Customer Success Stories

Nationwide
NCR Global
Reece Group
Retirement fund
Orange Cyberdefense
SecureLink
State of Utah
DIMENSION DATA
ARCON
MIND
ORGANIZATION
Semiconductor Materials
INDUSTRY
Utilities & Energy
HEADQUARTERS
International
DOWNLOAD CASE STUDY
SHARE WITH FRIENDS

Leading semiconductor and display equipment company reduces risk and increases efficiency

"Today, we are many times more efficient and secure thanks to AlgoSec."

Background 

The company’s globally distributed network includes more than ten demilitarized zones (DMZs) with 20 billion events processed per month across the multiple company locations.  

Firewalls play a vital role in protecting intellectual property at the perimeter level. Every firewall event is logged and processed. 

 

Challenges 

The company’s operations require a very large and diverse network with a large Global Network Security operations team that is spread across the US, EMEA and Asia. The team is responsible for the management of all perimeter and internal security solutions, remote access solutions, customer connectivity solutions and the Security Operations Center (SOC).  

“We suffered from a lot of network security issues that prevented us from running at the speed of the business,” declared the Senior Manager of Global Security and SOC. 

  • Auditing Firewall rules was a long, tedious and painful process 
  • Access revocation was performed using a manual reminders process 
  • The diverse army of firewalls across the network estate resulted in a non-standard way of making and executing Firewall change requests, requiring many steps to complete the process 
  • An out-of-the-box ServiceNow workflow with limited functionality couldn’t keep up 
  • Limited reporting capabilities relied on manual data processing 
  • There was no way to track performance of SLAs 
  • The cumbersome approval process required managers to login to the company ticketing portal 
  • Notification of unauthorized or unapproved changes on firewalls was clumsy and slow 

The company decided to acquire an orchestration and automation solution that could identify and mitigate risky firewall rules. Since the company is subject to many industry and legal regulations, the solution would have to automate compliance reporting as well as ensure accountability for all firewall changes.  The solution also would have to integrate into existing ticketing processes and workflows while enabling the company, at its own pace, to advance to more and more automation. 

Solution 

The company evaluated several solutions by reviewing their features carefully and putting the best among them to the test in parallel proof of concept projects.  

The senior manager recalls, “We had a very close look at the leading solutions in the Network Security Policy Management space. One of them definitely stood out from the pack as the superior solution.” 

The company chose AlgoSec Firewall Analyzer (AFA) and AlgoSec FireFlow (AFF), two of the flagship products in the AlgoSec arsenal. 

AlgoSec Firewall Analyzer ensures security and compliance by providing visibility and analysis into complex network security policies. 

AlgoSec FireFlow improves security and saves security staffs’ time by automating the entire security policy change process, eliminating manual errors, and reducing risk.  

 

Results 

In short order, the company was able to capitalize on the significant advantages of the AlgoSec solution.  

“It was easy to customize the AlgoSec solution to fit into our environment and enhance it,” continued the senior manager. “But it didn’t take long before we were using the power of the two products to help us adopt better practices for lower risk, higher security, and better efficiency of our team.”  

Today, the AlgoSec solution is delivering significant improvements to the company’s security processes such as:  

  • Visibility across the entire network with an easy-to-use-and-understand executive dashboard 
  • Integration with the ticketing tool 
  • Proactive analysis of change requests to ensure compliance risk mitigation 
  • Prevention of unauthorized changes 
  • Elimination of human errors and associated application outages 
  • Automatic discovery and mapping of application-connectivity flows 
  • Single Sign On (SSO) integration that eliminated static user passwords 
  • Support for mobile firewall change-request manager approval 

“We are a big company with an enormous volume of network-security activity,” stated the manager. “In addition to the superior capabilities of the solution, we greatly appreciated the excellent customization opportunities that AlgoSec’s Professional Services were able to help us with. Today, we are many times more efficient and secure thanks to AlgoSec.”