Customer Success Stories

Nationwide
NCR Global
Reece Group
Retirement fund
Orange Cyberdefense
SecureLink
State of Utah
DIMENSION DATA
ARCON
MIND
ORGANIZATION
Payment Solutions
INDUSTRY
Financial Services
DOWNLOAD CASE STUDY
SHARE WITH FRIENDS

Leading payment solutions company credits AlgoSec for increasing security and compliance

Leading fintech company rapidly improves security and compliance with AlgoSec jumpstart program"

Background 

The company is one of the largest payment solutions providers, with offices processing more than 28 billion transactions worldwide.

The company services 800,000 merchant outlets that generate $120 billion in processing volume.  Its businesses include credit card processing, merchant acquisition and issuance of bank credit cards 

The company grew to its enormous size through innovation and acquisition. It has introduced modern technology into the payments industry and has acquired many innovative companies over the last three decades. 

Challenges

Today, the company operates 10 data centers with varying security architectures and firewall equipment from different vendors. The security staff is currently in the process of a cross-company firewall consolidation that will take several years to complete.  

The company is automating its change management of firewall rules to cut down on the time and effort spent on researching and implementing rules to keep up with its fast growth. It deploys rule changes during tight, scheduled “push windows” and conducts compliance reviews twice per year.  

The firewall change process is highly complex with many steps:

  • Request
  • Design
  • Peer Review
  • Management Approval
  • Implementation
  • Validation 

Success for the security team is all about time. They seek to automate the process by reducing time spent on: 

  • Research and writing rules 
  • Peer reviews 
  • Staging
  • Security peering after staging 
  • Firewall push window requirements 
  • Quarterly firewall ruleset reviews as part of compliance objectives 

Solution 

The security team acquired AlgoSec Firewall Analyzer (AFA) and deployed it at two of its data centers in Arizona and Colorado. In both locations, the company is in the process of firewall migration to consolidate on one vendor.  However, they need to add firewall clusters one at a time after each migration instead of all at once.

The company took advantage of AlgoSec’s Jumpstart Program that delivers the benefits of AlgoSec Firewall Analyzer in conjunction with other AlgoSec solutions quickly. With Jumpstart, the company is quickly able to:  

  • Automate the discovery and mapping of enterprise applications 
  • Automate the change management processes 
  • Adopt the new processes across the company  
  • Realize rapid ROI 

The company’s lead security infrastructure consultant proclaimed, “AlgoSec customized their Jumpstart Program just for us. Their people are engaged, personable, skilled and highly efficient. They became part of our team dedicated to our success. 

In addition to getting Firewall Analyzer up and running quickly and delivering its benefits, the Jumpstart team’s AFA deployment immediately identified network security gaps and helped the company close them, making them more secure and compliant.  

Results 

AlgoSec Firewall Analyzer is achieving all the goals of the security team.  

  • Time for policy writing reduced from 90 hours to 15 hours – 83% less 
  • Cut the total process time by half, enabling the security team to keep up with the barrage of change requests.  
  • Reduced the admin overhead from 30 to 4 – 87% less 

“Automation is definitely the way to go,” declared their security consultant. “We can now stay on top of the process even while we migrate our firewalls. We are looking for more from AlgoSec. 

The company is now in the process of implementing AlgoSec FireFlow (AFF) to enhance the existing change management system with intelligent network and security automation. AlgoSec FireFlow enforces compliance and automatically documents the entire change-management lifecycle. Some of the features include: 

  • Processing of firewall changes with zero-touch automation
  • Elimination of mistakes and rework, and improvement of accountability for change requests 
  • Proactive assessment of the impact of network changes to ensure security and continuous compliance 
  • Automation of the rulerecertification processes