top of page

Search results

650 results found with an empty search

  • AlgoSec | What Is Cloud Encryption? Your Key to Data Security

    Introduction   Imagine your sensitive business data falling into the wrong hands. A data breach can be devastating, leading to financial... Cloud Security What Is Cloud Encryption? Your Key to Data Security Asher Benbenisty 3 min read Asher Benbenisty Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/16/24 Published Introduction Imagine your sensitive business data falling into the wrong hands. A data breach can be devastating, leading to financial losses, legal headaches, and irreparable damage to your reputation. Cloud encryption is your key to protecting your valuable data and ensuring peace of mind in the cloud. In this article, we'll explore cloud encryption and how AlgoSec can help you implement it effectively. We'll cover the basics of encryption, its benefits, the challenges you might face, and best practices to ensure your data stays safe. What Is Cloud Encryption? Cloud encryption is like creating a secret code for your data. It scrambles your information so that only authorized people with the key can read it. This process ensures that even if someone gains unauthorized access to your data, they won't be able to understand or use it. Cloud encryption is essential for protecting sensitive information like customer data, financial records, and intellectual property. It helps organizations meet compliance requirements, maintain data privacy, and safeguard their reputation. Encryption in Action: Protecting Data at Rest and in Transit Cloud encryption can be used to protect data in two states: Data at Rest: This refers to data that is stored in the cloud, such as in databases or storage buckets. Encryption ensures that even if someone gains access to the storage, they can't read the data without the encryption key. Data in Transit: This refers to data that is moving between locations, such as between your computer and a cloud server. Encryption protects the data while it travels over the internet, preventing eavesdropping and unauthorized access. How does it work? Cloud encryption uses algorithms to transform your data into an unreadable format. Think of it like this: Symmetric encryption: You and the recipient have the same key to lock (encrypt) and unlock (decrypt) the data. It's like using the same key for your front and back door. Asymmetric encryption: There are two keys: a public key to lock the data and a private key to unlock it. It's like having a mailbox with a slot for anyone to drop mail in (public key), but only you have the key to open the mailbox (private key). Why Encrypt Your Cloud Data? Cloud encryption offers a wide range of benefits: Compliance: Avoid costly fines and legal battles by meeting compliance requirements like GDPR, HIPAA, and PCI DSS. Data Protection: Safeguard your sensitive data, whether it's financial transactions, customer information, or intellectual property. Control and Ownership: Maintain control over your data and who can access it. Insider Threat Protection: Reduce the risk of data breaches caused by malicious or negligent employees. Multi-Tenancy Security: Enhance data security and isolation in shared cloud environments. Cloud Encryption Challenges (and How AlgoSec Helps) While cloud encryption is essential, it can be complex to manage. Here are some common challenges: Key Management: Securely managing encryption keys is crucial. Losing or mismanaging keys can lead to data loss. AlgoSec Solution: AlgoSec provides a centralized key management system to simplify and secure your encryption keys. Compliance: Meeting various regional and industry-specific regulations can be challenging. AlgoSec Solution: AlgoSec helps you navigate compliance requirements and implement appropriate encryption controls. Shared Responsibility: Understanding the shared responsibility model and your role in managing encryption can be complex. AlgoSec Solution: AlgoSec provides clear guidance and tools to help you fulfill your security responsibilities. Cloud Encryption Best Practices Encrypt Everything: Encrypt data both at rest and in transit. Choose Strong Algorithms: Use strong encryption algorithms like AES-256. Manage Keys Securely: Use a key management system (KMS) like the one provided by AlgoSec to automate and secure key management. Control Access: Implement strong access controls and identity management systems. Stay Compliant: Adhere to industry standards and regulations. Monitor and Audit: Regularly monitor your encryption implementation and conduct audits to ensure ongoing effectiveness. Conclusion Protecting your data in the cloud is non-negotiable. Cloud encryption is a fundamental security measure that every organization should implement. By understanding the benefits, challenges, and best practices of cloud encryption, you can make informed decisions to safeguard your sensitive information. Ready to protect your cloud data with encryption? AlgoSec helps businesses ensure data confidentiality and drastically lower the risk of cloud security incidents. Dive deeper into cloud security: Read our previous blog posts, Unveiling Cloud's Hidden Risks, A Secure VPC as the Main Pillar of Cloud Security, Azure Best Practices and Kubernetes Security Best Practices to uncover the top challenges and learn how to gain control of your cloud environment. These articles will equip you with the knowledge and tools to strengthen your cloud defenses. Subscribe to our blog to stay informed and join us on the journey to a safer and more resilient cloud future. Have a specific cloud security challenge? Contact us today for a free consultation. Want to learn more about how AlgoSec can help you secure your Kubernetes environment? Request a free demo today! Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • Measures that actually DO reduce your hacking risk | AlgoSec

    Robert Bigman is uniquely equipped to share actionable tips for hardening your network security against vulnerabilities Don’t miss this opportunity to learn the latest threats and how to handle them Webinars Measures that actually DO reduce your hacking risk Learn from the best how to defeat hackers and ransomware As incidents of ransomware attacks become more common, the time has come to learn from the best how to defeat hackers. Join us as Robert Bigman, the former CISO of the CIA, presents his webinar Measures that Actually do Reduce your Hacking Risk. Robert Bigman is uniquely equipped to share actionable tips for hardening your network security against vulnerabilities. Don’t miss this opportunity to learn the latest threats and how to handle them. April 20, 2022 Robert Bigman Consultant; Former CISO of the CIA Relevant resources Ensuring critical applications stay available and secure while shifting to remote work Keep Reading Reducing risk of ransomware attacks - back to basics Keep Reading Ransomware Attack: Best practices to help organizations proactively prevent, contain and Keep Reading Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue

  • Cisco and AlgoSec Partner solution brief- Better together for risk management and audit - AlgoSec

    Cisco and AlgoSec Partner solution brief- Better together for risk management and audit Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice

    Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how... Security Policy Management Deploying NSPM to Implement a Gartner Analyst’s Work from Home Network Security Advice Jeffrey Starr 4 min read Jeffrey Starr Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 4/27/20 Published Recommendations from Rajpreet Kaur, Senior Principal Analyst at Gartner, in her recent blog on remote working, and a perspective on how Network Security Policy Management systems can help enterprises act upon this guidance The COVID-19 pandemic has been the catalyst for a global migration to remote home working. Managing and mitigating the network security risks this presents, on such an unprecedented scale and for a long period of time, poses a significant challenge even for companies that had remote access working plans in place before the pandemic. Not only are cybercriminals taking advantage of network insecurities to leverage attacks, they are also exploiting human anxiety around the crisis to break through security barriers. In fact, a recent survey found that 40 percent of companies reported seeing increased cyberattacks as they enable remote working. So how should organizations manage their security during these massive changes in network usage? In a recent blog , Rajpreet Kaur , Gartner Senior Principal Analyst, and a specialized expert on both hybrid environment network security and NSPM tools, offered recommendations to organizations on how to handle remote infrastructure security challenges, many of which closely align with a focus on network policy automation and application security. Here’s how network security policy management systems can support and enable Rajpreet Kaur’s key recommendations. 1. Don’t panic and start moving things to the cloud without a proper architectural design in place. Panicking and starting a large-scale move to the cloud without a proper plan in place can lead to poor security controls and ill-prepared migration. Before moving to the cloud, organizations must consider their network’s architectural design, which should always start with analysis. The analytical and discovery capabilities of NSPM systems automate this process by discovering and mapping network connectivity and providing a network map, which helps you to understand your network components, making migrations easier, faster and glitch-free. 2. Design a proper network security architecture and plan considering limited disruption and supporting work from home. Implementing these immediate and urgent network changes can only be done effectively and securely with robust change management processes. As with network analysis, NSPM automation capabilities are also vital in rapid change management. Security automation dramatically accelerates change processes, with request generation to implementation time drastically shortened and enables better enforcement and auditing for regulatory compliance. It also helps organizations overcome skill gaps and staffing limitations, which may have already been impacted by the current crisis. NSPM solutions enable full end-to-end change analysis and automation, including what if security checks, automation design, push of changes, and full documentation and audit trail. This ensures that changes can be implemented rapidly, and applied consistently and efficiently, with a full audit trail of every change. 3. Plan for what you need now, don’t try to implement a long-term strategic solution to fix your immediate needs. The current widespread move to home working is adding an extra layer of complexity to remote network security, since organizations are finding themselves having to implement new security policies and roll out adoption in a very short timeframe. Considering this, it’s important for organizations to focus on short-term needs, rather than attempting to develop a long-term strategic solution. Trying to develop a long-term solution in such a short window can be overwhelming and increase the risk of opening security vulnerabilities. Using NSPM speeds up the configuration and implementation process, allowing you to get your remote network security firewall policies up and running as soon as possible, with minimum disruption to your remote workforce. Once you have dealt with the critical immediate needs, you can then focus on developing a more long-term strategy. 4. Try to support your existing work from home employees by doing minimal changes to the existing architecture, like meeting throughput requirements and upgrading the equipment or restricting the access to a group of employees at times. Managing application connectivity and accessibility is key to ensuring minimal work disruption as employees move to remote working. An effective NSPM solution allows you to discover, identify and map business applications to ensure that they are safe and have the necessary connectivity flows. Having such a view of all the applications that are accessing the network allows security teams to map the workflow and provides visibility of the application’s required connectivity in order to minimise outages. 5. For any new network changes and upgrades, or new deployments, consider developing a work from home first strategy. Developing a work from home (WFH) strategy has never been more essential. The challenge is that WFH is a more vulnerable environment; employees are accessing sensitive data from a range of home devices, via outside networks, that may not have the same security controls. On top of this, cyber threats have already seen a sharp increase as cybercriminals exploit the widespread anxiety and vulnerabilities caused by the global crisis. IT security and networking staff are therefore having to do more, with the same staffing levels, whilst also navigating the challenges of doing this remotely from home. NSPM capabilities can help in overcoming these WFH issues. Security teams may, for example, need to change many Firewall rules to allow secure access to sensitive data. An effective NSPM solution can facilitate this and enable fast deployment by providing the ability to make changes to applications’ firewall openings from a single management interface. 6. Enhance security around public facing applications to protect against COVID-19 related cyber-attacks. With the move to remote working, organizations are increasingly relying on applications to carry out their work from home. Ensuring that business-critical applications stay available and secure while shifting to remote work is key to avoiding workflow disruption. It’s essential to take an application centric approach to application security, and an effective NSPM solution can help you to better manage and secure your business-critical applications . As discussed above, application visibility is key here. NSPM systems provides comprehensive application visibility, security operation teams can monitor critical applications for risks and vulnerabilities to ensure that they are safe. Gartner’s Rajpreet Kaur has delivered a good combination of practical and timely guidance along with the logical insights underlying the useful recommendations. These tips bring helpful guidance on the Work from Home security challenge that stands out for its clear relevance when there is now so much other noise out there. A robust NSPM can help you rapidly implement these invaluable recommendations. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How To Reduce Attack Surface: 6 Proven Tactics

    How To Reduce Attack Surface: 6 Proven Tactics Security-oriented organizations continuously identify, monitor, and manage... Cyber Attacks & Incident Response How To Reduce Attack Surface: 6 Proven Tactics Tsippi Dach 9 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/20/23 Published How To Reduce Attack Surface: 6 Proven Tactics Security-oriented organizations continuously identify, monitor, and manage internet-connected assets to protect them from emerging attack vectors and potential vulnerabilities. Security teams go through every element of the organization’s security posture – from firewalls and cloud-hosted assets to endpoint devices and entry points – looking for opportunities to reduce security risks. This process is called attack surface management. It provides a comprehensive view into the organization’s cybersecurity posture, with a neatly organized list of entry points, vulnerabilities, and weaknesses that hackers could exploit in a cyberattack scenario. Attack surface reduction is an important element of any organization’s overall cybersecurity strategy. Security leaders who understand the organization’s weaknesses can invest resources into filling the most critical gaps first and worrying about low-priority threats later. What assets make up your organization’s attack surface? Your organization’s attack surface is a detailed list of every entry point and vulnerability that an attacker could exploit to gain unauthorized access. The more entry points your network has, the larger its attack surface will be. Most security leaders divide their attention between two broad types of attack surfaces: The digital attack surface This includes all network equipment and business assets used to transfer, store, and communicate information. It is susceptible to phishing attempts , malware risks, ransomware attacks, and data breaches. Cybercriminals may infiltrate these kinds of assets by bypassing technical security controls, compromising unsecured apps or APIs, or guessing weak passwords. The physical attack surface This includes business assets that employees, partners, and customers interact with physically. These might include hardware equipment located inside data centers and USB access points. Even access control systems for office buildings and other non-cyber threats may be included. These assets can play a role in attacks that involve social engineering, insider threats, and other malicious actors who work in-person. Even though both of these attack surfaces are distinct, many of their security vulnerabilities and potential entry points overlap in real-life threat scenarios. For example, thieves might steal laptops from an unsecured retail location and leverage sensitive data on those devices to launch further attacks against the organization’s digital assets. Organizations that take steps to minimize their attack surface area can reduce the risks associated with this kind of threat. Known Assets, Unknown Assets, and Rogue Assets All physical and digital business assets fall into one of three categories: Known assets are apps, devices, and systems that the security team has authorized to connect to the organization’s network. These assets are included in risk assessments and they are protected by robust security measures, like network segmentation and strict permissions. Unknown assets include systems and web applications that the security team is not aware of. These are not authorized to access the network and may represent a serious security threat. Shadow IT applications may be part of this category, as well as employee-owned mobile devices storing sensitive data and unsecured IoT devices. Rogue assets connect to the network without authorization, but they are known to security teams. These may include unauthorized user accounts, misconfigured assets, and unpatched software. A major part of properly managing your organization’s attack surface involves the identification and remediation of these risks. Attack Vectors Explained: Minimize Risk by Following Potential Attack Paths When conducting attack surface analysis, security teams have to carefully assess the way threat actors might discover and compromise the organization’s assets while carrying out their attack. This requires the team to combine elements of vulnerability management with risk management , working through the cyberattack kill chain the way a hacker might. Some cybercriminals leverage technical vulnerabilities in operating systems and app integrations. Others prefer to exploit poor identity access management policies, or trick privileged employees into giving up their authentication credentials. Many cyberattacks involve multiple steps carried out by different teams of threat actors. For example, one hacker may specialize in gaining initial access to secured networks while another focuses on using different tools to escalate privileges. To successfully reduce your organization’s attack surface, you must follow potential attacks through these steps and discover what their business impact might be. This will provide you with the insight you need to manage newly discovered vulnerabilities and protect business assets from cyberattack. Some examples of common attack vectors include: API vulnerabilities. APIs allow organizations to automate the transfer of data, including scripts and code, between different systems. Many APIs run on third-party servers managed by vendors who host and manage the software for customers. These interfaces can introduce vulnerabilities that internal security teams aren’t aware of, reducing visibility into the organization’s attack surface. Unsecured software plugins. Plugins are optional add-ons that enhance existing apps by providing new features or functionalities. They are usually made by third-party developers who may require customers to send them data from internal systems. If this transfer is not secured, hackers may intercept it and use that information to attack the system. Unpatched software. Software developers continuously release security patches that address emerging threats and vulnerabilities. However, not all users implement these patches the moment they are released. This delay gives attackers a key opportunity to learn about the vulnerability (which is as easy as reading the patch changelog) and exploit it before the patch is installed. Misconfigured security tools. Authentication systems, firewalls, and other security tools must be properly configured in order to produce optimal security benefits. Attackers who discover misconfigurations can exploit those weaknesses to gain entry to the network. Insider threats. This is one of the most common attack vectors, yet it can be the hardest to detect. Any employee entrusted with sensitive data could accidentally send it to the wrong person, resulting in a data breach. Malicious insiders may take steps to cover their tracks, using their privileged permissions and knowledge of the organization to go unnoticed. 6 Tactics for Reducing Your Attack Surface 1. Implement Zero Trust The Zero Trust security model assumes that data breaches are inevitable and may even have already occurred. This adds new layers to the problems that attack surface management resolves, but it can dramatically improve overall resilience and preparedness. When you develop your security policies using the Zero Trust framework, you impose strong limits on what hackers can and cannot do after gaining initial access to your network. Zero Trust architecture blocks attackers from conducting lateral movement, escalating their privileges, and breaching critical data. For example, IoT devices are a common entry point into many networks because they don’t typically benefit from the same level of security that on-premises workstations receive. At the same time, many apps and systems are configured to automatically trust connections from internet-enabled sensors and peripheral devices. Under a Zero Trust framework, these connections would require additional authentication. The systems they connect to would also need to authenticate themselves before receiving data. Multi-factor authentication is another part of the Zero Trust framework that can dramatically improve operational security. Without this kind of authentication in place, most systems have to accept that anyone with the right username and password combination must be a legitimate user. In a compromised credential scenario, this is obviously not the case. Organizations that develop network infrastructure with Zero Trust principles in place are able to reduce the number of entry points their organization exposes to attackers and reduce the value of those entry points. If hackers do compromise parts of the network, they will be unable to quickly move between different segments of the network, and may be unable to stay unnoticed for long. 2. Remove Unnecessary Complexity Unknown assets are one of the main barriers to operational security excellence. Security teams can’t effectively protect systems, apps, and users they don’t have detailed information on. Any rogue or unknown assets the organization is responsible for are almost certainly attractive entry points for hackers. Arbitrarily complex systems can be very difficult to document and inventory properly . This is a particularly challenging problem for security leaders working for large enterprises that grow through acquisitions. Managing a large portfolio of acquired companies can be incredibly complex, especially when every individual company has its own security systems, tools, and policies to take into account. Security leaders generally don’t have the authority to consolidate complex systems on their own. However, you can reduce complexity and simplify security controls throughout the environment in several key ways: Reduce the organization’s dependence on legacy systems. End-of-life systems that no longer receive maintenance and support should be replaced with modern equivalents quickly. Group assets, users, and systems together. Security groups should be assigned on the basis of least privileged access, so that every user only has the minimum permissions necessary to achieve their tasks. Centralize access control management. Ad-hoc access control management quickly leads to unknown vulnerabilities and weaknesses popping up unannounced. Implement a robust identity access management system so you can create identity-based policies for managing user access. 3. Perform Continuous Vulnerability Monitoring Your organization’s attack surface is constantly changing. New threats are emerging, old ones are getting patched, and your IT environment is supporting new users and assets on a daily basis. Being able to continuously monitor these changes is one of the most important aspects of Zero Trust architecture . The tools you use to support attack surface management should also generate alerts when assets get exposed to known risks. They should allow you to confirm the remediation of detected risks, and provide ample information about the risks they uncover. Some of the things you can do to make this happen include: Investing in a continuous vulnerability monitoring solution. Vulnerability scans are useful for finding out where your organization stands at any given moment. Scheduling these scans to occur at regular intervals allows you to build a standardized process for vulnerability monitoring and remediation. Building a transparent network designed for visibility. Your network should not obscure important security details from you. Unfortunately, this is what many third-party security tools and services achieve. Make sure both you and your third-party security partners are invested in building observability into every aspect of your network. Prioritize security expenditure based on risk. Once you can observe the way users, data, and assets interact on the network, you can begin prioritizing security initiatives based on their business impact. This allows you to focus on high-risk tasks first. 4. Use Network Segmentation to Your Advantage Network segmentation is critical to the Zero Trust framework. When your organization’s different subnetworks are separated from one another with strictly protected boundaries, it’s much harder for attackers to travel laterally through the network. Limiting access between parts of the network helps streamline security processes while reducing risk. There are several ways you can segment your network. Most organizations already perform some degree of segmentation by encrypting highly classified data. Others enforce network segmentation principles when differentiating between production and live development environments. But in order for organizations to truly benefit from network segmentation, security leaders must carefully define boundaries between every segment and enforce authentication policies designed for each boundary. This requires in-depth knowledge of the business roles and functions of the users who access those segments, and the ability to configure security tools to inspect and enforce access control rules. For example, any firewall can block traffic between two network segments. A next-generation firewall can conduct identity-based inspection that allows traffic from authorized users through – even if they are using mobile devices the firewall has never seen before. 5. Implement a Strong Encryption Policy Encryption policies are an important element of many different compliance frameworks . HIPAA, PCI-DSS, and many other regulatory frameworks specify particular encryption policies that organizations must follow to be compliant. These standards are based on the latest research in cryptographic security and threat intelligence reports that outline hackers’ capabilities. Even if your organization is not actively seeking regulatory compliance, you should use these frameworks as a starting point for building your own encryption policy. Your organization’s risk profile is largely the same whether you seek regulatory certification or not – and accidentally deploying outdated encryption policies can introduce preventable vulnerabilities into an otherwise strong security posture. Your organization’s encryption policy should detail every type of data that should be encrypted and the cipher suite you’ll use to encrypt that data. This will necessarily include critical assets like customer financial data and employee payroll records, but it also includes relatively low-impact assets like public Wi-Fi connections at retail stores. In each case, you must implement a modern cipher suite that meets your organization’s security needs and replace legacy devices that do not support the latest encryption algorithms. This is particularly important in retail and office settings, where hardware routers, printers, and other devices may no longer support secure encryption. 6. Invest in Employee Training To truly build security resilience into any company culture, it’s critical to explain why these policies must be followed, and what kinds of threats they address. One of the best ways to administer standardized security compliance training is by leveraging a corporate learning platform across the organization, so that employees can actually internalize these security policies through scenario based training courses. It’s especially valuable in organizations suffering from consistent shadow IT usage. When employees understand the security vulnerabilities that shadow IT introduces into the environment, they’re far less likely to ignore security policies for the sake of convenience. Security simulations and awareness campaigns can have a significant impact on training initiatives. When employees know how to identify threat actors at work, they are much less likely to fall victim to them. However, actually achieving meaningful improvement may require devoting a great deal of time and energy into phishing simulation exercises over time – not everyone is going to get it right in the first month or two. These initiatives can also provide clear insight and data on how prepared your employees are overall. This data can make a valuable contribution to your attack surface reduction campaign. You may be able to pinpoint departments – or even individual users – who need additional resources and support to improve their resilience against phishing and social engineering attacks. Successfully managing this aspect of your risk assessment strategy will make it much harder for hackers to gain control of privileged administrative accounts. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • Partner solution brief AlgoSec and Check Point - AlgoSec

    Partner solution brief AlgoSec and Check Point Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue

  • BT | AlgoSec

    Explore Algosec's customer success stories to see how organizations worldwide improve security, compliance, and efficiency with our solutions. Bt Streamlines Firewall Change Control And Proves Compliance Across Its Global Networks Organization BT Industry Telecom Headquarters London, UK Download case study Share Customer
success stories "AlgoSec now does the heavy lifting for us. It allows the engineers to focus more on providing greater levels of security than on process and change, so we’re able to provide a much more secure infrastructure for BT" Background A leading world-wide provider of communications services and solutions, BT serves customers in more than 170 countries. Its principal activities include the provision of networked IT services globally; local, national and international telecommunications services for use at home, at work and on the move; broadband, TV and internet products and services; and converged fixed/mobile products and services. Challenge BT’s internal network is a complex, highly segmented environment that has evolved over the last two decades throughout its worldwide locations. BT’s infrastructure relies on a large number of third-party domains and business-to-business connections with over 1,000 policy enforcement points, some of which date back a number of years.“The challenge facing BT is around the size of the estate, the complexity and our ability to demonstrate at audit that the rules within the policy are still appropriate, still valid, and still authorized,” says Phil Packman, General Manager of Security Gateway Operations for BT. “Equally, we’re challenged to ensure that rules don’t make it into the rulebase unless they’re approved and authorized.” BT therefore realized that it needed automation and reporting to better control its massive rulebase, and provide an approved audit trail to both auditors and internal stakeholders. Solution BT set about to solve its security challenges by creating a set of criteria for evaluating off-the-shelf, automated security solutions. “The criteria were based on ‘total costof ownership,’ our roadmap, and probably most importantly, the willingness of the partner to work with us,” says Packman. AlgoSec uniquely met BT’s requirements.Another feature BT liked was AlgoSec’s ability to prove that policies are implemented as approved. According to Packman, this was a capability “which we’d not seen in other products, and which we couldn’t achieve with our in-house tools.”AlgoSec’s commitment to customer success and its money-back guarantee were also deciding factors in BT’s selection process. Results Immediately after deployment, AlgoSec enabled BT to reduce error rates, make improvements to their rulebase implementation process and ultimately give BT better control over its network security. Packman explains: “Most notably, we were able to track down rogue connectivity, or connectivity that we didn’t understand properly. It gave us an almost immediate view of certain high-risk situations.”In addition, by using AlgoSec’s compliance reports, Packman’s engineering team were able to instantly demonstrate that no rules could be added to the firewall policy without proper approval — saving countless hours.Simplifying the audit preparation process led to a surprise benefit for BT’s Security Gateway Operations Team, which performs rule implementation and authorization: “AlgoSec has allowed us to change the skills profile of the team because the tool does the heavy lifting for us. Now our engineers can focus more on providing greater levels of security than on process and change, so we’re able to provide a much more secure infrastructure for BT.”Packman also endorses AlgoSec’s customer service, stating that the relationship has been a very positive one. “This has really helped put our minds at rest. We believe we’ve done the right thing in terms of deploying AlgoSec.”Using AlgoSec continues to enable BT to manage the complexity of its network with confidence, as it pursues growing and competitive global markets for its IT, computing, and communications services. Packman summarizes: “We have met every objective we hoped to achieve with AlgoSec.” Schedule time with one of our experts

  • Multi-Cloud Security Network Policy and Configuration Management | AlgoSec

    Manage multi-cloud security with effective policy and configuration strategies to ensure compliance, optimize performance, and protect your network infrastructure. Multi-Cloud Security Network Policy and Configuration Management ------- ---- Select a size ----- Get the latest insights from the experts Choose a better way to manage your network

  • Improve Cybersecurity with Better Security Policy Change Management

    Streamline Network Security Policy Changes, Minimize Errors, and Improve Efficiency with Effective Change Management Processes Improve Cybersecurity with Better Security Policy Change Management Yes, AlgoSec supports continuous compliance monitoring. As organizations adapt their security policies to meet emerging threats and address new vulnerabilities, they must constantly verify these changes against the compliance frameworks they subscribe to. Can AlgoSec be used for continuous compliance monitoring? Select a size Which network Get the latest insights from the experts Use these six best practices to simplify compliance and risk mitigation with the AlgoSec White paper Learn how AlgoSec can help you pass PCI-DSS Audits and ensure Solution overview See how this customer improved compliance readiness and risk Case study Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue

  • Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires | AlgoSec

    Webinars Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires The growing body of regulations and standards forces enterprises to put considerable emphasis on compliance verified by ad hoc and regular auditing of security policies and controls. While regulatory and internal audits entail a wide range of security checks, network firewalls are featured prominently as they are the first line of defense of the enterprise network. Typical networks might include tens or hundreds of firewalls from multiple vendors running thousands of rules. Auditing firewalls for compliance is becoming more complex and demanding all the time. Documentation of current rules and their evolution of changes is lacking Time and resources required to find, organize and inspect all the firewall rules to determine the level of compliance is exorbitant and growing It’s time to adopt auditing’s best practices to maintain continuous compliance. Join us in this webinar to discover the Firewall Audit Checklist, the 6 best practices that will ensure successful audits and full compliance. By adopting these best practices, security teams will significantly improve their network’s security posture and reduce the pain of ensuring compliance with regulations, industry standards and corporate policies. Tal Dayan AlgoSec security expert Relevant resources Firewall audit checklist for security policy rules review Firewall audit checklist for security policy rules review See Documentation AlgoSec AppViz - Application visibility for AlgoSec Firewall Analyzer See Documentation Firewall policy management Automate firewall rule changes See Documentation Choose a better way to manage your network Choose a better way to manage your network Work email* First name* Last name* Company* country* Select country... phone By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Errare humanum est

    Nick Ellsmore is an Australian cybersecurity professional whose thoughts on the future of cybersecurity are always insightful. Having a... Cloud Security Errare humanum est Rony Moshkovich 4 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/25/21 Published Nick Ellsmore is an Australian cybersecurity professional whose thoughts on the future of cybersecurity are always insightful. Having a deep respect for Nick, I really enjoyed listening to his latest podcast “Episode 79 Making the cyber sector redundant with Nick Ellsmore” . As Nick opened the door to debate on “all the mildly controversial views” he has put forward in the podcast, I decided to take a stab at a couple of points made by Nick. For some mysterious reason, these points have touched my nerve. So, here we go. Nick: The cybersecurity industry, we spent so long trying to get people to listen to us and take the issue seriously, you know, we’re now getting that, you know. Are the businesses really responding because we were trying to get people to listen to us? Let me rephrase this question. Are the businesses really spending more on cybersecurity because we were trying to get people to listen to us? The “cynical me” tells me No. Businesses are spending more on cybersecurity because they are losing more due to cyber incidents. It’s not the number of incidents; it’s their impact that is increasingly becoming devastating. Over the last ten years, there were plenty of front-page headliners that shattered even seemingly unshakable businesses and government bodies. Think of Target attack in 2013, the Bank of Bangladesh heist in 2016, Equifax breach in 2017, SolarWinds hack in 2020 .. the list goes on. We all know how Uber tried to bribe attackers to sweep the stolen customer data under the rug. But how many companies have succeeded in doing so without being caught? How many cyber incidents have never been disclosed? These headliners don’t stop. Each of them is another reputational blow, impacted stock options, rolled heads, stressed-out PR teams trying to play down the issue, knee-jerk reaction to acquire snake-oil-selling startups, etc. We’re not even talking about skewed election results (a topic for another discussion). Each one of them comes at a considerable cost. So no wonder many geniuses now realise that spending on cybersecurity can actually mitigate those risks. It’s not our perseverance that finally started paying off. It’s their pockets that started hurting. Nick: I think it’s important that we don’t lose sight of the fact that this is actually a bad thing to have to spend money on. Like, the reason that we’re doing this is not healthy. .. no one gets up in the morning and says, wow, I can’t wait to, you know, put better locks on my doors. It’s not the locks we sell. We sell gym membership. We want people to do something now to stop bad things from happening in the future. It’s a concept of hygiene, insurance, prevention, health checks. People are free not to pursue these steps, and run their business the way they used to .. until they get hacked, get into the front page, wondering first “Why me?” and then appointing a scapegoat. Nick: And so I think we need to remember that, in a sense, our job is to create the entire redundancy of this sector. Like, if we actually do our job, well, then we all have to go and do something else, because security is no longer an issue. It won’t happen due to 2 main reasons. Émile Durkheim believed in a “society of saints”. Unfortunately, it is a utopia. Greed, hunger, jealousy, poverty are the never-ending satellites of the human race that will constantly fuel crime. Some of them are induced by wars, some — by corrupt regimes, some — by sanctions, some — by imperfect laws. But in the end — there will always be Haves and Have Nots, and therefore, fundamental inequality. And that will feed crime. “Errare humanum est” , Seneca. To err is human. Because of human errors, there will always be vulnerabilities in code. Because of human nature (and as its derivative, geopolitical or religious tension, domination, competition, nationalism, fight for resources), there will always be people willing to and capable of exploiting those vulnerabilities. Mix those two ingredients — and you get a perfect recipe for cybercrime. Multiply that with never-ending computerisation, automation, digital transformation, and you get a constantly growing attack surface. No matter how well we do our job, we can only control cybercrime and keep the lid on it, but we can’t eradicate it. Thinking we could would be utopic. Another important consideration here is budget constraints. Building proper security is never fun — it’s a tedious process that burns cash but produces no tangible outcome. Imagine a project with an allocated budget B to build a product P with a feature set F, in a timeframe T. Quite often, such a project will be underfinanced, potentially leading to a poor choice of coders, overcommitted promises, unrealistic expectations. Eventually leading to this (oldie, but goldie): Add cybersecurity to this picture, and you’ll get an extra step that seemingly complicates everything even further: The project investors will undoubtedly question why that extra step was needed. Is there a new feature that no one else has? Is there a unique solution to an old problem? None of that? Then what’s the justification for such over-complication? Planning for proper cybersecurity built-in is often perceived as FUD. If it’s not tangible, why do we need it? Customers won’t see it. No one will see it. Scary stories in the press? Nah, that’ll never happen to us. In some way, extra budgeting for cybersecurity is anti-capitalistic in nature. It increases the product cost and, therefore, its price, making it less competitive. It defeats the purpose of outsourcing product development, often making outsourcing impossible. From the business point of view, putting “Sec” into “DevOps” does not make sense. That’s Ok. No need. .. until it all gloriously hits the fan, and then we go back to STEP 1. Then, maybe, just maybe, the customer will say, “If we have budgeted for that extra step, then maybe we would have been better off”. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* Phone number* country* Select country... By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page