top of page

Search results

690 results found with an empty search

  • AlgoSec | Compliance Made Easy: How to improve your risk posture with automated audits

    Tal Dayan, security expert for AlgoSec, discusses the secret to passing audits seamlessly and how to introduce automated compliance... Auditing and Compliance Compliance Made Easy: How to improve your risk posture with automated audits Tal Dayan 2 min read Tal Dayan Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 4/29/21 Published Tal Dayan, security expert for AlgoSec, discusses the secret to passing audits seamlessly and how to introduce automated compliance Compliance standards come in many different shapes and sizes. Some organizations set their own internal policies, while others are subject to regimented global frameworks such as PCI DSS , which protects customers’ card payment details; SOX to safeguard financial information or HIPAA , which protects patients’ healthcare data. Regardless of which industry you operate in, regular auditing is key to ensuring your business retains its risk posture whilst also remaining compliant. The problem is that running manual risk and security audits can be a long, drawn-out, and tedious affair. A 2020 report from Coalfire and Omdia  found that for the majority of organizations, growing compliance obligations are now consuming 40% or more of IT security budgets and threaten to become an unsustainable cost.  The report suggests two reasons for this growing compliance burden.  First, compliance standards are changing from point-in-time reviews to continuous, outcome-based requirements. Second, the ongoing cyber-skills shortage is stretching organizations’ abilities to keep up with compliance requirements. This means businesses tend to leave them until the last moment, leading to a rushed audit that isn’t as thorough as it could be, putting your business at increased risk of a penalty fine or, worse, a data breach that could jeopardize the entire organization. The auditing process itself consists of a set of requirements that must be created for organizations to measure themselves against. Each rule must be manually analyzed and simulated before it can be implemented and used in the real world. As if that wasn’t time-consuming enough, every single edit to a rule must also be logged meticulously. That is why automation plays a key role in the auditing process. By striking the right balance between automated and manual processes, your business can achieve continuous compliance and produce audit reports seamlessly. Here is a six-step strategy that can set your business on the path to sustainable and successful ongoing auditing preservation: Step 1: Gather information This step will be the most arduous but once completed it will become much easier to sustain. This is when you’ll need to gather things like security policies, firewall access logs, documents from previous audits and firewall vendor information – effectively everything you’d normally factor into a manual security audit. Step 2: Define a clear change management process A good change management process is essential to ensure traceability and accountability when it comes to firewall changes. This process should confirm that every change is properly authorized and logged as and when it occurs, providing a picture of historical changes and approvals. Step 3: Audit physical & OS security With the pandemic causing a surge in the number of remote workers and devices used, businesses must take extra care to certify that every endpoint is secured and up-to-date with relevant security patches. Crucially, firewall and management services should also be physically protected, with only designated personnel permitted to access them. Step 4: Clean up & organize rule base As with every process, the tidier it is, the more efficient it is. Document rules and naming conventions should be enforced to ensure the rule base is as organized as possible, with identical rules consolidated to keep things concise. Step 5: Assess & remediate risk Now it’s time to assess each rule and identify those that are particularly risky and prioritize them by severity. Are there any that violate corporate security policies? Do some have “ANY” and a permissive action? Make a list of these rules and analyze them to prepare plans for remediation and compliance. Step 6: Continuity & optimization Now it’s time to simply hone the first five steps and make these processes as regular and streamlined as possible. By following the above steps and building out your own process, you can make day-to-day compliance and auditing much more manageable. Not only will you improve your compliance score, you’ll also be able to maintain a sustainable level of compliance without the usual disruption and hard labor caused by cumbersome and expensive manual processes. To find out more about auditing automation and how you can master compliance, watch my recent webinar and visit our firewall auditing and compliance page. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Don’t Neglect Runtime Container Security

    The Web application and service business loves containers, but they present a security challenge. Prevasio has the skills and experience... Cloud Security Don’t Neglect Runtime Container Security Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 9/21/20 Published The Web application and service business loves containers, but they present a security challenge. Prevasio has the skills and experience to meet the challenge. Its runtime scanning technology and techniques will let you avoid the serious risks of vulnerable or compromised containers. The very thing that makes Docker containers convenient — their all-in-one, self-contained structure — makes them opaque to traditional security tests. Instances come and go as needed, sometimes deleting themselves within seconds. This scalable and transient nature isn’t amenable to the usual tools. Prevasio’s approach is specifically designed to analyze and test containers safely, finding any problems before they turn into security incidents. The container supply chain Container images put together code from many sources. They include original source or binary code, application libraries,language support, and configuration data. The developer puts them all together and delivers the resulting image. A complex container has a long supply chain,and many things can go wrong. Each item in the image could carry a risk. The container developer could use buggy or outdated components, or it could use them improperly. The files it imports could be compromised. A Docker image isn’t a straightforward collection of files, like a gzip file. An image may be derived from another image. Extracting all its files and parameters is possible but not straightforward. Vulnerabilities and malicious actions We can divide container risks into two categories: vulnerabilities and malicious code. Vulnerabilities A vulnerability unintentionally introduces risk. An outsider can exploit them to steal information or inflict damage. In a container, they can result from poor-quality or outdated components. The building process for a complex image is hard to keep up to date. There are many ways for something to go wrong. Vulnerability scanners don’t generally work on container images. They can’t find all the components. It’s necessary to check an active container to get adequate insight. This is risky if it’s done in a production environment. Container vulnerabilities include configuration weaknesses as well as problems in code. An image that uses a weak password or unnecessarily exposes administrative functions is open to attacks. Malicious code Malware in a container is more dangerous than vulnerabilities. It could intrude at any point in the supply chain. The developer might receive a compromised version of a runtime library. A few unscrupulous developers put backdoors into code that they ship. Sometimes they add backdoors for testing purposes and forget to remove them from the finished product. The only way to catch malware in a container is by its behavior. Monitoring the network and checking the file system for suspicious changes will discover misbehaving code. The Prevasio solution Security tools designed for statically loaded code aren’t very helpful with containers. Prevasio has created a new approach that analyzes containers without making any assumptions about their safety. It loads them into a sandboxed environment where they can’t do any harm and analyzes them.The analysis includes the following: Scanning of components for known vulnerabilities Automated pen-test attacks Behavioral analysis of running code Traffic analysis to discover suspicious data packets Machine learning to identify malicious binaries The analysis categorizes an image as benign,vulnerable, exploitable, dangerous, or harmful. The administrator looks at agraph to identify any problems visually, without digging through logs. They can tell at a glance whether an image is reasonably safe to run, needs to be sent back for fixes, or should be discarded on the spot. If you look at competing container security solutions, you’ll find that the key is runtime technology. Static analysis, vulnerability scans, and signature checking won’t get you enough protection by themselves. Prevasio gives you the most complete and effective checking of container images, helping you to avoid threats to your data and your business. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Firewall troubleshooting steps & solutions to common issues

    Problems with firewalls can be quite disastrous to your operations. When firewall rules are not set properly, you might deny all... Firewall Change Management Firewall troubleshooting steps & solutions to common issues Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/10/23 Published Problems with firewalls can be quite disastrous to your operations. When firewall rules are not set properly, you might deny all requests, even valid ones, or allow access to unauthorized sources. There needs to be a systematic way to troubleshoot your firewall issues, and you need to have a proper plan. You should consider security standards, hardware/software compatibility, security policy planning , and access level specifications. It is recommended to have an ACL (access control list) to determine who has access to what. Let us give you a brief overview of firewall troubleshooting best practices and steps to follow. Common firewall problems With the many benefits that firewalls bring, they might also pop out some errors and issues now and then. You need to be aware of the common issues, failures, and error codes to properly assess an error condition to ensure the smooth working of your firewalls. Misconfiguration errors A report by Gartner Research says that misconfiguration causes about 95% of all firewall breaches. A simple logical flaw in a firewall rule can open up vulnerabilities, leading to serious security breaches. Before playing with your firewall settings, you must set up proper access control settings and understand the security policy specifications. You must remember that misconfiguration errors in CLI can lead to hefty fines for non-compliance, data breaches , and unnecessary downtimes. All these can cause heavy monetary damages; hence, you should take extra care to configure your firewall rules and settings properly. Here are some common firewall misconfigurations: Allowing ICMP and making the firewall available for ping requests Providing unnecessary services on the firewall Allowing unused TCP/UDP ports The firewall is set to return a ‘deny’ response instead of a ‘drop’ for blocked ports. IP address misconfigurations that can allow TCP pinging of internal hosts from external devices. Trusting DNS and IP addresses that are not properly checked and source verified. Check out AlgoSec’s firewall configuration guide for best practices. Hardware issues Hardware bottlenecks and device misconfigurations can easily lead to firewall failures. Sometimes, running a firewall 24/7 can overload your hardware and lead to a lowered network performance of your entire system. You should look into the performance issues and optimize firewall functionalities or upgrade your hardware accordingly. Software vulnerabilities Any known vulnerability with your firewall software must be dealt with immediately. Hackers can exploit software vulnerabilities easily to gain backdoor entry into your network. So, stay current with all the patches and updates your software vendors provide. Types of firewall issues Most firewall issues can be classified as either connectivity or performance issues. Here are some tools you can use in each of these cases: Connectivity Issues Some loss of access to a network resource or unavailability usually characterizes these issues. You can use network connectivity tools like NetStat to monitor and analyze the inbound TCP/UDP packets. Both these tools have a wide range of sub-commands and tools that help you trace IP network traffic and control the traffic as per your requirements. Firewall Performance Issues As discussed earlier, performance issues can cause a wide range of issues, such as unplanned downtimes and firewall failures, leading to security breaches and slow network performance. Some of the ways you can rectify it include: Load balancing by regulating the outbound network traffic by limiting the internal server errors and streamlining the network traffic. Filtering the incoming network traffic with the help of Standard Access Control List filters. Simplifying firewall rules to reduce the load on the firewall applications. You can remove unused rules and break down complex rules to improve performance. Firewall troubleshooting checklist steps Step 1. Audit your hardware & software Create a firewall troubleshooting checklist to check your firewall rules, software vulnerabilities, hardware settings, and more based on your operating system. This should include all the items you should cover as part of your security policy and network assessment. With Algosec’s policy management , you can ensure that your security policy is complete, comprehensive and does not miss out on anything important. Step 2. Pinpoint the Issue Check what the exact issue is. Generally, a firewall issue can arise from any of the three conditions: Access from external networks/devices to protected resources is not functioning properly Access from the protected network/resources to unprotected resources is not functioning properly. Access to the firewall is not functioning properly. Step 3. Determine the traffic flow Once you have ascertained the exact access issue, you should check whether the issue is raised when traffic is going to the firewall or through the firewall. Once you have narrowed down this issue, you can test the connectivity accordingly and determine the underlying cause. Check for any recent updates and try to roll back if that can solve the issue. Go through your firewall permissions and logs for any error messages or warnings. Review your firewall rules and configurations and adjust them for proper working. Depending upon your firewall installation, you can make a checklist of items. Here is a simple guide you can follow to conduct routine maintenance troubleshooting . Monitor the network, test it out, and repeat the process until you reach a solution. Firewall troubleshooting best practices Here are some proven firewall troubleshooting tips. For more in-depth information, check out our Network Security FAQs page. Monitor and test Regular auditing and testing of your Microsoft firewall can help you catch vulnerabilities early and ensure good performance throughout the year. You can use expert-assisted penetration testing to get a good idea of the efficacy of your firewalls. Also be sure to check out the auditing services from Algosec , especially for your PCI security compliance . Deal with insider threats While a Mac or Windows firewall can help you block external threats to an extent, it can be powerless regarding insider attacks. Make sure you enforce strong security controls to avoid any such conditions. Your security policies must be crafted well to avoid any room for such conditions, and your access level specifications should also be well-defined. Device connections Make sure to pay attention to the other modes of attack that can happen besides a network access attempt. If an infected device such as a USB, router, hard drive, or laptop is directly connected to your system, your network firewall can do little to prevent the attack. So, you should put the necessary device restrictions in your privacy statement and the firewall rules. Review and Improve Update your firewall rules and security policies with regular audits and tests. Here are some more tips you can follow to improve your firewall security: Optimize your firewall ruleset to allow only necessary access Use unique user IP instead of a root ID to launch the firewall services Make use of a protected remote Syslog server and keep it safe from unauthorized access Analyze your firewall logs regularly to identify and detect any suspicious activity. You can use tools like Algosec Firewall Analyzer and expert help to analyze your firewall as well. Disable FTP connections by default Setup strict controls on how and which users can modify firewall configurations. Include both source and destination IP addresses and the ports in your firewall rules. Document all the updates and changes made to your firewall policies and rules. In the case of physical firewall implementations, restrict the physical access as well. Use NAT (network address translation) to map multiple private addresses to a public IP address before transmitting the information online. How does a firewall actually work? A Windows firewall is a network security mechanism that allows you to restrict incoming network traffic to your systems. It can be implemented as a hardware, software, or cloud-based security solution . It acts as a barrier stopping unauthorized network access requests from reaching your internal network and thus minimizing any attempt at hacking or breach of confidential data . Based on the type of implementation and the systems it is protecting, firewalls can be classified into several different types. Some of the common types of firewalls are: Packet filtering – Based on the filter standards, a small amount of incoming data is analyzed and subjected to restriction on distribution across the network. Proxy service – An application layer service that acts as an intermediary between the actual servers to block out unauthorized access requests. Stateful inspection – A dynamic packet filtering mechanism that filters out the network packets. Next-Generation Firewall (NGFW) – A combination of deep packet inspection and application level inspection to block out unauthorized access into the network. Firewalls are essential to network security at all endpoints, whether personal computers or full-scale enterprise data centers. They allow you to set up strong security controls to prevent a wide range of cyberattacks and help you gain valuable data. Firewalls can help you detect suspicious activities and prevent intrusive attacks at the earliest. They can also help you regulate your incoming and outgoing traffic routing, helping you implement zero-trust security policies and stay compliant with security and data standards. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Cybersecurity predictions and best practices in 2022

    While we optimistically hoped for normality in 2021, organizations continue to deal with the repercussions of the pandemic nearly two... Risk Management and Vulnerabilities Cybersecurity predictions and best practices in 2022 Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 2/8/22 Published While we optimistically hoped for normality in 2021, organizations continue to deal with the repercussions of the pandemic nearly two years on. Once considered temporary measures to ride out the lockdown restrictions, they have become permanent fixtures now, creating a dynamic shift in cybersecurity and networking. At the same time, cybercriminals have taken advantage of the distraction by launching ambitious attacks against critical infrastructure. As we continue to deal with the pandemic effect, what can we expect to see in 2022? Here are my thoughts on some of the most talked about topics in cybersecurity and network management. Taking an application-centric approach One thing I have been calling attention to for several years now has been the need to focus on applications when dealing with network security. Even when identifying a single connection, you have a very limited view of the “hidden story” behind it, which means first and foremost, you need a clear cut answer to the following: What is actually going on with this application? You also need the broader context to understand the intent behind it: Why is the connection there? What purpose does it serve? What applications is it supporting? These questions are bound to come up in all sorts of use cases. For instance, when auditing the scope of an application, you may ask yourself the following: Is it secure? Is it aligned? Does it have risks? In today’s network organization chart, application owners need to own the risk of their application; the problem is no longer the domain of the networking team. Understanding intent can present quite a challenge. This is particularly the case in brownfield situations, where hundreds of applications are running across the environment and historically poor record keeping. Despite the difficulties, it still needs to be done now and in the future. Heightening ransomware preparedness We’ve continued to witness more ransomware attacks running rampant in organizations across the board, wreaking havoc on their security networks. Technology, food production and critical infrastructure firms were hit with nearly $320 million of ransom attacks in 2021, including the largest publicly known demand to date. Bad actors behind the attacks are making millions, while businesses struggle to recover from a breach. As we enter 2022, it is safe to expect that a curbing of this trend is unlikely to occur. So, if it’s not a question of “will a ransomware attack occur,” it begs the question of “how does your organization prepare for this eventuality?” Preparation is crucial, but antivirus software will only get you so far. Once an attacker has infiltrated the network, you need to mitigate the impact. To that end, as part of your overall network security strategy, I highly recommend Micro-segmentation, a proven best practice to reduce the attack surface and ensure that a network is not relegated to one linear thread, safeguarding against full-scale outages. Employees also need to know what to do when the network is under attack. They need to study, understand the corporate playbook and take action immediately. It’s also important to consider the form and frequency of back-ups and ensure they are offline and inaccessible to hackers. This is an issue that should be addressed in security budgets for 2022. Smart migration to the cloud Migrating to the cloud has historically been reserved for advanced industries. Still, increasingly we are seeing the most conservative vertical sectors, from finance to government, adopt a hybrid or full cloud model. In fact, Gartner forecasts that end-user spending on public cloud services will reach $482 billion in 2022. However, the move to the cloud does not necessarily mean that traditional data centers are being eliminated. Large institutions have invested heavily over the years in on-premise servers and will be reluctant to remove them entirely. That is why many organizations are moving to a hybrid environment where certain applications remain on-premise, and newly adopted services are predominantly transitioning to cloud-based software. We are now seeing more hybrid environments where organizations have a substantial and growing cloud estate and a significant on-premise data center. All this means that with the presence of the old historical software and the introduction of the new cloud-based software, security has become more complicated. And since these systems need to coexist, it is imperative to ensure that they communicate with each other. As a security professional, it is incumbent upon you to be mindful of that; it is your responsibility to secure the whole estate, whether on-premise, in the cloud, or in some transition state. Adopting a holistic view of network security management More frequently than not, I am seeing the need for holistic management of network objects and IP addresses. Organizations are experiencing situations where they manage their IP address usage using IPAM systems and CMDBs to manage assets. Unfortunately, these are siloed systems that rarely communicate with each other. The consumers of these types of information systems are often security controls such as firewalls, SDN filters, etc. Since each vendor has its own way of doing these things, you get disparate systems, inefficiencies, contradictions, and duplicate names across systems. These misalignments cause security problems that lead to miscommunication between people. The good news is that there are systems on the market that align these disparate silos of information into one holistic view, which organizations will likely explore over the next twelve months. Adjusting network security to Work from Home demands The pandemic and its subsequent lockdowns forced many employees to work from remote locations. This shift has continued for the last two years and is likely to remain part of the new normal, either in full or partial capacity. According to Reuters, decision-makers plan to move a third of their workforce to telework in the long term. That figure has doubled compared to the pre COVID period and subsequently, the cybersecurity implications of this increase have become paramount. As more people work on their own devices and need to connect to their organization’s network, one that is secure and provides adequate bandwidth, it also requires new technologies to be deployed. As a result, this has led to the SASE (Secure Access Security Edge) model, where security is delivered over the cloud- much closer to the end user. Since the new way of working appears to be here to stay in one shape or another, organizations will need to invest in the right tooling to allow security professionals to set policies, gain visibility for adequate reporting and control hybrid networks. The Takeaway If there’s anything we’ve learned from the past two years is that we cannot confidently predict the perils looming around the corner. However, there are things that we can and should be able to anticipate that can help you avoid any unnecessary risk to your security networks, whether today or in the future. To learn how your organization can be better equipped to deal with these challenges, click here to schedule a demo today. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | 2023 Cybersecurity Predictions and Best Practices

    As 2022 comes to a close, Professor Avishai Wool, AlgoSec Co-Founder and CTO, provides his top 5 issues organizations will need to be... IaC 2023 Cybersecurity Predictions and Best Practices Prof. Avishai Wool 2 min read Prof. Avishai Wool Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/6/22 Published As 2022 comes to a close, Professor Avishai Wool, AlgoSec Co-Founder and CTO, provides his top 5 issues organizations will need to be aware in 2023 that will also dominate the cyber community conversation. 1) Application centric approach to network security will supersede basic NSPM I think the market has matured to the point where the NSPM approach has reached a tipping point and I see the shift to an application perspective becoming the de facto approach in network security policy management as there are better and more robust technologies in the market that can help organizations get there faster. I see this shift becoming even more viable in 2023 based on recent market trends in which organizations are opting for downsizing and trying to do more with the smaller staff at the expense of losing tribal knowledge. As a result, I see organizations shifting more towards adopting a holistic approach to network security that are more application centric in which they can retain critical knowledge, such as application traffic intent and application policy rules, so that the new generations can step in and pick up where the previous predecessors left off. 2) Containerization will enhance layered security I expect container security to be increasingly popular in the future, as companies understand that their existing network security mechanisms are not enough for the communication networks of today. Containers are seen as a cost-effective light-weight solution for deployment – and deploying them introduces another inner layer where security policies can be applied: behind the perimeter filters, the internal zoning, and the micro-segmentation, organizations can now also consider nano-segmentation at the container level. Vulnerability testing is another dimension of the container platform especially within cloud applications and SaaS products. The common Kubernetes platform offers both opportunities and challenges for vulnerability scanners. Beyond 2023 , businesses will need to enhance both their visibility and management capabilities of security within their containerized applications 3) Security driven IaaS ecosystems to improve network security I expect the popularity of Infrastructure as a service (IaaS) to continue to soar, making it difficult for security teams to keep up with the associated risks and vulnerabilities. Pre-set security settings may not meet the needs of the organization and customizing these settings can prove to be difficult. The customizability of IaaS offers great potential for productivity, but it also makes it complicated to secure. The bottom line is that companies can no longer depend on their network perimeter to guard sensitive data. In response, I anticipate organizations that begin utilizing an “Always-on Security” approach such as Infrastructure as Code (IaC) which would permit them to construct personalized policies to control the development environments during each phase of the software development life cycle (SDLC) and recognize potential risks, security flaws, and compliance issues on a what-if basis, before deploying flawed settings into production. 4) Cloud-native security tools will reign supreme I expect that cloud-based security systems will become more commonplace: these security solutions offer a wide range of abilities, such as secure access, identity and access management, data loss prevention, application security, automation of security, detection and prevention of intrusions, security information and event management, and encryption. With companies transitioning more workloads to the cloud, they will want to make use of many of these features. These tools make it possible for remote teams to manage a greater public cloud presence: comfortably configuring services and automating processes, to identify and preemptively tackle any kind of threats. To bridge the gap in cloud data security, I anticipate the emergence of data safeguarding systems that are designed specifically for cloud usage and are able to link up with public cloud systems in an advanced, agentless manner. This has been classified in the market as Cloud Native Application Protection Platform (CNAPP) . These platforms must be able to detect where the data is stored and what sorts of data are stored in the cloud, so that corporations can prioritize on what is most important – defending their most sensitive data and cloud-based applications without interfering with their normal operations. 5) Expect ransomware not to go away and get even more sophisticated Organizations in 2022 saw no let-up from ransomware threats, some of whom were attacked multiple times and I do not see any reason why this trend will change in 2023. Cyber criminals are getting more resourceful and savvier in their attempts to stay ahead of law enforcement, and I anticipate these attacks will only become more frequent as their perpetrators are proving more capable of infiltrating many organizations’ cyber defenses. In response, organizations will have to seek more technology solutions to protect data at the source. But that would not suffice. I think organizations will need to look beyond technological solutions and apply better preparedness strategies. Whether it be Zero Trust or something less overarching but more practical for an organization’s business needs, such as Micro-segmentation , it would ensure that threat-actors would not be able to access the data residing inside the security perimeter. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | What is CIS Compliance? (and How to Apply CIS Benchmarks)

    CIS provides best practices to help companies like yours improve their cloud security posture. You’ll protect your systems against... Cloud Security What is CIS Compliance? (and How to Apply CIS Benchmarks) Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 6/20/23 Published CIS provides best practices to help companies like yours improve their cloud security posture. You’ll protect your systems against various threats by complying with its benchmark standards. This post will walk you through CIS benchmarks, their development, and the kinds of systems they apply to. We will also discuss the significance of CIS compliance and how Prevasio may help you achieve it. What are CIS benchmarks? CIS stands for Center for Internet Security . It’s a nonprofit organization that aims to improve companies’ cybersecurity readiness and response. Founded in 2000, the CIS comprises cybersecurity experts from diverse backgrounds. They have the common goal of enhancing cybersecurity resilience and reducing security threats. CIS compliance means adhering to the Center for Internet Security (CIS) benchmarks. CIS benchmarks are best practices and guidelines to help you build a robust cloud security strategy. These CIS benchmarks give a detailed road map for protecting a business’s IT infrastructure. They also encompass various platforms, such as web servers or cloud bases. The CIS benchmarks are frequently called industry standards. They are normally in line with other regulatory organizations, such as ISO, NIST, and HIPAA. Many firms adhere to CIS benchmarks to ensure they follow industry standards. They also do this to show their dedication to cybersecurity to clients and stakeholders. The CIS benchmarks and CIS controls are always tested through on-premises analysis by leading security firms. This ensures that CIS releases standards that are effective at mitigating cyber risks. How are the CIS benchmarks developed? A community of cybersecurity professionals around the world cooperatively develops CIS benchmarks. They exchange their knowledge, viewpoints, and experiences on a platform provided by CIS. The end result is consensus-based best practices that will protect various IT systems. The CIS benchmark development process typically involves the following steps: 1. Identify the technology: The first step is to identify the system or technology that has to be protected. This encompasses a range of applications. It can be an operating system, database, web server, or cloud environment. 2. Define the scope: The following stage is to specify the benchmark’s parameters. It involves defining what must be implemented for the technology to be successfully protected. They may include precise setups, guidelines, and safeguards. 3. Develop recommendations: Next, a community of cybersecurity experts will identify ideas for safeguarding the technology. These ideas are usually based on current best practices, norms, and guidelines. They may include the minimum security requirements and measures to be taken. 4. Expert consensus review: Thereafter, a broader group of experts and stakeholders assess the ideas. They will offer comments and suggestions for improvement. This level aims to achieve consensus on the appropriate technical safeguards. 5. Pilot testing: The benchmark is then tested in a real-world setting. At this point, CIS aims to determine its efficacy and spot any problems that need fixing. 6. Publication and maintenance: The CIS will publish the benchmark once it has been improved and verified. The benchmark will constantly be evaluated and updated to keep it current and useful for safeguarding IT systems. What are the CIS benchmark levels? CIS benchmarks are divided into three levels based on the complexity of an IT system. It’s up to you to choose the level you need based on the complexity of your IT environment. Each level of the benchmarks offers better security recommendations than the previous level. The following are the distinct categories that benchmarks are divided into: Level 1 This is the most basic level of CIS standards. It requires organizations to set basic security measures to reduce cyber threats. Some CIS guidelines at this level include password rules, system hardening, and risk management. The level 1 CIS benchmarks are ideal for small businesses with basic IT systems. Level 2 This is the intermediate level of the CIS benchmarks. It is suitable for small to medium businesses that have complex IT systems. The Level 2 CIS standards offer greater security recommendations to your cloud platform. It has guidelines for network segmentation, authentication, user permissions, logging, and monitoring. At this level, you’ll know where to focus your remediation efforts if you spot a vulnerability in your system. Level 2 also covers data protection topics like disaster recovery plans and encryption. Level 3 Level 3 is the most advanced level of the CIS benchmarks. It offers the highest security recommendations compared to the other two. Level 3 also offers the Security Technical Implementation Guide (STIG) profiles for companies. STIG are configuration guidelines developed by the Defense Information Systems Agency. These security standards help you meet US government requirements. This level is ideal for large organizations with the most sensitive and vital data. These are companies that must protect their IT systems from complex security threats. It offers guidelines for real-time security analytics, safe cloud environment setups, and enhanced threat detection. What types of systems do CIS benchmarks apply to? The CIS benchmarks are applicable to many IT systems used in a cloud environment. The following are examples of systems that CIS benchmarks can apply to: Operating systems: CIS benchmarks offer standard secure configurations for common operating systems, including Amazon Linux, Windows Servers, macOS, and Unix. They address network security, system hardening, and managing users and accounts. Cloud infrastructure: CIS benchmarks can help protect various cloud infrastructures, including public, private, and multi-cloud. They recommend guidelines that safeguard cloud systems by various cloud service providers. For example, network security, access restrictions, and data protection. The benchmarks cover cloud systems such as Amazon Web Services (AWS), Microsoft Azure, IBM, Oracle, and Google Cloud Platform. Server software: CIS benchmarks provide secure configuration baselines for various servers, including databases (SQL), DNS, Web, and authentication servers. The baselines cover system hardening, patch management, and access restrictions. Desktop software: Desktop apps such as music players, productivity programs, and web browsers can be weak points in your IT system. CIS benchmarks offer guidelines to help you protect your desktop software from vulnerabilities. They may include patch management, user and account management, and program setup. Mobile devices: The CIS benchmarks recommend safeguarding endpoints such as tablets and mobile devices. The standards include measures for data protection, account administration, and device configuration. Network devices: CIS benchmarks also involve network hardware, including switches, routers, and firewalls. Some standards for network devices include access restrictions, network segmentation, logging, and monitoring. Print devices: CIS benchmarks also cover print devices like printers and scanners. The CIS benchmark baselines include access restrictions, data protection, and firmware upgrades. Why is CIS compliance important? CIS compliance helps you maintain secure IT systems. It does this by helping you adhere to globally recognized cybersecurity standards. CIS benchmarks cover various IT systems and product categories, such as cloud infrastructures. So by ensuring CIS benchmark compliance, you reduce the risk of cyber threats to your IT systems. Achieving CIS compliance has several benefits: 1. Your business will meet internationally accepted cybersecurity standards . The CIS standards are developed through a consensus review process. This means they are founded on the most recent threat intelligence and best practices. So you can rely on the standards to build a solid foundation for securing your IT infrastructure. 2. It can help you meet regulatory compliance requirements for other important cybersecurity frameworks . CIS standards can help you prove that you comply with other industry regulations. This is especially true for companies that handle sensitive data or work in regulated sectors. CIS compliance is closely related to other regulatory compliances such as NIST, HIPAA, and PCI DSS. By implementing the CIS standards, you’ll conform to the applicable industry regulations. 3. Achieving CIS continuous compliance can help you lower your exposure to cybersecurity risks . In the process, safeguard your vital data and systems. This aids in preventing data breaches, malware infections, and other cyberattacks. Such incidents could seriously harm your company’s operations, image, and financial situation. A great example is the Scottish Oil giant, SSE. It had to pay €10M in penalties for failing to comply with a CIS standard in 2013. 4. Abiding by the security measures set by CIS guidelines can help you achieve your goals faster as a business. The guidelines cover the most important and frequently attacked areas of IT infrastructure. 5. CIS compliance enhances your general security posture. It also decreases the time and resources needed to maintain security. It does this by providing uniform security procedures across various platforms. How to achieve CIS compliance? Your organization can achieve CIS compliance by conforming to the guidelines of the CIS benchmarks and CIS controls. Each CIS benchmark usually includes a description of a recommended configuration. It also usually contains a justification for the implementation of the configuration. Finally, it offers step-by-step instructions on how to carry out the recommendation manually. While the standards may seem easy to implement manually, they may consume your time and increase the chances of human errors. That is why most security teams prefer using tools to automate achieving and maintaining CIS compliance. CIS hardened images are great examples of CIS compliance automation tools. They are pre-configured images that contain all the necessary recommendations from CIS benchmarks. You can be assured of maintaining compliance by using these CIS hardened images in your cloud environment. You can also use CSPM tools to automate achieving and maintaining CIS compliance. Cloud Security Posture Management tools automatically scan for vulnerabilities in your cloud. They then offer detailed instructions on how to fix those issues effectively. This way, your administrators don’t have to go through the pain of doing manual compliance checks. You save time and effort by working with a CSPM tool. Use Prevasio to monitor CIS compliance. Prevasio is a cloud-native application platform (CNAPP) that can help you achieve and maintain CIS compliance in various setups, including Azure, AWS, and GCP. A CNAPP is basically a CSPM tool on steroids. It combines the features of CSPM, CIEM, IAM, and CWPP tools into one solution. This means you’ll get clearer visibility of your cloud environment from one platform. Prevasio constantly assesses your system against the latest version of CIS benchmarks. It then generates reports showing areas that need adjustments to keep your cloud security cyber threat-proof. This saves you time as you won’t have to do the compliance checks manually. Prevasio also has a robust set of features to help you comply with standards from other regulatory bodies. So using this CSPM tool, you’ll automatically comply with HIPAA, PCI DSS, and GDPR. Prevasio offers strong vulnerability evaluation and management capabilities besides CIS compliance monitoring. It uses cutting-edge scanning algorithms to find known flaws, incorrect setups, and other security problems in IT settings. This can help you identify and fix vulnerabilities before fraudsters can exploit them. The bottom line on CIS compliance Achieving and maintaining CIS compliance is essential in today’s continually changing threat landscape . However, doing the compliance checks manually takes time. You may not also spot weaknesses in your cloud security in time. This means that you need to automate your CIS compliance. And what better solution than a cloud security posture management tool like Prevasio? Prevasio is the ideal option for observing compliance and preventing malware that attack surfaces in cloud assets. Prevasio offers a robust security platform to help you achieve CIS compliance and maintain a secure IT environment. This platform is agentless, meaning it doesn’t run on the cloud like most of its competitors. So you save a lot in costs every time Prevasio runs a scan. Prevaiso also conducts layer analysis. It helps you spot the exact line of code where the problem is rather than give a general area. In the process, saving you time spent identifying and solving critical threats. Try Prevasio today! Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | AlgoSec and Zero-Trust for Healthcare

    Before I became a Sale Engineer I started my career working in operations and I don’t remember the first time I heard the term zero trust... Zero Trust AlgoSec and Zero-Trust for Healthcare Adolfo Lopez 2 min read Adolfo Lopez Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 2/26/24 Published Before I became a Sale Engineer I started my career working in operations and I don’t remember the first time I heard the term zero trust but I all I knew is that it was very important and everyone was striving to get to that level of security. Today I’ll get into how AlgoSec can help achieve those goals, but first let’s have a quick recap on what zero trust is in the first place. There are countless whitepapers and frameworks that define zero trust much better than I can, but they are also multiple pages long, so I’ll do a quick recap. Traditionally when designing a network you may have different zones and each zone might have different levels of access. In many of these types of designs there is a lot of trust that is given once they are in a certain zone. For example, once someone gets to their workplace at the hospital, the nursing home, the dental center or any other medical office and does all the necessary authentication steps (proper company laptop, credentials, etc…) they potentially have free reign to everything. This is a very simple example and in a real-world scenario there would hopefully be many more safeguards in place. But what does happen in real world scenarios is that devices still manage to get trusted more than they should. And from my own experience and from working with customers this happens way too often. Especially in the healthcare industry this is becoming more and more important. These days there are many different types of medical devices, some that hold sensitive information, some scanning instruments, and some that might even be critical to patient support. More importantly many are connected to some type of network. Because of this level of connectivity, we do need to start shifting toward this idea of zero trust. In healthcare cybersecurity isn’t just a matter of maintaining the network, it’s about maintaining the critical operations of the hospitals running smoothly and patient data safe and secure. Maintaining security policies is critical to achieving zero trust. Below you can see some of the key features that AlgoSec has that can help achieve that goal. Feature Description Security Policy Analysis Analyze existing security policy sets across all parts of the network (on-premises and cloud) with various vendors. Policy Cleanup Identify and remove redundant rules, duplicate rules, and more from the first report. Specific Recommendations Over time, recommendations become more specific, such as identifying unnecessary rules (e.g., a printer talking to a medical device without actual use). Application Perspective Tie firewall rules to actual applications to understand the business function they support, leading to more targeted security policies. Granularity & Visibility Higher level of visibility and granularity in security policies, focusing on specific application flows rather than broad network access. Security Posture by Application View and assess security risks and vulnerabilities at the application level, improving overall security posture. One of my favorite aspects of the AlgoSec platform is that we not only help optimize your security policies, but we also start to look at security from an application perspective. Traditionally, firewall change requests come in and it’s just asking for very specific things, “Source A to Destination B using Protocol C.” But using AlgoSec we tie those rules to actual applications to see what business function this is supporting. By knowing the specific flows and tying them to a specific application this allows us to keep a closer eye on the actual security policies we need to create. This helps with that zero trust journey because having that higher level of visibility and granularity helps to keep the rules more specific. Instead of a change request coming in that is allowing wide open access between two subnets the application can be designed for only the access that is required. It also allows for an overall better view of the security posture. Zero trust, like many other ideas and frameworks in our industry might seem farfetched at first. We ask ourselves, how do we get there or how do we implement without it becoming so cumbersome that we give up on it. I think it’s normal to be a bit pessimistic about achieving the goal and it’s completely fine to look at some projects as moving targets that we might not have a hard deadline on. There usually isn’t a magic bullet that accomplish our goals, especially something like achieving zero trust. Multiple initiatives and projects are necessary. With AlgoSec’s expertise in application connectivity and policy management, we can be a key partner in that journey. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Network segmentation vs. VLAN explained

    Safeguarding the network architecture is the need of the hour. According to a study, the average cost of a data breach is at an all-time... Network Security Policy Management Network segmentation vs. VLAN explained Tsippi Dach 2 min read Tsippi Dach Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 8/9/23 Published Safeguarding the network architecture is the need of the hour. According to a study, the average cost of a data breach is at an all-time high of $4.35 million. And this figure will only increase with governments and regulators becoming ever stricter on data breaches. The go-to method IT administrators adopt to safeguard their networks is network segmentation. By segmenting a larger network into smaller chunks, it becomes much more manageable to secure the entire network. But network segmentation is a broad concept and doesn’t refer to a single procedure. In fact, there are several segmentation processes — one of them being VLAN. Instead of simplifying, this adds to the complexity. In this article, we will explain the core difference between network segmentation and VLAN and when you should opt for a particular one over the other. What is network segmentation? Let’s start with the definitions of network segmentation and VLAN. By definition, network segmentation is the practice of compartmentalizing a network according to firewall rules . In other words, it’s about dividing a computer network into subnetworks. The subnetworks, at the IP level, are known as subnets. Each of the subnets then works independently and in isolation. Think of how a nation is split into various states and provinces for better management at the local level. Running an entire nation at the federal level is too much work. In addition to subnetting, there are other segmentation options like firewall segmentation and SDN (Software Defined Network) segmentation. But for this article’s sake, we will focus on subnets since those are the most common. What is VLAN? VLAN or Virtual LAN (Virtual Local Area Network) is also a type of network segmentation approach where the main physical network is divided into multiple smaller virtual networks. The division is done logically or virtually, not requiring buying additional physical resources. The same resource is divided using computer logic. There are several benefits to dividing the parts of the network, either using VLAN segmentation or subnet techniques. Some of them are: Broadcast domain isolation Both subnets and VLAN isolate broadcast domains. This way, broadcasting network traffic is contained in a single segment instead of being exposed to the entire network. This reduces the chance of network congestion during peak hours and unnecessary server overload, thereby maximizing efficiency. Enhanced security The isolation by subnets or VLAN enhances the IT network’s security policies. This is achieved through various factors that are at play. But primarily, the creation of subnetworks makes the flat network more secure. With multiple subnetworks, you can regulate the security parameters. Thus, those subnets containing critical data (like that of healthcare) can have enhanced cybersecurity measures more than others, making them harder to crack. So, from a security perspective, both subnets and VLAN are a must. Better network management With digitization and IT modernization, the IT infrastructure is growing. Concurrently, it’s getting harder to manage them. Microsegmentation is one way of managing the ever-growing infrastructure. By segmenting, you can deploy teams to each segment, thereby strengthening their management and accountability. With the implementation of SDN, you can even configure and automate the management of some of the subnetworks. Flexibility in scalability Many network administrators face network performance and scalability issues expanding resources. The issues are a mix of technical and economical. Network segmentation offers a solution to such issues. By segmenting the entire data center network, you can choose which segments to expand and control the resources granted to each segment. This also makes scalability more economical. While both offer scalability opportunities, VLAN offers superior functionality than subnets. Reduced scope of compliance Compliance is another area that IT execs need to work on. And network segmentation, either via subnets or VLAN, can help in this regard. By having subnets, you don’t have to audit your entire segmented network as required by regulators. Just audit the necessary subnets and submit the reports to the regulators for approval. This takes far less time and costs significantly less than auditing the entire network. Differences between network segmentation and VLAN By definition, network segmentation (subnetting) and VLAN sound pretty similar. After all, there’s a division of the main network into subnetworks or smaller networks. But besides the core similarities mentioned above, there are a few critical differences. Let’s dive into the differences between the two. The primary difference between the two subnets are layer 3 divisions, while VLANs are layer 2 divisions. As you may recall, networks are layer 1 (device), layer 2 (data link), layer 3 (IP, routers), and so on, up to layer 7 (application). TCP/IP is the newer framework with four layers only. So, when you divide a network at a data link, you need to adopt VLAN. With VLAN, several networks exist on the same physical network but may not be connected to the same fiber switch. In subnets, the division occurs at IP level. Thus, the independent subnets are assigned their IP addresses and communicate with others over layer 3. Besides this significant difference, there are other dissimilarities you should know. Here’s a table to help you understand: VLAN Subnet 1 Divides the network within the same physical network using logic. Divides the IP network into multiple IP networks 2 VLANs communicate with other devices within the same LAN The communication between the subnets is carried out over layer 3 3 It is configured at the switch side It is configured at IP level 4 VLAN divisions are software-based terminology since they’re divided logically. Subnets can be both hardware- of software-based 5 VLAN provides better network access and tend to be more stable Subnets offer limited control When to adopt a subnet? There are use cases when subnets are more suited, while there are cases when you’re better off with Virtual LANs. As per the definition, you need to adopt a subnet when dividing different networks at IP level. So, if you want to create multiple IP addresses for each partition, implement subnets. The subnets are essentially networks within a network with their own IP addresses. Thus, they divide the broadcast domain and improve speed and efficiency. Subnets are also the go-to segmentation method when you need to make the sub-networks available over layer 3 to the outside world. With appropriate access control lists, anyone with an internet connection would be able to access the subnets But subnetting is also used to prevent access to a particular subnet. For example, you may want to limit access to the company’s software codebase to anyone outside the development department. So, only network devices with approved IP addresses used by the developer network are approved to access the codebase. But there are two downsides to subnets you should know. The first one is increased time complexity. When dealing with a single network, three steps are in place to reach the Process (Source Host, Destination Network, and Process). In subnets, there’s an additional step involved (Source Host, Destination Network, Subnet, Process). This extra step increases time complexity, requiring more time for data transfer and connectivity. It also affects stability. Subnetting also increases the number of IP addresses required since each subnet requires its own IP address. This can become hard to manage over time. When to adopt VLAN? Virtual LANs are internal networks within the same physical network. They interact with one another, not with other devices on the same network or outside the world. Think of VLAN as a private wireless network at home. Your neighbors don’t have access to it, but everyone in your home has. If that sounds like your desired result, you should adopt VLAN. There are three types of VLANs (basic, extended, and tagged). In basic VLAN, you assign IDs to each switch port or PCI . Once assigned, you can’t change them. Extended VLAN has more functionalities like priority-based routing. Lastly, tagged VLAN enables you to create multiple VLANs with IEEE 802.1Q. The main advantages of different VLANs over subnet are speed and stability. Since endpoints do not have to resolve IP addresses every time, they tend to be faster. But there’s a significant disadvantage to VLANs: It’s easier to breach multiple partitions if there’s a malicious injection. Without proper network security controls, it is easier to exploit vulnerabilities using malware and ransomware , putting your entire network at risk. Having ACLs (access control lists) can help in such situations. Furthermore, there are issues arising out of physical store requirements. Connecting two segments in VLAN requires you to use routers and IoT. Routers are physical devices that take up space. The more segments you create, the more routers you need to use. Over time, management can become an issue. The bottom line Both subnets and VLANs are network segmentation approaches that improve security and workload management. It’s not a given that you can’t have both. Some companies benefit from the implementation of VLAN and subnets simultaneously. But there are specific times when IT service providers prefer one over the other. Consider your requirements to select the approach that’s right for you. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Top Two Cloud Security Concepts You Won’t Want to Overlook

    Organizations transitioning to the cloud require robust security concepts to protect their most critical assets, including business... Cloud Security Top Two Cloud Security Concepts You Won’t Want to Overlook Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 11/24/22 Published Organizations transitioning to the cloud require robust security concepts to protect their most critical assets, including business applications and sensitive data. Rony Moshkovitch, Prevasio’s co-founder, explains these concepts and why reinforcing a DevSecOps culture would help organizations strike the right balance between security and agility. In the post-COVID era, enterprise cloud adoption has grown rapidly. Per a 2022 security survey , over 98% of organizations use some form of cloud-based infrastructure. But 27% have also experienced a cloud security incident in the previous 12 months. So, what can organizations do to protect their critical business applications and sensitive data in the cloud? Why Consider Paved Road, Guardrails, and Least Privilege Access for Cloud Security It is in the organization’s best interest to allow developers to expedite the lifecycle of an application. At the same time, it’s the security teams’ job to facilitate this process in tandem with the developers to help them deliver a more secure application on time. As organizations migrate their applications and workloads to a multi-cloud platform, it’s incumbent to use a Shift left approach to DevSecOps. This enables security teams to build tools, and develop best practices and guidelines that enable the DevOps teams to effectively own the security process during the application development stage without spending time responding to risk and compliance violations issued by the security teams. This is where Paved Road, Guardrails and Least Privilege could add value to your DevSecOps. Concept 1: The Paved Road + Guardrails Approach Suppose your security team builds numerous tools, establishes best practices, and provides expert guidance. These resources enable your developers to use the cloud safely and protect all enterprise assets and data without spending all their time or energy on these tasks. They can achieve these objectives because the security team has built a “paved road” with strong “guardrails” for the entire organization to follow and adopt. By following and implementing good practices, such as building an asset inventory, creating safe templates, and conducting risk analyses for each cloud and cloud service, the security team enables developers to execute their own tasks quickly and safely. Security staff will implement strong controls that no one can violate or bypass. They will also clearly define a controlled exception process, so every exception is clearly tracked and accountability is always maintained. Over time, your organization may work with more cloud vendors and use more cloud services. In this expanding cloud landscape, the paved road and guardrails will allow users to do their jobs effectively in a security-controlled manner because security is already “baked in” to everything they work with. Moreover, they will be prevented from doing anything that may increase the organization’s risk of breaches, thus keeping you safe from the bad guys. How Paved Road Security and Guardrails Can Be Applied Successfully Example 1: Set Baked-in Security Controls Remember to bake security into reusable Terraform templates or AWS CloudFormation modules of paved roads. You may apply this tactic to provision new infrastructure, create new storage buckets, or adopt new cloud services. When you create a paved road and implement appropriate guardrails, all your golden modules and templates are already secure from the outset – safeguarding your assets and preventing undesirable security events. Example 2: Introducing Security Standardizations When creating resource functions with built-in security standards, developers should adhere to these standards to confidently configure required resources without introducing security issues into the cloud ecosystem. Example 3: Automating Security with Infrastructure as Code (IaC) IaC is a way to manage and provision new infrastructure by coding specifications instead of following manual processes. To create a paved road for IaC, the security team can introduce tagging to provision and track cloud resources. They can also incorporate strong security guardrails into the development environment to secure the new infrastructure right from the outset. Concept 2: The Principle of Least Privileged Access (PoLP) The Principle of Least Privilege Access (PoLP) is often synonymous with Zero Trust. PoLP is about ensuring that a user can only access the resources they need to complete a required task. The idea is to prevent the misuse of critical systems and data and reduce the attack surface to decrease the probability of breaches. How Can PoLP Be Applied Successfully Example 1: Ring-fencing critical assets This is the process of isolating specific “crown jewel” applications so that even if an attacker could make it into your environment, they would be unable to reach that data or application. As few people as possible would be given credentials that allow access, therefore following least privilege access rules. Crown jewel applications could be anything from where sensitive customer data is stored, to business-critical systems and processes. Example 2: Establishing Role Based Access Control (RABC) Based on the role that they hold at the company, RBAC or role-based access control allows specific access to certain data or applications, or parts of the network. This goes hand in hand with the principle of least privilege, and means that if credentials are stolen, the attackers are limited to what access the employee in question holds. As this is based on users, you could isolate privileged user sessions specifically to keep them with an extra layer of protection. Only if an administrator account or one with wide access privilege is stolen, would the business be in real trouble. Example 3: Isolate applications, tiers, users, or data This task is usually done with micro-segmentation, where specific applications, users, data, or any other element of the business is protected from an attack with internal, next-gen firewalls. Risk is reduced in a similar way to the examples above, where the requisite access needed is provided using the principle of least privilege to allow access to only those who need it, and no one else. In some situations, you might need to allow elevated privileges for a short period of time, for example during an emergency. Watch out for privilege creep, where users gain more access over time without any corrective oversight. Conclusion and Next Steps Paved Road, Guardrails and PoLP concepts are all essential for a strong cloud security posture. By adopting these concepts, your organization can move to the next stage of cloud security maturity and create a culture of security-minded responsibility at every level of the enterprise. The Prevasio cloud security platform allows you to apply these concepts across your entire cloud estate while securing your most critical applications. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Sunburst Backdoor, Part II: DGA & The List of Victims

    Previous Part of the analysis is available here. Next Part of the analysis is available here. Update from 19 December 2020: ‍Prevasio... Cloud Security Sunburst Backdoor, Part II: DGA & The List of Victims Rony Moshkovich 2 min read Rony Moshkovich Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 12/17/20 Published Previous Part of the analysis is available here . Next Part of the analysis is available here . Update from 19 December 2020: Prevasio would like to thank Zetalytics for providing us with an updated (larger) list of passive (historic) DNS queries for the domains generated by the malware. As described in the first part of our analysis, the DGA (Domain Generation Algorithm) of the Sunburst backdoor produces a domain name that may look like: fivu4vjamve5vfrtn2huov[.]appsync-api.us-west-2[.]avsvmcloud[.]com The first part of the domain name (before the first dot) consists of a 16-character random string, appended with an encoded computer’s domain name. This is the domain in which the local computer is registered. From the example string above, we can conclude that the encoded computer’s domain starts from the 17th character and up until the dot (highlighted in yellow): fivu4vjamve5vfrt n2huov In order to encode a local computer’s domain name, the malware uses one of 2 simple methods: Method 1 : a substitution table, if the domain name consists of small letters, digits, or special characters ‘-‘, ‘_’, ‘.’ Method 2 : base64 with a custom alphabet, in case of capital letters present in the domain name Method 1 In our example, the encoded domain name is “n2huov” . As it does not have any capital letters, the malware encodes it with a substitution table “rq3gsalt6u1iyfzop572d49bnx8cvmkewhj” . For each character in the domain name, the encoder replaces it with a character located in the substitution table four characters right from the original character. In order to decode the name back, all we have to do is to replace each encoded character with another character, located in the substitution table four characters left from the original character. To illustrate this method, imagine that the original substitution table is printed on a paper strip and then covered with a card with 6 perforated windows. Above each window, there is a sticker note with a number on it, to reflect the order of characters in the word “n2huov” , where ‘n’ is #1, ‘2’ is #2, ‘h’ is #3 and so on: Once the paper strip is pulled by 4 characters right, the perforated windows will reveal a different word underneath the card: “domain” , where ‘d’ is #1, ‘o’ is #2, ‘m’ is #3, etc.: A special case is reserved for such characters as ‘0’ , ‘-‘ , ‘_’ , ‘.’ . These characters are encoded with ‘0’ , followed with a character from the substitution table. An index of that character in the substitution table, divided by 4, provides an index within the string “0_-.” . The following snippet in C# illustrates how an encoded string can be decoded: static string decode_domain( string s) { string table = "rq3gsalt6u1iyfzop572d49bnx8cvmkewhj" ; string result = "" ; for ( int i = 0 ; i < s.Length; i++) { if (s[i] != '0' ) { result += table[(table.IndexOf(s[i]) + table.Length - 4 ) % table.Length]; } else { if (i < s.Length - 1 ) { if (table.Contains(s[i + 1 ])) { result += "0_-." [table.IndexOf(s[i + 1 ]) % 4 ]; } else { break ; } } i++; } } return result; } Method 2 This method is a standard base64 encoder with a custom alphabet “ph2eifo3n5utg1j8d94qrvbmk0sal76c” . Here is a snippet in C# that provides a decoder: public static string FromBase32String( string str) { string table = "ph2eifo3n5utg1j8d94qrvbmk0sal76c" ; int numBytes = str.Length * 5 / 8 ; byte [] bytes = new Byte[numBytes]; int bit_buffer; int currentCharIndex; int bits_in_buffer; if (str.Length < 3 ) { bytes[ 0 ] = ( byte )(table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); return System.Text.Encoding.UTF8.GetString(bytes); } bit_buffer = (table.IndexOf(str[ 0 ]) | table.IndexOf(str[ 1 ]) << 5 ); bits_in_buffer = 10 ; currentCharIndex = 2 ; for ( int i = 0 ; i < bytes.Length; i++) { bytes[i] = ( byte )bit_buffer; bit_buffer >>= 8 ; bits_in_buffer -= 8 ; while (bits_in_buffer < 8 && currentCharIndex < str.Length) { bit_buffer |= table.IndexOf(str[currentCharIndex++]) << bits_in_buffer; bits_in_buffer += 5 ; } } return System.Text.Encoding.UTF8.GetString(bytes); } When the malware encodes a domain using Method 2, it prepends the encrypted string with a double zero character: “00” . Following that, extracting a domain part of an encoded domain name (long form) is as simple as: static string get_domain_part( string s) { int i = s.IndexOf( ".appsync-api" ); if (i > 0 ) { s = s.Substring( 0 , i); if (s.Length > 16 ) { return s.Substring( 16 ); } } return "" ; } Once the domain part is extracted, the decoded domain name can be obtained by using Method 1 or Method 2, as explained above: if (domain.StartsWith( "00" )) { decoded = FromBase32String(domain.Substring( 2 )); } else { decoded = decode_domain(domain); } Decrypting the Victims’ Domain Names To see the decoder in action, let’s select 2 lists: List #1 Bambenek Consulting has provided a list of observed hostnames for the DGA domain. List #2 The second list has surfaced in a Paste bin paste , allegedly sourced from Zetalytics / Zonecruncher . NOTE: This list is fairly ‘noisy’, as it has non-decodable domain names. By feeding both lists to our decoder, we can now obtain a list of decoded domains, that could have been generated by the victims of the Sunburst backdoor. DISCLAIMER: It is not clear if the provided lists contain valid domain names that indeed belong to the victims. It is quite possible that the encoded domain names were produced by third-party tools, sandboxes, or by researchers that investigated and analysed the backdoor. The decoded domain names are provided purely as a reverse engineering exercise. The resulting list was manually processed to eliminate noise, and to exclude duplicate entries. Following that, we have made an attempt to map the obtained domain names to the company names, using Google search. Reader’s discretion is advised as such mappings could be inaccurate. Decoded Domain Mapping (Could Be Inaccurate) hgvc.com Hilton Grand Vacations Amerisaf AMERISAFE, Inc. kcpl.com Kansas City Power and Light Company SFBALLET San Francisco Ballet scif.com State Compensation Insurance Fund LOGOSTEC Logostec Ventilação Industrial ARYZTA.C ARYZTA Food Solutions bmrn.com BioMarin Pharmaceutical Inc. AHCCCS.S Arizona Health Care Cost Containment System nnge.org Next Generation Global Education cree.com Cree, Inc (semiconductor products) calsb.org The State Bar of California rbe.sk.ca Regina Public Schools cisco.com Cisco Systems pcsco.com Professional Computer Systems barrie.ca City of Barrie ripta.com Rhode Island Public Transit Authority uncity.dk UN City (Building in Denmark) bisco.int Boambee Industrial Supplies (Bisco) haifa.edu University of Haifa smsnet.pl SMSNET, Poland fcmat.org Fiscal Crisis and Management Assistance Team wiley.com Wiley (publishing) ciena.com Ciena (networking systems) belkin.com Belkin spsd.sk.ca Saskatoon Public Schools pqcorp.com PQ Corporation ftfcu.corp First Tech Federal Credit Union bop.com.pk The Bank of Punjab nvidia.com NVidia insead.org INSEAD (non-profit, private university) usd373.org Newton Public Schools agloan.ads American AgCredit pageaz.gov City of Page jarvis.lab Erich Jarvis Lab ch2news.tv Channel 2 (Israeli TV channel) bgeltd.com Bradford / Hammacher Remote Support Software dsh.ca.gov California Department of State Hospitals dotcomm.org Douglas Omaha Technology Commission sc.pima.gov Arizona Superior Court in Pima County itps.uk.net IT Professional Services, UK moncton.loc City of Moncton acmedctr.ad Alameda Health System csci-va.com Computer Systems Center Incorporated keyano.local Keyano College uis.kent.edu Kent State University alm.brand.dk Sydbank Group (Banking, Denmark) ironform.com Ironform (metal fabrication) corp.ncr.com NCR Corporation ap.serco.com Serco Asia Pacific int.sap.corp SAP mmhs-fla.org Cleveland Clinic Martin Health nswhealth.net NSW Health mixonhill.com Mixon Hill (intelligent transportation systems) bcofsa.com.ar Banco de Formosa ci.dublin.ca. Dublin, City in California siskiyous.edu College of the Siskiyous weioffice.com Walton Family Foundation ecobank.group Ecobank Group (Africa) corp.sana.com Sana Biotechnology med.ds.osd.mi US Gov Information System wz.hasbro.com Hasbro (Toy company) its.iastate.ed Iowa State University amr.corp.intel Intel cds.capilanou. Capilano University e-idsolutions. IDSolutions (video conferencing) helixwater.org Helix Water District detmir-group.r Detsky Mir (Russian children’s retailer) int.lukoil-int LUKOIL (Oil and gas company, Russia) ad.azarthritis Arizona Arthritis and Rheumatology Associates net.vestfor.dk Vestforbrænding allegronet.co. Allegronet (Cloud based services, Israel) us.deloitte.co Deloitte central.pima.g Pima County Government city.kingston. City of Kingston staff.technion Technion – Israel Institute of Technology airquality.org Sacramento Metropolitan Air Quality Management District phabahamas.org Public Hospitals Authority, Caribbean parametrix.com Parametrix (Engineering) ad.checkpoint. Check Point corp.riotinto. Rio Tinto (Mining company, Australia) intra.rakuten. Rakuten us.rwbaird.com Robert W. Baird & Co. (Financial services) ville.terrebonn Ville de Terrebonne woodruff-sawyer Woodruff-Sawyer & Co., Inc. fisherbartoninc Fisher Barton Group banccentral.com BancCentral Financial Services Corp. taylorfarms.com Taylor Fresh Foods neophotonics.co NeoPhotonics (optoelectronic devices) gloucesterva.ne Gloucester County magnoliaisd.loc Magnolia Independent School District zippertubing.co Zippertubing (Manufacturing) milledgeville.l Milledgeville (City in Georgia) digitalreachinc Digital Reach, Inc. deniz.denizbank DenizBank thoughtspot.int ThoughtSpot (Business intelligence) lufkintexas.net Lufkin (City in Texas) digitalsense.co Digital Sense (Cloud Services) wrbaustralia.ad W. R. Berkley Insurance Australia christieclinic. Christie Clinic Telehealth signaturebank.l Signature Bank dufferincounty. Dufferin County mountsinai.hosp Mount Sinai Hospital securview.local Securview Victory (Video Interface technology) weber-kunststof Weber Kunststoftechniek parentpay.local ParentPay (Cashless Payments) europapier.inte Europapier International AG molsoncoors.com Molson Coors Beverage Company fujitsugeneral. Fujitsu General cityofsacramento City of Sacramento ninewellshospita Ninewells Hospital fortsmithlibrary Fort Smith Public Library dokkenengineerin Dokken Engineering vantagedatacente Vantage Data Centers friendshipstateb Friendship State Bank clinicasierravis Clinica Sierra Vista ftsillapachecasi Apache Casino Hotel voceracommunicat Vocera (clinical communications) mutualofomahabanMutual of Omaha Bank Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | How AppSec Network Engineers Can Align Security with the Business

    Eric Jeffery, AlgoSec’s regional solutions engineer, gives his view on the pivotal role of AppSec network engineers and how they can... Application Connectivity Management How AppSec Network Engineers Can Align Security with the Business Eric Jeffery 2 min read Eric Jeffery Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/13/22 Published Eric Jeffery, AlgoSec’s regional solutions engineer, gives his view on the pivotal role of AppSec network engineers and how they can positively impact the business It may surprise many people but the number one skills gap hampering today’s application security network engineers is primarily centred around the soft skills which includes communication, writing, presentation, team building and critical thinking. Why is this so important? Because first and foremost, their goal is to manage the organization’s security posture by deploying the best application security tools and technologies for the specific security and growth needs of the business. Keep things safe but don’t get in the way of revenue generation What an application security network engineer should not do is get in the way of developing new business-critical or revenue generating applications. At the same time, they need to understand that they have a leadership role to play in steering a safe and profitable course for the business. Starting with an in depth understanding of all wired traffic, AppSec network engineers need to know what applications are running on the network, how they communicate, who they communicate with and how to secure the traffic and connectivity flow associated with each one of them. An AppSec network engineer’s expertise should extend much more than mastering simple applications such as FTP and SSH. Rather, business traffic continuity should sit at the pinnacle of their responsibilities. There’s a lot of revenue generating traffic that they need to understand and put the right guardrails to protect it. However, equally as important, they need to make sure that the traffic is not hindered by outdated or irrelevant rules and policies, to avoid any negative financial impact on the organization. Layers of expertise beyond the OSI model A good starting point for any AppSec network engineer is to acquire a commanding knowledge of the seven layers of the OSI model, especially Layer 6 which covers Presentation. In practical terms, this means that they should have a thorough understanding of the network and transport layers – knowing what traffic is going across the network and why. It’s also helpful to have basic scripting knowledge and an understanding of simple scripts such as a cron job for scheduling tasks. It could also be useful to know some basic level programming like Perl and PHP. Beyond the network skills, AppSec network engineers should grasp the business vertical in which they operate. Once they gain an understanding of the business DNA and the applications that make it tick, then they can add real value to their organizations. What’s on the network vs. what should be on the network Should AppSec network engineers be expected to understand business and applications? Absolutely. With this level of skill and knowledge, they can help the business progress securely by corelating what is actually in the network environment versus what should be in the environment. Once they have clear understanding, they can clean up then environment and optimize network performance with enhanced security. This becomes more critical as organizations grow and develop, often allowing too much unnecessary traffic into the environment. Typically, this is how the scenario plays out: Applications are added or removed (decommissioned), or a new vendor or solution is brought on board and the firewall turns into a de facto router. The end result of such often leads to new vulnerabilities and too many unnecessary threat vectors. This is precisely where the aforementioned soft skills come in – an AppSec network engineer should be able to call out practices that don’t align with business goals. It’s also incumbent upon organizations to offer soft skills training to help their AppSec network engineers become more valuable to their teams. Need an application view to be effective in securing the business When firewalls become de facto routers, organizations end up relying on other areas for security. However, security needs to be aligned with the applications to prevent cyber attacks from getting onto the network and then from moving laterally across the network, should they manage to bypass the firewalls. All too often, east-west security is inadequate and therefore, AppSec network engineers need to look at network segmentation and application segmentation as part of a holistic network security strategy. The good news is that there are some great new technologies that can help with segmenting an internal network. The lesser good news is that there’s a danger in the thinking that by bolting on new tools, the problem will be solved. So often these tools are only partially deployed before the team moves onto the next “latest and the greatest” solution. When exploring new technologies, AppSec network engineers must ask themselves the following: Is there a matching use case for each solution? Will procurement of another tool lead to securing the environment or will it just be another useless “flavor of the month” tool? Irregardless, once the new technology solution is acquired, it is imperative to align the right skilful people with this technology to enable the organization to intelligently secure the whole environment before moving onto a new tool. To further hone this point, celebrating the introduction of a new firewall is superfluous if at the end of the day, it does not utilize the right rules and policies. Ushering some of these new technologies without proper deployment will only leave gaping holes and give organizations a false sense of security, exposing them to continuous risks. Don’t put the cloud native cart before the horse The role of an AppSec network engineer becomes even more critical when moving to the cloud. It starts with asking probing questions: What are the applications in the business and why are we moving them to the cloud? Is it for scalability, speed of access or to update a legacy system? Will the business benefit from the investment and the potential performance impact? It’s also important to consider the architecture in the cloud: Is it containerized, public cloud, private cloud or hybrid? Once you get definitive answers to these questions, create reference architectures and get senior level buy-in. Finally, think about the order in which the enterprise migrates applications to the cloud and maybe start with some non-critical applications that only affect a small number of locations or people before risking moving critical revenue generating applications. Don’t put the cart before the horse. DevSecOps: We should be working together; you can be sure the criminals are… Network application security is complicated enough without introducing internal squabbles over resources or sacrificing security for speed. Security teams and development teams need to work together and focus on what is best for your business. Again, this where the soft skills like teamwork, communications and project management come into play. The bottom line is this: Understand bad actors and prepare for the worst. The bad guys are just chomping at the bit, waiting for your organizations to make the next mistake. To beat them, DevSecOps teams must leverage all the resources they have available. Future promise or false sense of security? There are some exciting new technologies to look forward to in the horizon to help secure the application environment. Areas like quantum computing, machine learning, AI and blockchain show great promise in outfoxing the cyber criminals in the healthcare and financial services industries. It is expected that the AppSec network engineer will play a vital role in the viability of these new technologies. Yet, the right technology will still need to be applied to the right use case correctly and then fully deployed to in order see any effective results. The takeaway So much of the role of the AppSec network engineer is about taking a cold hard look at the goals of the business and asking some challenging questions. It all starts with “what’s right for the business?” rather than “what’s the latest technology we can get our hands on?” To be an effective AppSec network engineer, individuals should not only know the corporate network inside out, but they also must have an overall grasp of applications and the applicable business cases they support. Furthermore, collaboration with developers and operations (DevOps) becomes an agent for rapid deployment of revenue generating or mission critical applications. But it still goes back to the soft skills. To protect the business from taking needless security risks and demand a seat at the decision-making table, AppSec network engineers need to apply strong leadership, project management and communications skills To learn more on the importance of AppSec network engineers to your organization’s cybersecurity team, watch the following video Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

  • AlgoSec | Intrinsic Transformation: VMware NSX-T and AlgoSec Go Beyond Virtualization

    Jeremiah Cornelius, Technical Leader for Alliances and Partners at AlgoSec, explores the security capability native to VMware’s approach... Digital Transformation Intrinsic Transformation: VMware NSX-T and AlgoSec Go Beyond Virtualization Jeremiah Cornelius 2 min read Jeremiah Cornelius Short bio about author here Lorem ipsum dolor sit amet consectetur. Vitae donec tincidunt elementum quam laoreet duis sit enim. Duis mattis velit sit leo diam. Tags Share this article 7/8/21 Published Jeremiah Cornelius, Technical Leader for Alliances and Partners at AlgoSec, explores the security capability native to VMware’s approach for virtual networking with NSX-T. Intrinsic transformation NSX-T culminates VMware’s decade of development of these technologies, that better align than ever before with AlgoSec’s approach for software automation of micro-segmentation and compliant security operations management. It is the latest iteration of VMware’s approach to networking and security, derived from many years as a platform for operating virtual machines, and managing these as hosted “vApp” workloads. If you’re familiar with the main players in Software Defined Networking, then you may remember that NSX-T shares its origin in the same student research at Stanford University, which also gave rise to several other competing SDN offerings. One thing that differentiated VMware from other players was their strong focus on virtualization over traditional network equipment stacks. This meant in some cases, network connections, data-packets, forwarding, and endpoints all existing in software and no “copper wire” existing anywhere! Knowing about this difference is more than a bit of trivia — it explains how the NSX family was designed with security features built into the architecture, having native capability for software security controls such as firewall segmentation and packet inspection. Described by VMware as “Intrinsic Security,” these are NSX capabilities that first drove the widespread acceptance of practical micro-segmentation in the data center. Since that first introduction of NSX micro-segmentation, a transformation occurred in customer demands, which required an expansion of VMware’s universe to horizons beyond their hypervisor and virtual machines. As a key enabler for this expansion, NSX-T has emerged as a networking and security technology that extends from serverless micro-services and container frameworks to VMs hosted on many cloud architectures located in physical data centers or as tenants in public clouds. The current iteration is called the NSX-T Service-Defined Firewall, which controls access to applications and services along with business-focused policies. Leaders in our segments If you’ve followed this far along, then maybe you’ve recognized several common themes between AlgoSec’s Security Management Suite and VMware’s NSX-T. Among these are security operations management as software configuration, modeling connectivity on business uses versus technology conventions, and transforming security into an enabling function. It’s not a surprise then, to know that our companies are technology partners. In fact, we began our alliance with VMware back in 2015 as the uptake in NSX micro-segmentation began to reveal an increased need for visibility, planning, automation, and reporting — along with requirements for extending policy from NSX objects to attached physical security devices from a variety of vendors. The sophistication and flexibility of NSX enforcement capability were excellently matched by the AlgoSec strengths in identifying risk and maintaining compliance while sustaining a change management record of configurations from our combined workflow automation. Strength to strength Up until now, this is a rosy picture painted, with an emphasis on the upsides of the AlgoSec partnership with VMware NSX-T. In the real world, we find that many of our applications are not-so-well understood as to be ready for micro-segmentation. More often, the teams responsible for the availability and security of these applications are detached from the business intent and value, further making it difficult to assess and therefore address risks. The line between traditional-style infrastructure and modern services isn’t always as clearly defined, either — making the advantages possible by migration and transformation difficult to determine and potentially introducing their own risks. It is in these environments, with multiple technologies, different stakeholders, and operation teams with different scopes, that AlgoSec solves hard problems with better automation tools. Taking advantage of NSX-T means first being faced with multiple deployment types, including public and private clouds as well as on-prem infrastructure, multiple security vendors, unclear existing network flows, and missing associations between business applications and their existing controls. These are visibility issues that AlgoSec resolves by automating the discovery and mapping of business applications , including associated policies across different technologies, and producing visual, graphic analysis that includes risk assessment and impact of changes. This capability for full visibility leads directly to addressing the open issues for risk and compliance. After all, if these present challenges in discovering and identifying risk using existing technology solutions, then there’s a big gap to close on the way to transforming these. Since AlgoSec has addressed the visibility across these, identifying risk becomes uniform and manageable. AlgoSec can lower transformation risk with NSX-T while ensuring that risk and compliance management are maintained on an ongoing basis. Workflow for risk mitigation by NSX-T intrinsic security can be driven by AlgoSec policy automation, without recourse to multiple tools when these mitigations need to cross boundaries to third-party firewalls or cloud security controls. With this integrated policy automation, what were once point-in-time configurations can be enabled for discovery-based updates for internal standards and changes to regulatory mandates. The result of AlgoSec pairing with VMWare NSX-T is a simplified overall security architecture — one that more rapidly responds to emerging risk and requests for changes, accelerates the speed of operations while more closely aligning with business, and ensures both compliant configurations and compliant lifecycle operations. VMware NSX? Ask AlgoSec The AlgoSec integration with VMware NSX-T builds on our years of collaboration with earlier versions of the NSX platform, with a track record of solving the more difficult configuration management problems for leaders of principal industries around the globe. If you want to discover more about what AlgoSec does to enable and enrich our alliance solution with VMware , contact us! AlgoSec works directly with VMware and your trusted technology delivery partners, and we’re glad to share more with you. Schedule a personal demo to see how AlgoSec makes your transformation to VMware Intrinsic Security possible now. Schedule a demo Related Articles Navigating Compliance in the Cloud AlgoSec Cloud Mar 19, 2023 · 2 min read 5 Multi-Cloud Environments Cloud Security Mar 19, 2023 · 2 min read Convergence didn’t fail, compliance did. Mar 19, 2023 · 2 min read Speak to one of our experts Speak to one of our experts Work email* First name* Last name* Company* country* Select country... Short answer* By submitting this form, I accept AlgoSec's privacy policy Schedule a call

bottom of page