S3 access logging. Handle encryption keys and encrypt confidential information in S3 using the AWS Key Management Service (KMS). Create insights on the current state and metadata of the items stored in your S3 buckets using Amazon S3 Inventory. Use Amazon RDS to create a relational database for storing critical asset information. Asset management Asset management involves tracking physical and virtual assets to protect and maintain them. The following are some asset management best practices: Determine all assets and their locations by conducting routine inventory evaluations. Delegate ownership and accountability to ensure each item is cared for and kept safe. Deploy conventional and digital safety safeguards to stop illegal access or property theft. Don’t use expired SSL/TLS certificates. Define standard settings to guarantee that all assets are safe and functional. Monitor asset consumption and performance to see possible problems and possibilities for improvement. Configuration management. Configuration management involves monitoring and maintaining server configurations, software versions, and system settings. Some configuration management best practices are: Use version control systems to handle and monitor modifications. These systems can also help you avoid misconfiguration of documents and code . Automate configuration updates and deployments to decrease user error and boost consistency. Implement security measures, such as firewalls and intrusion sensing infrastructure. These security measures will help you monitor and safeguard setups. Use configuration baselines to design and implement standard configurations throughout all platforms. Conduct frequent vulnerability inspections and penetration testing. This will enable you to discover and patch configuration-related security vulnerabilities. Release and deployment management Release and deployment management involves ensuring the secure release of software and systems. Here are some best practices for managing releases and deployments: Use version control solutions to oversee and track modifications to software code and other IT resources. Conduct extensive screening and quality assurance (QA) processes. Do this before publishing and releasing new software or updates. Use automation technologies to organize and distribute software upgrades and releases. Implement security measures like firewalls and intrusion detection systems. Disaster recovery and backup Backup and disaster recovery are essential elements of every organization’s AWS environment. AWS provides a range of services to assist clients in protecting their data. The best practices for backup and disaster recovery on AWS include: Establish recovery point objectives (RPO) and recovery time objectives (RTO). This guarantees backup and recovery operations can fulfill the company’s needs. Archive and back up data using AWS products like Amazon S3, flow logs, Amazon CloudFront and Amazon Glacier. Use AWS solutions like AWS Backup and AWS Disaster Recovery to streamline backup and recovery. Use a backup retention policy to ensure that backups are stored for the proper amount of time. Frequently test backup and recovery procedures to ensure they work as intended. Redundancy across many regions ensures crucial data is accessible during a regional outage. Watch for problems that can affect backup and disaster recovery procedures. Document disaster recovery and backup procedures. This ensures you can perform them successfully in the case of an absolute disaster. Use encryption for backups to safeguard sensitive data. Automate backup and recovery procedures so human mistakes are less likely to occur. Monitoring and incidence management Monitoring and incident management enable you to track your AWS environment and respond to any issues. Amazon web services monitoring and incident management best practices include: Monitoring API traffic and looking for any security risks with AWS CloudTrail. Use AWS CloudWatch to track logs, performance, and resource usage. Set up modifications to AWS resources and monitor for compliance problems using AWS Config. Combine and rank security warnings from various AWS user accounts and services using AWS Security groups. Using AWS Lambda and other AWS services to implement automated incident response procedures. Establish a plan for responding to incidents that specify roles and obligations and define a clear escalation path. Exercising incident response procedures frequently to make sure the strategy works. Checking for flaws in third-party applications and applying quick fixes. The use of proactive monitoring to find possible security problems before they become incidents. Train your staff on incident response best practices. This way, you ensure that they’ll respond effectively in case of an incident. Top challenges of AWS security DoS attacks A Distributed denial of service (DDoS) attack poses a huge security risk to AWS systems. It involves an attacker bombarding a network with traffic from several sources. In the process, straining its resources and rendering it inaccessible to authorized users. To minimize this sort of danger, your DevOps should have a thorough plan to mitigate this sort of danger. AWS offers tools and services, such as AWS Shield, to assist fight against DDoS assaults. Outsider AWS compromise. Hackers can use several strategies to get illegal access to your AWS account. For example, they may use psychological manipulation or exploit software flaws. Once outsiders gain access, they may use data outbound techniques to steal your data. They can also initiate attacks on other crucial systems. Insider threats Insiders with permission to access your AWS resources often pose a huge risk. They can damage the system by modifying or stealing data and intellectual property. Only grant access to authorized users and limit the access level for each user. Monitor the system and detect any suspicious activities in real-time. Root account access The root account has complete control over an AWS account and has the highest degree of access.Your security team should access the root account only when necessary. Follow AWS best practices when assigning root access to IAM users and parties. This way, you can ensure that only those who should have root access can access the server. Security best practices when using AWS Set strong authentication policies. A key element of AWS security is a strict authentication policy. Implement password rules, demanding solid passwords and frequent password changes to increase security. Multi-factor authentication (MFA) is a recommended security measure for access control. It involves a user providing two or more factors, such as an ID, password, and token code, to gain access. Using MFA can improve the security of your account. It can also limit access to resources like Amazon Machine Images (AMIs). Differentiate security of cloud vs. in cloud Do you recall the AWS cloud shared responsibility model? The customer handles configuring and managing access to cloud services. On the other hand, AWS provides a secure cloud infrastructure. It provides physical security controls like firewalls, intrusion detection systems, and encryption. To secure your data and applications, follow the AWS shared responsibility model. For example, you can use IAM roles and policies to set up virtual private cloud VPCs. Keep compliance up to date AWS provides several compliance certifications for HIPAA, PCI DSS, and SOC 2. The certifications are essential for ensuring your organization’s compliance with industry standards. While NIST doesn’t offer certifications, it provides a framework to ensure your security posture is current. AWS data centers comply with NIST security guidelines. This allows customers to adhere to their standards. You must ensure that your AWS setup complies with all legal obligations as an AWS client. You do this by keeping up with changes to your industry’s compliance regulations. You should consider monitoring, auditing, and remedying your environment for compliance. You can use services offered by AWS, such as AWS Config and AWS CloudTrail log, to perform these tasks. You can also use Prevasio to identify and remediate non-compliance events quickly. It enables customers to ensure their compliance with industry and government standards. The final word on AWS security You need a credible AWS security checklist to ensure your environment is secure. Cloud Security Posture Management solutions produce AWS security checklists. They provide a comprehensive report to identify gaps in your security posture and processes for closing them. With a CSPM tool like Prevasio , you can audit your AWS environment. And identify misconfigurations that may lead to vulnerabilities. It comes with a vulnerability assessment and anti-malware scan that can help you detect malicious activities immediately. In the process, your AWS environment becomes secure and compliant with industry standards. Prevasio comes as cloud native application protection platform (CNAPP). It combines CSPM, CIEM and all the other important cloud security features into one tool. This way, you’ll get better visibility of your cloud security on one platform. Try Prevasio today ! Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Are VLANs secure? VLAN security best practices

    Virtual Local Area Network (VLAN) Security Issues You’re in no doubt familiar with Virtual Local Area Network (VLAN) technology and its... Information Security Are VLANs secure? VLAN security best practices Kevin Beaver 2 min read Kevin Beaver Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 9/23/14 Published Virtual Local Area Network (VLAN) Security Issues You’re in no doubt familiar with Virtual Local Area Network (VLAN) technology and its ability to segment traffic within your network. It’s one of those decades-old technologies that businesses have come to rely on to reduce costs, minimize network broadcast domains, and protect certain systems from others. It sounds good on paper but it’s rare to see a VLAN environment that’s truly configured in the right way in order to realize its intended benefits. For example, I’ve seen some networks segmented by physical switches rather than using logical VLANs configured within each managed switch. This means that anyone on the same physical switch/broadcast domain can see every host on that segment. And if they want to see all traffic, it’s often just a matter of using Cain & Abel’s ARP Poison Routing feature . This is not an effective way to manage network devices and there’s no way to prevent inadvertent connections to the wrong segment during network upgrades, troubleshooting, and the like. It becomes a jumbled mess that negates any perceived switching or VLAN benefits. Furthermore, many “virtual” networks allow anyone to hop between segments if they know the IP addressing scheme. For example, say a user is on the 10.10.10.x network and he wants to get onto the production network of 10.0.0.x. No problem… he just points his Web browser, his vulnerability scanner, or whatever to 10.0.0.x and he’s good to go. Worst case, he might have to configure his system with a static IP address on that network, but that’s simple enough to do. This configuration may be considered a “VLAN” that’s managing broadcast traffic but there are no real ACLs, firewall rules, or packet tagging to prevent unauthorized access by internal attackers, malware, and the like. The network is basically flat with no policies and little to no security between any of the network segments and systems. Another thing to remember is that many VLANs are used to partition networks into distinctive segments to separate business units and their unique data sets. Even if the technical aspects of the VLAN configuration are spot on, these environments are often defined at a very high level without involving the actual business unit managers or information owners, therefore there are often security gaps in the segmentation. This means that information specific to a business unit and believed to be isolated is often anything but – it may well be scattered across numerous other VLANs and network hosts within those segments. How does this happen? Convenience and mobility and general carelessness. Users copy information to places where they can work on it and end up copying it to systems outside of the intended VLAN domain or to different hosts on other VLANs. IT may even copy information for backup or test purposes. Either way, confidential information often ends up on unprotected “islands” that no one knows about until it’s too late. Network security based on VLAN technology can work if it’s done properly. And while it’s not perfect, it can add another layer of security to your environment, one that can make the difference between breach and no breach. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Network segmentation vs. VLAN explained

    Safeguarding the network architecture is the need of the hour. According to a study, the average cost of a data breach is at an all-time... Network Security Policy Management Network segmentation vs. VLAN explained Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published Safeguarding the network architecture is the need of the hour. According to a study, the average cost of a data breach is at an all-time high of $4.35 million. And this figure will only increase with governments and regulators becoming ever stricter on data breaches. The go-to method IT administrators adopt to safeguard their networks is network segmentation. By segmenting a larger network into smaller chunks, it becomes much more manageable to secure the entire network. But network segmentation is a broad concept and doesn’t refer to a single procedure. In fact, there are several segmentation processes — one of them being VLAN. Instead of simplifying, this adds to the complexity. In this article, we will explain the core difference between network segmentation and VLAN and when you should opt for a particular one over the other. What is network segmentation? Let’s start with the definitions of network segmentation and VLAN. By definition, network segmentation is the practice of compartmentalizing a network according to firewall rules . In other words, it’s about dividing a computer network into subnetworks. The subnetworks, at the IP level, are known as subnets. Each of the subnets then works independently and in isolation. Think of how a nation is split into various states and provinces for better management at the local level. Running an entire nation at the federal level is too much work. In addition to subnetting, there are other segmentation options like firewall segmentation and SDN (Software Defined Network) segmentation. But for this article’s sake, we will focus on subnets since those are the most common. What is VLAN? VLAN or Virtual LAN (Virtual Local Area Network) is also a type of network segmentation approach where the main physical network is divided into multiple smaller virtual networks. The division is done logically or virtually, not requiring buying additional physical resources. The same resource is divided using computer logic. There are several benefits to dividing the parts of the network, either using VLAN segmentation or subnet techniques. Some of them are: Broadcast domain isolation Both subnets and VLAN isolate broadcast domains. This way, broadcasting network traffic is contained in a single segment instead of being exposed to the entire network. This reduces the chance of network congestion during peak hours and unnecessary server overload, thereby maximizing efficiency. Enhanced security The isolation by subnets or VLAN enhances the IT network’s security policies. This is achieved through various factors that are at play. But primarily, the creation of subnetworks makes the flat network more secure. With multiple subnetworks, you can regulate the security parameters. Thus, those subnets containing critical data (like that of healthcare) can have enhanced cybersecurity measures more than others, making them harder to crack. So, from a security perspective, both subnets and VLAN are a must. Better network management With digitization and IT modernization, the IT infrastructure is growing. Concurrently, it’s getting harder to manage them. Microsegmentation is one way of managing the ever-growing infrastructure. By segmenting, you can deploy teams to each segment, thereby strengthening their management and accountability. With the implementation of SDN, you can even configure and automate the management of some of the subnetworks. Flexibility in scalability Many network administrators face network performance and scalability issues expanding resources. The issues are a mix of technical and economical. Network segmentation offers a solution to such issues. By segmenting the entire data center network, you can choose which segments to expand and control the resources granted to each segment. This also makes scalability more economical. While both offer scalability opportunities, VLAN offers superior functionality than subnets. Reduced scope of compliance Compliance is another area that IT execs need to work on. And network segmentation, either via subnets or VLAN, can help in this regard. By having subnets, you don’t have to audit your entire segmented network as required by regulators. Just audit the necessary subnets and submit the reports to the regulators for approval. This takes far less time and costs significantly less than auditing the entire network. Differences between network segmentation and VLAN By definition, network segmentation (subnetting) and VLAN sound pretty similar. After all, there’s a division of the main network into subnetworks or smaller networks. But besides the core similarities mentioned above, there are a few critical differences. Let’s dive into the differences between the two. The primary difference between the two subnets are layer 3 divisions, while VLANs are layer 2 divisions. As you may recall, networks are layer 1 (device), layer 2 (data link), layer 3 (IP, routers), and so on, up to layer 7 (application). TCP/IP is the newer framework with four layers only. So, when you divide a network at a data link, you need to adopt VLAN. With VLAN, several networks exist on the same physical network but may not be connected to the same fiber switch. In subnets, the division occurs at IP level. Thus, the independent subnets are assigned their IP addresses and communicate with others over layer 3. Besides this significant difference, there are other dissimilarities you should know. Here’s a table to help you understand: VLAN Subnet 1 Divides the network within the same physical network using logic. Divides the IP network into multiple IP networks 2 VLANs communicate with other devices within the same LAN The communication between the subnets is carried out over layer 3 3 It is configured at the switch side It is configured at IP level 4 VLAN divisions are software-based terminology since they’re divided logically. Subnets can be both hardware- of software-based 5 VLAN provides better network access and tend to be more stable Subnets offer limited control When to adopt a subnet? There are use cases when subnets are more suited, while there are cases when you’re better off with Virtual LANs. As per the definition, you need to adopt a subnet when dividing different networks at IP level. So, if you want to create multiple IP addresses for each partition, implement subnets. The subnets are essentially networks within a network with their own IP addresses. Thus, they divide the broadcast domain and improve speed and efficiency. Subnets are also the go-to segmentation method when you need to make the sub-networks available over layer 3 to the outside world. With appropriate access control lists, anyone with an internet connection would be able to access the subnets But subnetting is also used to prevent access to a particular subnet. For example, you may want to limit access to the company’s software codebase to anyone outside the development department. So, only network devices with approved IP addresses used by the developer network are approved to access the codebase. But there are two downsides to subnets you should know. The first one is increased time complexity. When dealing with a single network, three steps are in place to reach the Process (Source Host, Destination Network, and Process). In subnets, there’s an additional step involved (Source Host, Destination Network, Subnet, Process). This extra step increases time complexity, requiring more time for data transfer and connectivity. It also affects stability. Subnetting also increases the number of IP addresses required since each subnet requires its own IP address. This can become hard to manage over time. When to adopt VLAN? Virtual LANs are internal networks within the same physical network. They interact with one another, not with other devices on the same network or outside the world. Think of VLAN as a private wireless network at home. Your neighbors don’t have access to it, but everyone in your home has. If that sounds like your desired result, you should adopt VLAN. There are three types of VLANs (basic, extended, and tagged). In basic VLAN, you assign IDs to each switch port or PCI . Once assigned, you can’t change them. Extended VLAN has more functionalities like priority-based routing. Lastly, tagged VLAN enables you to create multiple VLANs with IEEE 802.1Q. The main advantages of different VLANs over subnet are speed and stability. Since endpoints do not have to resolve IP addresses every time, they tend to be faster. But there’s a significant disadvantage to VLANs: It’s easier to breach multiple partitions if there’s a malicious injection. Without proper network security controls, it is easier to exploit vulnerabilities using malware and ransomware , putting your entire network at risk. Having ACLs (access control lists) can help in such situations. Furthermore, there are issues arising out of physical store requirements. Connecting two segments in VLAN requires you to use routers and IoT. Routers are physical devices that take up space. The more segments you create, the more routers you need to use. Over time, management can become an issue. The bottom line Both subnets and VLANs are network segmentation approaches that improve security and workload management. It’s not a given that you can’t have both. Some companies benefit from the implementation of VLAN and subnets simultaneously. But there are specific times when IT service providers prefer one over the other. Consider your requirements to select the approach that’s right for you. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Migrating to AWS in six simple steps

    Yitzy Tannenbaum, Product Marketing Manager at AlgoSec, discusses how AWS customers can leverage AlgoSec for AWS to easily migrate... Uncategorized Migrating to AWS in six simple steps Yitzy Tannenbaum 2 min read Yitzy Tannenbaum Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/1/20 Published Yitzy Tannenbaum, Product Marketing Manager at AlgoSec, discusses how AWS customers can leverage AlgoSec for AWS to easily migrate applications Public cloud platforms bring a host of benefits to organizations but managing security and compliance can prove complex. These challenges are exacerbated when organizations are required to manage and maintain security across all controls that make up the security network including on-premise, SDN and in the public cloud. According to a Gartner study , 81% of organizations are concerned about security, and 57% about maintaining regulatory compliance in the public cloud. AlgoSec’s partnership with AWS helps organizations overcome these challenges by making the most of AWS’ capabilities and providing solutions that complement the AWS offering, particularly in terms of security and operational excellence. And to make things even easier, AlgoSec is now available in AWS Marketplace. Accelerating complex application migration with AlgoSec Many organizations choose to migrate workloads to AWS because it provides unparalleled opportunities for scalability, flexibility, and the ability to spin-up new servers within a few minutes. However, moving to AWS while still maintaining high-level security and avoiding application outages can be challenging, especially if you are trying to do the migration manually, which can create opportunities for human error. We help simplify the migration to AWS with a six-step automated process, which takes away manual processes and reduces the risk of error: Step 1 – AlgoSec automatically discovers and maps network flows to the relevant business applications. Step 2- AlgoSec assesses the changes in the application connectivity required to migrate it to AWS. Step 3- AlgoSec analyzes, simulates and computes the necessary changes, across the entire hybrid network (over firewalls, routers, security groups etc.), including providing a what-if risk analysis and compliance report. Step 4- AlgoSec automatically migrates the connectivity flows to the new AWS environment. Step 5 – AlgoSec securely decommissions old connectivity. Step 6- The AlgoSec platform provides ongoing monitoring and visibility of the cloud estate to maintain security and operation of policy configurations or successful continuous operation of the application. Gain control of hybrid estates with AlgoSec Security automation is essential if organizations are to maintain security and compliance across their hybrid environments, as well as get the full benefit of AWS agility and scalability. AlgoSec allows organizations to seamlessly manage security control layers across the entire network from on-premise to cloud services by providing Zero-Touch automation in three key areas. First, visibility is important, since understanding the network we have in the cloud helps us to understand how to deploy and manage the policies across the security controls that make up the hybrid cloud estate. We provide instant visibility, risk assessment and compliance, as well as rule clean-up, under one unified umbrella. Organizations can gain instant network visibility and maintain a risk-free optimized rule set across the entire hybrid network – across all AWS accounts, regions and VPC combinations, as well as 3rd party firewalls deployed in the cloud and across the connection to the on-prem network. Secondly, changes to network security policies in all these diverse security controls can be managed from a single system, security policies can be applied consistently, efficiently, and with a full audit trail of every change. Finally, security automation dramatically accelerates change processes and enables better enforcement and auditing for regulatory compliance. It also helps organizations overcome skill gaps and staffing limitations. Why Purchase Through AWS Marketplace? AWS Marketplace is a digital catalog with thousands of software listings from independent software vendors (ISVs). It makes it easy for organizations to find, test, buy, and deploy software that runs on Amazon Web Services (AWS), giving them a further option to benefit from AlgoSec. The new listing also gives organizations the ability to apply their use of AlgoSec to their AWS Enterprise Discount Program (EDP) spend commitment. With the addition of AlgoSec in AWS Marketplace, customers can benefit from simplified sourcing and contracting as well as consolidated billing, ultimately resulting in cost savings. It offers organizations instant visibility and in-depth risk analysis and remediation, providing multiple unique capabilities such as cloud security group clean-ups, as well as central policy management. This strengthens enterprises’ cloud security postures and ensures continuous audit-readiness. Ready to Get Started? The addition of AlgoSec in AWS Marketplace is the latest development in the relationship between AlgoSec and AWS and is available for businesses with 500 or more users. Visit the AlgoSec AWS Marketplace listing for more information or contact us to discuss it further. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Firewall performance tuning: Common issues & resolutions

    A firewall that runs 24/7 requires a good amount of computing resources. Especially if you are running a complex firewall system, your... Firewall Change Management Firewall performance tuning: Common issues & resolutions Asher Benbenisty 2 min read Asher Benbenisty Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published A firewall that runs 24/7 requires a good amount of computing resources. Especially if you are running a complex firewall system, your performance overhead can actually slow down the overall throughput of your systems and even affect the actual functionalities of your firewall. Here is a brief overview of common firewall performance issues and the best practices to help you tune your firewall performance . 7 Common performance issues with firewalls Since firewall implementations often include some networking hardware usage, they can slow down network performance and traffic bottlenecks within your network. 1. High CPU usage The more network traffic you deal with, the more CPU time your server will need. When a firewall is running, it adds to CPU utilization since the processes need more power to execute the network packet analysis and subsequent firewall This may lead to firewall failures in extreme cases where the firewall process is completely shut down or the system experiences a noticeable lag affecting overall functionality. A simple way to resolve this issue would be to increase the hardware capabilities. But as that might not be a viable solution in all cases, you must consider minimizing the network traffic with router-level filtering or decreasing the server load with optimized 2. Route flapping Router misconfiguration or hardware failure can cause frequent advertising of alternate routes. This will increase the load on your resources and thus lead to performance issues. 3. Network errors and discards A high number of error packets or discarded packets can burden your resources as these packets are still processed by the firewall even when they ultimately turn out to be dud in terms of traffic. Such errors usually happen when routers try to reclaim some buffer space. 4. Congested network access link Network access link congestion can be caused due to a bottleneck happening between a high bandwidth IP Network and LAN. When there is high traffic, the router queue gets filled and causes jitters and time delays. When there are more occurrences of jitter, more packets are dropped on the receiving end, causing a degradation of the quality of audio or video being transmitted. This issue is often observed in VoIP systems . 5. Network link failure When packet loss continues for over a few seconds, it can be deemed a network link failure. While re-establishing the link could take just a few seconds, the routers may already be looking for alternate routes. Frequent network link failures can be a symptom of power supply or hardware issues. 6. Misconfigurations Software or hardware misconfigurations can easily lead to overloading of LAN, and such a burden can easily affect the system’s performance. Situations like these can be caused by misconfigured multicast traffic and can affect the overall data transfer rate of all users. 7. Loss of packets Loss of packets can cause timeout errors, retransmissions, and network slowness. Loss of packets can happen due to delayed operations, server slowdown, misconfiguration, and several other reasons. How to fine-Tune your firewall performance Firewall performance issues can be alleviated with hardware upgrades. But as you scale up, upgrading hardware at an increasing scale would mean high expenses and an overall inefficient system. A much better cost-effective way to resolve firewall performance issues would be to figure out the root cause and make the necessary updates and fixes to resolve the issues. Before troubleshooting, you should know the different types of firewall optimization techniques: Hardware updates Firewall optimization can be easily achieved through real-time hardware updates and upgrades. This is a straightforward method where you add more capacity to your computing resources to handle the processing load of running a firewall. General best practices This involves the commonly used universal best practices that ensure optimized firewall configurations and working. Security policies, data standard compliances , and keeping your systems up to date and patched will all come under this category of optimizations. Any optimization effort generally applied to all firewalls can be classified under this type. Vendor specific Optimization techniques designed specifically to fit the requirements of a particular vendor are called vendor-specific optimizations. This calls for a good understanding of your protected systems, how traffic flows, and how to minimize the network load. Model specific Similar to vendor-specific optimizations, model-specific optimization techniques consider the particular network model you use. For instance, the Cisco network models usually have debugging features that can slow down performance. Similarly, the PIX 6.3 model uses TCP intercept that can slow down performance. Based on your usage and requirements, you can turn the specific features on or off to boost your firewall performance. Best practices to resolve the usual firewall performance bottlenecks Here are some proven best practices to improve your firewall’s performance. Additionally, you might also want to read Max Power by Timothy Hall for a wholesome understanding. Standardize your network traffic Any good practice starts with rectifying your internal errors and vulnerabilities. Ensure all your outgoing traffic aligns with your cybersecurity standards and regulations. Weed out any application or server sending out requests that don’t comply with the security regulations and make the necessary updates to streamline your network. Router level filtering To reduce the load on your firewall applications and hardware, you can use router-level network traffic filtering. This can be achieved by making a Standard Access List filter from the previously dropped requests and then routing them using this list for any other subsequent request attempts. This process can be time-consuming but is simple and effective in avoiding bottlenecks. Avoid using complicated firewall rules Complex firewall rules can be resource heavy and place a lot of burden on your firewall performance. Simplifying this ruleset can boost your performance to a great extent. You should also regularly audit these rules and remove unused rules. To help you clean up firewall rules, you can start with Algosec’s firewall rule cleanup and performance optimization tool . Test your firewall Regular testing and auditing of your firewall can help you identify any probable causes for performance slowdown. You can collect information on your network traffic and use it to optimize how your firewall operates. You can use Algosec’s firewall auditor services to take care of all your auditing requirements and ensure compliance at all levels. Make use of common network troubleshooting tools To analyze the network traffic and troubleshoot your performance issues, you can use common network tools like netstat and iproute2. These tools provide you with network stats and in-depth information about your traffic that can be well utilized to improve your firewall configurations. You can also use check point servers and tools like SecureXL, and CoreXL. Follow a well-defined security policy As with any security implementation, you should always have a well-defined security policy before configuring your firewalls. This gives you a good idea of how your firewall configurations are made and lets you simplify them easily. Change management is also essential to your firewall policy management process . You should also document all the changes, reviews, and updates you make to your security policies to trace any problematic configurations and keep your systems updated against evolving cyber threats. A good way to mitigate security policy risks is to utilize AlgoSec. Network segmentation Segmentation can help boost performance as it helps isolate network issues and optimize bandwidth allocation. It can also help to reduce the traffic and thus further improve the performance. Here is a guide on network segmentation you can check out. Automation Make use of automation to update your firewall settings. Automating the firewall setup process can greatly reduce setup errors and help you make the process more efficient and less time-consuming. You can also extend the automation to configure routers and switches. Algobot is an intelligent chatbot that can effortlessly handle network security policy management tasks for you. Handle broadcast traffic efficiently You can create optimized rules to handle broadcast traffic without logging to improve performance. Make use of optimized algorithms Some firewalls, such as the Cisco Pix, ASA 7.0 , Juniper network models, and FWSM 4.0 are designed to match packets without dependency on rule order. You can use these firewalls; if not, you will have to consider the rule order to boost the performance. To improve performance, you should place the most commonly used policy rules on the top of the rule base. The SANS Institute recommends the following order of rules: Anti-spoofing filters User permit rules Management permit rules Noise drops Deny and alert Deny and log DNS objects Try to avoid using DNS objects that need DNS lookup services. This slows down the firewall. Router interface design Matching the router interface with your firewall interface is a good way to ensure good performance. If your router interface is half duplex and the firewall is full duplex, the mismatch can cause some performance issues. Similarly, you should try to match the switch interface with your firewall interface, making them report on the same speed and mode. For gigabit switches, you should set up your firewall to automatically adjust speed and duplex mode. You can replace the cables and patch panel ports if you cannot match the interfaces. VPN If you are using VPN and firewalls, you can separate them to remove some VPN traffic and processing load from the firewall and thus increase the performance. UTM features You can remove the additional UTM features like Antivirus, and URL scanning features from the firewall to make it more efficient. This does not mean you completely eliminate any additional security features. Instead, just offload them from the firewall to make the firewall work faster and take up fewer computing resources. Keep your systems patched and updated Always keep your systems, firmware, software, and third-party applications updated and patched to deal with all known vulnerabilities. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | What is a Cloud-Native Application Protection Platform (CNAPP)

    Cloud environments are complex and dynamic. Due to the complexity and multifacetedness of cloud technologies, cloud-native applications... Cloud Security What is a Cloud-Native Application Protection Platform (CNAPP) Ava Chawla 2 min read Ava Chawla Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published Cloud environments are complex and dynamic. Due to the complexity and multifacetedness of cloud technologies, cloud-native applications are challenging to safeguard. As a result, security teams use multiple security solutions, like CWPP and CSPM, to protect applications. The problem with this approach is that handling multiple security tools is laborious, time-consuming, and inefficient. Cloud-native application protection platform (CNAPP) is a new cloud security solution that promises to solve this problem. What is CNAPP? A cloud-native application protection platform (CNAPP) is an all-in-one tool with the capabilities of different cloud-native security tools. It combines the security features of multiple tools and provides comprehensive protection – from the development and configuration stages to deployment and runtime. Container security is here to stay A CNAPP combines CSPM, CIEM, IAM, CWPP, and more in one tool. It streamlines cloud security monitoring, threat detection, and remediation processes. The all-in-one platform gives organizations better visibility into threats and vulnerabilities. Instead of using multiple tools to receive alerts and formulate a remediation plan, a CNAPP minimizes complexity and enables security teams to monitor and draw insights from a single platform. How Does CNAPP Work and Why is it So Important to Have? This new cloud security approach offers the capabilities of multiple security tools in one software. Some of these security functions include Cloud Security Posture Management (CSPM), Infrastructure-as-Code (IaC) Scanning, Cloud Workload Protection Platform (CWPP), Cloud Network Security Connectivity (CNSC), and Kubernetes Security Posture Management (CIEM). The all-in-one platform centralizes insights, enabling security professionals to monitor and analyze data from the same space. A CNAPP identifies risks with strong context, provides detailed alerts, and offers automation features to fix vulnerabilities and misconfigurations. A CNAPP is essential because it reduces complexity and minimizes overhead. Given how complex and dynamic the cloud environments are, organizations are faced with enormous security threats. Enterprises deploy applications on multiple private and public clouds leveraging various dynamic, mixed technologies. This makes securing cloud assets significantly challenging. To cope with the complexity, security operations teams rely on multiple cloud security solutions. SecOps use various solutions to protect modern development practices, such as containers, Kubernetes, serverless functions, CI/CD pipelines, and infrastructure as code (IaC). This approach has been helpful. That said, it’s laborious and inefficient. In addition to not providing a broad view of security risks, dealing with multiple tools negatively impacts accuracy and decreases productivity. Having to correlate data from several platforms leads to errors and delayed responses. A CNAPP takes care of these problems by combining the functionalities of multiple tools in one software. It protects every stage of the cloud application lifecycle, from development to runtime. Leveraging advanced analytics and remediation automation, CNAPPs help organizations address cloud-native risks, harden applications, and institute security best practices. What Problems Does a CNAPP Solve? This new category of cloud application security tool is revolutionizing the cybersecurity landscape. It solves major challenges DevSecOps have been dealing with. That said, a CNAPP helps security teams to solve the following problems. 1. Enhancing Visibility and Quantifying Risks A CNAPP offers a broader visibility of security risks. It leverages multiple security capabilities to enable DevOps and DevSecOps to spot and fix potential security issues throughout the entire application lifecycle. The all-in-one security platform enables teams to keep tabs on all cloud infrastructures ( like apps, APIs, and classified data) and cloud services (like AWS, Azure, and Google Cloud). In addition, it provides insights that help security teams to quantify risks and formulate data-driven remediation strategies. 2. Combined Cloud Security Solution A CNAPP eliminates the need to use multiple cloud-native application protection solutions. It provides all the features needed to detect and solve security issues. Scanning, detection, notification, and reporting are consolidated in one software. This reduces human error, shortens response time, and minimizes the cost of operation. 3. Secure Software Development It reinforces security at every stage of the application lifecycle. The tool helps DevOps teams to shift left, thus minimizing the incidence of vulnerabilities or security issues at runtime. 4. Team Collaboration Collaboration is difficult and error-prone when teams are using multiple tools. Data correlation and analysis take more time since team members have more than one tool to deal with. A CNAPP is a game-changer! It has advanced workflows, data correlation, analytics, and remediation features. These functionalities enhance team collaboration and increase productivity. What are CNAPP Features and Capabilities/Key Components of CNAPP? Even though the features and capabilities of CNAPPs differ (based on vendors), there are key components an effective CNAPP should have. That being said, here are the seven key components: Cloud Security Posture Management (CSPM) A CSPM solution focuses on maintaining proper cloud configuration. It monitors, detects, and fixes misconfigurations & compliance violations. CSPM monitors cloud resources and alerts security teams when a non-compliant resource is identified. Infrastructure-as-Code (IaC) Scanning IaC Scanning enables the early detection of errors (misconfigurations) in code. Spotting misconfigurations before deployment helps to avoid vulnerabilities at runtime. This tool is used to carry out some kind of code review. The purpose is to ensure code quality by scanning for vulnerable points, compliance issues, and violations of policies. Cloud Workload Protection Platform (CWPP) Cloud workload protection platform (CSPM) secures cloud workloads, shielding your resources from security threats. CSPM protects various workloads, from virtual machines (VMs) and databases to Kubernetes and containers. A CWPP monitors and provides insights to help security teams prevent security breaches. Cloud Network Security Connectivity (CNSC) Cloud Network Security Connectivity (CNSC) provides complete real-time visibility and access to risks across all your cloud resources and accounts. This cloud security solution allows you to explore the risks, activate security rules, and suppress whole risks or risk triggers, export risk trigger details, access all network rules in the context of their policy sets and create risk reports. Kubernetes Security Posture Management (KSPM) Kubernetes security posture management (KSPM) capability enables organizations to maintain standard security posture by preventing Kubernetes misconfigurations and compliance violations. KSPM solution, similar to Cloud Security Posture Management (CSPM), automates Kubernetes security, reinforces compliance, identifies misconfigurations, and monitors Kubernetes clusters to ensure maximum security. Cloud Infrastructure Entitlement Management (CIEM) A Cloud Infrastructure Entitlement Management (CIEM) tool is used to administer permissions and access policies. To maintain the integrity of cloud and multi-cloud environments, identities and access privileges must be regulated. This is where CIEM comes in! CIEM solutions, also known as Cloud permissions Management Solutions, help organizations prevent data breaches by enforcing the principle of least privileges. Integration to Software Development Activities This component of CNAPP focuses on integrating cloud-native application protection solutions into the development phase to improve reliability and robustness in the CI/CD pipeline stage. What are the Benefits of CNAPP? Transitioning from using multiple cloud security tools to implementing a CNAPP solution can benefit your company in many ways. Some benefits include: 1. Streamlines Security Operations Managing multiple security tools decreases efficiency and leads to employee burnout. Correlating data from different software is laborious and error-prone. It prolongs response time. A CNAPP streamlines activities by giving security teams broad visibility from a single tool. This makes monitoring and remediation easier than ever – making security teams more efficient and productive. 2. Better Visibility into Risks A CNAPP provides better visibility into security risks associated with your cloud infrastructure. It covers all aspects of cloud-native application protection, providing security teams with the necessary insights to close security gaps, harden applications, and ward off threats. 3. Improves Security With Automation Risk detection and vulnerability management are automated. Automation of security tasks increases reliability, reduces human error, and enables rapid response to threats. It combines automation and advanced analytics to offer organizations accurate insights into risks. 4. Reduces the Number of Bug Fixes A CNAPP prevents vulnerabilities at runtime by detecting threats and errors in the CI/CD pipeline phases. This approach improves DevOps team productivity and decreases the number of bug fixes after deployment. In other words, shifting left ensures the deployment of high-quality code. 5. Reduces Overhead Costs If you want to cut down the cost of operation, consider choosing a CNAPP over CSPM and other standalone cloud security tools. It reduces overhead by eliminating the need to operate and maintain multiple cloud security solutions. AlgoSec CNAPP with Prevasio and CloudFlow Cloud environments are increasingly complex and dynamic. Maintaining secure cloud infrastructures has become more challenging than ever. Security teams rely on multiple tools to gain visibility into risks. CNAPPs promise to fix the challenges of using multiple solutions to protect cloud-native applications. Gartner, the first to describe the CNAPP category, encourages organizations to consider emerging CNAPP providers and adopt an all-in-one security approach that takes care of the entire life cycle of applications – covering development and runtime protection. Prevasio makes transitioning to a CNAPP a fantastic experience. Prevasio takes pride in helping organizations protect their cloud-native applications and other cloud assets. Prevasio’s agentless cloud-native application protection platform (CNAPP) offers increased risk visibility and enables security teams to reinforce best practices. Contact us to learn how we can help you manage your cloud security. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | The shocking truth about Network Cloud Security in 2025

    The cloud's come a long way, baby.  Remember when it was just a buzzword tossed around in boardrooms? Now, it's the engine powering our... Cloud Network Security The shocking truth about Network Cloud Security in 2025 Iris Stein 2 min read Iris Stein Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 2/10/25 Published The cloud's come a long way, baby. Remember when it was just a buzzword tossed around in boardrooms? Now, it's the engine powering our digital world. But this rapid evolution has left many cloud network security managers grappling with a new reality – and a bit of an identity crisis. Feeling the heat? You're not alone. The demands on cloud security professionals are skyrocketing. We're expected to be masters of hybrid environments, navigate a widening skills gap, and stay ahead of threats evolving at warp speed. Let's break down the challenges: Hybrid is the new normal: Gartner predicts that by 2025, a whopping 90% of organizations will be running hybrid cloud environments. This means juggling the complexities of both on-premises and cloud security, demanding a broader skillset and a more holistic approach. Forget silos – we need to be fluent in both worlds. The skills gap is a chasm: (ISC)²'s 2022 Cybersecurity Workforce Study revealed a global cybersecurity workforce gap of 3.4 million. This talent shortage puts immense pressure on existing security professionals to do more with less. We're stretched thin, and something's gotta give. Threats are evolving faster than ever: The cloud introduces new attack vectors and vulnerabilities we haven't even imagined yet. McAfee reported a staggering 630% increase in cloud-native attacks in 2022. Staying ahead of these threats requires constant vigilance, continuous learning, and a proactive mindset. Level up your cloud security game So, how can you thrive in this chaotic environment and ensure your career (and your company's security posture) doesn't go down in flames? Here's your survival guide: Automate or die: Manual processes are a relic of the past. Embrace automation tools to manage complex security policies, respond to threats faster, and free up your time for strategic initiatives. Think of it as your force multiplier in the fight against complexity. Become a cloud-native ninja: Deepen your understanding of cloud platforms like AWS, Azure, and GCP. Master their security features, best practices, and quirks. The more you know, the more you can protect. Sharpen your soft skills: Technical chops alone won't cut it. Communication, collaboration, and problem-solving are critical. You need to clearly articulate security risks to stakeholders, build bridges with different teams, and drive solutions. Never stop learning: The cloud is a moving target. Continuous learning is no longer optional – it's essential. Attend conferences, devour online courses, and stay informed about the latest security trends and technologies. Complacency is the enemy. Introducing AlgoSec Cloud Enterprise (ACE): Your cloud security wingman Let's face it, managing security across a hybrid cloud environment can feel like herding cats. That's where AlgoSec Cloud Enterprise (ACE) steps in. ACE is a comprehensive cloud network security suite that gives you the visibility, automation, and control you need to secure your applications and keep the business humming. Gain X-Ray Vision into Your Hybrid Cloud: See everything, know everything. ACE gives you complete visibility across your entire environment, from on-premises servers to cloud platforms. No more blind spots, no more surprises. Enforce Security Policies Like a Boss: Consistent security policies are the bedrock of a strong security posture. ACE makes it easy to define and enforce policies across all your applications, no matter where they reside. Conquer Compliance with Confidence: Staying compliant can feel like a never-ending struggle. ACE simplifies compliance management across your hybrid environment, helping you meet regulatory requirements without breaking a sweat. Accelerate App Delivery Without Sacrificing Security: In today's fast-paced world, speed is key. ACE empowers you to accelerate application delivery without compromising security. Move fast, break things – but not your security posture. Proactive Risk Prevention: ACE goes beyond basic security checks with over 150+ network security policy risk checks, proactively identifying and mitigating potential vulnerabilities before they can be exploited. Ready to unlock the true power of the cloud while fortifying your defenses? Learn more about AlgoSec Cloud Enterprise today and take control of your cloud security destiny. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Enhancing container security: A comprehensive overview and solution

    In the rapidly evolving landscape of technology, containers have become a cornerstone for deploying and managing applications... Cloud Network Security Enhancing container security: A comprehensive overview and solution Nitin Rajput 2 min read Nitin Rajput Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. cloudsecurity, cnapp, networksecurity Tags Share this article 1/23/24 Published In the rapidly evolving landscape of technology, containers have become a cornerstone for deploying and managing applications efficiently. However, with the increasing reliance on containers, understanding their intricacies and addressing security concerns has become paramount. In this blog, we will delve into the fundamental concept of containers and explore the crucial security challenges they pose. Additionally, we will introduce a cutting-edge solution from our technology partner, Prevasio, that empowers organizations to fortify their containerized environments. Understanding containers At its core, a container is a standardized software package that seamlessly bundles and isolates applications for deployment. By encapsulating an application’s code and dependencies, containers ensure consistent performance across diverse computing environments. Notably, containers share access to an operating system (OS) kernel without the need for traditional virtual machines (VMs), making them an ideal choice for running microservices or large-scale applications. Security concerns in containers Container security encompasses a spectrum of risks, ranging from misconfigured privileges to malware infiltration in container images. Key concerns include using vulnerable container images, lack of visibility into container overlay networks, and the potential spread of malware between containers and operating systems. Recognizing these challenges is the first step towards building a robust security strategy for containerized environments. Introducing Prevasio’s innovative solution In collaboration with our technology partner Prevasio, we’ve identified an advanced approach to mitigating container security risks. Prevasio’s Cloud-Native Application Protection Platform (CNAPP) is an unparalleled, agentless solution designed to enhance visibility into security and compliance gaps. This empowers cloud operations and security teams to prioritize risks and adhere to internet security benchmarks effectively. Dynamic threat protection for containers Prevasio’s focus on threat protection for containers involves a comprehensive static and dynamic analysis. In the static analysis phase, Prevasio meticulously scans packages for malware and known vulnerabilities, ensuring that container images are free from Common Vulnerabilities and Exposures (CVEs) or viruses during the deployment process. On the dynamic analysis front, Prevasio employs a multifaceted approach, including: Behavioral analysis : Identifying malware that evades static scanners by analyzing dynamic payloads. Network traffic inspection : Intercepting and inspecting all container-generated network traffic, including HTTPS, to detect any anomalous patterns. Activity correlation : Establishing a visual hierarchy, presented as a force-directed graph, to identify problematic containers swiftly. This includes monitoring new file executions and executed scripts within shells, enabling the identification of potential remote access points. In conclusion, container security is a critical aspect of modern application deployment. By understanding the nuances of containers and partnering with innovative solutions like Prevasio’s CNAPP, organizations can fortify their cloud-native applications, mitigate risks, and ensure compliance in an ever-evolving digital landscape. #cloudsecurity #CNAPP #networksecurity Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Errare humanum est

    Nick Ellsmore is an Australian cybersecurity professional whose thoughts on the future of cybersecurity are always insightful. Having a... Cloud Security Errare humanum est Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/25/21 Published Nick Ellsmore is an Australian cybersecurity professional whose thoughts on the future of cybersecurity are always insightful. Having a deep respect for Nick, I really enjoyed listening to his latest podcast “Episode 79 Making the cyber sector redundant with Nick Ellsmore” . As Nick opened the door to debate on “all the mildly controversial views” he has put forward in the podcast, I decided to take a stab at a couple of points made by Nick. For some mysterious reason, these points have touched my nerve. So, here we go. Nick: The cybersecurity industry, we spent so long trying to get people to listen to us and take the issue seriously, you know, we’re now getting that, you know. Are the businesses really responding because we were trying to get people to listen to us? Let me rephrase this question. Are the businesses really spending more on cybersecurity because we were trying to get people to listen to us? The “cynical me” tells me No. Businesses are spending more on cybersecurity because they are losing more due to cyber incidents. It’s not the number of incidents; it’s their impact that is increasingly becoming devastating. Over the last ten years, there were plenty of front-page headliners that shattered even seemingly unshakable businesses and government bodies. Think of Target attack in 2013, the Bank of Bangladesh heist in 2016, Equifax breach in 2017, SolarWinds hack in 2020 .. the list goes on. We all know how Uber tried to bribe attackers to sweep the stolen customer data under the rug. But how many companies have succeeded in doing so without being caught? How many cyber incidents have never been disclosed? These headliners don’t stop. Each of them is another reputational blow, impacted stock options, rolled heads, stressed-out PR teams trying to play down the issue, knee-jerk reaction to acquire snake-oil-selling startups, etc. We’re not even talking about skewed election results (a topic for another discussion). Each one of them comes at a considerable cost. So no wonder many geniuses now realise that spending on cybersecurity can actually mitigate those risks. It’s not our perseverance that finally started paying off. It’s their pockets that started hurting. Nick: I think it’s important that we don’t lose sight of the fact that this is actually a bad thing to have to spend money on. Like, the reason that we’re doing this is not healthy. .. no one gets up in the morning and says, wow, I can’t wait to, you know, put better locks on my doors. It’s not the locks we sell. We sell gym membership. We want people to do something now to stop bad things from happening in the future. It’s a concept of hygiene, insurance, prevention, health checks. People are free not to pursue these steps, and run their business the way they used to .. until they get hacked, get into the front page, wondering first “Why me?” and then appointing a scapegoat. Nick: And so I think we need to remember that, in a sense, our job is to create the entire redundancy of this sector. Like, if we actually do our job, well, then we all have to go and do something else, because security is no longer an issue. It won’t happen due to 2 main reasons. Émile Durkheim believed in a “society of saints”. Unfortunately, it is a utopia. Greed, hunger, jealousy, poverty are the never-ending satellites of the human race that will constantly fuel crime. Some of them are induced by wars, some — by corrupt regimes, some — by sanctions, some — by imperfect laws. But in the end — there will always be Haves and Have Nots, and therefore, fundamental inequality. And that will feed crime. “Errare humanum est” , Seneca. To err is human. Because of human errors, there will always be vulnerabilities in code. Because of human nature (and as its derivative, geopolitical or religious tension, domination, competition, nationalism, fight for resources), there will always be people willing to and capable of exploiting those vulnerabilities. Mix those two ingredients — and you get a perfect recipe for cybercrime. Multiply that with never-ending computerisation, automation, digital transformation, and you get a constantly growing attack surface. No matter how well we do our job, we can only control cybercrime and keep the lid on it, but we can’t eradicate it. Thinking we could would be utopic. Another important consideration here is budget constraints. Building proper security is never fun — it’s a tedious process that burns cash but produces no tangible outcome. Imagine a project with an allocated budget B to build a product P with a feature set F, in a timeframe T. Quite often, such a project will be underfinanced, potentially leading to a poor choice of coders, overcommitted promises, unrealistic expectations. Eventually leading to this (oldie, but goldie): Add cybersecurity to this picture, and you’ll get an extra step that seemingly complicates everything even further: The project investors will undoubtedly question why that extra step was needed. Is there a new feature that no one else has? Is there a unique solution to an old problem? None of that? Then what’s the justification for such over-complication? Planning for proper cybersecurity built-in is often perceived as FUD. If it’s not tangible, why do we need it? Customers won’t see it. No one will see it. Scary stories in the press? Nah, that’ll never happen to us. In some way, extra budgeting for cybersecurity is anti-capitalistic in nature. It increases the product cost and, therefore, its price, making it less competitive. It defeats the purpose of outsourcing product development, often making outsourcing impossible. From the business point of view, putting “Sec” into “DevOps” does not make sense. That’s Ok. No need. .. until it all gloriously hits the fan, and then we go back to STEP 1. Then, maybe, just maybe, the customer will say, “If we have budgeted for that extra step, then maybe we would have been better off”. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How to fix misconfigured firewalls (and prevent firewall breaches)

    Firewall misconfigurations are one of the most common and preventable security issues that organizations face. Comprehensively managing... Firewall Change Management How to fix misconfigured firewalls (and prevent firewall breaches) Kyle Wickert 2 min read Kyle Wickert Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published Firewall misconfigurations are one of the most common and preventable security issues that organizations face. Comprehensively managing access control, addressing vulnerabilities, and detecting configuration mistakes under these conditions is not easy It’s especially challenging for organizations that use the default firewall rules provided by their vendor. Your firewall policies should reflect your organization’s unique cybersecurity risk profile. This requires some degree of customization, and intelligence into kinds of cyber attacks hackers use to target your organization. Understanding security misconfigurations and their impact on network security Security misconfigurations happen when elements of your security tech stack expose preventable vulnerabilities that hackers can exploit. These misconfigurations can take a variety of forms, putting a wide range of security tools and open ports at risk. Network firewall misconfigurations can have a wide-ranging impact on your organization’s overall security posture. Hackers that target vulnerable infrastructure pose a threat to the entire application stack. They may be able to gain access to network services, application servers, and virtual machines. Depending on the specific misconfiguration, they may be able to compromise hardware routers and endpoints as well. In organizations with complex firewall deployments, attackers may be able to exploit misconfigurations, bypass security policies, and escalate their own privileges to make arbitrary changes to firewall security. From this point, attackers can easily modify access control lists (ACLs) to specifically allow the malware they wish to run, compromising the first line of defense against data breaches. This is exactly why Gartner recommends implementing a centralized solution for firewall management . Centralized visibility and control is crucial for maintaining effective firewall configurations and updating them accordingly. Otherwise, ensuring compliance with security best practices like the principle of least privilege becomes difficult or impossible. Routing network traffic through complex cloud-native infrastructure securely requires deep visibility into firewall configuration status, effective authentication processes, and automation-friendly security solutions. How hackers exploit misconfigured firewalls Common misconfigurations include implementing overly permissive rules, disabling critical security features, and neglecting to protect open ports against unauthorized access. This leaves organizations vulnerable to Distributed Denial-of-Service (DDoS) attacks, remote control, and data breaches . Here are some of the ways cybercriminals can exploit misconfigured firewalls: 1. Taking advantage of permissions misconfigurations Overly permissive firewall rules are a common problem among organizations with complex cloud-enabled infrastructure. Often, the organization’s demand for productivity and connectivity take precedence over the need to protect sensitive data from unauthorized network traffic. Additionally, IT team members may misunderstand the cloud provider’s shared responsibility model and assume that the provider has already secured the data center from all potential threats. These situations are particularly risky when the organization is undergoing change. For example, many security professionals start with completely open permissions and tighten them as they learn more about the network’s needs. Obvious and highly visible permissions get secured first, while less visible parts of the security framework are deprioritized – or never addressed at all. Hackers can exploit this situation by focusing on less obvious access points first. Instead of sending malicious traffic to IP addresses associated with core business servers, they might infiltrate the network through an unsecured API, or look for an unpatched operating system somewhere in the network. 2. Exploiting disabled security features Many firewalls offer advanced security features to organizations willing to configure them. However, security teams are often strained for time and resources. They may already be flooded with a backlog of high-priority security alerts to address, making it challenging to spend extra time configuring advanced firewall policies or fine-tuning their security posture. Even organizations that can enable advanced features don’t always do it. Features like leak detection and port scan alerts can put additional strain on limited computing resources, impacting performance. Other features may generate false positives, which only add to the security workload. But many of these features offer clear benefits to organizations that use them. Sophisticated technologies like application and identity-based inspection allow organizations to prioritize firewall performance more efficiently throughout the network. If threat actors find out that advanced security features like these are disabled, they are free to deploy the attack techniques these features protect against. For example, in the case of identity-based inspection, a hacker may be able to impersonate an unidentified administrator-level account and gain access to sensitive security controls without additional authentication. 3. Scanning for unsecured open ports Hackers use specialized penetration testing tools to scan for open ports. Tools like Nmap, Unicornscan , and Angry IP Scanner can find open ports and determine the security controls that apply to them. If a hacker finds out that your ACLs neglect to cover a particular port, they will immediately look for ways to exploit that vulnerability and gain access to your network. These tools are the same network discovery tools that system administrators and network engineers use on a routine basis. Tools like Nmap allow IT professionals to run security audits on local and remote networks, identifying hosts responding to network requests, discovering operating system names and versions, and more. Threat actors can even determine what kind of apps are running and find the version number of those apps. They also allow threat actors to collect data on weak points in your organization’s security defenses. For example, they might identify a healthcare organization using an outdated app to store sensitive clinical trial data. From there, it’s easy to look up the latest patch data to find out what exploits the outdated app is vulnerable to. How to optimize firewall configuration Protecting your organization from firewall breaches demands paying close attention to the policies, patch versions, and additional features your firewall provider offers. Here are three steps security leaders can take to address misconfiguration risks and ensure a robust security posture against external threats: 1. Audit your firewall policies regularly This is especially important for organizations undergoing the transition to cloud-native infrastructure. It’s virtually guaranteed that certain rules and permissions will no longer be needed as the organization adjusts to this period of change over time. Make sure that your firewall rules are constantly updated to address these changes and adapt to them accordingly. Auditing should take place under a strict change management framework . Implement a change log and incorporate it into your firewall auditing workflow so that you can easily access information about historical configuration changes. This change log will provide security professionals with readymade data about who implemented configuration changes, what time those changes took place, and why they were made in the first place. This gives you at-a-glance coverage of historical firewall performance, which puts you one step closer to building a unified, centralized solution for handling firewall policies. 2. Update and patch firewall software frequently Like every element in your security tech stack, firewall software needs to be updated promptly when developers release new patches. This applies both to hardware firewalls operating on-premises and software firewalls working throughout your network. These patches address known vulnerabilities, and they are often the first line of defense against rapidly emerging threats. The sooner you can deploy software patches to your firewalls, the more robust your network security posture will be. These changes should also be noted in a change log. This provides valuable evidence for the strength of your security posture against known emerging threats. If hackers start testing your defenses by abusing known post-patch vulnerabilities, you will be prepared for them. 3. Implement an intrusion detection system (IDS) Firewalls form the foundation of good network security, and intrusion detection systems supplement their capabilities by providing an additional line of defense. Organizations with robust IDS capabilities are much harder to compromise without triggering alerts. IDS solutions passively monitor traffic for signs of potential threats. When they detect a threat, they generate an alert, allowing security operations personnel to investigate and respond. This adds additional layers of value to the basic function of the firewall – allowing or denying traffic based on ACLs and network security rules. Many next-generation firewalls include intrusion detection system capabilities as part of an integrated solutions. This simplifies security management considerably and reduces the number of different devices and technologies security teams must gain familiarity with. Pay attention to firewall limitations – and prepare for them Properly configured firewalls offer valuable security performance to organizations with complex network infrastructure. However, they can’t prevent every cyber attack and block every bit of malicious code. Security leaders should be aware of firewall limitations and deploy security measures that compensate appropriately. Even with properly configured firewalls, you’ll have to address some of the following issues: Zero-day attacks Firewalls may not block attacks that exploit new and undiscovered vulnerabilities. Since these are not previously known vulnerabilities, security teams have not yet had time to develop patches or fixes that address them. These types of attacks are generally able to bypass more firewall solutions. However, some next-generation firewalls do offer advanced features capable of addressing zero-day attacks. Identity-based inspection is one example of a firewall technology that can detect these attacks because it enforces security policies based on user identity rather than IP address. Sandboxes are another next-generation firewall technology capable of blocking zero-day attacks. However, no single technology can reliably block 100% of all zero-day attacks. Some solutions are better-equipped to handle these types of attacks than others, but it takes a robust multi-layered security posture to consistently protect against unknown threats. Timely incident response Firewall configuration plays an important role in incident response. Properly configured firewalls help provide visibility into your security posture in real-time, enabling security teams to create high-performance incident response playbooks. Custom playbooks ensure timely incident response by prioritizing the types of threats found in real-world firewall data. If your firewalls are misconfigured, your incident response playbooks may reflect a risk profile that doesn’t match with your real-world security posture. This can lead to security complications that reduce the effectiveness of incident response processes down the line. Planned outages when updating firewalls Updating firewalls is an important part of maintaining an optimal firewall configuration for your organization. However, the update process can be lengthy. At the same time, it usually requires scheduling an outage in advance, which will temporarily expose your organization to the threats your firewall normally protects against. In some cases, there may be compatibility issues with incoming version of the firewall software being updated. This may lengthen the amount of time that the organization has to endure a service outage, which complicates firewall security. This is one reason why many security leaders intentionally delay updating their firewalls. As with many other aspects of running and maintaining good security policies, effective change management is an important aspect of planning firewall updates. Security leaders should stagger their scheduled updates to avoid reducing risk exposure and provide the organization with meaningful security controls during the update process. Automate change management and avoid misconfigurations with algoSec AlgoSec helps organizations deploy security policy changes while maintaining accuracy and control over their security posture. Use automation to update firewall configuration policies, download new security patches, and validate results without spending additional time and energy on manual processes. AlgoSec’s Firewall Analyzer gives you the ability to discover and map business applications throughout your network. Find out how new security policies will impact traffic and perform detailed simulations of potential security scenarios with unlimited visibility. Schedule a demo to see AlgoSec in action for yourself. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How to secure your LAN (Local Area Network)

    How to Secure Your Local Area Network In my last blog series we reviewed ways to protect the perimeter of your network and then we took... Firewall Change Management How to secure your LAN (Local Area Network) Matthew Pascucci 2 min read Matthew Pascucci Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/12/13 Published How to Secure Your Local Area Network In my last blog series we reviewed ways to protect the perimeter of your network and then we took it one layer deeper and discussed securing the DMZ . Now I’d like to examine the ways you can secure the Local Area Network, aka LAN, also known as the soft underbelly of the beast. Okay, I made that last part up, but that’s what it should be called. The LAN has become the focus of attack over the past couple years, due to companies tightening up their perimeter and DMZ. It’s very rare you’ll you see an attacker come right at you these days, when they can trick an unwitting user into clicking a weaponized link about “Cat Videos” (Seriously, who doesn’t like cat videos?!). With this being said, let’s talk about a few ways we can protect our soft underbelly and secure our network. For the first part of this blog series, let’s examine how to secure the LAN at the network layer. LAN and the Network Layer From the network layer, there are constant things that can be adjusted and used to tighten the posture of your LAN. The network is the highway where the data traverses. We need protection on the interstate just as we need protection on our network. Protecting how users are connecting to the Internet and other systems is an important topic. We could create an entire series of blogs on just this topic, but let’s try to condense it a little here. Verify that you’re network is segmented – it better be if you read my last article on the DMZ – but we need to make sure nothing from the DMZ is relying on internal services. This is a rule. Take them out now and thank us later. If this is happening, you are just asking for some major compliance and security issues to crop up. Continuing with segmentation, make sure there’s a guest network that vendors can attach to if needed. I hate when I go to a client/vendor’s site and they ask me to plug into their network. What if I was evil? What if I had malware on my laptop that’s now ripping throughout your network because I was dumb enough to click a link to a “Cat Video”? If people aren’t part of your company, they shouldn’t be connecting to your internal LAN plain and simple. Make sure you have egress filtering on your firewall so you aren’t giving complete access for users to pillage the Internet from your corporate workstation. By default users should only have access to port 80/443, anything else should be an edge case (in most environments). If users need FTP access there should be a rule and you’ll have to allow them outbound after authorization, but they shouldn’t be allowed to rush the Internet on every port. This stops malware, botnets, etc. that are communicating on random ports. It doesn’t protect everything since you can tunnel anything out of these ports, but it’s a layer! Set up some type of switch security that’s going to disable a port if there are different or multiple MAC addresses coming from a single port. This stops hubs from being installed in your network and people using multiple workstations. Also, attempt to set up NAC to get a much better understating of what’s connecting to your network while giving you complete control of those ports and access to resources from the LAN. In our next LAN security-focused blog, we’ll move from the network up the stack to the application layer. Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Sunburst Backdoor, Part II: DGA & The List of Victims

    Previous Part of the analysis is available here. Next Part of the analysis is available here. Update from 19 December 2020: ‍Prevasio... Cloud Security Sunburst Backdoor, Part II: DGA & The List of Victims Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/17/20 Published Previous Part of the analysis is available here . Next Part of the analysis is available here . Update from 19 December 2020: Prevasio would like to thank Zetalytics for providing us with an updated (larger) list of passive (historic) DNS queries for the domains generated by the malware. As described in the first part of our analysis, the DGA (Domain Generation Algorithm) of the Sunburst backdoor produces a domain name that may look like: fivu4vjamve5vfrtn2huov[.]appsync-api.us-west-2[.]avsvmcloud[.]com The first part of the domain name (before the first dot) consists of a 16-character random string, appended with an encoded computer’s domain name. This is the domain in which the local computer is registered. From the example string above, we can conclude that the encoded computer’s domain starts from the 17th character and up until the dot (highlighted in yellow): fivu4vjamve5vfrt n2huov In order to encode a local computer’s domain name, the malware uses one of 2 simple methods: Method 1 : a substitution table, if the domain name consists of small letters, digits, or special characters ‘-‘, ‘_’, ‘.’ Method 2 : base64 with a custom alphabet, in case of capital letters present in the domain name Method 1 In our example, the encoded domain name is “n2huov” . As it does not have any capital letters, the malware encodes it with a substitution table “rq3gsalt6u1iyfzop572d49bnx8cvmkewhj” . For each character in the domain name, the encoder replaces it with a character located in the substitution table four characters right from the original character. In order to decode the name back, all we have to do is to replace each encoded character with another character, located in the substitution table four characters left from the original character. To illustrate this method, imagine that the original substitution table is printed on a paper strip and then covered with a card with 6 perforated windows. Above each window, there is a sticker note with a number on it, to reflect the order of characters in the word “n2huov” , where ‘n’ is #1, ‘2’ is #2, ‘h’ is #3 and so on: Once the paper strip is pulled by 4 characters right, the perforated windows will reveal a different word underneath the card: “domain” , where ‘d’ is #1, ‘o’ is #2, ‘m’ is #3, etc.: A special case is reserved for such characters as ‘0’ , ‘-‘ , ‘_’ , ‘.’ . These characters are encoded with ‘0’ , followed with a character from the substitution table. An index of that character in the substitution table, divided by 4, provides an index within the string “0_-.” . The following snippet in C# illustrates how an encoded string can be decoded: static string decode_domain( string s) { string table = "rq3gsalt6u1iyfzop572d49bnx8cvmkewhj" ; string result = "" ; for ( int i = 0 ; i < s.Length; i++) { if (s[i] != '0' ) { result += table[(table.IndexOf(s[i]) + table.Length - 4 ) % table.Length]; } else { if (i < s.Length - 1 ) { if (table.Contains(s[i + 1 ])) { result += "0_-." [table.IndexOf(s[i + 1 ]) % 4 ]; } else { break ; } } i++; } } return result; } Method 2 This method is a standard base64 encoder with a custom alphabet “ph2eifo3n5utg1j8d94qrvbmk0sal76c” . Here is a snippet in C# that provides a decoder: public static string FromBase32String( string str) { string table = "ph2eifo3n5utg1j8d94qrvbmk0sal76c" ; int numBytes = str.Length * 5 / 8 ; byte [] bytes = new Byte[numBytes]; int bit_buffer; int currentCharIndex; int bits_in_buffer; if (str.Length < 3 ) { bytes[ 0 ] = ( byte )(table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); return System.Text.Encoding.UTF8.GetString(bytes); } bit_buffer = (table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); bits_in_buffer = 10 ; currentCharIndex = 2 ; for ( int i = 0 ; i < bytes.Length; i++) { bytes[i] = ( byte )bit_buffer; bit_buffer >>= 8 ; bits_in_buffer -= 8 ; while (bits_in_buffer < 8 && currentCharIndex < str.Length) { bit_buffer |= table.IndexOf(str[currentCharIndex++]) << bits_in_buffer; bits_in_buffer += 5 ; } } return System.Text.Encoding.UTF8.GetString(bytes); } When the malware encodes a domain using Method 2, it prepends the encrypted string with a double zero character: “00” . Following that, extracting a domain part of an encoded domain name (long form) is as simple as: static string get_domain_part( string s) { int i = s.IndexOf( ".appsync-api" ); if (i > 0 ) { s = s.Substring( 0 , i); if (s.Length > 16 ) { return s.Substring( 16 ); } } return "" ; } Once the domain part is extracted, the decoded domain name can be obtained by using Method 1 or Method 2, as explained above: if (domain.StartsWith( "00" )) { decoded = FromBase32String(domain.Substring( 2 )); } else { decoded = decode_domain(domain); } Decrypting the Victims’ Domain Names To see the decoder in action, let’s select 2 lists: List #1 Bambenek Consulting has provided a list of observed hostnames for the DGA domain. List #2 The second list has surfaced in a Paste bin paste , allegedly sourced from Zetalytics / Zonecruncher . NOTE: This list is fairly ‘noisy’, as it has non-decodable domain names. By feeding both lists to our decoder, we can now obtain a list of decoded domains, that could have been generated by the victims of the Sunburst backdoor. DISCLAIMER: It is not clear if the provided lists contain valid domain names that indeed belong to the victims. It is quite possible that the encoded domain names were produced by third-party tools, sandboxes, or by researchers that investigated and analysed the backdoor. The decoded domain names are provided purely as a reverse engineering exercise. The resulting list was manually processed to eliminate noise, and to exclude duplicate entries. Following that, we have made an attempt to map the obtained domain names to the company names, using Google search. Reader’s discretion is advised as such mappings could be inaccurate. Decoded Domain Mapping (Could Be Inaccurate) hgvc.com Hilton Grand Vacations Amerisaf AMERISAFE, Inc. kcpl.com Kansas City Power and Light Company SFBALLET San Francisco Ballet scif.com State Compensation Insurance Fund LOGOSTEC Logostec Ventilação Industrial ARYZTA.C ARYZTA Food Solutions bmrn.com BioMarin Pharmaceutical Inc. AHCCCS.S Arizona Health Care Cost Containment System nnge.org Next Generation Global Education cree.com Cree, Inc (semiconductor products) calsb.org The State Bar of California rbe.sk.ca Regina Public Schools cisco.com Cisco Systems pcsco.com Professional Computer Systems barrie.ca City of Barrie ripta.com Rhode Island Public Transit Authority uncity.dk UN City (Building in Denmark) bisco.int Boambee Industrial Supplies (Bisco) haifa.edu University of Haifa smsnet.pl SMSNET, Poland fcmat.org Fiscal Crisis and Management Assistance Team wiley.com Wiley (publishing) ciena.com Ciena (networking systems) belkin.com Belkin spsd.sk.ca Saskatoon Public Schools pqcorp.com PQ Corporation ftfcu.corp First Tech Federal Credit Union bop.com.pk The Bank of Punjab nvidia.com NVidia insead.org INSEAD (non-profit, private university) usd373.org Newton Public Schools agloan.ads American AgCredit pageaz.gov City of Page jarvis.lab Erich Jarvis Lab ch2news.tv Channel 2 (Israeli TV channel) bgeltd.com Bradford / Hammacher Remote Support Software dsh.ca.gov California Department of State Hospitals dotcomm.org Douglas Omaha Technology Commission sc.pima.gov Arizona Superior Court in Pima County itps.uk.net IT Professional Services, UK moncton.loc City of Moncton acmedctr.ad Alameda Health System csci-va.com Computer Systems Center Incorporated keyano.local Keyano College uis.kent.edu Kent State University alm.brand.dk Sydbank Group (Banking, Denmark) ironform.com Ironform (metal fabrication) corp.ncr.com NCR Corporation ap.serco.com Serco Asia Pacific int.sap.corp SAP mmhs-fla.org Cleveland Clinic Martin Health nswhealth.net NSW Health mixonhill.com Mixon Hill (intelligent transportation systems) bcofsa.com.ar Banco de Formosa ci.dublin.ca. Dublin, City in California siskiyous.edu College of the Siskiyous weioffice.com Walton Family Foundation ecobank.group Ecobank Group (Africa) corp.sana.com Sana Biotechnology med.ds.osd.mi US Gov Information System wz.hasbro.com Hasbro (Toy company) its.iastate.ed Iowa State University amr.corp.intel Intel cds.capilanou. Capilano University e-idsolutions. IDSolutions (video conferencing) helixwater.org Helix Water District detmir-group.r Detsky Mir (Russian children’s retailer) int.lukoil-int LUKOIL (Oil and gas company, Russia) ad.azarthritis Arizona Arthritis and Rheumatology Associates net.vestfor.dk Vestforbrænding allegronet.co. Allegronet (Cloud based services, Israel) us.deloitte.co Deloitte central.pima.g Pima County Government city.kingston. City of Kingston staff.technion Technion – Israel Institute of Technology airquality.org Sacramento Metropolitan Air Quality Management District phabahamas.org Public Hospitals Authority, Caribbean parametrix.com Parametrix (Engineering) ad.checkpoint. Check Point corp.riotinto. Rio Tinto (Mining company, Australia) intra.rakuten. Rakuten us.rwbaird.com Robert W. Baird & Co. (Financial services) ville.terrebonn Ville de Terrebonne woodruff-sawyer Woodruff-Sawyer & Co., Inc. fisherbartoninc Fisher Barton Group banccentral.com BancCentral Financial Services Corp. taylorfarms.com Taylor Fresh Foods neophotonics.co NeoPhotonics (optoelectronic devices) gloucesterva.ne Gloucester County magnoliaisd.loc Magnolia Independent School District zippertubing.co Zippertubing (Manufacturing) milledgeville.l Milledgeville (City in Georgia) digitalreachinc Digital Reach, Inc. deniz.denizbank DenizBank thoughtspot.int ThoughtSpot (Business intelligence) lufkintexas.net Lufkin (City in Texas) digitalsense.co Digital Sense (Cloud Services) wrbaustralia.ad W. R. Berkley Insurance Australia christieclinic. Christie Clinic Telehealth signaturebank.l Signature Bank dufferincounty. Dufferin County mountsinai.hosp Mount Sinai Hospital securview.local Securview Victory (Video Interface technology) weber-kunststof Weber Kunststoftechniek parentpay.local ParentPay (Cashless Payments) europapier.inte Europapier International AG molsoncoors.com Molson Coors Beverage Company fujitsugeneral. Fujitsu General cityofsacramento City of Sacramento ninewellshospita Ninewells Hospital fortsmithlibrary Fort Smith Public Library dokkenengineerin Dokken Engineering vantagedatacente Vantage Data Centers friendshipstateb Friendship State Bank clinicasierravis Clinica Sierra Vista ftsillapachecasi Apache Casino Hotel voceracommunicat Vocera (clinical communications) mutualofomahabanMutual of Omaha Bank Schedule a demo Related Articles 2025 in review: What innovations and milestones defined AlgoSec’s transformative year in 2025? AlgoSec Reviews Mar 19, 2023 · 2 min read Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page