Overcoming hybrid environment management challenges | AWS & AlgoSec Webinar

September 30, 2020
Omer Ganot
Product Manager
Stuti Deshpande
Partner Solution Architect, AWS

Public clouds such as Amazon Web Services (AWS) are a critical part of your hybrid network. It is important to keep out the bad guys (including untrusted insiders) and proactively secure your entire hybrid network.

Securing your network is both the responsibility of the cloud providers, as well as your organization’s IT and CISOs – the shared responsibility model. As a result, your organization needs visibility into what needs to be protected, as well as an understanding of the tools that are available to keep them secure.

In this webinar, Omer Ganot, AlgoSec’s Cloud Security Product Manager, and Stuti Deshpande’s, Amazon Web Service’s Partner Solutions Architect, will share security challenges in the hybrid cloud and provide tips to protect your AWS and hybrid environment, including how to:

Slides
Relevant Resources
Tips for auditing your AWS security policies, the right way

Tips for auditing your AWS security policies, the right way

My colleagues and I  have previously blogged quite a bit about best practices for setting up and managing security in your AWS estate. Now its time to talk about auditing this environment. Because its critical to remember that if you process or store data that is subject to HIPAA, PCI or any other industry regulation in your AWS estate, it is within the scope of your audit and thus subject to the exact same requirements as it is on your on-premise networks.

AWS Joint brochure

Security Management in the Hybrid Cloud

Challenges: Multiple security platforms, multiple clouds and multiple stakeholders

IT and Security staff find it difficult to create and maintain security in the cloud due to:
  • COMPLEXITY OF MULTIPLE LAYERS OF SECURITY CONTROLS –Hybrid networks have multiple security controls, including AWS’s builtin security controls, such as security groups and network ACLs. Cloud assets such as EC2 instances, DBaaS, and serverless functions need protection. Misconfigurations introduce security risks across various assets, including IaaS and PaaS.
  • MULTIPLE PUBLIC CLOUD ACCOUNTS –Enterprises have multiple cloud instances spread across multiple accounts, regions and VPCs. Security professionals need to understand their different accounts, while managing them separately using different account consoles and multiple tools.
  • MULTIPLE STAKEHOLDERS MANAGING CLOUD DEPLOYMENT –In on-premises networks, policies are typically managed by security teams. But in cloud environments such as AWS, multiple stakeholders manage changes to cloud configurations and security rulesusing different orchestration methods, challenging consistency and control, and increasing the risk of misconfigurations.
  • CHANGE PROCESSES SLOW DOWN BUSINESS -Making changes in complex hybrid and heterogeneous enterprise environments is hard. Assessing the risk of changes is difficult, yet misconfigurations can cause outages and disrupt business. Security

The AlgoSec Solution: Hybrid cloud security policy and configuration management: Cloud security under one unified umbrella

AlgoSec seamlessly integrates with the AWS network security controls as well as firewalls, on-prem or virtually deployed in the cloud and other security devices to deliver unified security policy management across the hybrid network. AlgoSec also enables effective security management of the various security control layers across the multi-cloud estate. AlgoSec offers instant visibility, risk assessment, and central policy management, enabling a unified and secure security control posture, proactively detecting misconfigurations.

Benefits: Manage the entire hybrid security environment with AlgoSec

Continuous Visibility

Get a full network map of your entire hybrid network estate –both on-premises and in public and private clouds. Understand security policy with traffic simulation query.

Easy Migration

By automatically discovering, mapping and migrating connectivity configurations with firewalls and security groups, AlgoSec simplifies the complex process of migrating business applications to the cloud.

Central Management of Security Policies

Aggregated view of similar security groups across accounts, regions and VPCs

Hybrid Network Change Management

Leverage a uniform network model and changemanagement framework that covers the hybrid and multi-cloud environment. AWS partner network    

Migrating Business Applications to AWS? Tips on Where to Start

Migrating Business Applications to AWS? Tips on Where to Start

I recently sat down with Avishai Wool, our CTO, and asked him for some tips for companies who are considering migrating their business applications to Amazon Web Services (AWS)...