SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
How to Take the Fire Drill
out of Making Firewall Changes
“Complexity is the worst
enemy of security”
- Bruce Schneier
• Application Connectivity
• Data Center
Migration/Consolidation
• Decommissioned Applications
• M&A
• Next-Generation Policies
• (External) Applications
• Users
• Devices
• New Threats
This is Not a
Formal Policy
Source: The State of Network Security 2013
20.2%
22.1%
54.5%
43.6%
25.8%
16.6%
23.0%
25.2%
32.5%
0%
10%
20%
30%
40%
50%
60%
70%
80%
In your organization, an out-of-process change has resulted in...
2012
2013
Application Outage
Network Outage
Data Breach System Outage Failing an Audit None of the above
2013Source: The State of Network Security
30%
of
Changes
Made are
Unneeded
“The best way to manage network
security operations is to
link security and operations
through change management and
change control, and to supplement
and accelerate automation.”
Dissecting the Security
Change Workflow
The Security Change Workflow
Request
Analysis
Approval
Implementation
Design
Execution/
Verification
Audit the
Change Process
Recertify Rules
Measure SLAsSecurity Operations
Compliance Executive
Operations
11
Request Analysis
• Who can make a request?
• Avoiding miscommunication
• What can be requested?
• Add access
• Remove access
• Recertify access
• Change/Remove objects
• Prioritization
• Eliminating “already works”
• Discovering relevant devices
12
Approval
• Risk analysis
• Compliance analysis
• Legal analysis
• Serial vs. Parallel
• Escalation
• Documentation!
13
Implementation/Design
• Create new vs. edit existing
• Reusing objects
• Testing the new rule
• Pushing the new rule
14
Execution/Verification
• Verify correct execution
• Notify requestor
• Request/Change reconciliation
15
Tips to Take
the Fire Drill out of
Firewall Changes!
“It is especially critical for people to
document the rules they add or change
so that other administrators know the
purpose of each rule and who to contact
about them. Good documentation can
make troubleshooting easy and reduces
the risk of service disruptions that can be
caused when an administrator deletes or
changes a rule they do not understand.”
- Todd, InfoSec Architect, United States
17
Tip 1: Document, Document, Document
“Perform reconciliation between
change requests and actual performed
changes – looking at the unaccounted
changes will always surprise you.
Ensuring every change is accounted for
will greatly simplify your next audit and
help in day-to-day troubleshooting.”
- Ron, Manager, Australia
18
Tip 2: Ensure Accountability
19
Tip 3: Ensure an Application-Centric View
• Provide centralized visibility of
application connectivity needs
• Understand the impact of application
changes on the network and vice-versa
• Understand firewall rule and
application interdependency to safely
decommission applications
Your Security Change Management Solution Must:
1. Be firewall-aware
2. Support all firewalls and routers in your network
3. Be topology-aware
4. Integrate with your existing CMS
5. Provide application-level visibility and change
impact analysis
6. Easily customize to your business processes
20
Look for these Key Capabilities
Security Change Automation
with the
AlgoSec Security
Management Suite
Security
Infrastructure
Business
Applications
Managing Security at the Speed of Business
22
Application Owners SecurityNetwork Operations
Faster Security
Provisioning for
Business
Applications
Align Teams for
Improved Agility
and Accountability
ROI in less than 1 Year!
Gain Total
Visibility and
Control of your
Security Policy
AlgoSec Security Management Suite
Security
Infrastructure
Business
Applications
The AlgoSec Suite - BusinessFlow
23
Application Owners SecurityNetwork Operations
AlgoSec Security Management Suite
BusinessFlow
Application-Centric Policy Management
• Easily provision connectivity for business applications
• Improve visibility and application availability
• Securely decommission applications
• Translate business requirements to underlying policy
Business
Applications
Security
Infrastructure
The AlgoSec Suite – Firewall Analyzer
24
Application Owners SecurityNetwork Operations
AlgoSec Security Management Suite
BusinessFlow Firewall Analyzer
Security Policy Analysis
• Automate and streamline firewall operations
• Ensure a secure and optimized policy
• Conduct audits in hours instead of weeks
Business
Applications
Security
Infrastructure
The AlgoSec Suite – FireFlow
25
Application Owners
AlgoSec Security Management Suite
BusinessFlow FireFlow Firewall Analyzer
Security Policy Change Automation
• Process changes 2x-4x faster
• Improve accuracy and accountability
• Ensure continuous compliance and security
SecurityNetwork Operations
Business Impact
26
Annual Savings
Reduction in Auditing Expenses $192,000
Reduction in Change Request Processing Time $180,000
Reduction in Troubleshooting Resolution Time $90,000
Extended Lifespan of Hardware $47,500
Total Annual Savings $509,500
3 Year Savings $1,528,500
Sample Organization
• 50 Network Firewalls
• Loaded IT cost - $60/hour
• 2 changes per firewall per month
Generate your own ROI report at AlgoSec.com/ROI
A Real Life,
Automated, Firewall
Change Workflow
Q&A and Next Steps
Download the Security Change
Management ebook @
www.algosec.com/securitychanges_ebook
Calculate your potential ROI @
www.algosec.com/ROI
Evaluate the AlgoSec Security
Management Suite @
www.algosec.com/eval
28
Connect with AlgoSec on:
www.AlgoSec.com
Managing Security at the Speed of Business

Weitere ähnliche Inhalte

Was ist angesagt?

Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...
AlgoSec
 
5 things you didn't know you could do with security policy management
5 things you didn't know you could do with security policy management5 things you didn't know you could do with security policy management
5 things you didn't know you could do with security policy management
AlgoSec
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar
Maytal Levi
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
shira koper
 
Algo sec suite overview 2013 05
Algo sec suite overview 2013 05Algo sec suite overview 2013 05
Algo sec suite overview 2013 05
hoanv
 
Webinar: How automation can transform the way you manage your network securit...
Webinar: How automation can transform the way you manage your network securit...Webinar: How automation can transform the way you manage your network securit...
Webinar: How automation can transform the way you manage your network securit...
AlgoSec
 

Was ist angesagt? (20)

Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation
 
Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
Create and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best PracticesCreate and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best Practices
 
5 things you didn't know you could do with security policy management
5 things you didn't know you could do with security policy management5 things you didn't know you could do with security policy management
5 things you didn't know you could do with security policy management
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 
Simplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data CenterSimplifying Security Management in the Virtual Data Center
Simplifying Security Management in the Virtual Data Center
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
Migrating and Managing Security Policies in a Segmented Data Center
Migrating and Managing Security Policies in a Segmented Data CenterMigrating and Managing Security Policies in a Segmented Data Center
Migrating and Managing Security Policies in a Segmented Data Center
 
Algo sec suite overview 2013 05
Algo sec suite overview 2013 05Algo sec suite overview 2013 05
Algo sec suite overview 2013 05
 
Algosec security policy management for financial institutions
Algosec security policy management for financial institutionsAlgosec security policy management for financial institutions
Algosec security policy management for financial institutions
 
Webinar: How automation can transform the way you manage your network securit...
Webinar: How automation can transform the way you manage your network securit...Webinar: How automation can transform the way you manage your network securit...
Webinar: How automation can transform the way you manage your network securit...
 
Intent Based Networking: turning intentions into reality with network securit...
Intent Based Networking: turning intentions into reality with network securit...Intent Based Networking: turning intentions into reality with network securit...
Intent Based Networking: turning intentions into reality with network securit...
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
Managing risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business contextManaging risk and vulnerabilities in a business context
Managing risk and vulnerabilities in a business context
 
SDN's managing security across the virtual network final
SDN's managing security across the virtual network finalSDN's managing security across the virtual network final
SDN's managing security across the virtual network final
 

Andere mochten auch

Learn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiencyLearn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiency
Adi Gazit Blecher
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinarCisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar
Maytal Levi
 
1x510 unit 4 rlo
1x510 unit 4 rlo1x510 unit 4 rlo
1x510 unit 4 rlo
nails26
 

Andere mochten auch (20)

CHEC HK TKO Site Fire Drill
CHEC HK TKO Site Fire DrillCHEC HK TKO Site Fire Drill
CHEC HK TKO Site Fire Drill
 
Learn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiencyLearn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiency
 
Dos and Don’ts for Managing External Connectivity to/from Your Network
Dos and Don’ts for Managing External Connectivity to/from Your NetworkDos and Don’ts for Managing External Connectivity to/from Your Network
Dos and Don’ts for Managing External Connectivity to/from Your Network
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinarCisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar
 
A Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment
A Pragmatic Approach to Network Security Across Your Hybrid Cloud EnvironmentA Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment
A Pragmatic Approach to Network Security Across Your Hybrid Cloud Environment
 
Fire Drill Protocol
Fire Drill ProtocolFire Drill Protocol
Fire Drill Protocol
 
Segmenting your Network for Security - The Good, the Bad and the Ugly
Segmenting your Network for Security - The Good, the Bad and the UglySegmenting your Network for Security - The Good, the Bad and the Ugly
Segmenting your Network for Security - The Good, the Bad and the Ugly
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
How to-migrate-and-manage-security-policies-in-a-segmented-data-center---webi...
How to-migrate-and-manage-security-policies-in-a-segmented-data-center---webi...How to-migrate-and-manage-security-policies-in-a-segmented-data-center---webi...
How to-migrate-and-manage-security-policies-in-a-segmented-data-center---webi...
 
Fire drill
Fire drillFire drill
Fire drill
 
5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice5 Steps to a Zero Trust Network - From Theory to Practice
5 Steps to a Zero Trust Network - From Theory to Practice
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
 
Fire drill
Fire drillFire drill
Fire drill
 
8 CRITICAL Lessons We Can Learn From Fire Drill @WORK.
8 CRITICAL Lessons We Can Learn From Fire Drill @WORK.8 CRITICAL Lessons We Can Learn From Fire Drill @WORK.
8 CRITICAL Lessons We Can Learn From Fire Drill @WORK.
 
1x510 unit 4 rlo
1x510 unit 4 rlo1x510 unit 4 rlo
1x510 unit 4 rlo
 
Fire Life Safety- Evacuation Drills- By Richard Garrity 2015
Fire Life Safety- Evacuation Drills- By Richard Garrity 2015Fire Life Safety- Evacuation Drills- By Richard Garrity 2015
Fire Life Safety- Evacuation Drills- By Richard Garrity 2015
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change Processes
 
Fire Drill
Fire DrillFire Drill
Fire Drill
 
FIRE DRILL
FIRE DRILLFIRE DRILL
FIRE DRILL
 
Reaching PCI Nirvana: Ensure a Successful Audit & Maintain Continuous Compliance
Reaching PCI Nirvana: Ensure a Successful Audit & Maintain Continuous ComplianceReaching PCI Nirvana: Ensure a Successful Audit & Maintain Continuous Compliance
Reaching PCI Nirvana: Ensure a Successful Audit & Maintain Continuous Compliance
 

Ähnlich wie Taking the fire drill out of making firewall changes

How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
mbmobile
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
LynellBull52
 

Ähnlich wie Taking the fire drill out of making firewall changes (20)

Effective Communication Network Development through a Model-Based Systems App...
Effective Communication Network Development through a Model-Based Systems App...Effective Communication Network Development through a Model-Based Systems App...
Effective Communication Network Development through a Model-Based Systems App...
 
Security a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your BusinessSecurity a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your Business
 
Leveraging Change Control for Security
Leveraging Change Control for SecurityLeveraging Change Control for Security
Leveraging Change Control for Security
 
How to build a change workflow process
How to build a change workflow processHow to build a change workflow process
How to build a change workflow process
 
How much does it cost to be Secure?
How much does it cost to be Secure?How much does it cost to be Secure?
How much does it cost to be Secure?
 
5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy Automation5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy Automation
 
Selecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationSelecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organization
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
The Future of Data Center Network Automation
The Future of Data Center Network AutomationThe Future of Data Center Network Automation
The Future of Data Center Network Automation
 
MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night? MBT Webinar: Does the security of your business data keep you up at night?
MBT Webinar: Does the security of your business data keep you up at night?
 
Key Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation FirewallsKey Policy Considerations When Implementing Next-Generation Firewalls
Key Policy Considerations When Implementing Next-Generation Firewalls
 
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
· Processed on 09-Dec-2014 901 PM CST · ID 488406360 · Word .docx
 
Automated policy compliance and
Automated policy compliance andAutomated policy compliance and
Automated policy compliance and
 
Automated policy compliance and
Automated policy compliance andAutomated policy compliance and
Automated policy compliance and
 
AUTOMATED POLICY COMPLIANCE AND CHANGE DETECTION MANAGED SERVICE IN DATA NETW...
AUTOMATED POLICY COMPLIANCE AND CHANGE DETECTION MANAGED SERVICE IN DATA NETW...AUTOMATED POLICY COMPLIANCE AND CHANGE DETECTION MANAGED SERVICE IN DATA NETW...
AUTOMATED POLICY COMPLIANCE AND CHANGE DETECTION MANAGED SERVICE IN DATA NETW...
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
How to Eliminate the #1 Cause of Network Down-time
How to Eliminate the #1 Cause of Network Down-timeHow to Eliminate the #1 Cause of Network Down-time
How to Eliminate the #1 Cause of Network Down-time
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
NGINX Controller: Configuration, Management, and Troubleshooting at Scale – EMEA
NGINX Controller: Configuration, Management, and Troubleshooting at Scale – EMEANGINX Controller: Configuration, Management, and Troubleshooting at Scale – EMEA
NGINX Controller: Configuration, Management, and Troubleshooting at Scale – EMEA
 
Enhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices ApplicationsEnhanced Security and Visibility for Microservices Applications
Enhanced Security and Visibility for Microservices Applications
 

Mehr von AlgoSec

Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
AlgoSec
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
AlgoSec
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
AlgoSec
 

Mehr von AlgoSec (20)

The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management Suite
 
2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final2018 11-19 improving business agility with security policy automation final
2018 11-19 improving business agility with security policy automation final
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...
 
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
Accelerate Application Deployment Across Cisco ACI Fabric, On-Premise Firewal...
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 

Taking the fire drill out of making firewall changes

  • 1. How to Take the Fire Drill out of Making Firewall Changes
  • 2. “Complexity is the worst enemy of security” - Bruce Schneier
  • 3. • Application Connectivity • Data Center Migration/Consolidation • Decommissioned Applications • M&A • Next-Generation Policies • (External) Applications • Users • Devices • New Threats
  • 4. This is Not a Formal Policy
  • 5.
  • 6. Source: The State of Network Security 2013 20.2% 22.1% 54.5% 43.6% 25.8% 16.6% 23.0% 25.2% 32.5% 0% 10% 20% 30% 40% 50% 60% 70% 80% In your organization, an out-of-process change has resulted in... 2012 2013 Application Outage Network Outage Data Breach System Outage Failing an Audit None of the above
  • 7. 2013Source: The State of Network Security
  • 9. “The best way to manage network security operations is to link security and operations through change management and change control, and to supplement and accelerate automation.”
  • 11. The Security Change Workflow Request Analysis Approval Implementation Design Execution/ Verification Audit the Change Process Recertify Rules Measure SLAsSecurity Operations Compliance Executive Operations 11
  • 12. Request Analysis • Who can make a request? • Avoiding miscommunication • What can be requested? • Add access • Remove access • Recertify access • Change/Remove objects • Prioritization • Eliminating “already works” • Discovering relevant devices 12
  • 13. Approval • Risk analysis • Compliance analysis • Legal analysis • Serial vs. Parallel • Escalation • Documentation! 13
  • 14. Implementation/Design • Create new vs. edit existing • Reusing objects • Testing the new rule • Pushing the new rule 14
  • 15. Execution/Verification • Verify correct execution • Notify requestor • Request/Change reconciliation 15
  • 16. Tips to Take the Fire Drill out of Firewall Changes!
  • 17. “It is especially critical for people to document the rules they add or change so that other administrators know the purpose of each rule and who to contact about them. Good documentation can make troubleshooting easy and reduces the risk of service disruptions that can be caused when an administrator deletes or changes a rule they do not understand.” - Todd, InfoSec Architect, United States 17 Tip 1: Document, Document, Document
  • 18. “Perform reconciliation between change requests and actual performed changes – looking at the unaccounted changes will always surprise you. Ensuring every change is accounted for will greatly simplify your next audit and help in day-to-day troubleshooting.” - Ron, Manager, Australia 18 Tip 2: Ensure Accountability
  • 19. 19 Tip 3: Ensure an Application-Centric View • Provide centralized visibility of application connectivity needs • Understand the impact of application changes on the network and vice-versa • Understand firewall rule and application interdependency to safely decommission applications
  • 20. Your Security Change Management Solution Must: 1. Be firewall-aware 2. Support all firewalls and routers in your network 3. Be topology-aware 4. Integrate with your existing CMS 5. Provide application-level visibility and change impact analysis 6. Easily customize to your business processes 20 Look for these Key Capabilities
  • 21. Security Change Automation with the AlgoSec Security Management Suite
  • 22. Security Infrastructure Business Applications Managing Security at the Speed of Business 22 Application Owners SecurityNetwork Operations Faster Security Provisioning for Business Applications Align Teams for Improved Agility and Accountability ROI in less than 1 Year! Gain Total Visibility and Control of your Security Policy AlgoSec Security Management Suite
  • 23. Security Infrastructure Business Applications The AlgoSec Suite - BusinessFlow 23 Application Owners SecurityNetwork Operations AlgoSec Security Management Suite BusinessFlow Application-Centric Policy Management • Easily provision connectivity for business applications • Improve visibility and application availability • Securely decommission applications • Translate business requirements to underlying policy
  • 24. Business Applications Security Infrastructure The AlgoSec Suite – Firewall Analyzer 24 Application Owners SecurityNetwork Operations AlgoSec Security Management Suite BusinessFlow Firewall Analyzer Security Policy Analysis • Automate and streamline firewall operations • Ensure a secure and optimized policy • Conduct audits in hours instead of weeks
  • 25. Business Applications Security Infrastructure The AlgoSec Suite – FireFlow 25 Application Owners AlgoSec Security Management Suite BusinessFlow FireFlow Firewall Analyzer Security Policy Change Automation • Process changes 2x-4x faster • Improve accuracy and accountability • Ensure continuous compliance and security SecurityNetwork Operations
  • 26. Business Impact 26 Annual Savings Reduction in Auditing Expenses $192,000 Reduction in Change Request Processing Time $180,000 Reduction in Troubleshooting Resolution Time $90,000 Extended Lifespan of Hardware $47,500 Total Annual Savings $509,500 3 Year Savings $1,528,500 Sample Organization • 50 Network Firewalls • Loaded IT cost - $60/hour • 2 changes per firewall per month Generate your own ROI report at AlgoSec.com/ROI
  • 27. A Real Life, Automated, Firewall Change Workflow
  • 28. Q&A and Next Steps Download the Security Change Management ebook @ www.algosec.com/securitychanges_ebook Calculate your potential ROI @ www.algosec.com/ROI Evaluate the AlgoSec Security Management Suite @ www.algosec.com/eval 28
  • 29. Connect with AlgoSec on: www.AlgoSec.com Managing Security at the Speed of Business