SlideShare une entreprise Scribd logo
1  sur  32
Télécharger pour lire hors ligne
Compliance made easy.
Pass your audits stress-free
TAL DAYAN
Product Manager
AlgoSec Firewall Analyzer
AlgoSec AlgoCare
WELCOME
Submit your questions via the chat tab
Click on the Attachments link to schedule a time to speak with an expert
This webinar is being recorded and available on-demand
Connect with us through your social network of choice
3
https://www.algosec.com/resources
5 | Confidential
TODAY’S AGENDA
Audits and
Compliance – The
challenge
How to pass
an audit
How to ensure
compliance
now and ongoingly
Summary
1
2 4
3
TIME
MONEY
WHAT DOES COMPLIANCE MEAN FOR YOU?
Firewall is the main line of defense between public & corporate network
GET READY TO RUMBLE!
“Once released, an extended transition period will be provided for
organizations…
To support this transition, PCI DSS v3.2.1 will remain active for 18 months once
all PCI DSS v4.0 materials are released…
The PCI DSS v4.0 standard will therefore be available for 2 years prior to the
retirement of PCI DSS v3.2.1.” (Lauren Holloway)
6 Months
Ensure firewall configurations and rules:
Meet the requirements of external regulations
Meet internal security policy
Reduce risk
Improve firewall performance by
optimizing the firewall rule base
HOW CAN AN AUDIT HELP YOU?
<1 week,
26%
1-2 weeks,
29%
2-4 weeks,
27%
1-2 months,
12%
2+ months,
6%
12
HOW MUCH TIME DEVOTED FOR FW AUDIT EVERY YEAR?
Source: AlgoSec survey
Manual Audits
=
Slow Down Business
+
Error-Prone
WHY IS THE AUDIT PROCESS SO CHALLENGING?
Rule
Rule Change Audit Logs
Analyze…
Simulate…
Automation is eminent!
AUTOMATE YOUR AUDIT PROCESS!
Step
01
Step
02 Step
03
Step
04
Step
05
Step
06
Gather info
Review change management
Audit firewall physical & OS security
Clean up & organize rule base
Asses & remediate risk
GATHER KEY INFORMATION
✓ Copies of relevant security policies
✓ Firewall logs access
✓ Updated network and firewall topologies diagram
✓ Reports and documents from previous audits
✓ Identify all ISPs and VPNs
✓ Relevant firewall vendor information
✓ Key servers and information repositories in the network
Gather key information prior to starting the audit
Gather info
REVIEW CHANGE MANAGEMENT PROCESS
Review the procedures for rule-base change management
• Approvals?
• Authorized personnel only?
• Change testing?
• Change expiration date?
• Properly documented?
Determine if there is a formal and controlled process in place
Determine if changes have been authorized
Flag unauthorized rule changes for further investigation
Determine:
• real-time monitoring of changes to a firewall are enabled
• Access to rule-change notifications is granted to authorized personnel
Review change
management
REVIEW CHANGE MANAGEMENT PROCESS
Review the procedures for rule-base change management
Determine if there is a formal and controlled process in place
• Business purpose?
• Duration?
• Risk?
• Needed approvals?
• Who should implement?
• Correctly implemented?
Determine if changes have been authorized
Flag unauthorized rule changes for further investigation
Determine:
• real-time monitoring of changes to a firewall are enabled
• Access to rule-change notifications is granted to authorized personnel
Review change
management
REVIEW CHANGE MANAGEMENT PROCESS
Review the procedures for rule-base change management
Determine if there is a formal and controlled process in place
• Business purpose?
• Duration?
• Risk?
• Needed approvals?
• Who should implement?
• Correctly implemented?
Determine if changes have been authorized
Flag unauthorized rule changes for further investigation
Determine:
• real-time monitoring of changes to a firewall are enabled
• Access to rule-change notifications is granted to authorized personnel
Review change
management
REVIEW CHANGE MANAGEMENT PROCESS
Review the procedures for rule-base change management
Determine if there is a formal and controlled process in place
• Business purpose?
• Duration?
• Risk?
• Needed approvals?
• Who should implement?
• Correctly implemented?
Determine if changes have been authorized
Flag unauthorized rule changes for further investigation
Determine:
• real-time monitoring of changes to a firewall are enabled
• Access to rule-change notifications is granted to authorized personnel
Review change
management
FIREWALL’S PHYSICAL AND OS SECURITY
✓ Firewall and management servers are physically
secured
✓ List of authorized personnel permitted to access
the firewall server rooms
✓ Vendor patches and updates have been applied
✓ OS passes common hardening checklists
✓ Procedures used for device administration
Audit the Firewall’s Physical and OS Security
Audit firewall physical
& OS security
CLEANUP AND OPTIMIZE POLICY
✓ Perform needed deletions from FWs
✓ Consolidate similar / duplicate rules
✓ Identify
• Overly permissive rules
• Unused / unattached / expired users or groups
✓ Evaluate the order of firewall rules
✓ Enforce object-naming conventions
✓ Document rules, objects and policy revisions for
future reference
Cleanup and Optimize the Rule Base
Clean up & organize
rule base
ASSESS RISKS AND REMEDIATE ISSUES
Conduct a Risk Assessment and Remediate Issues
Identify “risky” rules and prioritize them by severity
• Firewall rules that violate corporate security policy?
• Firewall rules with “ANY” and a permissive action?
• Firewall rules that allow risky services from DMZ to internal network?
• Firewall rules that allow risky services inbound or outbound from the Internet?
• Firewall rules that allow traffic from the Internet to sensitive locations?
Analyze rules & configurations
Action plan for remediation of risks & compliance exceptions
Correct completion of remediation efforts and rule changes
Track and document remediation completion
Asses &
remediate risk
CONTINUE IMPROVING…
✓ A process is established for continuous auditing
of firewalls
✓ Manual tasks → automated analysis & reporting
✓ Audit procedures are properly documented
✓ Robust firewall change workflow is in place
✓ Alerting system in place for significant rule-
related events
Ongoing Audits
Continue
again and
again…
Step
01
Step
02 Step
03
Step
04
Step
05
Step
06
Gather info
Review change management
Audit firewall physical & OS security
Clean up & organize rule base
Asses & remediate risk
AUTOMATE YOUR AUDIT PROCESS!
ALGOSEC KEY CAPABILITIES
27
Secure Business Application Connectivity
Security Policy Workflow Automation
Continuous Compliance and Auditing
Firewall Policy Optimization
Security Policy Risk Mitigation
NGFW, Application & Datacenter Migration
Hybrid Cloud Security
Active Policy Monitoring
Ongoing Security Posture
Monitoring & Enforcement
Breadth of Native Audit &
Compliance Reports
Automated Policy-to-Business
Application Mapping
Policy Clean-up & Optimization
Traffic-focused Policy
Recertification
COMPLIANCE MUST BE CONTINUOUS
Intelligent Application
Decommissioning & Removal
of Redundant Policies
Intelligently Design & Migrate
Security Policies
Achieve Hands-off Zero-Touch
Change Management
Automate Implementation with
ActiveChange Technology
Realize Fully Automated Peer-
Review w/ SmartValidation
Link Business Applications to
Supporting Security Policies
Proactively Assess Risk &
Compliance
Tie Vulnerabilities to Business
Applications
Automatically Discover Business
Applications & Align To Security
Controls
Expose Connectivity-As-Code
Capabilities To DevOps
VISIBILITY OF NETWORK POLICIES
NETWORK CHANGES VISIBILITY
CLEAN UP AND OPTIMIZE YOUR RULE BASE
01 02 03 04 05
Consolidate
similar rules
Discover and remove
unused rules and
objects
Identify and remove
shadowed / duplicate /
expired rules
Reorder while
retaining policy logic
Tighten overly
permissive rules
based on actual
usage patterns
AUTOMATE YOUR CHANGE MANAGEMENT PROCESS
CONDUCT A RISK ASSESSMENT AND REMEDIATE ISSUES
OUT-OF-THE-BOX COMPLIANCE REPORTS
SUMMARY
TIME
MONEY
Gather info
Review
change
management
Audit firewall
physical & OS
security
Clean up &
organize rule
base
Asses &
remediate risk
Continue again
and again…
37
Q&A
Join Our Community
submit your questions
youtube.com/user/AlgoSec
linkedin.com/company/AlgoSec
facebook.com/AlgoSec
twitter.com/AlgoSec
www.AlgoSec.com/blog
THANK YOU!
Questions can be emailed to
marketing@algosec.com

Contenu connexe

Tendances

Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationAlgoSec
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation Maytal Levi
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)AlgoSec
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar Maytal Levi
 
Create and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best PracticesCreate and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best PracticesAlgoSec
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesAdi Gazit Blecher
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practicesshira koper
 
DevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOpsDevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOpsshira koper
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivityshira koper
 
Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...AlgoSec
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solutionAlgoSec
 
A business driven approach to security policy management a technical perspec...
A business driven approach to security policy management  a technical perspec...A business driven approach to security policy management  a technical perspec...
A business driven approach to security policy management a technical perspec...AlgoSec
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteAlgoSec
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementAlgoSec
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrationsAlgoSec
 
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance FiresLiraz Goldstein
 
Security Change Management: Agility vs. Control
Security Change Management: Agility vs. ControlSecurity Change Management: Agility vs. Control
Security Change Management: Agility vs. ControlAlgoSec
 

Tendances (20)

Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
Tying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigationTying cyber attacks to business processes, for faster mitigation
Tying cyber attacks to business processes, for faster mitigation
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 
Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar Cisco aci and AlgoSec webinar
Cisco aci and AlgoSec webinar
 
Create and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best PracticesCreate and Manage a Micro-Segmented Data Center – Best Practices
Create and Manage a Micro-Segmented Data Center – Best Practices
 
Best Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change ProcessesBest Practics for Automating Next Generation Firewall Change Processes
Best Practics for Automating Next Generation Firewall Change Processes
 
Migrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best PracticesMigrating and Managing Security in an AWS Environment- Best Practices
Migrating and Managing Security in an AWS Environment- Best Practices
 
DevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOpsDevSecOps: Putting the Sec into the DevOps
DevSecOps: Putting the Sec into the DevOps
 
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application ConnectivityMovin' On Up to the Cloud: How to Migrate your Application Connectivity
Movin' On Up to the Cloud: How to Migrate your Application Connectivity
 
Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...Managing application connectivity securely through a merger or acquisition – ...
Managing application connectivity securely through a merger or acquisition – ...
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
A business driven approach to security policy management a technical perspec...
A business driven approach to security policy management  a technical perspec...A business driven approach to security policy management  a technical perspec...
A business driven approach to security policy management a technical perspec...
 
More Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management SuiteMore Things You Can Do with the AlgoSec Security Policy Management Suite
More Things You Can Do with the AlgoSec Security Policy Management Suite
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires
2019 01-30 Firewalls Ablaze? Put Out Network Security Audit & Compliance Fires
 
Security Change Management: Agility vs. Control
Security Change Management: Agility vs. ControlSecurity Change Management: Agility vs. Control
Security Change Management: Agility vs. Control
 

Similaire à compliance made easy. pass your audits stress-free webinar

SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...Steffan Stringer
 
Security a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your BusinessSecurity a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your Businessshira koper
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
 
Computerized System Validation Business Intelligence Solutions
Computerized System Validation Business Intelligence SolutionsComputerized System Validation Business Intelligence Solutions
Computerized System Validation Business Intelligence SolutionsDigital-360
 
Compliance at Velocity with Chef
Compliance at Velocity with ChefCompliance at Velocity with Chef
Compliance at Velocity with ChefJames Casey
 
Avoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAvoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAlgoSec
 
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...Perficient
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
Transform your DevOps practices with Security
Transform your DevOps practices with SecurityTransform your DevOps practices with Security
Transform your DevOps practices with SecurityPaul Czarkowski
 
2016-06-08 FDA Inspection Readiness - Mikael Yde
2016-06-08 FDA Inspection Readiness - Mikael Yde2016-06-08 FDA Inspection Readiness - Mikael Yde
2016-06-08 FDA Inspection Readiness - Mikael Ydemikaelyde
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTuan Phan
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsStatistics & Data Corporation
 
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...Seapine Software
 
Infrastructure as Code with Chef
Infrastructure as Code with ChefInfrastructure as Code with Chef
Infrastructure as Code with ChefSarah Hynes Cheney
 
Continuous validation of office 365
Continuous validation of office 365Continuous validation of office 365
Continuous validation of office 365Montrium
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point FirewallsBen Rothke
 
Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMPRay Potter
 

Similaire à compliance made easy. pass your audits stress-free webinar (20)

SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...
 
Security a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your BusinessSecurity a Revenue Center: How Security Can Drive Your Business
Security a Revenue Center: How Security Can Drive Your Business
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
Computerized System Validation Business Intelligence Solutions
Computerized System Validation Business Intelligence SolutionsComputerized System Validation Business Intelligence Solutions
Computerized System Validation Business Intelligence Solutions
 
Compliance at Velocity with Chef
Compliance at Velocity with ChefCompliance at Velocity with Chef
Compliance at Velocity with Chef
 
Avoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slidesAvoid outages-from-misconfigured-devices-webinar-slides
Avoid outages-from-misconfigured-devices-webinar-slides
 
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...
How to Migrate Drug Safety and Pharmacovigilance Data Cost-Effectively and wi...
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Transform your DevOps practices with Security
Transform your DevOps practices with SecurityTransform your DevOps practices with Security
Transform your DevOps practices with Security
 
2016-06-08 FDA Inspection Readiness - Mikael Yde
2016-06-08 FDA Inspection Readiness - Mikael Yde2016-06-08 FDA Inspection Readiness - Mikael Yde
2016-06-08 FDA Inspection Readiness - Mikael Yde
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
TrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security AuthorizationTrustedAgent FedRAMP Security Authorization
TrustedAgent FedRAMP Security Authorization
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
 
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...
Breaking the Barriers to Agile Adoption in Safety- and Quality-Critical Envir...
 
Infrastructure as Code with Chef
Infrastructure as Code with ChefInfrastructure as Code with Chef
Infrastructure as Code with Chef
 
Firewall best-practices-firewall-analyzer
Firewall best-practices-firewall-analyzerFirewall best-practices-firewall-analyzer
Firewall best-practices-firewall-analyzer
 
Continuous validation of office 365
Continuous validation of office 365Continuous validation of office 365
Continuous validation of office 365
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
Amped for FedRAMP
Amped for FedRAMPAmped for FedRAMP
Amped for FedRAMP
 

Plus de AlgoSec

The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinarAlgoSec
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinarAlgoSec
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarAlgoSec
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...AlgoSec
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...AlgoSec
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...AlgoSec
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentAlgoSec
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...AlgoSec
 
Selecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationSelecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationAlgoSec
 
2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinar2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinarAlgoSec
 

Plus de AlgoSec (13)

The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud EnvironmentManaging Effective Security Policies Across Hybrid and Multi-Cloud Environment
Managing Effective Security Policies Across Hybrid and Multi-Cloud Environment
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...2018 10-11 automating network security policy management allows financial ins...
2018 10-11 automating network security policy management allows financial ins...
 
Selecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organizationSelecting the right security policy management solution for your organization
Selecting the right security policy management solution for your organization
 
2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinar2018 07-24 network security at the speed of dev ops - webinar
2018 07-24 network security at the speed of dev ops - webinar
 

Dernier

Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 

Dernier (20)

Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 

compliance made easy. pass your audits stress-free webinar

  • 1. Compliance made easy. Pass your audits stress-free
  • 2. TAL DAYAN Product Manager AlgoSec Firewall Analyzer AlgoSec AlgoCare
  • 3. WELCOME Submit your questions via the chat tab Click on the Attachments link to schedule a time to speak with an expert This webinar is being recorded and available on-demand Connect with us through your social network of choice 3 https://www.algosec.com/resources
  • 4. 5 | Confidential TODAY’S AGENDA Audits and Compliance – The challenge How to pass an audit How to ensure compliance now and ongoingly Summary 1 2 4 3
  • 6. Firewall is the main line of defense between public & corporate network
  • 7. GET READY TO RUMBLE! “Once released, an extended transition period will be provided for organizations… To support this transition, PCI DSS v3.2.1 will remain active for 18 months once all PCI DSS v4.0 materials are released… The PCI DSS v4.0 standard will therefore be available for 2 years prior to the retirement of PCI DSS v3.2.1.” (Lauren Holloway) 6 Months
  • 8. Ensure firewall configurations and rules: Meet the requirements of external regulations Meet internal security policy Reduce risk Improve firewall performance by optimizing the firewall rule base HOW CAN AN AUDIT HELP YOU?
  • 9. <1 week, 26% 1-2 weeks, 29% 2-4 weeks, 27% 1-2 months, 12% 2+ months, 6% 12 HOW MUCH TIME DEVOTED FOR FW AUDIT EVERY YEAR? Source: AlgoSec survey Manual Audits = Slow Down Business + Error-Prone
  • 10. WHY IS THE AUDIT PROCESS SO CHALLENGING? Rule Rule Change Audit Logs Analyze… Simulate… Automation is eminent!
  • 11. AUTOMATE YOUR AUDIT PROCESS! Step 01 Step 02 Step 03 Step 04 Step 05 Step 06 Gather info Review change management Audit firewall physical & OS security Clean up & organize rule base Asses & remediate risk
  • 12. GATHER KEY INFORMATION ✓ Copies of relevant security policies ✓ Firewall logs access ✓ Updated network and firewall topologies diagram ✓ Reports and documents from previous audits ✓ Identify all ISPs and VPNs ✓ Relevant firewall vendor information ✓ Key servers and information repositories in the network Gather key information prior to starting the audit Gather info
  • 13. REVIEW CHANGE MANAGEMENT PROCESS Review the procedures for rule-base change management • Approvals? • Authorized personnel only? • Change testing? • Change expiration date? • Properly documented? Determine if there is a formal and controlled process in place Determine if changes have been authorized Flag unauthorized rule changes for further investigation Determine: • real-time monitoring of changes to a firewall are enabled • Access to rule-change notifications is granted to authorized personnel Review change management
  • 14. REVIEW CHANGE MANAGEMENT PROCESS Review the procedures for rule-base change management Determine if there is a formal and controlled process in place • Business purpose? • Duration? • Risk? • Needed approvals? • Who should implement? • Correctly implemented? Determine if changes have been authorized Flag unauthorized rule changes for further investigation Determine: • real-time monitoring of changes to a firewall are enabled • Access to rule-change notifications is granted to authorized personnel Review change management
  • 15. REVIEW CHANGE MANAGEMENT PROCESS Review the procedures for rule-base change management Determine if there is a formal and controlled process in place • Business purpose? • Duration? • Risk? • Needed approvals? • Who should implement? • Correctly implemented? Determine if changes have been authorized Flag unauthorized rule changes for further investigation Determine: • real-time monitoring of changes to a firewall are enabled • Access to rule-change notifications is granted to authorized personnel Review change management
  • 16. REVIEW CHANGE MANAGEMENT PROCESS Review the procedures for rule-base change management Determine if there is a formal and controlled process in place • Business purpose? • Duration? • Risk? • Needed approvals? • Who should implement? • Correctly implemented? Determine if changes have been authorized Flag unauthorized rule changes for further investigation Determine: • real-time monitoring of changes to a firewall are enabled • Access to rule-change notifications is granted to authorized personnel Review change management
  • 17. FIREWALL’S PHYSICAL AND OS SECURITY ✓ Firewall and management servers are physically secured ✓ List of authorized personnel permitted to access the firewall server rooms ✓ Vendor patches and updates have been applied ✓ OS passes common hardening checklists ✓ Procedures used for device administration Audit the Firewall’s Physical and OS Security Audit firewall physical & OS security
  • 18. CLEANUP AND OPTIMIZE POLICY ✓ Perform needed deletions from FWs ✓ Consolidate similar / duplicate rules ✓ Identify • Overly permissive rules • Unused / unattached / expired users or groups ✓ Evaluate the order of firewall rules ✓ Enforce object-naming conventions ✓ Document rules, objects and policy revisions for future reference Cleanup and Optimize the Rule Base Clean up & organize rule base
  • 19. ASSESS RISKS AND REMEDIATE ISSUES Conduct a Risk Assessment and Remediate Issues Identify “risky” rules and prioritize them by severity • Firewall rules that violate corporate security policy? • Firewall rules with “ANY” and a permissive action? • Firewall rules that allow risky services from DMZ to internal network? • Firewall rules that allow risky services inbound or outbound from the Internet? • Firewall rules that allow traffic from the Internet to sensitive locations? Analyze rules & configurations Action plan for remediation of risks & compliance exceptions Correct completion of remediation efforts and rule changes Track and document remediation completion Asses & remediate risk
  • 20. CONTINUE IMPROVING… ✓ A process is established for continuous auditing of firewalls ✓ Manual tasks → automated analysis & reporting ✓ Audit procedures are properly documented ✓ Robust firewall change workflow is in place ✓ Alerting system in place for significant rule- related events Ongoing Audits Continue again and again…
  • 21. Step 01 Step 02 Step 03 Step 04 Step 05 Step 06 Gather info Review change management Audit firewall physical & OS security Clean up & organize rule base Asses & remediate risk AUTOMATE YOUR AUDIT PROCESS!
  • 22. ALGOSEC KEY CAPABILITIES 27 Secure Business Application Connectivity Security Policy Workflow Automation Continuous Compliance and Auditing Firewall Policy Optimization Security Policy Risk Mitigation NGFW, Application & Datacenter Migration Hybrid Cloud Security
  • 23. Active Policy Monitoring Ongoing Security Posture Monitoring & Enforcement Breadth of Native Audit & Compliance Reports Automated Policy-to-Business Application Mapping Policy Clean-up & Optimization Traffic-focused Policy Recertification COMPLIANCE MUST BE CONTINUOUS Intelligent Application Decommissioning & Removal of Redundant Policies Intelligently Design & Migrate Security Policies Achieve Hands-off Zero-Touch Change Management Automate Implementation with ActiveChange Technology Realize Fully Automated Peer- Review w/ SmartValidation Link Business Applications to Supporting Security Policies Proactively Assess Risk & Compliance Tie Vulnerabilities to Business Applications Automatically Discover Business Applications & Align To Security Controls Expose Connectivity-As-Code Capabilities To DevOps
  • 26. CLEAN UP AND OPTIMIZE YOUR RULE BASE 01 02 03 04 05 Consolidate similar rules Discover and remove unused rules and objects Identify and remove shadowed / duplicate / expired rules Reorder while retaining policy logic Tighten overly permissive rules based on actual usage patterns
  • 27. AUTOMATE YOUR CHANGE MANAGEMENT PROCESS
  • 28. CONDUCT A RISK ASSESSMENT AND REMEDIATE ISSUES
  • 30. SUMMARY TIME MONEY Gather info Review change management Audit firewall physical & OS security Clean up & organize rule base Asses & remediate risk Continue again and again…
  • 31. 37 Q&A Join Our Community submit your questions youtube.com/user/AlgoSec linkedin.com/company/AlgoSec facebook.com/AlgoSec twitter.com/AlgoSec www.AlgoSec.com/blog
  • 32. THANK YOU! Questions can be emailed to marketing@algosec.com