2018-05-23T19:30:00Z

What is your primary use case for AlgoSec?

Miriam Tover - PeerSpot reviewer
  • 0
  • 412
PeerSpot user
Get the report
Helped 765,386 peers since 2012
115

115 Answers

Gulu Demirag - PeerSpot reviewer
User
Top 20
2023-12-24T20:57:00Z
Dec 24, 2023

AlgoSec is a very helpful product in carrying out security operations effectively. It has a user-friendly interface, and we don't encounter any problems during or after installing updates. We can get quick support from the manufacturer in case of problems. The ability to automate policy analysis, optimize configurations, and visualize security risks allows organizations to mitigate threats and reduce the risk of security breaches proactively. By providing visibility into security risks, compliance gaps, and application connectivity requirements, AlgoSec helps organizations strengthen their security posture.

Search for a product comparison
Tempreviewer F - PeerSpot reviewer
User
Top 10
2023-11-16T21:36:00Z
Nov 16, 2023

AlgoSec enables organizations to have end-to-end visibility and control over application connectivity across complex hybrid IT environments spanning data centers, cloud, containers, and legacy systems. This allows organizations to automate analysis of how applications interconnect and depend on each other as well as the underlying infrastructure. When new applications are deployed, or existing ones are migrated, AlgoSec can rapidly determine the minimal policy changes required to maintain security and compliance.

SC
User
Top 10
2023-11-16T07:46:00Z
Nov 16, 2023

Algosec is a cybersecurity tool that benefits the organization with a smooth operation of the network infrastructure and by managing the firewall. It is user-friendly and easy to implement and manage. It can be installed on-premises as well as on the cloud. It visualizes the complex networks and creates a dynamic network topology map. Using Firewall Analyzer, security and operations teams can optimize the configuration of firewalls, routers, web proxies, and related network infrastructure to ensure security and compliance.

reviewer0185153 - PeerSpot reviewer
User
Top 20
2023-09-06T13:23:00Z
Sep 6, 2023

Our primary use of AlgoSec is to ensure the smooth operation of our network infrastructure. We are responsible for device onboarding and offboarding, managing access, and overseeing information security. While AlgoSec offers robust security features, we primarily utilize it for network and firewall management. It integrates seamlessly with major vendors like Palo Alto, Check Point, and Cisco, although there may be some limitations with other brands. We employ AlgoSec Firewall Analyzer, FireFlow, and AppViz, all of which are deployed on-premises. On average, we have around 15 daily users, including requesters and direct users from various teams.

HS
User
Top 20
2023-09-01T13:22:00Z
Sep 1, 2023

App Flow, Firewall Analyzer, and FireFlow are utilized. For gap-cleaning efforts to improve the firewalls and to gain visibility into firewall rules, we use AlgoSec. In order to maintain a clean environment, have a set of firewalls that are optimized, and then automate the deployment of firewall rules, we also employ the solution as a firewall assurance tool. Our goal is to increase our understanding of firewall regulations. We utilized this tool to conduct a gap-cleaning project and tidy up our firewalls. Furthermore, we rely on this solution as a firewall assurance tool to ensure our rules are optimized and up to date. Additionally, we use this tool to automate the entire process of deploying firewall rules, ensuring a smooth change process in FireFlow, and allowing us to automatically deploy the firewalls on our appliances.

reviewer162462 - PeerSpot reviewer
User
Top 20
2023-07-13T07:47:00Z
Jul 13, 2023

Our team operates within the support division, assisting customers who primarily utilize AlgoSec through on-premises deployments. They rely on this solution to analyze and manage firewall policies, enhance their security measures, and receive recommendations for optimizing their firewalls. Specifically, we utilize the AlgoSec Firewall Analyzer component of the solution. Recently, we conducted a proof of concept (POC) of AppViz for a customer who utilizes FireFlow. This POC was successful, and it is likely that some of our other customers may express interest in implementing AppViz within the coming year.

Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
erdemerdag - PeerSpot reviewer
Real User
Top 5Leaderboard
2023-07-12T09:24:00Z
Jul 12, 2023

We primarily use the AlgoSec solution to monitor and interpret the risk status in our firewalls. Seeing the troublesome situations experienced in our firewalls from the same point of view sometimes does not help to solve the problem. However, thanks to AlgoSec, it is of great benefit to observe these risks from a different perspective and to see that they improve in the process. Being able to see and follow these changes makes the work of system administrators and risk analysts much easier.

Guy Soudant - PeerSpot reviewer
Real User
Top 10
2023-06-16T12:34:00Z
Jun 16, 2023

We use app flow, Firewall Analyzer, and FireFlow. We use AlgoSec to gain visibility on firewall rules and for gap-cleaning projects to clean up the firewalls. We also use the solution as a firewall assurance tool to stay clean, have an optimized set of firewalls, and then automate firewall rules deployed from start to finish. We have on-prem data centers and 180 sites all over the world. Additionally, we use cloud services, infrastructure as a service, platform as a service, and software as a service. The majority of it is standardized on Cisco networking with Fortinet security solutions, except for the data centers, which are Check Point. The purpose is to gain visibility into firewall rules. We used it to go through a gap-cleaning project to clean up the firewalls. We also use the solution as a firewall assurance tool to stay clean and to have optimized firewall rules. In addition, we use the solution to automate firewall rule deployment from start to finish, so we have a complete change process in FireFlow and can automatically deploy the firewalls on appliances. For that, we also built a connection with BMC Remedy because that's the main tool used for change management.

Zufayri Zaidi - PeerSpot reviewer
Real User
Top 20
2023-06-01T09:06:00Z
Jun 1, 2023

We use AlgoSec for firewall policy management.

MR
Real User
Top 5
2023-02-03T17:48:00Z
Feb 3, 2023

We use it for planning firewall changes and traffic simulation queries. We use AFA (AlgoSec Firewall Analyzer) and FireFlow. Our network environment is mostly on-premises.

Juan Tolosa - PeerSpot reviewer
Real User
Top 5
2023-01-24T16:30:00Z
Jan 24, 2023

We use AFA (AlgoSec Firewall Analyzer), FireFlow, AppViz, and CloudFlow. Our use cases depend on the customer. In general, we use it for rule optimizations, security risks, to manage rules with FireFlow, and for application visibility, as well as for optimization and automation.

MG
Real User
Top 20
2022-12-22T21:16:00Z
Dec 22, 2022

As an administrator, I ensure the platform works as well as possible. We are responsible for everything on the platform, such as onboarding and offboarding devices and managing the information on there, access, etc. AlgoSec has a good security component, but we primarily use it as a network and firewall appliance. It communicates with firewall and router vendors and integrates well with major vendors, such as Palo Alto, Check Point, and Cisco. However, it has some limitations with other vendors. It depends on the brand, but all the vendors we use work well with AlgoSec. We use AlgoSec Firewall Analyzer, FireFlow, and AppViz. All of our AlgoSec devices are on-prem. We average about 15 users daily, at least. We divide AlgoSec users into requesters and actual users. Requesters have limited access to only FireFlow, where they can make a request. We have about 100 requesters and 20 direct users from the network, security, and other teams.

Kasper Tjellesen - PeerSpot reviewer
Reseller
Top 20
2022-12-18T05:23:00Z
Dec 18, 2022

The company has a lot of sites that are involved in food production and has locations with on-premises firewalls and a data center. There is a cloud in Asia as well. Right now, AlgoSec is being used to optimize the firewall and the firewall policies, and to clean up any unused rules or those that are too open. We have 10 to 15 users.

MU
Real User
Top 20
2022-12-15T09:16:00Z
Dec 15, 2022

AlgoSec provides a secure connection between applications and helps customers maintain regulatory compliance.

FS
Real User
Top 10
2022-12-04T19:35:00Z
Dec 4, 2022

We use AlgoSec to monitor multiple firewalls. AlgoSec makes it very easy to maintain and manage our policies, the configuration, and various other maintenance of a particular firewall. It fulfills our requirement and monitors the configuration as well as the policies which have been made by the network team or the administrator of the existing environment.

HM
Real User
Top 20
2022-10-08T00:01:00Z
Oct 8, 2022

We use Firewall Analyzer from AlgoSec. We are mainly using AlgoSec Firewall Analyzer for auditing and analyzing firewall configurations. We have added different vendors inside AlgoSec for analysis. We have added Palo Alto firewalls, Fortinet firewalls, and Cisco firewalls. We are using all of these in our network. There's an option to collect logs and send them to AlgoSec, but we are not using this option. We have other solutions for this purpose. We have Darktrace, IBM QRadar, etc. In terms of our network environment, for the on-prem network, we have different security zones. For the data center, we have different DMZs for internal applications. We have different networks in different locations connected to our corporate network. About 90% of our applications are on-prem, and we only have the websites on the cloud.

Gabriel Borlean - PeerSpot reviewer
User
Top 10
2022-08-13T13:32:00Z
Aug 13, 2022

We use the solution for firewall management (with AFA - AlgoSec Firewall Analyzer) and application network visibility (with AppViz). We are running multiple firewalls and hundreds of users who request firewall connectivity.

TC
Real User
Top 20
2022-06-30T13:12:00Z
Jun 30, 2022

We use FireFlow, AppViz, and AppChange. We use them mainly to visualize our firewalls. We have three data centers, but we are also providing the public cloud as well.

Frederico Da Costa - PeerSpot reviewer
Real User
Top 20
2022-06-30T13:02:00Z
Jun 30, 2022

We use AlgoSec AFA (AlgoSec Firewall Analyzer). We use the solution to configure the firewall rules automatically. We have two data centers where we use Check Point and Palo Alto and about 30 percent of our operation is on AWS and about another 30 percent is on Azure.

OA
Reseller
2022-05-02T05:34:00Z
May 2, 2022

One of the use cases for the solution is when you have many firewalls from different vendors and would like to handle all the configurations from a single pane of glass. We are an AlgoSec distributor, and another use case that is very important to our customers, especially in the financial sector, is generating compliance reports. AlgoSec has very comprehensive compliance reporting. Most of our customers who use AlgoSec care a lot about compliance reports, whether ISO or PCI or other types of compliance.

SL
User
2022-01-04T03:38:00Z
Jan 4, 2022

My main use case is as a firewall analyzer module where it can be further broken down as follow: 1) Network topology visualization: visualizes a network traffic path during troubleshooting 2) Policy optimization: uses optimization and clean-up recommendations to perform annual housekeeping of the firewall 3) PCI DSS compliance: follow the out-of-the-box checklist to prepare for a PCI DSS audit 4) Risk reduction: uses the recommendation of the risky rules to address all the critical and high-risk rules 5) Monitor changes: monitor for firewall-config changes in real-time via email alerts

erdemerdag - PeerSpot reviewer
Real User
Top 5Leaderboard
2021-12-30T07:07:00Z
Dec 30, 2021

It is a firewall analyzer and risk management solution. It is web-based and very useful. It assesses the firewalls and other network/security devices according to compliance standards such as NIST, PCI-DSS, etc. We, as a service provider, are responsible to make the customer's risk score minimum. Therefore, we need a kind of solution that is skilled, user-friendly, and simple (but not simpler!). On those points, AlgoSec is a very useful solution for us to use and also recommend to the customers as well.

erdemerdag - PeerSpot reviewer
Real User
Top 5Leaderboard
2021-12-29T12:26:00Z
Dec 29, 2021

It is a firewall analyzer and risk management solution. It is web-based and very useful. It assesses the firewalls and other networks/security devices according to compliance standarts such as NIST, PCI-DSS, etc. We, as a service provider, are responsible to make the customer's risk score minimal. Therefore, we need a kind of solution that is skilled, user-friendly, and simple (but not simpler!). AlgoSec is a very useful solution for us to use and we also recommend it to customers as well.

KK
Real User
2021-12-29T09:46:00Z
Dec 29, 2021

We have a large setup of multi-vendor firewalls with large in numbers of policies and rules. Handling rules and policy visibility manually are very difficult for clients multi platform firewalls. AlgoSec AFA has eased day-to-day operation, firewalls rules optimization, clean-up for unused policies and reporting, and visibility on policy and rules. All of this improves the firewall performance. AlgoSec FireFlow workflow change tracking in environment makes it easy to have a central repository also multiple stakeholder approved change management.

GR
Real User
2021-12-28T14:50:00Z
Dec 28, 2021

We planned to start with AlgoSec Firewall Analyzer and later procured FireFlow as well. We deployed Fireflow as we have been migrating the Infrastructure to SaaS, increasing in multi-vendor engagements on multiple Network and Security layers and handling requests from roaming users ends. AlgoBot has been enabled to few users to validate their requirements and requests on their own, which has helped them to understand their current access and to create requests that are very accurate and relevant. With respect to the environment, it's distributed with various network and security solutions, with multiple zones and a maintenance team.

DR
Real User
2021-12-14T04:41:00Z
Dec 14, 2021

We use AlgoSec to integrate firewalls. I'm a senior network security engineer and we are customers of AlgoSec.

AK
Real User
2021-10-21T06:13:00Z
Oct 21, 2021

We use several of the AlgoSec components including the firewall analyzer (AFA) and FireFlow. We may also use CloudFlow. We use AlgoSec primarily for Check Point. We run a script that works with Check Point and spits out rules. We also use it to create changes. Specifically, it will create new roles and we can use it to check if there are blocks on Check Point, as well. In the future, we may use it with Palo Alto.

AS
Real User
2021-08-23T16:13:00Z
Aug 23, 2021

I use AlgoSec Firewall Analyzer, BusinessFlow, AppViz, AppChange and CloudFlow. We use the appliances from the AlgoSec framework and the AlgoSec Firewall. The customer environment is mostly managed on-premise.

CW
Real User
2021-08-09T08:01:00Z
Aug 9, 2021

Our primary purpose right now is Firewall AlgoSec Analyzer so we can ensure that our rules are nice and tight. We also use the configuration report to make sure that the firewall configuration is nice and tight. We are starting to use modeling. AlgoSec Firewall Analyzer enables us to input details about what we would like to do to see what firewall changes would be required, if any. Also, if we are having problems with getting an application running across the network, then we can use that to establish what firewall rules might be giving us problems. As a small branch office focused on wholesale banking, we have a very flat network that we are trying to improve upon. Over the course of last year, everything has been flat and accessible. Now, we are breaking into VLAN segmentation. That is where Firewall Analyzer will really come into good use, because it will help us to limit the traffic to only what is necessary. We have some cloud. Our core banking is with a different organization, which is in the cloud. We also have a couple of other treasury cloud applications in the cloud. However, a fair amount of our network is within our data center and office. So, we have a hybrid model.

VS
Real User
2021-07-20T15:10:00Z
Jul 20, 2021

I mainly use AFA and FireFlow. The majority of the network is internal. We have a very limited footprint in the cloud right now. But what we do have in the cloud is private. Being a financial institution, everything is very secure. So we don't have anything in the public cloud. We're primarily using AlgoSec for firewall management and change validation. So we use it for monitoring all the firewall changes and security ratings. Any kind of firewall change is monitored and we have our own process that we use AlgoSec for to validate that changes are implemented according to the requests and go through all of the change approval processes.

FB
Real User
2021-07-15T06:36:00Z
Jul 15, 2021

We started deploying the application in January of this year. Currently, in our contract, we have a license for AlgoSec FireAnalyzer and FireFlow. So, at this moment, we are only working with AlgoSec FireAnalyzer. We are using AlgoSec to have a good view of our environment in terms of the risks and compliance and to implement rules. Our environment at this moment is only on-premises. We have servers, routers, firewalls, etc.

GH
Real User
2021-06-13T14:29:00Z
Jun 13, 2021

We are using the FireFlow and Firewall Analyzer components. I'm not the manager of the project, so I don't know if we are using any other module. We use FireFlow to make our firewall change requests. As an architect, if I'm deploying something and a flow needs to be put in place, I need to go into the tool and specify the details about the flow that needs to be set in place. I also need to provide some contextual information, and then there is a whole workflow that gets started. It will first analyze the flow to determine which firewalls and modifications are required, and then there is an approval step for which someone responsible for security needs to give approval. After that, it goes to the implementation team that does the actual implementation. In the end, there is a validation step where when they say it has been implemented, you can check that the flow is open, and it works fine. You can then either close the ticket or say that it's not working and please check again or perform additional tests. We have a mixed proprietary network. We have stuff in private clouds, and we have stuff in public clouds with major cloud providers. We have a very global and complicated network in more than 60 countries.

CS
Real User
2021-05-18T20:04:08Z
May 18, 2021

We are security consultants based in India. We provide solutions to our customers and implement for them. We deploy AlgoSec on cloud and on-premise, depending on the customer. The use case is generally for companies that have multiple firewall vendors. If you have FireEye, for example, you can create the rules according to your environment. But if you have four different kinds of firewalls, and you want to allow or block something, you need the configuration on all the firewalls. AlgoSec simplifies that process. Many of our clients in India use this solution. We are official partners of AlgoSec.

MC
Real User
2021-04-22T15:55:00Z
Apr 22, 2021

We help deploy solutions to customers around Africa and Nigeria. We deploy it, then we also provide local support to our customers. We do PoCs, deploy solutions, and provide support whenever we have the opportunity to provide solutions which solve problems of one or two customers. Most of our clients just want to stick with AFA. Most times, we just work around AFA and do a lot of things with it. We are quite conversant with AFA's portfolio.

SE
Real User
2021-04-21T08:53:00Z
Apr 21, 2021

I have been implementing AlgoSec for different end customers. None of the environments are on the cloud, they're on-premise applications. Some of them have been planned, but a majority of them are for virtual instances. I have implemented four or five end-customers and also supported them with AlgoSec. I deploy and maintain AlgoSec for customers for test purposes. I use it before doing anything on the customer's premises. For testing purposes, I have used it in my own environment also, but the majority of the time I'm using it in the customers' environment. I have integrated AlgoSec with Check Point, Palo Alto, some older Cisco versions like WSN, Fortinet firewalls, and Cisco ASA.

Ilya_Kondratyev - PeerSpot reviewer
Real User
2021-03-23T09:00:00Z
Mar 23, 2021

Many of our customers have big networks with several different vendors of telecom and firewall equipment. This means that network management overhead is significant and manual firewall rule modification is slow and error-prone. Many firewalls have a bunch of redundant and often unused rules and that decrease overall network performance. The AlgoSec ASMS solution gives customers a very powerful tool for taking control over their firewall policies and to speed up their network security operations and incident response.

RD
Real User
2020-12-03T13:58:00Z
Dec 3, 2020

We use this solution for device changes auditing, device compliance, network mapping, active change, clean-up of the rule base, and a ticket system. The device changes audit is a quick identification when changing the configuration on devices. Device compliance gives us the ability to generate device compliance reports. The network map is the method for locating the devices that are related to the communication of origin and destination. Active change is used to centralize the creation of rules in AlgoSec without the need to access other devices. Cleaning up the rule base means that AlgoSec reports and helps remove unused rules and even unused objects within a rule. In terms of the ticket system, FireFlow helps to record user requests.

HS
Real User
2020-11-11T08:54:03Z
Nov 11, 2020

We primarily use AlgoSec to just have a check on what firewall rule sets have been configured over a period of time, and if there are any redundancies within those rules, that we can eliminate without any confusion within the ruleset. It allows us to have the optimum support and effectiveness of the firewalls.

NM
Real User
2020-10-15T16:29:00Z
Oct 15, 2020

The purpose of using the product was to attack and Analyse rule bases from a holistic perspective. The Firewall Analyzer has a rule base consolidator as well as a feature to make the rule base more permissive. It also helps to reduce rule base clutter, as well as legacy rules. Traffic query helps us to quickly find rules that allow outbound access. FireFlow is a useful ticketing system that integrates with many products. We would like to use FireFlow's API to automate certain tickets that come through to leverage automation in our environment.

reviewer1433391 - PeerSpot reviewer
Real User
2020-10-08T12:52:00Z
Oct 8, 2020

We primarily use AlgoSec for Firewall Security Management, Firewall Policy Automation, and Auditing. Our firewall estate environment is complex, multi-vendor, and across many sites, so we needed a product that would integrate seamlessly, encompassing all sites and platforms. It's an ongoing process and we are constantly learning about new features of the product that would be beneficial in terms of helping secure, consolidate, and streamline our environment. We are well on the road to achieving this with the help of their Professional Services team.

Paulo Ataides - PeerSpot reviewer
MSP
2020-10-07T16:36:00Z
Oct 7, 2020

Increase the visibility of CyberSec and the area of compliance (audit) of the environment, with the AFA increasing the visibility of vulnerabilities in the environment caused by extensive configurations, and with the AFF optimizing the operation, allowing to focus on improvements. We implemented in an environment with more than 280 Firewalls from different manufacturers and the AlgoSec solution enabled a more detailed analysis of the environment, ensuring greater security. It made it possible to reduce the performance of the operating team in the reactive combat of threats, making the operation more active and focused on quality.

reviewer1432929 - PeerSpot reviewer
Real User
2020-10-07T15:23:00Z
Oct 7, 2020

We use AlgoSec to see where our firewalls stand, configuration-wise, and where we can make the policies safer for the environment. We are a large Government organization that provides critical services to the community. We have a mix of ASA and Firepower that we use in the environment. The tempo is pretty high and there is a large amount of opportunity for error due to the size of the team and sometimes lacking in technical experience with configuring the firewall platforms. This tool allows us to check the config really easily.

Sahanawaz khan - PeerSpot reviewer
Real User
2020-07-26T12:56:00Z
Jul 26, 2020

The primary use case of this solution was to optimize and cleanup all the unused legacy firewall rules from multiple firewalls which was massive in terms of time and effort. The other user case in our environment was to automate all the manual day to day firewall changes to reduce the turnaround time for application owners. We wanted to have central visibility for our entire firewall portfolio to see the firewall flow of traffic traversing through multiple layers of firewalls.

FB
Real User
2020-04-30T00:45:00Z
Apr 30, 2020

We use it daily to check existing rules created on all our firewalls and existing flows that are allowed, and if we can improve the performance of our firewalls by just doing the rearrangement of rules, etc. We got more productive and agile using the product since the most time consuming job of our team is the creation of firewall rules, analyzing what is already created based on the requests of our users and internal costumers. The solution provides us an in-depth detail of what we have already in production and what we can do to resolve tickets/requests in the most effective way.

AG
Real User
2020-04-27T17:30:00Z
Apr 27, 2020

We are using Firewall Analyzer (AFA) to compare configurations from multiple firewalls, such as Cisco ASA, Palo Alto, Check Point, and so on. It helps us to streamline our firewall rules, identify risks, and provide better visibility. This product has significantly saved the time and human efforts in creating and deploying firewall rules. It is now easier for our cybersecurity team to analyze firewalls rules and ACLs, using them in a more efficient manner. Other features are also very important for us.

RF
Real User
2020-04-21T17:23:00Z
Apr 21, 2020

Our main use cases for this solution are: * Firewall Rule optimization * Topology mapping of various firewalls * Automating the implementation of rules. * Reports warning before time based rules expire. We also implemented the AlgoBot, which is extremely useful when checking if rules already exist or finding out easily where they need to be configured. We have 20-plus firewalls from multi-vendors in several sites, both IT and OT. Therefore, an automated way to manage firewalls is a must, especially since staff is always on the short side.

JC
Real User
2020-04-21T14:24:00Z
Apr 21, 2020

I am the senior network security engineer in an environment of more than 80 firewalls ranging from ASA 5506-X to ASA 5585-X and now to FortiGate 3960E. As part of this position, I need to be able to audit firewalls and ensure that they are compliant to a number of policies. Before AlgoSec, this was done in a very long, slow manual process, and it took days to audit even the smallest firewall. With AlgoSec, I can run a compliance report and see exactly where that firewall falls short.

AS
Real User
2020-02-24T14:33:00Z
Feb 24, 2020

Our primary use for AlgoSec is to automate our firewall configuration. We use the AlgoSec system to remotely configure the firewalls, making our life easier. We are in a multisite environment with plenty of firewalls for perimeter security and LAN segregation for specific proposes. This solution helped us to make the process more dynamic.

DG
Real User
2020-02-19T09:10:00Z
Feb 19, 2020

Our primary uses for AlgoSec are to gain visibility and automate rule creation.

Srdjan - PeerSpot reviewer
Real User
2020-02-06T09:12:00Z
Feb 6, 2020

Firewall rule base management and FCR processing is the main reason we use AlgoSec. We also use it for troubleshooting purposes and reporting. In that sense, there are three instances that are the main consumers of it. Our infrastructure management uses reporting to get insights, our Network and Security team does all of the FCR processing and troubleshooting of network problems, and our security department that also uses reporting and is part of the approval process for FCRs that are placed in AlgoSec.

MarcelTe - PeerSpot reviewer
Real User
2020-02-03T17:54:00Z
Feb 3, 2020

First and mostly, as a large company, we had some issues regarding the main rating companies as they found some issues compromising our assets. There are different management systems and models with human interaction and sometimes with a different validation. This was impacting our business, so we put a lot of effort into solving problems, case by case, with manual operations. AlgoSec came into action in order to avoid this and streamline our process. AlgoSec is one security management tool with the main target to find any rule that is not in compliance with our internal standards. New rules cannot be configured in any firewall unless it has been validated from security.

NetworkAdmin - PeerSpot reviewer
Consultant
2020-02-01T20:28:00Z
Feb 1, 2020

AlgoSec is a global tool that has been purchased to get a centralized view of our infrastructure. This enables us to review our security posture and implement a compliance strategy. AlgoSec is also used for in-depth firewall analysis and intelligent policy tuning and optimization. It helps in regulatory compliance metrics and overall firewall security optimization. It is currently used by the network security, audit, and internal control departments of organizations, giving overall insight/visibility and enhancing improved security across the enterprise. It has been really helpful in automating changes. This helps us to reduce operational work drastically. The product has centralized visibility, unified management, and reporting across an entire hybrid environment. It can be deployed on-premises, in a private cloud, public cloud, and in SDN platforms. It automatically discovers applications and their connectivity flows, then associates connectivity with their underlying firewall rules. AlgoSec's solutions are incredibly powerful, providing us with intelligent process improvement that has directly translated into the highest level of security and compliance for our internal network.

reviewer1278546 - PeerSpot reviewer
Real User
2020-02-01T13:44:00Z
Feb 1, 2020

The primary use of this solution is to extract Risky Rules reports obtained from our Firewalls, check the rules, and proceed with changes on the Firewall as needed. In these reports, we also see the traffic being applied for different rules. The traffic used for different Firewall rules can be obtained and then, we have a clear idea of the use for different rules. If some service or protocol is more often used or not, we can see. We use the FireFlow tool to create the rule to be validated and applied in the appropriate Firewall. FireFlow can install the rule automatically.

JV
Real User
2020-02-01T12:56:00Z
Feb 1, 2020

We recommend the AlgoSec Firewall Security Management solution to our customers in order to help them with firewall policy application and optimization.

Sergi - PeerSpot reviewer
Real User
2020-01-31T11:45:00Z
Jan 31, 2020

The AlgoSec solution is really helpful for us, as we need to review all of the rules that have been implemented or we intend to implement, everywhere in our organization, independent of the country or even region. With AlgoSec, it is possible to check the risks for each rule in terms of security and it is possible to easily decide if the implementation is valid or risky. This allows us to keep only the rules that are following our internal security standards. AlgoSec helps to keep order and improve efficiency for operations teams supporting the solution.

Paltxe - PeerSpot reviewer
Real User
2020-01-31T07:47:00Z
Jan 31, 2020

Our first use case is the homogenization of important rules for a large number of firewall-enabled devices in our corporate network. With one click, we have at our disposal everything we consider important and in this way we do not have to enter each device to verify the information.The AlgoSec Security Management Suite collects all of this information. The most important thing is to have all of the information in one application. At a glance, we can see security problems and possible issues in the future. In this way, we can be proactive and solve problems before they happen.

IM
Real User
2020-01-29T22:30:00Z
Jan 29, 2020

The primary use case is for firewall rule optimization and rule tracking for changes in 80 Palo Alto firewalls. There are 30 clustered and 20 standalone in the environment. Formerly, it was Check Point with almost the same quantity.

FB
Real User
2020-01-29T19:06:00Z
Jan 29, 2020

We use AlgoSec for automating and management of security changes to our firewall policies.

reviewer1275342 - PeerSpot reviewer
Real User
2020-01-28T22:15:00Z
Jan 28, 2020

The primary use for AlgoSec is managing firewalls and to introduce a workflow system for requesting access through firewalls, which is fully integrated with them.

reviewer1242069 - PeerSpot reviewer
Real User
2019-11-28T15:06:00Z
Nov 28, 2019

Our primary use for AlgoSec is to automate our firewall configuration. We use the AlgoSec system to remotely configure the firewalls, making our life easier. We are in a multisite environment with plenty of firewalls for perimeter security and LAN segregation for specific proposes. This solution helped us to make the process more dynamic.

MK
Real User
2019-11-26T07:48:00Z
Nov 26, 2019

We primarily use the AlgoSec Firewall Analyzer. We have more than ten cluster firewalls and we have deployed the AlgoSec solution suite. We want to check compliance status of our devices. We also need to reduce the number of rules in each of the policies. In our new data center, we want to automate the firewall policies.

JS
Real User
2019-11-12T16:45:00Z
Nov 12, 2019

We use this solution for managing an environment with more than five thousand registered devices across firewalls, routers, balancers, and VMware. Highly critical banking environment. We use FireFlow as our primary ticket management tool.

HF
Real User
2019-11-05T13:37:00Z
Nov 5, 2019

We use this solution for managing risks, device compliance, a ticket system, and active change.

MH
Real User
2019-09-30T08:26:00Z
Sep 30, 2019

The primary use for this solution is to clean-up and fine-tune firewall rules.

reviewer1175712 - PeerSpot reviewer
Real User
2019-08-27T11:14:00Z
Aug 27, 2019

We utilize this solution to manage policies for our firewalls. At first, we used it to keep a record of our policies: Who changed something, when, and whether the policy is allowed or not. We now use it to map our traffic flows and to flag a policy that is not allowed by the criteria we have set for our different types of firewalls. We used it initially to go through all of our policies on over 800 firewalls, to organize the policies and map out our policy flows to certain zones. That enabled us to know how to structure our policies. We spent a year going through our firewall policies to clean them up because before, when we were on Cisco ASA firewalls, we had a very hard time regulating what types of firewall policies were being created, and it was even harder to review them. After we moved to Palo Alto firewalls, we decided that that was the best time to load our policies into AlgoSec and review them. That way we not only converted to a more capable next-generation firewall, we could also ensure the policies were strong.

reviewer1173033 - PeerSpot reviewer
Real User
2019-08-22T14:22:00Z
Aug 22, 2019

We are using this product mainly for firewall and network management. It detects any firewall and network changes that are done manually and not within the change control time window. Finding out the traffic is blocked or not using BusinessFlow is really good.

Sunil Kumar.  - PeerSpot reviewer
Real User
2019-08-22T13:25:00Z
Aug 22, 2019

We are using AlogSec mainly for firewall compliance reporting as well analyzing and evaluating firewall policy. That, in turn, means we can actively work on firewall policy optimization and elimination of unused and risky rules. We also using it for compliance reporting.

AS
Real User
2019-08-12T09:08:00Z
Aug 12, 2019

We use this solution for the management of firewalls on a client with a multi-vendor landscape and a low maturity level in terms of security operations and mechanisms. The AlgoSec tool supported the necessary transformation we were helping the client with, centralizing and simplifying the management of all firewalls in several sites across the globe.

MP
User
2019-08-06T22:23:00Z
Aug 6, 2019

We use this solution for Firewall Rule Management, to know who did what and why. We use AlgoSec FireFlow to create Rules for the Firewalls with detailed information. It is used by end-users who supply the requirements for which this rule is needed, and then it goes to Security for approval. We use AlgoSec Firewall Analyzer to get the audit reports on the firewall and to verify that change, which was approved by the Security and Network teams, is implemented in the right way. It is a great tool for audit purposes. Also it tells us if our firewall is compliance with PCI or not. We use this for Compliance purposes also. They are both integrated with each other.

reviewer1114632 - PeerSpot reviewer
Real User
2019-06-26T12:50:00Z
Jun 26, 2019

The solution helps us to accurately determine rule use and where we can make improvements across our checkpoint firewall products. We had originally designed a few dozen clusters of firewalls that experience a heavy network flow with a multitude of rules, and it has been a doddle to harness the power of AFA to get the ball rolling.

reviewer1126863 - PeerSpot reviewer
MSP
2019-06-18T09:19:00Z
Jun 18, 2019

We have deployed the first brick of AlgoSec solution suite, Algosec Firewall Analyzer (AFA). We wanted to get a live Network Mapping and to directly be able to check if a flow is allowed or not, without needing to test and then check the logs. We also need to check for compliance, baselines, and risks over our network.

reviewer1112214 - PeerSpot reviewer
MSP
2019-06-18T09:02:00Z
Jun 18, 2019

I use this solution to have full visibility of the network, to simulate traffic queries, and to generate security reports according to the security policies of my company. We also use AlgoSec to perform audits concerning Firewalls and Network compliance.

AS
Real User
2019-06-17T19:53:00Z
Jun 17, 2019

AlgoSec is used on a daily basis by both our IT and IS groups to manage BAU and FW change requests. It integrates with ServiceNow, PaloAlto, and our SIEM tool. It helps to perform FW cleanup, regulations requirement, FW migration projects, etc.

reviewer1120656 - PeerSpot reviewer
Real User
2019-06-14T09:00:00Z
Jun 14, 2019

Our company has a very large technical estate, with over 90,000 staff and 80,000 computing devices, it was imperative that we found a firewall security management tool that allowed us to speed up the process of change requests when it comes to our firewall IPS team, as they were becoming overwhelmed with the volume of requests.

TW
Real User
2019-06-07T15:37:00Z
Jun 7, 2019

We use it to find unused objects and rule cleanup. However, we also found a use case by letting developers read access so they can see rules and open ports so they can request firewall changes as needed. This opened up time for our firewall engineers because they did not have to answer questions anymore to developers.

reviewer1115961 - PeerSpot reviewer
Real User
2019-06-07T14:40:00Z
Jun 7, 2019

The automation and orchestration of security-related change requests on our selected firewall (in our case Checkpoint) to decrease the time it takes to raise, manipulate, and execute change requests. This is all done with minimal interaction from our Firewall and IPS team, allowing them to more effectively use their time.

MK
Real User
2019-06-06T10:26:00Z
Jun 6, 2019

AlgoSec helps us by giving an overview of our Layer 3 network devices. With the solution, we can uncover bottlenecks, streamline, and clean up our firewall rules.

reviewer1112223 - PeerSpot reviewer
Real User
2019-06-05T08:09:00Z
Jun 5, 2019

Our primary use case for this solution is FW analysis and compliance. We have hundreds of FWs to manage and check. It is normal that similar rules, and perhaps not so good ones, can be set up. AlgoSec helps to make our network security better and improves our internal customer relationships by using FireFlow.

reviewer1113381 - PeerSpot reviewer
Real User
2019-06-05T05:25:00Z
Jun 5, 2019

It is currently used by the network security, audit, and internal control departments of organizations where I have deployed the application. It gives overall insight/visibility and enhances security across the enterprise.

reviewer1109571 - PeerSpot reviewer
Real User
2019-06-02T13:47:00Z
Jun 2, 2019

We use AlgoSec to provide compliance and for the ease of automating everyday security tasks. We have more than five hundred firewalls and automation is a must. This was the best product in terms of the flexibility and visibility that we needed to manage them across different regions. We can modify policy according to our maintenance schedule and time zones.

it_user1098237 - PeerSpot reviewer
Real User
2019-05-25T14:27:00Z
May 25, 2019

We are currently using this solution to audit our firewall policies (both in performance and compliance), as well as automating the creation of new rules and improving application functionality delivery. We are also using AlgoSec to automate machine provisioning (creation of new rules associated with that machine) and machine decommissioning (removal of rules associated with that machine).

it_user960087 - PeerSpot reviewer
Real User
2019-05-22T18:15:00Z
May 22, 2019

Our primary uses for this solution are for risk and compliance, policy optimization, and change management automation. For instance, with AlgoSec Firewall Analyzer Policy Optimization we can easily find unused rules, shadowed rules, unattached objects, and much more. This allows us to clean-up and thus improve performance.

JM
Real User
Top 5
2019-05-20T23:56:00Z
May 20, 2019

The primary use case for this solution is to make our security team's life easier in our daily operations. Usually, we have a lot of requests to open flows on our complex network that is composed of a lot of firewalls and routers containing access lists. AlgoSec allows us to easily identify the equipment we need to work on to open the flows that are required. This saves us a lot of time. We also need the audit report and risk assessment features to send to our InfoSec team so that they can use it in our audit documentation. This is also very important because it significantly reduces our workload, and makes it very easy to have the documentation ready to show to our auditors.

BW
Real User
2019-04-29T04:05:00Z
Apr 29, 2019

The AlgoSec Firewall analyzer has helped us to analyze and optimize our firewall by evaluating the rules and services. These include routing, access rules, and restricting both applications and servers.

Reseller
2019-04-22T06:45:00Z
Apr 22, 2019

Our primary use cases for this solution are: * Business Security and Automation * Faster change management solution * Network Security device analyzing and optimization

reviewer1068567 - PeerSpot reviewer
Reseller
2019-04-16T12:21:00Z
Apr 16, 2019

As a value-added distributor, we sell the AlgoSec solution primarily to financial institutions and Telcos. This is done through our partner network. The main use case we see is process automation. Customers can manage several firewalls or network devices with a single pane of glass.

Real User
2019-04-16T04:01:00Z
Apr 16, 2019

The AlgoSec Firewall Analyzer was greatly used for firewall analysis, policy tuning, and optimization. The automated change management feature was very useful and integrates seamlessly into the change management process.

KK
Real User
2019-04-10T10:47:00Z
Apr 10, 2019

* Overly permissive rules need more visibility, and we have given the "any to any" access in some cases. * Looking for the solution which will provide details and description of the policy, like providing the source and destination addresses that are used from particular rules.

NN
Real User
2019-04-04T05:00:00Z
Apr 4, 2019

* A systems integrator to implement for clients * To help them manage their firewalls that were bought from us as well.

Real User
2019-03-06T01:12:00Z
Mar 6, 2019

* Firewall management, configuration, and risk management functions to ensure the highest security posture * Automated change notification is a must and is critical in maintaining a safe environment and compliance. * Need the ability to review the policy and NAT rule bases * Lastly, logs from a firewall can be overwhelming and difficult to maintain, so every security department needs the ability to review logs with accuracy.

MG
Real User
2019-03-01T08:59:00Z
Mar 1, 2019

We use this solution for rulebase analysis. AlgoSec provides great unified visibility into all policy packages in one place. Also, the compliance feature is quite useful. It is great for checking rules/objects across numerous policies/domains, as well as generating advanced reports about risks, trends in recent changes, covered and unused rules, and if you want to go really deep in rule base optimisation - unused objects. This helps our team to keep network access up to date and secure.

reviewer1019766 - PeerSpot reviewer
Real User
2019-02-23T08:48:00Z
Feb 23, 2019

* To manage the various network security equipment deployed * Be able to detect unauthorized changes in those equipment.

Security-Architect-Lux - PeerSpot reviewer
Real User
2019-02-22T09:03:00Z
Feb 22, 2019

The primary use case was the firewall policy cleaning and optimisation, plus compliance control and some change auditing.

NR
Real User
2019-02-20T11:24:00Z
Feb 20, 2019

We use the AFA to accurately determine rule use and where we can make improvements across our checkpoint estate. We have around 17 clusters of firewalls that are in constant use and frequently change rules.

OO
Real User
2019-02-19T21:24:00Z
Feb 19, 2019

I use AlgoSec for my firewall rule optimisation, compliance baseline auditing, firewall change reviews, etc.

AndyWodzien - PeerSpot reviewer
Real User
2019-02-08T13:44:00Z
Feb 8, 2019

We used AlgoSec during a migration between firewall vendors. We needed a tool that could help evaluate the effectiveness of our existing rule base and inventory network objects.

reviewer1006992 - PeerSpot reviewer
Real User
2019-02-06T19:38:00Z
Feb 6, 2019

I mainly use this application to check the flows. I work for a big company in the network team which needs to check the flows every day.

reviewer1003116 - PeerSpot reviewer
Real User
2019-02-02T11:31:00Z
Feb 2, 2019

Our primary use case is to clean up firewall rules of migration from Cisco ASA to another firewall vendor. We try to get rid of old rules and get these converted into new rules which apply better to our environment.

Olivier Beytrison - PeerSpot reviewer
Real User
2019-01-30T16:37:00Z
Jan 30, 2019

* To change management of the rules * History of changes * Risk analysis and evolution of the risk factors over time.

reviewer1000023 - PeerSpot reviewer
Real User
2019-01-29T16:09:00Z
Jan 29, 2019

* The flagship feature used is its correlation of filtering rules (ACL/firewall). * The audit of changes made in our environment is also very useful in the investigation of failure. In an environment where onion layer security is strongly implemented, the filter elements can be configured in various places, and the traffic simulator proves, in this case, to be life-saving, whether in diagnostic time or in efficiency.

MG
Real User
2019-01-25T23:15:00Z
Jan 25, 2019

We use AlgoSec to manage our firewalls and to manage our firewall ACL change workflow. We also use AlgoSec to get better visibility into our traffic flows, to optimize our firewalls rules, and to analyze risks.

JF
Real User
2019-01-15T21:00:00Z
Jan 15, 2019

AlgoSec helps us audit and track changes made to firewall rule configuration. We are able to see network administrator's activities on the firewall. The feature of backup firewall configurations as scheduled is very useful to restore firewall configurations.

ZS
Real User
2018-11-05T16:01:00Z
Nov 5, 2018

AlgoSec's Firewall Analyzer tool for rule usage and recertification. Our firewall governance group uses the AFA tool to gather object and rule usage on a recurring basis for recertification as well as research and design of new firewall rule changes.

reviewer947805 - PeerSpot reviewer
Real User
2018-10-22T21:09:00Z
Oct 22, 2018

We have been using AlgoSec mainly to review/filter duplicate firewall rules and policies.

MD
Real User
2018-10-22T14:20:00Z
Oct 22, 2018

Provides visibility to firewall policies. Single tool to engineer changes and track approvals for audit compliance.

AJC-2000 - PeerSpot reviewer
Real User
2018-10-19T14:37:00Z
Oct 19, 2018

My organisation has used Firewall Analyser for many years to simplify and automate rule set management across an estate of hundreds of Checkpoint firewalls. Key functionality provided covers compliance reporting and identification of duplicate and unused, as well as risky rules.

reviewer946827 - PeerSpot reviewer
Real User
2018-10-19T14:25:00Z
Oct 19, 2018

We have a big environment consisting of around 100 firewalls with a combination of different vendors. We use AlgoSec Firewall Analyzer to analyze our firewall rules from different vendors and importantly for our firewall optimization project.

AW
Real User
2018-10-18T21:15:00Z
Oct 18, 2018

The primary use of this appliance is for Firewall maintenance and monitoring. Firewalls are a critical component in all organizations. As engineers, we are tasked with more responsibilities. You want to efficiently manage your time and devices, AlgoSec helps tremendously with that.

it_user837879 - PeerSpot reviewer
Real User
2018-10-17T18:58:00Z
Oct 17, 2018

* We use the Firewall Analyzer extensively to manage our firewall security policies. * We use it to assist in processing firewall changes, clean up unused rules and objects, and perform rule re-certifications.

David Ord - PeerSpot reviewer
User
2018-10-16T15:28:00Z
Oct 16, 2018

I have a North American wide multi-site network with a large amount, 100+ primary firewalls and hundreds of remote firewalls. We have loaded into AlgoSec most of these via CheckPoint CMA and Palo Alto Panorama. Currently, the primary use is log analysis as we are migrating from CP to PA and need to purge the unused rules during migration.

TB
Real User
2018-10-16T01:53:00Z
Oct 16, 2018

Implemented in a Managed Security Service Provider and had every managed customer firewalls integrated as part of the service. The tops were used to generate baseline reports and compliance views suiting all kinds of businesses.

MM
User
2018-06-20T21:24:00Z
Jun 20, 2018

Check Point platform with over 14 clusters.

WP
Real User
2018-06-15T03:15:00Z
Jun 15, 2018

We use it for global firewall rules management to ensure global policies are applied to all regional firewalls, provide auditing and compliance.

reviewer877923 - PeerSpot reviewer
User
2018-05-24T12:45:00Z
May 24, 2018

The majority of customer use cases are around rule optimisation, workflow management, and risk/compliance.

it_user877515 - PeerSpot reviewer
Real User
2018-05-23T19:30:00Z
May 23, 2018

I work at a multi-vendor firewall environment. AlgoSec is primarily used to see what firewall policies are in place, as well as PCI compliance levels.

AlgoSec, a global cybersecurity leader, empowers organizations to secure application connectivity and cloud-native applications throughout their multi-cloud and hybrid network. Trusted by more than 1,800 of the world’s leading organizations, AlgoSec’s application-centric approach enables to securely accelerate business application deployment by centrally managing application connectivity and security policies across the public clouds, private clouds, containers, and on-premises networks. ...
Download AlgoSec ReportRead more