top of page

Search results

675 results found with an empty search

  • Solution de gestion de sécurité Algosec | Algosec

    Securely accelerate application delivery by automating application connectivity and security policy across the hybrid network estate. Solution de gestion
de sécurité AlgoSec Bienvenue! La gestion de votre politique de sécurité réseau sur les firewall à la demande et des paramètres de sécurité dans le cloud sont des exercices d'équilibriste délicats. D'un côté, vous devez réduire les risques en minimisant la surface d'attaque. De l'autre, vous devez encourager la productivité en assurant la connectivité des applications métiers essentielles. Toutefois, les processus de gestion de politique de sécurité réseau ont toujours été complexes, chronophages et criblés d'erreur. Ce n'est pas une fatalité. Que cela soit à la demande ou dans le cloud, AlgoSec facilite et automatise la gestion de politique de sécurité réseau afin de rendre votre entreprise plus agile, plus sécurisée et plus conforme et cela de façon constante. Une approche unique de la gestion du cycle de vie des politiques de sécurité AlgoSec est unique car il gère l'ensemble du cycle de vie des politiques de sécurité afin d'assurer une connectivité continue et sécurisée de vos applications métiers. Par le biais d’une interface unique, vous pouvez découvrir vous-même les exigences en matière de connectivité d'applications, analyser les risques de façon proactive, organiser et exécuter rapidement des modifications de sécurité réseau et déclasser des règles de firewall en toute sécurité, tout ceci sans intervention et orchestré de façon harmonieuse sur votre environnement hétérogène. Avec AlgoSec, vous pouvez Unifier votre gestion de politique de sécurité réseau sur des environnements Cloud et à la demande Assurer une conformité continue et réduire de façon drastique les efforts en matière de préparation d'audit de Firewall Assurer la connectivité d'applications de façon rapide et sécurisée et éviter des disfonctionnements liés au réseau Aligner les équipes de sécurité, de réseau et d'applications et encourager DevSecOps Automatiser la gestion de modification de Firewall et éliminer les mauvaises configurations Réduire le risque via une configuration de sécurité correcte et une segmentation réseau effective La solution de gestion de sécurité AlgoSec Analyse de réseau de politique de sécurité Plus d'informations Firewall Analyzer Automatisation des modifications de politique de sécurité Plus d'informations FireFlow Calculer votre ROI Livre Blanc AlgoSec Contact commercial Alexis Luc Bouchauveau Phone: +33 613 200 885
 Email: [email protected] Schedule time with one of our experts

  • Application Segmentation With Cisco Tetration and AlgoSec - AlgoSec

    Application Segmentation With Cisco Tetration and AlgoSec Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Are VLANs secure? VLAN security best practices

    Virtual Local Area Network (VLAN) Security Issues You’re in no doubt familiar with Virtual Local Area Network (VLAN) technology and its... Information Security Are VLANs secure? VLAN security best practices Kevin Beaver 2 min read Kevin Beaver Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 9/23/14 Published Virtual Local Area Network (VLAN) Security Issues You’re in no doubt familiar with Virtual Local Area Network (VLAN) technology and its ability to segment traffic within your network. It’s one of those decades-old technologies that businesses have come to rely on to reduce costs, minimize network broadcast domains, and protect certain systems from others. It sounds good on paper but it’s rare to see a VLAN environment that’s truly configured in the right way in order to realize its intended benefits. For example, I’ve seen some networks segmented by physical switches rather than using logical VLANs configured within each managed switch. This means that anyone on the same physical switch/broadcast domain can see every host on that segment. And if they want to see all traffic, it’s often just a matter of using Cain & Abel’s ARP Poison Routing feature . This is not an effective way to manage network devices and there’s no way to prevent inadvertent connections to the wrong segment during network upgrades, troubleshooting, and the like. It becomes a jumbled mess that negates any perceived switching or VLAN benefits. Furthermore, many “virtual” networks allow anyone to hop between segments if they know the IP addressing scheme. For example, say a user is on the 10.10.10.x network and he wants to get onto the production network of 10.0.0.x. No problem… he just points his Web browser, his vulnerability scanner, or whatever to 10.0.0.x and he’s good to go. Worst case, he might have to configure his system with a static IP address on that network, but that’s simple enough to do. This configuration may be considered a “VLAN” that’s managing broadcast traffic but there are no real ACLs, firewall rules, or packet tagging to prevent unauthorized access by internal attackers, malware, and the like. The network is basically flat with no policies and little to no security between any of the network segments and systems. Another thing to remember is that many VLANs are used to partition networks into distinctive segments to separate business units and their unique data sets. Even if the technical aspects of the VLAN configuration are spot on, these environments are often defined at a very high level without involving the actual business unit managers or information owners, therefore there are often security gaps in the segmentation. This means that information specific to a business unit and believed to be isolated is often anything but – it may well be scattered across numerous other VLANs and network hosts within those segments. How does this happen? Convenience and mobility and general carelessness. Users copy information to places where they can work on it and end up copying it to systems outside of the intended VLAN domain or to different hosts on other VLANs. IT may even copy information for backup or test purposes. Either way, confidential information often ends up on unprotected “islands” that no one knows about until it’s too late. Network security based on VLAN technology can work if it’s done properly. And while it’s not perfect, it can add another layer of security to your environment, one that can make the difference between breach and no breach. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | DNS Tunneling In The SolarWinds Supply Chain Attack

    The aim of this post is to provide a very high-level illustration of the DNS Tunneling method used in the SolarWinds supply chain attack.... Cloud Security DNS Tunneling In The SolarWinds Supply Chain Attack Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/23/20 Published The aim of this post is to provide a very high-level illustration of the DNS Tunneling method used in the SolarWinds supply chain attack . An Attacker compromises SolarWinds company and trojanizes a DLL that belongs to its software. Some of the customers receive the malicious DLL as an update for the SolarWinds Orion software. “Corporation XYZ” receives the malicious and digitally signed DLL via update. SolarWinds Orion software loads the malicious DLL as a plugin. Once activated, the DLL reads a local domain name “local.corp-xyz.com” (a fictious name). The malware encrypts the local domain name and adds it to a long domain name. The long domain name is queried with a DNS server (can be tapped by a passive DNS sensor). The recursive DNS server is not authorized to resolve avsvmcloud[.]com, so it forwards the request. An attacker-controlled authoritative DNS server resolves the request with a wildcard A record. The Attacker checks the victim’s name, then adds a CNAME record for the victim’s domain name. The new CNAME record resolves the long domain name into an IP of an HTTP-based C2 server. The malicious DLL downloads and executes the 2nd stage malware (TearDrop, Cobalt Strike Beacon). A Threat Researcher accesses the passive DNS (pDNS) records. One of the long domain names from the pDNS records is decrypted back into “local.corp-xyz.com”. The Researcher deducts that the decrypted local domain name belongs to “Corporation XYZ”. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Cloud Security: Current Status, Trends and Tips

    Cloud security is one of the big buzzwords in the security space along with big data and others. So we’ll try to tackle where cloud... Information Security Cloud Security: Current Status, Trends and Tips Kyle Wickert 2 min read Kyle Wickert Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 6/25/13 Published Cloud security is one of the big buzzwords in the security space along with big data and others. So we’ll try to tackle where cloud security is today, where its heading as well as outline challenges and offer tips for CIOs and CSOs looking to experiment with putting more systems and data in the cloud. The cloud is viewed by many as a solution to reducing IT costs and ultimately has led many organizations to accept data risks they would not consider acceptable in their own environments. In our State of Network Security 2013 Survey , we asked security professionals how many security controls were in the cloud and 60 percent of respondents reported having less than a quarter of their security controls in the cloud – and in North America the larger the organization, the less security controls in the cloud. Certainly some security controls just aren’t meant for the cloud, but I think this highlights the uncertainty around the cloud, especially for larger organizations. Current State of Cloud Security Cloud security has clearly emerged with both a technological and business case, but from a security perspective, it’s still a bit in a state of flux. A key challenges that many information security professionals are struggling with is how to classify the cloud and define the appropriate type of controls to secure data entering the cloud. While oftentimes the cloud is classified as a trusted network, the cloud is inherently untrusted since it is not simply an extension of the organization, but it’s an entirely separate environment that is out of the organization’s control. Today “the cloud” can mean a lot of things: a cloud could be a state-of-the-art data center or a server rack in a farm house holding your organization’s data. One of the biggest reasons that organizations entertain the idea of putting more systems, data and controls in the cloud is because of the certain cost savings. One tip would be to run a true cost-benefit-risk analysis that factors in the value of the data being sent into the cloud. There is value to be gained from sending non-sensitive data into the cloud, but when it comes to more sensitive information, the security costs will increase to the point where the analysis may suggest keeping in-house. Cloud Security Trends Here are several trends to look for when it comes to cloud security: Data security is moving to the forefront, as security teams refocus their efforts in securing the data itself instead of simply the servers it resides on. A greater focus is being put on efforts such as securing data-at-rest, thus mitigating the need to some degree the reliance on system administrators to maintain OS level controls, often outside the scope of management for information security teams. With more data breaches occurring each day, I think we will see a trend in collecting less data where is it simply not required. Systems that are processing or storing sensitive data, by their very nature, incur a high cost to IT departments, so we’ll see more effort being placed on business analysis and system architecture to avoid collecting data that may not be required for the business task. Gartner Research recently noted that by 2019, 90 percent of organizations will have personal data on IT systems they don’t own or control! Today, content and cloud providers typically use legal means to mitigate the impact of any potential breaches or loss of data. I think as cloud services mature, we’ll see more of a shift to a model where it’s not just these vendors offering software as a service, but also includes security controls in conjunction with their services. More pressure from security teams will be put on content providers to provide such things as dedicated database tiers, to isolate their organization’s data within the cloud itself. Cloud Security Tips Make sure you classify data before even considering sending it for processing or storage in the cloud. If data is deemed too sensitive, the risks of sending this data into the cloud must be weighed closely against the costs of appropriately securing it in the cloud. Once information is sent into the cloud, there is no going back! So make sure you’ve run a comprehensive analysis of what you’re putting in the cloud and vet your vendors carefully as cloud service providers use varying architectures, processes, and procedures that may place your data in many precarious places. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Your Complete Guide to Cloud Security Architecture

    In today’s digital world, is your data 100% secure? As more people and businesses use cloud services to handle their data,... Cloud Security Your Complete Guide to Cloud Security Architecture Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/4/23 Published In today’s digital world, is your data 100% secure? As more people and businesses use cloud services to handle their data, vulnerabilities multiply. Around six out of ten companies have moved to the cloud, according to Statista . So keeping data safe is now a crucial concern for most large companies – in 2022, the average data leak cost companies $4.35 million . This is where cloud security architecture comes in. Done well, it protects cloud-based data from hackers, leaks, and other online threats. To give you a thorough understanding of cloud security architecture, we’ll look at; What cloud security architecture is The top risks for your cloud How to build your cloud security How to choose a CPSM (Cloud Security Posture Management) tool Let’s jump in What is cloud security architecture? Let’s start with a definition: “Cloud security architecture is the umbrella term used to describe all hardware, software and infrastructure that protects the cloud environment and its components, such as data, workloads, containers, virtual machines and APIs.” ( source ) Cloud security architecture is a framework to protect data stored or used in the cloud. It includes ways to keep data safe, such as controlling access, encrypting sensitive information, and ensuring the network is secure. The framework has to be comprehensive because the cloud can be vulnerable to different types of attacks. Three key principles behind cloud security Although cloud security sounds complex, it can be broken down into three key ideas. These are known as the ‘CIA triad’, and they are; Confidentiality Integrity Availability ‘The CIA Triad’ Image source Confidentiality Confidentiality is concerned with data protection. If only the correct people can access important information, breaches will be reduced. There are many ways to do this, like encryption, access control, and user authentication. Integrity Integrity means making sure data stays accurate throughout its lifecycle. Organizations can use checksums and digital signatures to ensure that data doesn’t get changed or deleted. These protect against data corruption and make sure that information stays reliable. Availability Availability is about ensuring data and resources are available when people need them. To do this, you need a robust infrastructure and ways to switch to backup systems when required. Availability also means designing systems that can handle ‘dos attacks’ and will interrupt service. However, these three principles are just the start of a strong cloud infrastructure. The next step is for the cloud provider and customer to understand their security responsibilities. A model developed to do this is called the ‘Shared Responsibility Model.’ Understanding the Shared Responsibility Model Big companies like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform offer public cloud services. These companies have a culture of being security-minded , but security isn’t their responsibility alone. Companies that use these services also share responsibility for handling data. The division of responsibility depends on the service model a customer chooses. This division led Amazon AWS to create a ‘shared responsibility model’ that outlines these. Image Source There are three main kinds of cloud service models and associated duties: 1. Infrastructure as a Service (IaaS), 2. Platform as a Service (PaaS) 3. Software as a Service (SaaS). Each type gives different levels of control and flexibility. 1. Infrastructure as a Service (IaaS) With IaaS, the provider gives users virtual servers, storage, and networking resources. Users control operating systems, but the provider manages the basic infrastructure. Customers must have good security measures, like access controls and data encryption. They also need to handle software updates and security patches. 2. Platform as a Service (PaaS) PaaS lets users create and run apps without worrying about having hardware on-premises. The provider handles infrastructure like servers, storage, and networking. Customers still need to control access and keep data safe. 3. Software as a Service (SaaS) SaaS lets users access apps without having to manage any software themselves. The provider handles everything, like updates, security, and basic infrastructure. Users can access the software through their browser and start using it immediately. But customers still need to manage their data and ensure secure access. Top six cybersecurity risks As more companies move their data and apps to the cloud, there are more chances for security to occur. Although cybersecurity risks change over time , some common cloud security risks are: 1. Human error 99% of all cloud security incidents from now until 2025 are expected to result from human error. Errors can be minor, like using weak passwords or accidentally sharing sensitive information. They can also be bigger, like setting up security incorrectly. To lower the risk of human error, organizations can take several actions. For example, educating employees, using automation, and having good change management procedures. 2. Denial-of-service attacks DoS attacks stop a service from working by sending too many requests. This can make essential apps, data, and resources unavailable in the cloud. DDoS attacks are more advanced than DoS attacks, and can be very destructive. To protect against these attacks, organizations should use cloud-based DDoS protection. They can also install firewalls and intrusion prevention systems to secure cloud resources. 3. Hardware strength The strength of the physical hardware used for cloud services is critical. Companies should look carefully at their cloud service providers (CSPs) hardware offering. Users can also use special devices called hardware security modules (HSMs). These are used to protect encryption codes and ensure data security. 4. Insider attacks Insider attacks could be led by current or former employees, or key service providers. These are incredibly expensive, costing companies $15.38 million on average in 2021 . To stop these attacks, organizations should have strict access control policies. These could include checking access regularly and watching for strange user behavior. They should also only give users access to what they need for their job. 5. Shadow IT Shadow IT is when people use unauthorized apps, devices, or services. Easy-to-use cloud services are an obvious cause of shadow IT. This can lead to data breaches , compliance issues, and security problems. Organizations should have clear rules about using cloud services. All policies should be run through a centralized IT control to handle this. 6. Cloud edge When we process data closer to us, rather than in a data center, we refer to the data as being in the cloud edge. The issue? The cloud edge can be attacked more easily. There are simply more places to attack, and sensitive data might be stored in less secure spots. Companies should ensure security policies cover edge devices and networks. They should encrypt all data, and use the latest application security patches. Six steps to secure your cloud Now we know the biggest security risks, we can look at how to secure our cloud architecture against them. An important aspect of cloud security practices is managing access your cloud resources. Deciding who can access and what they can do can make a crucial difference to security. Identity and Access Management (IAM) security models can help with this. Companies can do this by controlling user access based on roles and responsibilities. Security requirements of IAM include: 1. Authentication Authentication is simply checking user identity when they access your data. At a superficial level, this means asking for a username and password. More advanced methods include multi-factor authentication for apps or user segmentation. Multi-factor authentication requires users to provide two or more types of proof. 2. Authorization Authorization means allowing access to resources based on user roles and permissions. This ensures that users can only use the data and services they need for their job. Limiting access reduces the risk of unauthorized users. Role-based access control (RBAC) is one way to do this in a cloud environment. This is where users are granted access based on their job roles. 3. Auditing Auditing involves monitoring and recording user activities in a cloud environment. This helps find possible security problems and keeps an access log. Organizations can identify unusual patterns or suspicious behavior by regularly reviewing access logs. 4. Encryption at rest and in transit Data at rest is data when it’s not being used, and data in transit is data being sent between devices or users. Encryption is a way to protect data from unauthorized access. This is done by converting it into a code that can only be read by someone with the right key to unlock it. When data is stored in the cloud, it’s important to encrypt it to protect it from prying eyes. Many cloud service providers have built-in encryption features for data at rest. For data in transit, encryption methods like SSL/TLS help prevent interception. This ensures that sensitive information remains secure as it moves across networks. 5. Network security and firewalls Good network security controls are essential for keeping a cloud environment safe. One of the key network security measures is using firewalls to control traffic. Firewalls are gatekeepers, blocking certain types of connections based on rules. Intrusion detection and prevention systems (IDPS) are another important network security tool. IDPS tools watch network traffic for signs of bad activity, like hacking or malware. They then can automatically block or alert administrators about potential threats. This helps organizations respond quickly to security incidents and minimize damage. 6. Versioning and logging Versioning is tracking different versions of cloud resources, like apps and data. This allows companies to roll back to a previous version in case of a security incident or data breach. By maintaining a version history, organizations can identify and address security vulnerabilities. How a CSPM can help protect your cloud security A Cloud Security Posture Management (CSPM) tool helpful to safeguard cloud security. These security tools monitor your cloud environment to find and fix potential problems. Selecting the right one is essential for maintaining the security of your cloud. A CSPM tool like Prevasio management service can help you and your cloud environment. It can provide alerts, notifying you of any concerns with security policies. This allows you to address problems quickly and efficiently. Here are some of the features that Prevasio offers: Agentless CSPM solution Secure multi-cloud environments within 3 minutes Coverage across multi-cloud, multi-accounts, cloud-native services, and cloud applications Prioritized risk list based on CIS benchmarks Uncover hidden backdoors in container environments Identify misconfigurations and security threats Dynamic behavior analysis for container security issues Static analysis for container vulnerabilities and malware All these allow you to fix information security issues quickly to avoid data loss. Investing in a reliable CSPM tool is a wise decision for any company that relies on cloud technology. Final Words As the cloud computing security landscape evolves, so must cloud security architects. All companies need to be proactive in addressing their data vulnerabilities. Advanced security tools such as Prevasio make protecting cloud environments easier. Having firm security policies avoids unnecessary financial and reputational risk. This combination of strict rules and effective tools is the best way to stay secure. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • Customer
success stories | AlgoSec

    Explore customer testimonials showcasing Algosec's impact on network security management, efficiency, and compliance success stories. What our customers say about us "AlgoSec helps you understand the traffic around your applications, and it's all at your fingertips." Todd Sharer System Engineer at Nationwide Insurance Trusted by over 2,200 organizations since 2004 Want to see it in action? Schedule a 30 minutes call with an expert Schedule a call Gulu Demirag Cyber Security Expert Soitron Siber Güvenlik Servisleri "The ability to automate policy analysis, optimize configurations, and visualize security risks allow organizations to mitigate threats and reduce the risk of security breaches proactively. By providing visibility into security risks, compliance gaps, and application connectivity requirements, AlgoSec helps organizations strengthen their security posture." View quote Orange Cyberdefense "We cut the time it takes to implement firewall rules by at least 50%." View quote Senior Network Engineer Manufacturing "Automation and orchestration can be considered as one of the major benefits. Visibility on the devices that we use, thus ensuring service reliability." View quote Felipe-Vieira Security Manager PTLS STA Tec. Ltda "The performance boost we had was huge. We were considering buying new firewall structures, but with AlgoSec, we just organized the rules and avoided spending more money on the environment." View quote Manager, IT Security and Risk Management IT Services "Zero complaints: the product hits the mark" View quote BT "AlgoSec now does the heavy lifting for us. It allows the engineers to focus more on providing greater levels of security than on process and change, so we're able to provide a much more secure infrastructure for BT"" View quote "My experience with alogsec has been exceptional. Its automation capabilities and comprehensive visibility have transformed our network security management." View quote Network & Security Engineer ALTEPRO solutions a.s. "AlgoSec gives organizations the visibility and intelligence needed to make application connectivity changes confidently while managing risk and compliance." View quote "The solution helps with managing a multi-cloud environment, as well as providing a critical priority rating. The product itself also has advanced threat prevention capabilities which help in solving most of the threats." View quote Worldline "With AlgoSec, not only did we improve visibility of our security policy and device configurations, but we were also able to gain tremendous operational savings by automating many of these processes." View quote Matt White Security Engineer AAA "AlgoSec has been instrumental in running policy analysis jobs against our CheckPoint environment for PCI. A great solution for all our PCI needs!" View quote Manager, IT Security and Risk Management IT Services "Zero complaints: the product hits the mark" View quote "The solution helps with managing a multi-cloud environment, as well as providing a critical priority rating. The product itself also has advanced threat prevention capabilities which help in solving most of the threats." View quote Sanofi "Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team's time on these projects by 80%. The application was very useful, simple to use and made everybody happy." View quote State of Utah "AlgoSec's automation really stands out." View quote Atruvia "AlgoSec's Security Management Solution is incredibly powerful. Its intelligent process improvements have directly translated into the highest level of security and compliance for our customers' networks." View quote Orange Cyberdefense "We cut the time it takes to implement firewall rules by at least 50%." View quote BT "AlgoSec now does the heavy lifting for us. It allows the engineers to focus more on providing greater levels of security than on process and change, so we're able to provide a much more secure infrastructure for BT"" View quote Worldline "With AlgoSec, not only did we improve visibility of our security policy and device configurations, but we were also able to gain tremendous operational savings by automating many of these processes." View quote Get a demo Rated #1 security product What our customers say about us "AlgoSec help you to understand the traffic around the applications and it's all on your fingertips" Scott Theriault Global Manager Network Perimeter Security, NCR Corporation Sanofi "Using AlgoSec during our data center migration allowed us to give technical project leaders access to all of the rules involved in the migration of their applications, which reduced the IT security team's time on these projects by 80%. The application was very useful, simple to use and made everybody happy." View quote John Kucharski Senior Network Operations DIRECTV "I like how AlgoSec can analyze firewall configurations and suggest ways of cleaning it up. AlgoSec can highlight rules that are unused, objects that are not attached to ACLs and even find rules that perform the same function and can be consolidated." View quote Maksym Toporkov CISO CISOQuipu GmbH "Must have for most companies!" View quote State of Utah "AlgoSec's automation really stands out." View quote Security Engineer Supply Chain "AlgoSec simplifies network security management. Great offering." View quote Joanne Lu Program manger Qantas "With AlgoSec we are proactively seeing all the changes and reducing the risks that we have regarding requirements for SOX as well as maintaining all the policies for information security." View quote Atruvia "AlgoSec's Security Management Solution is incredibly powerful. Its intelligent process improvements have directly translated into the highest level of security and compliance for our customers' networks." View quote Security Engineer Banking "AlgoSec has revolutionized our secops. Its intuitive interface and automation have made policy management a breeze" View quote Rami Obeidat Senior Communication Officer ANB - Arab National Bank Saud "We had a great AlgoSec deployment" View quote Want to see it in action? Schedule a call with a AlgoSec expert Get a demo

  • AlgoSec | Top 10 common firewall threats and vulnerabilities

    Common Firewall Threats Do you really know what vulnerabilities currently exist in your enterprise firewalls? Your vulnerability scans... Cyber Attacks & Incident Response Top 10 common firewall threats and vulnerabilities Kevin Beaver 2 min read Kevin Beaver Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/16/15 Published Common Firewall Threats Do you really know what vulnerabilities currently exist in your enterprise firewalls? Your vulnerability scans are coming up clean. Your penetration tests have not revealed anything of significance. Therefore, everything’s in check, right? Not necessarily. In my work performing independent security assessments , I have found over the years that numerous firewall-related vulnerabilities can be present right under your nose. Sometimes they’re blatantly obvious. Other times, not so much. Here are my top 10 common firewall vulnerabilities that you need to be on the lookout for listed in order of typical significance/priority: Password(s) are set to the default which creates every security problem imaginable, including accountability issues when network events occur. Anyone on the Internet can access Microsoft SQL Server databases hosted internally which can lead to internal database access, especially when SQL Server has the default credentials (sa/password) or an otherwise weak password. Firewall OS software is outdated and no longer supported which can facilitate known exploits including remote code execution and denial of service attacks, and might not look good in the eyes of third-parties if a breach occurs and it’s made known that the system was outdated. Anyone on the Internet can access the firewall via unencrypted HTTP connections, as these can be exploited by an outsider who’s on the same network segment such as an open/unencrypted wireless network. Anti-spoofing controls are not enabled on the external interface which can facilitate denial of service and related attacks. Rules exist without logging which can be especially problematic for critical systems/services. Any protocol/service can connect between internal network segments which can lead to internal breaches and compliance violations, especially as it relates to PCI DSS cardholder data environments. Anyone on the internal network can access the firewall via unencrypted telnet connections. These connections can be exploited by an internal user (or malware) if ARP poisoning is enabled via a tool such as the free password recovery program Cain & Abel . Any type of TCP or UDP service can exit the network which can enable the spreading of malware and spam and lead to acceptable usage and related policy violations. Rules exist without any documentation which can create security management issues, especially when firewall admins leave the organization abruptly. Firewall Threats and Solutions Every security issue – whether confirmed or potential – is subject to your own interpretation and needs. But the odds are good that these firewall vulnerabilities are creating tangible business risks for your organization today. But the good news is that these security issues are relatively easy to fix. Obviously, you’ll want to think through most of them before “fixing” them as you can quickly create more problems than you’re solving. And you might consider testing these changes on a less critical firewall or, if you’re lucky enough, in a test environment. Ultimately understanding the true state of your firewall security is not only good for minimizing network risks, it can also be beneficial in terms of documenting your network, tweaking its architecture, and fine-tuning some of your standards, policies, and procedures that involve security hardening, change management, and the like. And the most important step is acknowledging that these firewall vulnerabilities exist in the first place! Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | 2023 Cybersecurity Predictions and Best Practices

    As 2022 comes to a close, Professor Avishai Wool, AlgoSec Co-Founder and CTO, provides his top 5 issues organizations will need to be... IaC 2023 Cybersecurity Predictions and Best Practices Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/6/22 Published As 2022 comes to a close, Professor Avishai Wool, AlgoSec Co-Founder and CTO, provides his top 5 issues organizations will need to be aware in 2023 that will also dominate the cyber community conversation. 1) Application centric approach to network security will supersede basic NSPM I think the market has matured to the point where the NSPM approach has reached a tipping point and I see the shift to an application perspective becoming the de facto approach in network security policy management as there are better and more robust technologies in the market that can help organizations get there faster. I see this shift becoming even more viable in 2023 based on recent market trends in which organizations are opting for downsizing and trying to do more with the smaller staff at the expense of losing tribal knowledge. As a result, I see organizations shifting more towards adopting a holistic approach to network security that are more application centric in which they can retain critical knowledge, such as application traffic intent and application policy rules, so that the new generations can step in and pick up where the previous predecessors left off. 2) Containerization will enhance layered security I expect container security to be increasingly popular in the future, as companies understand that their existing network security mechanisms are not enough for the communication networks of today. Containers are seen as a cost-effective light-weight solution for deployment – and deploying them introduces another inner layer where security policies can be applied: behind the perimeter filters, the internal zoning, and the micro-segmentation, organizations can now also consider nano-segmentation at the container level. Vulnerability testing is another dimension of the container platform especially within cloud applications and SaaS products. The common Kubernetes platform offers both opportunities and challenges for vulnerability scanners. Beyond 2023 , businesses will need to enhance both their visibility and management capabilities of security within their containerized applications 3) Security driven IaaS ecosystems to improve network security I expect the popularity of Infrastructure as a service (IaaS) to continue to soar, making it difficult for security teams to keep up with the associated risks and vulnerabilities. Pre-set security settings may not meet the needs of the organization and customizing these settings can prove to be difficult. The customizability of IaaS offers great potential for productivity, but it also makes it complicated to secure. The bottom line is that companies can no longer depend on their network perimeter to guard sensitive data. In response, I anticipate organizations that begin utilizing an “Always-on Security” approach such as Infrastructure as Code (IaC) which would permit them to construct personalized policies to control the development environments during each phase of the software development life cycle (SDLC) and recognize potential risks, security flaws, and compliance issues on a what-if basis, before deploying flawed settings into production. 4) Cloud-native security tools will reign supreme I expect that cloud-based security systems will become more commonplace: these security solutions offer a wide range of abilities, such as secure access, identity and access management, data loss prevention, application security, automation of security, detection and prevention of intrusions, security information and event management, and encryption. With companies transitioning more workloads to the cloud, they will want to make use of many of these features. These tools make it possible for remote teams to manage a greater public cloud presence: comfortably configuring services and automating processes, to identify and preemptively tackle any kind of threats. To bridge the gap in cloud data security, I anticipate the emergence of data safeguarding systems that are designed specifically for cloud usage and are able to link up with public cloud systems in an advanced, agentless manner. This has been classified in the market as Cloud Native Application Protection Platform (CNAPP) . These platforms must be able to detect where the data is stored and what sorts of data are stored in the cloud, so that corporations can prioritize on what is most important – defending their most sensitive data and cloud-based applications without interfering with their normal operations. 5) Expect ransomware not to go away and get even more sophisticated Organizations in 2022 saw no let-up from ransomware threats, some of whom were attacked multiple times and I do not see any reason why this trend will change in 2023. Cyber criminals are getting more resourceful and savvier in their attempts to stay ahead of law enforcement, and I anticipate these attacks will only become more frequent as their perpetrators are proving more capable of infiltrating many organizations’ cyber defenses. In response, organizations will have to seek more technology solutions to protect data at the source. But that would not suffice. I think organizations will need to look beyond technological solutions and apply better preparedness strategies. Whether it be Zero Trust or something less overarching but more practical for an organization’s business needs, such as Micro-segmentation , it would ensure that threat-actors would not be able to access the data residing inside the security perimeter. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • Our Values - AlgoSec

    Our Values Download PDF Schedule time with one of our experts Schedule time with one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Continue

  • AlgoSec | Sunburst Backdoor, Part II: DGA & The List of Victims

    Previous Part of the analysis is available here. Next Part of the analysis is available here. Update from 19 December 2020: ‍Prevasio... Cloud Security Sunburst Backdoor, Part II: DGA & The List of Victims Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/17/20 Published Previous Part of the analysis is available here . Next Part of the analysis is available here . Update from 19 December 2020: Prevasio would like to thank Zetalytics for providing us with an updated (larger) list of passive (historic) DNS queries for the domains generated by the malware. As described in the first part of our analysis, the DGA (Domain Generation Algorithm) of the Sunburst backdoor produces a domain name that may look like: fivu4vjamve5vfrtn2huov[.]appsync-api.us-west-2[.]avsvmcloud[.]com The first part of the domain name (before the first dot) consists of a 16-character random string, appended with an encoded computer’s domain name. This is the domain in which the local computer is registered. From the example string above, we can conclude that the encoded computer’s domain starts from the 17th character and up until the dot (highlighted in yellow): fivu4vjamve5vfrt n2huov In order to encode a local computer’s domain name, the malware uses one of 2 simple methods: Method 1 : a substitution table, if the domain name consists of small letters, digits, or special characters ‘-‘, ‘_’, ‘.’ Method 2 : base64 with a custom alphabet, in case of capital letters present in the domain name Method 1 In our example, the encoded domain name is “n2huov” . As it does not have any capital letters, the malware encodes it with a substitution table “rq3gsalt6u1iyfzop572d49bnx8cvmkewhj” . For each character in the domain name, the encoder replaces it with a character located in the substitution table four characters right from the original character. In order to decode the name back, all we have to do is to replace each encoded character with another character, located in the substitution table four characters left from the original character. To illustrate this method, imagine that the original substitution table is printed on a paper strip and then covered with a card with 6 perforated windows. Above each window, there is a sticker note with a number on it, to reflect the order of characters in the word “n2huov” , where ‘n’ is #1, ‘2’ is #2, ‘h’ is #3 and so on: Once the paper strip is pulled by 4 characters right, the perforated windows will reveal a different word underneath the card: “domain” , where ‘d’ is #1, ‘o’ is #2, ‘m’ is #3, etc.: A special case is reserved for such characters as ‘0’ , ‘-‘ , ‘_’ , ‘.’ . These characters are encoded with ‘0’ , followed with a character from the substitution table. An index of that character in the substitution table, divided by 4, provides an index within the string “0_-.” . The following snippet in C# illustrates how an encoded string can be decoded: static string decode_domain( string s) { string table = "rq3gsalt6u1iyfzop572d49bnx8cvmkewhj" ; string result = "" ; for ( int i = 0 ; i < s.Length; i++) { if (s[i] != '0' ) { result += table[(table.IndexOf(s[i]) + table.Length - 4 ) % table.Length]; } else { if (i < s.Length - 1 ) { if (table.Contains(s[i + 1 ])) { result += "0_-." [table.IndexOf(s[i + 1 ]) % 4 ]; } else { break ; } } i++; } } return result; } Method 2 This method is a standard base64 encoder with a custom alphabet “ph2eifo3n5utg1j8d94qrvbmk0sal76c” . Here is a snippet in C# that provides a decoder: public static string FromBase32String( string str) { string table = "ph2eifo3n5utg1j8d94qrvbmk0sal76c" ; int numBytes = str.Length * 5 / 8 ; byte [] bytes = new Byte[numBytes]; int bit_buffer; int currentCharIndex; int bits_in_buffer; if (str.Length < 3 ) { bytes[ 0 ] = ( byte )(table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); return System.Text.Encoding.UTF8.GetString(bytes); } bit_buffer = (table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); bits_in_buffer = 10 ; currentCharIndex = 2 ; for ( int i = 0 ; i < bytes.Length; i++) { bytes[i] = ( byte )bit_buffer; bit_buffer >>= 8 ; bits_in_buffer -= 8 ; while (bits_in_buffer < 8 && currentCharIndex < str.Length) { bit_buffer |= table.IndexOf(str[currentCharIndex++]) << bits_in_buffer; bits_in_buffer += 5 ; } } return System.Text.Encoding.UTF8.GetString(bytes); } When the malware encodes a domain using Method 2, it prepends the encrypted string with a double zero character: “00” . Following that, extracting a domain part of an encoded domain name (long form) is as simple as: static string get_domain_part( string s) { int i = s.IndexOf( ".appsync-api" ); if (i > 0 ) { s = s.Substring( 0 , i); if (s.Length > 16 ) { return s.Substring( 16 ); } } return "" ; } Once the domain part is extracted, the decoded domain name can be obtained by using Method 1 or Method 2, as explained above: if (domain.StartsWith( "00" )) { decoded = FromBase32String(domain.Substring( 2 )); } else { decoded = decode_domain(domain); } Decrypting the Victims’ Domain Names To see the decoder in action, let’s select 2 lists: List #1 Bambenek Consulting has provided a list of observed hostnames for the DGA domain. List #2 The second list has surfaced in a Paste bin paste , allegedly sourced from Zetalytics / Zonecruncher . NOTE: This list is fairly ‘noisy’, as it has non-decodable domain names. By feeding both lists to our decoder, we can now obtain a list of decoded domains, that could have been generated by the victims of the Sunburst backdoor. DISCLAIMER: It is not clear if the provided lists contain valid domain names that indeed belong to the victims. It is quite possible that the encoded domain names were produced by third-party tools, sandboxes, or by researchers that investigated and analysed the backdoor. The decoded domain names are provided purely as a reverse engineering exercise. The resulting list was manually processed to eliminate noise, and to exclude duplicate entries. Following that, we have made an attempt to map the obtained domain names to the company names, using Google search. Reader’s discretion is advised as such mappings could be inaccurate. Decoded Domain Mapping (Could Be Inaccurate) hgvc.com Hilton Grand Vacations Amerisaf AMERISAFE, Inc. kcpl.com Kansas City Power and Light Company SFBALLET San Francisco Ballet scif.com State Compensation Insurance Fund LOGOSTEC Logostec Ventilação Industrial ARYZTA.C ARYZTA Food Solutions bmrn.com BioMarin Pharmaceutical Inc. AHCCCS.S Arizona Health Care Cost Containment System nnge.org Next Generation Global Education cree.com Cree, Inc (semiconductor products) calsb.org The State Bar of California rbe.sk.ca Regina Public Schools cisco.com Cisco Systems pcsco.com Professional Computer Systems barrie.ca City of Barrie ripta.com Rhode Island Public Transit Authority uncity.dk UN City (Building in Denmark) bisco.int Boambee Industrial Supplies (Bisco) haifa.edu University of Haifa smsnet.pl SMSNET, Poland fcmat.org Fiscal Crisis and Management Assistance Team wiley.com Wiley (publishing) ciena.com Ciena (networking systems) belkin.com Belkin spsd.sk.ca Saskatoon Public Schools pqcorp.com PQ Corporation ftfcu.corp First Tech Federal Credit Union bop.com.pk The Bank of Punjab nvidia.com NVidia insead.org INSEAD (non-profit, private university) usd373.org Newton Public Schools agloan.ads American AgCredit pageaz.gov City of Page jarvis.lab Erich Jarvis Lab ch2news.tv Channel 2 (Israeli TV channel) bgeltd.com Bradford / Hammacher Remote Support Software dsh.ca.gov California Department of State Hospitals dotcomm.org Douglas Omaha Technology Commission sc.pima.gov Arizona Superior Court in Pima County itps.uk.net IT Professional Services, UK moncton.loc City of Moncton acmedctr.ad Alameda Health System csci-va.com Computer Systems Center Incorporated keyano.local Keyano College uis.kent.edu Kent State University alm.brand.dk Sydbank Group (Banking, Denmark) ironform.com Ironform (metal fabrication) corp.ncr.com NCR Corporation ap.serco.com Serco Asia Pacific int.sap.corp SAP mmhs-fla.org Cleveland Clinic Martin Health nswhealth.net NSW Health mixonhill.com Mixon Hill (intelligent transportation systems) bcofsa.com.ar Banco de Formosa ci.dublin.ca. Dublin, City in California siskiyous.edu College of the Siskiyous weioffice.com Walton Family Foundation ecobank.group Ecobank Group (Africa) corp.sana.com Sana Biotechnology med.ds.osd.mi US Gov Information System wz.hasbro.com Hasbro (Toy company) its.iastate.ed Iowa State University amr.corp.intel Intel cds.capilanou. Capilano University e-idsolutions. IDSolutions (video conferencing) helixwater.org Helix Water District detmir-group.r Detsky Mir (Russian children’s retailer) int.lukoil-int LUKOIL (Oil and gas company, Russia) ad.azarthritis Arizona Arthritis and Rheumatology Associates net.vestfor.dk Vestforbrænding allegronet.co. Allegronet (Cloud based services, Israel) us.deloitte.co Deloitte central.pima.g Pima County Government city.kingston. City of Kingston staff.technion Technion – Israel Institute of Technology airquality.org Sacramento Metropolitan Air Quality Management District phabahamas.org Public Hospitals Authority, Caribbean parametrix.com Parametrix (Engineering) ad.checkpoint. Check Point corp.riotinto. Rio Tinto (Mining company, Australia) intra.rakuten. Rakuten us.rwbaird.com Robert W. Baird & Co. (Financial services) ville.terrebonn Ville de Terrebonne woodruff-sawyer Woodruff-Sawyer & Co., Inc. fisherbartoninc Fisher Barton Group banccentral.com BancCentral Financial Services Corp. taylorfarms.com Taylor Fresh Foods neophotonics.co NeoPhotonics (optoelectronic devices) gloucesterva.ne Gloucester County magnoliaisd.loc Magnolia Independent School District zippertubing.co Zippertubing (Manufacturing) milledgeville.l Milledgeville (City in Georgia) digitalreachinc Digital Reach, Inc. deniz.denizbank DenizBank thoughtspot.int ThoughtSpot (Business intelligence) lufkintexas.net Lufkin (City in Texas) digitalsense.co Digital Sense (Cloud Services) wrbaustralia.ad W. R. Berkley Insurance Australia christieclinic. Christie Clinic Telehealth signaturebank.l Signature Bank dufferincounty. Dufferin County mountsinai.hosp Mount Sinai Hospital securview.local Securview Victory (Video Interface technology) weber-kunststof Weber Kunststoftechniek parentpay.local ParentPay (Cashless Payments) europapier.inte Europapier International AG molsoncoors.com Molson Coors Beverage Company fujitsugeneral. Fujitsu General cityofsacramento City of Sacramento ninewellshospita Ninewells Hospital fortsmithlibrary Fort Smith Public Library dokkenengineerin Dokken Engineering vantagedatacente Vantage Data Centers friendshipstateb Friendship State Bank clinicasierravis Clinica Sierra Vista ftsillapachecasi Apache Casino Hotel voceracommunicat Vocera (clinical communications) mutualofomahabanMutual of Omaha Bank Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page