Cyber Security PreSales Engineer at a comms service provider with 10,001+ employees
Real User
Optimize firewalls quickly and efficiently using multi-target rule and policy deployment
Pros and Cons
  • "The most valuable feature is the ability to deploy new rules in all of the firewalls included in the environment at one time."
  • "The UX control panel is in need of improvement."

What is our primary use case?

We recommend the AlgoSec Firewall Security Management solution to our customers in order to help them with firewall policy application and optimization.

How has it helped my organization?

This solution helps all of our customers. They are network engineers and network administrators who need to recertify expired firewall rules, as well as clean and remove all of the rules that the customer doesn't need in their devices.

What is most valuable?

The most valuable feature is the ability to deploy new rules in all of the firewalls included in the environment at one time. This automates the process instead of installing one rule or one device at a time.

What needs improvement?

The UX control panel is in need of improvement.

Buyer's Guide
AlgoSec
April 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.

For how long have I used the solution?

I have used AlgoSec for a long time and with many customers.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user960087 - PeerSpot reviewer
Security Architect, InfoSec at Euronext
Real User
Provides us with alerts on policy changes in near real time
Pros and Cons
  • "One of the quick wins is to view our device status easily, with out-of-the-box dashboards and charts."
  • "A more granular approach and the possibility to separate data and show relevant data to specific key roles or key users would be a great achievement in future releases."

What is our primary use case?

Our primary uses for this solution are for risk and compliance, policy optimization, and change management automation.

For instance, with AlgoSec Firewall Analyzer Policy Optimization we can easily find unused rules, shadowed rules, unattached objects, and much more. This allows us to clean-up and thus improve performance.

How has it helped my organization?

With AlgoSec we can improve performance, simplify manageability, and tighten security. One of the quick wins is to view our device status easily, with out-of-the-box dashboards and charts. A nice capability is the reporting, with a dedicated BI tool having access to all of our key AlgoSec data.

What is most valuable?

One of the best features is the possibility to monitor all policy changes in near real time and to receive automatic alerts on changes. The AlgoSec Firewall Analyzer security rating visibility is also very useful, helping identify and mitigate firewall policy risks.

What needs improvement?

The reporting component of AlgoSec Firewall Analyzer is something that, in my view, has room for improvement.

It will be welcome in a future version the possibility of having greater granularity, for example when defining the information that we want to see in the reports, to define customized reports by group / user and to make a scheduled sent of the reports.

Being more specific, in our use case for operational teams the report to send would only be the summary of changes of all the rules of a day by Firewall. Focused, without adding unnecessary information.

Other use case is for GRC teams. The report to send should only be the summary of risk changes of a week or a month, per Firewall. Again focused, without adding unnecessary information.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

Very stable, with no issues to report.

What do I think about the scalability of the solution?

This solution has a great scalability capacity.

How are customer service and technical support?

The customer service for this solution is ok.

Which solution did I use previously and why did I switch?

Although we had not previously used any solution for Security Policy Management, AlgoSec emerged as a great solution with broad vendor support and a dynamic attitude.

How was the initial setup?

The initial setup is straightforward, but also complex because of the onboarding of different vendors.

Be prepared for a long deployment and optimization time, which in the end is typical for these kinds of solutions.

What about the implementation team?

Our implementation was done using a vendor and in-house mixed team with good expertise.

Which other solutions did I evaluate?

We have looked at the main competitors, which are FireMon and Tufin.

What other advice do I have?

Enjoy Firewall Security Management and Automation.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
AlgoSec
April 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,924 professionals have used our research since 2012.
Security Analyst at a financial services firm with 201-500 employees
Real User
The configuration backup feature is helpful to restore configuration when the config file is corrupted

What is our primary use case?

AlgoSec helps us audit and track changes made to firewall rule configuration. We are able to see network administrator's activities on the firewall. The feature of backup firewall configurations as scheduled is very useful to restore firewall configurations.

How has it helped my organization?

It has helped us to clean up and optimize the firewall rule sets by identifying duplicate rules, covered rules, and even rules that have not received hits within a defined period. The baseline of in-built policies such as PCI DSS helps us maintain good security ratings in compliance with regulatory standards.

What is most valuable?

  • Track new rules
  • Modified rules and deleted rules
  • The configuration backup feature is also helpful to restore configuration when the config file is corrupted.

What needs improvement?

  • The font size on the Changes Summary Report is very small when reading the print out copy. 
  • AlgoSec can look at ways to include a change management workflow process or integrate with third-party ticketing solutions. 
  • Explore ways to detect unused port numbers per firewall rules.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The solution is very stable. Updates are also readily available upon release.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AlgoSec  - PeerSpot reviewer
AlgoSec Marketing at AlgoSec
Real User

Hi Joke,
Thank you for taking the time to write your feedback. we're happy to share that both functionalities you had mentioned in your feedback are included in our solutions:
1) AlgoSec FireFlow already offers a comprehensive “zero-touch” change management workflow www.algosec.com AlgoSec also integrates with 3rd party ticketing solutions, including ServiceNow, BMC Remedy, HP Service Manager and more. www.algosec.com
2) AlgoSec Firewall Analyzer includes the functionality of tightening overly permissive rules, which allows you to review, detect and remove any unused port numbers. www.algosec.com
For more information, please contact your AlgoSec representative.

it_user456096 - PeerSpot reviewer
Network Engineer at a comms service provider with 1,001-5,000 employees
Vendor
Implementation of new rules without the need for manual configuration of rules on all firewalls in the traffic path has been good for us.

Valuable Features:

Firewall analyzer and traffic simulation based on configuration analyzer of all rules on the firewall. Implementation of new rules without the need for manual configuration of rules on all firewalls in the traffic path.

Improvements to My Organization:

It helped to improve our automation and simplified the configuration of new access rules.

Room for Improvement:

In our experience, AlgoSec need to improve the integration of firewall vendors, because at the moment they don't support all vendors that are out there. 

Algosec Firewall Analyzer has a feature called 'Implement on device' which automatically creates access rules based on your request and sends it to the appropriate device. At the moment, this feature can not be implemented on Fortigate firewalls or Juniper EX switches which act as a layer three device with ACL's etc. I mean they need to improve interoperability with more vendors in order to automate access rules modification on these unsupported yet equipment.

Use of Solution:

I've used this solution for approximately five months.

Deployment Issues:

According to my colleagues who implemented it, there were some problems during the implementation. They contacted their support team who provided us with good support and we were able to get it implemented.

Stability Issues:

We had no issues with the performance.

Scalability Issues:

It's been able to scale for our needs.

Initial Setup:

I wasn't involved in the original implementation.

Other Advice:

It's an amazing product for those admins who have huge variety of firewall vendors and would like to be able to automate the implementation of new firewall rules for access across the network.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user497694 - PeerSpot reviewer
Network Security Engineer at a aerospace/defense firm with 1,001-5,000 employees
Vendor
It provides policy optimization reports, is easy to install on your own, and runs smoothly.

Valuable Features

The reports for the policy optimization are the product’s most valuable feature.

Improvements to My Organization

It provides better performance on our firewalls.

Room for Improvement

  • Filtering in the reports
  • Adjusting parameters for reports
  • To be able to generate custom-made reports

For example, it would be nice if you could define a report to show the unused objects for a specific timeframe. Now, it’s for the whole log period. Or, another example would be: deny rules that have been adjusted in the last 90 days.


Use of Solution

I have used it for about two years.

Stability Issues

I have not encounter any deployment, stability or scalability issues. It runs very smoothly.

Customer Service and Technical Support

Technical support is very good, providing fast responses and good knowledge of their product.

Initial Setup

Initial setup is very straightforward and it is easy to implement.

Implementation Team

We did it in-house, as it’s easy to install on your own.

Other Advice

Just try it and you’ll see where the problems are in your firewall. You can easily request trial licenses.


Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user326337 - PeerSpot reviewer
it_user326337Customer Success Manager at PeerSpot
Consultant

If the product allowed you to generate those reports, how do you expect it would improve your workflow?

Network Expert at a integrator with 1,001-5,000 employees
Real User
Improves policy manageability, efficiency, and accountability
Pros and Cons
  • "Firewall Analyzer is valuable because it makes searching our existing policies so simple."
  • "They can make some improvements to the user interface because it can be slow at times."

What is our primary use case?

We use AlgoSec for automating and management of security changes to our firewall policies.

How has it helped my organization?

AlgoSec makes it easier to implement flow-opening requests by our users. We now have a standard procedure that everyone must follow, whereby they create an AlgoSec request for any change to the firewall policy. The product also helps us to keep track of every change that occured in the past.

AlgoSec also provides us an easy way to review the policies of all of our firewalls. We are able to perform searches for specific rules/objects on all of them at the same time, even if they are from different vendors.

What is most valuable?

Firewall Analyzer is valuable because it makes searching our existing policies so simple.

We like FireFlow because it provides an easy way to introduce flow-opening requests.

What needs improvement?

They can make some improvements to the user interface because it can be slow at times.

For how long have I used the solution?

We have been using AlgoSec for three years.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Presales Engineer at Exclusive Networks
Real User
The policy tightening feature gives the visibilities of "any to any" rules, which source and destination are used, and the actual traffic from overly permissive rules.

What is our primary use case?

  • Overly permissive rules need more visibility, and we have given the "any to any" access in some cases. 
  • Looking for the solution which will provide details and description of the policy, like providing the source and destination addresses that are used from particular rules.

How has it helped my organization?

Policy optimisation helped reduce the policy count of the firewall. Therefore, the visibility of firewall policies improved. 

What is most valuable?

Policy tightening feature: It gives the visibilities of "any to any" rules, which source and destination are used, and the actual traffic from overly permissive rules. Therefore, we are able to tighten the policy of the firewall. 

What needs improvement?

I would like to suggest that cloud visibility feature is provided in the next release. We would be able to understand how traffic flows from the source to destination.

For how long have I used the solution?

One to three years.

Which solution did I use previously and why did I switch?

No.

Which other solutions did I evaluate?

Yes, Skybox was there, but the GUI and some of the features are missing.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user540387 - PeerSpot reviewer
Information Security Consultant at a tech company with 51-200 employees
Vendor
It detects dangerous rules that affect security. I would like an architecture diagram that combines intelligence from all integrated firewalls.

What is most valuable?

The most valuable features are the risky rules analysis and network diagram representation generated from the firewall perspective.

How has it helped my organization?

It has helped to detect all unauthorized changes made on my firewalls. Also, this product can identify if anyone is creating dangerous rules that can severely affect the security of my organization.

What needs improvement?

One scope of improvement is to create an architecture diagram that combines intelligence from all integrated firewalls.

For how long have I used the solution?

I have used this product for three years.

What do I think about the stability of the solution?

During the early implementation phase, some stability issues were experienced. However, that is somewhat stable now.

What do I think about the scalability of the solution?

We have not encountered any scalability issues yet.

How is customer service and technical support?

I manage the reviews aspect, not maintenance.

How was the initial setup?

We were not part of the implementation team.

Which other solutions did I evaluate?

We evaluated the FireMon solution prior to this product.

What other advice do I have?

Prior planning is required for licensing and appliance handling if the company is looking to introduce new firewalls/security devices. This tool even integrates Cisco products to track changes on core switch or primary routers/VPNs.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free AlgoSec Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free AlgoSec Report and get advice and tips from experienced pros sharing their opinions.