AlgoSec Valuable Features

CW
Vice President Head of Information Security at Itaú

The most valuable is helping us determine where our rules are too permissive. Based on previous human review of our rules, they are very cursory. We know why we do something, but we don't get into the details of whether the rule is nice and tight. What Firewall Analyzer lets us do is understand the risks presented by our rules. The tool does a calculation of all the traffic that could be allowed and we can match that to whether it should be allowed. Another thing that we have recently started to do, but only about 100 days ago, is collect syslog events from the firewall that now tell us whether the rules that might be well-configured are actually being used by people or traffic. Our next step will be to start eliminating well-formed rules that just aren't needed.

The overall visibility that AlgoSec gives me into our network security policies is perfect. We think about separation of duties. As the information security officer, I shouldn't be logging into the firewall and playing around. What AlgoSec does is give me the ability to see everything about the firewall: its rules, configurations, and usage patterns. It gives me all the visibility that I need to make sure that we are doing what we should do to keep it tight. There is no perimeter anymore. We have to be very careful what we are letting in and out, and Firewall Analyzer helps us to do that.

Another very useful feature of the AlgoSec Firewall Analyzer is it will alert us to changes in firewall rules and configuration. So, we have a third-party who manages our firewall. AlgoSec gives us notification, if they go in and make changes either to the configuration or rules, so we can keep track and make sure that only authorized changes are occurring.

View full review »
AZ
Sr. Network and Security Administrator at a insurance company with 501-1,000 employees

The most valuable for us so far has been the firewall rule analysis. Just to be able to get to a point where our infrastructure is secure and stable. The analysis runs everything that we actually need. When we run a report, we need to look at the report, then go back to the analysis because the analysis has all the information for us. We just have to match up the analysis to the report.

We have a security vendor who runs an analysis on the logs that we send them. We have multiple vendors who come in and do an annual security assessment. We have multiple vendors who come in and do an annual penetration test. We have vendors who deal with the end clients as well as vendors who deal with the servers for security, in addition to our firewalls, routers, and public interfaces. AlgoSec takes all of the information on our network, puts it into one single pane of glass where we can go and request what we need from the vendors. Plus, there are reports in AlgoSec that we can run and send out to our vendors so they have an eye into what we are looking at.

View full review »
MG
Network engineer at a insurance company with 10,001+ employees

FireFlow is great. In a company that gets a large volume of requests to open firewall rules, it's helpful to have one place that summarizes the requests, enabling you to clearly understand why they need to be implemented and also implement them. Firewall Analyzer can help you identify missing routing or check information on the firewall without the need to log into a firewall or router to check the routing. We have all that access in three clicks.

AlgoSec provides excellent visibility. We can easily see our devices, how they're connected, and what information is on them. AlgoSec allows you to define your own risk metrics based on a set of rules. It gives you a report based on that, so it's highly customizable. 

View full review »
Buyer's Guide
AlgoSec
April 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.
Frederico Da Costa - PeerSpot reviewer
IT Operations Coordinator at Sicredi

Rule configuration is the most valuable feature.

It also provides very good visibility into the risk involved in firewall change requests and that is very important to us.

View full review »
Tempreviewer F - PeerSpot reviewer
Staff Software Engineer and Machine Learning Scientist at Google

It allows organizations to identify risks, reduce attack surfaces, and streamline policy changes required to deploy or migrate applications safely and quickly. 

With ever-changing infrastructure and threats, keeping security policies optimized is extremely challenging. AlgoSec's continuous monitoring capabilities allow organizations to maintain proper controls and compliance coverage as the application landscape evolves. No longer are security changes made blindly. 

AlgoSec gives organizations the visibility and intelligence needed to make application connectivity changes confidently while managing risk and compliance. Having all these capabilities seamlessly integrated into one platform makes AlgoSec a powerful tool for digital transformation initiatives involving constant application change.

View full review »
reviewer162462 - PeerSpot reviewer
Asistent stavbyvedoucího at STRABAG Rail GmbH

The Firewall Analyzer component of the solution offers remarkable compatibility and proves to be highly valuable and easily manageable.

Our customers have found the Intelligent Policy Tuner to be incredibly helpful, and during the proof of concept (POC), it emerged as a significant selling point for our clients. They expressed great interest in utilizing this feature.

Setting the log options to "extensive" provides us with excellent visibility into our network security policies. This extensive logging enables us to generate detailed reports and receive change notifications, thereby enhancing our overall visibility.

AlgoSec plays a crucial role in providing comprehensive visibility into the risks associated with firewall change requests. This feature proves especially important when presenting security reports to upper management.

The solution's automation capabilities significantly contribute to reducing human error and misconfigurations. If the tool detects a drop in security and firewall policy points, it promptly notifies administrators via email about potential misconfigurations. This proactive approach allows us to promptly address and rectify any issues, ensuring that the security and policy points are restored.

View full review »
Guy Soudant - PeerSpot reviewer
CISO at a real estate/law firm with 1,001-5,000 employees

Customizability is AlgoSec's best feature. You can customize everything and build anything you like, and that's a feature we missed in competitors' solutions.

View full review »
reviewer0185153 - PeerSpot reviewer
Network & Security Engineer at ALTEPRO solutions a.s.

The standout features of AlgoSec include FireFlow, which simplifies firewall rule management, and Firewall Analyzer, which enhances visibility by identifying missing routing and firewall data. AlgoSec's flexibility in defining custom risk metrics and generating reports based on them has been highly beneficial.

AlgoSec's scalability has been excellent for our needs. We've made architectural changes, including incorporating remote agents, and scaling up has been straightforward. The integration with Cisco ACI has been somewhat seamless, although it hasn't added significant functionality to AlgoSec's security features.

We've also found AlgoSec invaluable during cloud migrations. It aids in extracting information from old servers to guide migration technicians on what needs to be opened for new servers.

View full review »
erdemerdag - PeerSpot reviewer
Cybersecurity Operations Engineer at a tech services company with 201-500 employees

AlgoSec can monitor the current status of firewalls. Other vendors mostly focus on working with daily tasks, however, AlgoSec is able to follow the live status and current issues or changes with the help of push technology. It can be easily integrated with different firewall devices (even different brands and models). In this way, it becomes very easy to monitor different risks from a single interface. Thanks to the web-based management screen, it can be easily managed through any end-user operating system.

View full review »
reviewer262735 - PeerSpot reviewer
Network Engineer at New York Community Bancorp, Inc.

It helps us with firewall audits on an annual basis with the help of information security.

We remediate risky rules by trusting them or remediating them at the firewall level.

We address the unused rules and disabled rules on a regular basis.

All firewall changes are monitored through AlgoSec with the help of change notifications.

It improved compliance and risk management and connections revolving around the network Layer 3.

It helps locate objects and address any issues on a much quicker basis.

View full review »
VS
Lead Infrastructure Engineer at a financial services firm with 5,001-10,000 employees

We primarily use AFA for the change management portion of it. But the security ratings also are used by our security group to ensure compliance and validate that nothing is being configured that is not in our best interest.

The overall visibility AlgoSec gives into our network security policies has been very good. We are happy with the way the application works. It is very intuitive and easy to use. I would give that a very high rating.

AlgoSec provides full visibility into the risk involved in firewall change requests as well. It definitely allows us to drill down to the level where we can see the actual policy rule that's affecting the risk ratings. If there are any changes in ratings, it'll show you exactly how to determine what's changed in the network that will affect it. It's been very clear and intuitive as far as that.

I don't know if it has reduced the time it takes to implement firewall rules in our company. We don't use it for implementing changes because our network is very in-depth and we're very particular with our security on that, that we do manually make all of our firewall changes. So we're not using the automated functionality of AlgoSec to do that for us. But I think that's more because of the restrictions that we have in our own network.

AlgoSec is very good when it comes to preparing for audits and ensuring our firewalls are in compliance. The security ratings are a major factor in that lately, as well as being able to show the configurations and how they affect the risk ratings. Whenever we do need to address any issues, it's very clear to show us exactly what the effects of the ratings are, as tied into the firewall policies.

We work with multiple security vendors. I'm not on the security team any longer. I went from network group to security and then back again. But our security group does work with AlgoSec and they use it very intimately for different functions.

View full review »
IbrahimAlsharif - PeerSpot reviewer
Director of IT at CITG

AlgoSec Firewall Analyzer offers great security policy visibility and the analysis has changed the firewalls management and operation, including firewall rulesets cleaning, optimization, tuning, and ensuring compliance with the company and PCI-DSS requirements.

Also, the fact that this firewall management solution will reduce the resources needed to manage the firewall changes the management processes and audits.

It leads to a quick response to any type of audit whether it's an internal audit or an external audit.

View full review »
Gabriel Borlean - PeerSpot reviewer
Network Specialist at UFST.dk

The firewall management tool and AppViz for application visibility and security in the network are great. 

The user-friendliness, visibility, compliance and efficiency are unparalleled in the industry. We have more visibility into the network and now we know what firewalls to activate. 

AlgoSec AFA has great search tools.

The firewall cleanup functionality is helpful. 

We also enjoyed the use of AlgoCare which speeds up the ticket troubleshooting process with AlgoSec Support.

View full review »
SC
Regional Sales Manager - South India at Exclusive Networks

The solution helps visualize and manage the hybrid network. 

Auto Discover applications and services are great. 

It simplifies security policy management. 

The product enhances visibility and control. 

Compliance automation and network topology are great. 

You can connect applications to security policy rules. 

Everything can be micro-segmented successfully.

We can easily identify risky rules. 

End-to-end security management is simple in that we can automate every change. 

It has effortless cloud management and can detect firewall configuration changes to spot unusual activities.

View full review »
reviewer184691 - PeerSpot reviewer
Technical Architect at Tata Consultancy

The most valuable aspects of the solution include policy optimization, rule cleanup, and network discovery.

View full review »
JC
MITP-2 at State of Nevada Department of Administration Message

Policy optimization, compliance, and change reports are the most valuable. I can clean up firewall rules quickly, optimizing the rule set and moving on in hours. Before, I was looking at days. Compliance is a breeze. The change reports are helpful to see changes over time and also be a "second set of eyes" when looking into issues. 

The mapping tool is helpful. 

Traffic queries are a great help when troubleshooting a problem, especially if the traffic is going through two or more firewalls.

View full review »
HS
IT Support Specialist at Taarak India Private Limited

The most valuable aspects of the solution include:

Dealing with misconfigurations. Automating manual processes reduces misconfigurations and prevents nearly all firewall breaches caused by misconfigurations, rather than flaws.

Automation as a strategy. Network policy automation is not an end unto itself. Rather, it supports the business strategy of maintaining security, ensuring SLAs, increasing cooperation, and reducing friction between departments. It improves competitive differentiation through better customer engagement, e.g., by moving applications to the cloud. Network policy automation aids regulatory compliance, and frees IT time from housekeeping so it can be applied to digital transformation and supporting strategic initiatives.

Understanding visibility requirements. With the help of advanced NSPM tools, network administrators and security managers can gain a deeper understanding of their network devices and business applications. By analyzing traffic flows across various vendor devices and hybrid infrastructures, they can identify security vulnerabilities, simplify troubleshooting, and uncover new applications and services.

View full review »
VS
Information Security Specialist at a financial services firm with 10,001+ employees

Firewall Analyzer and AppViz are the most important features because they provide a lot of information regarding network segmentation. For us, this is a valuable input in order to provide network segmentation for various applications that we have developed in-house or that we bought from vendors. Our network is not properly segmented right now, but we plan to do it using AlgoSec. This is the most important feature for us right now. We also plan to use FireFlow in order to automate the firewall change management.

View full review »
reviewer1120656 - PeerSpot reviewer
Information Security Specialist at a maritime company with 10,001+ employees

The best feature for us is the ability to automate the change requests that come through our service desk, which is done via the tool's intelligence to analyze the conditional rules. As previously mentioned, this used to be a big time sink for the guys which is now less of an issue. This means that the company can claim back valuable man-hours for other means (also showing a labour cost saving to the board).

View full review »
SC
Regional Sales Manager - South India at Exclusive Networks

The most valuable aspects of the solution include:

  • Hybrid network security topology. A centralized dashboard provides a bird's eye view of the company's network infrastructure, like firewalls, routers, switches, and cloud.
  • Security Policy Management. Automates the entire security policy management process.
  • Compliance. Conducts complaints checks.
  • Audit capabilities. Generates comprehensive reports for auditing.
  • Cloud security management. Manages security policies in both on-prem and cloud environments.
  • Network segmentation. You can design and implement the network segmentation that controls security breaches.
View full review »
Kasper Tjellesen - PeerSpot reviewer
Security Engineer at a tech consulting company with 1,001-5,000 employees

I like that the firewall will analyze the tools within the risk profiles and the policy optimizations within the AFA. This can also be used to create reports for the customer with the risk profiles to optimize the firewall rules.

I think it's a powerful tool that gives good visibility. One of AlgoSec's nice features is the map of your entire environment. When you need to change something, you can see the whole path for the traffic, that is, where you need to implement the change, where the traffic is blocked, and where it's allowed.

AlgoSec provides full visibility into the risks involved in firewall change requests. This is important because when your environment grows to a certain scale, it becomes harder and harder to get the full overview of all your firewalls and rule sets.

AlgoSec can reduce the time it takes to implement firewall rules. I tried the FireFlow module in a course with AlgoSec. With active implementation, it smooths out the process so much more. If you have two or three firewalls that you need to implement, AlgoSec does everything for you. It reduces the time in terms of both looking through your environment to see where you would need the firewall rules and implementing them as well.

If you're just looking at your firewalls, you might not notice all the security risks and open rules. AlgoSec's automation helped to reduce human error and misconfigurations. It helps with cleanup and keeps your firewall as tight as possible. It helped to simplify the job of our security engineers.

Our organization works in multiple environments, and the firewalls are located across the globe. This solution enables us to manage these multiple or dispersed environments in a single pane of glass.

I'm responsible for the maintenance of the server, that is, patching and upgrading, and it's straightforward. It cleans itself up with the retention and everything you configure on it. 

View full review »
HM
Network Security Officer at a energy/utilities company with 1,001-5,000 employees

Being able to analyze the environment and audit firewall configuration is most valuable. We are working here in the oil sector, and it's a critical environment. Every six months we have auditors coming from the main office and doing auditing for security. We are using AlgoSec Analyzer to help us to do the audit before the auditors come to our office and do the auditing of our security devices. So, it's helping us to do good work and analyze all security devices, including firewalls.

View full review »
SL
Project Engineer at a tech vendor with 51-200 employees

The product is great for:

1) Network topology visualization: reduces network troubleshooting effort which contributes to quickly restoring network or application outage.

2) Policy optimization: reduce/consolidate the number of rules created prior to the existence of AlgoSec Firewall Analyzer in order to free up hundreds of rule capacity before reaching the max rule limit of the firewall.

3) PCI DSS compliance: helps to highlight the area which firewall admin need to take note and address in a streamlined and structured manner.

4) Risk reduction: helps to quickly identify the risk that exists in existing rules and provide useful recommendations that help the firewall admin to remediate with ease.

5) Monitor changes: helps firewall admin to comply with security requirements of providing real-time security alert whenever a change is made, with detailed info on what was the value before and after.

View full review »
reviewer1175712 - PeerSpot reviewer
Works at a energy/utilities company with 10,001+ employees

We like that we have been able to identify risky rules, based on the criteria we have set. We also like the ability to push policies from AlgoSec to the firewalls to ensure risky policies are never created in the first place. That's a feature that will help us in the future as well.

We are moving towards an automated environment so the ability to work with Ansible, ServiceNow, and Palo Alto gives us the ability to automate our firewall policy creation. And it does so in a manner where we do not have to worry about a policy being created that may put our organization at risk.

View full review »
TW
IT Security Engineer III at Paychex, Inc.

I think finding the firewall's rules with the highest risk is valuable. In the old days, we had to run reports and look through rule bases trying to find risky rules and that can also lead to human error. Now we see it via AlgoSec. It also helps because we see those risks across multiple vendors. 

View full review »
BK
Senior Technical Analyst at a maritime company with 1,001-5,000 employees

AlgoSec gives us a high level of confidence that our ACLs and our risk components are actually in line with our expectations. Because we run a lot of our firewalls as an internal change control boundary, we rely on them heavily to segregate security zones. It gives us a high level of confidence that things like third-party networks that ride on the backbone are segregated and appropriately defined.

The features I find the most valuable are the:

  • Duplicate objects
  • Unused rules
  • Duplicate rules.

The traffic simulation has been really valuable, especially with other business units that aren't familiar with the firewalls but are looking to see whether or not traffic they're using or going to be putting on the network through projects is going to be impacted.

The overall visibility that AlgoSec gives into our network security policies is high. Our firewalls are our primary control boundary on the LAN. They give us the most amount of visibility we can get at that layer without microsegmentation.

AlgoSec provides us with full visibility into the risk involved in firewall change requests. That feature is important to us because we're a heavily risk-averse organization when it comes to IT control and changes, It allows us to verify, for the most part, that the controls that IT security is putting in place are being maintained and tracked at the security boundaries.

It has reduced the time it takes to implement firewall rules. We can sometimes do 20 to 30 ACL either adds, removes, or changes in a week. In some cases those changes are now down to minutes. Prior to AlgoSec, we would have to do all the manual verification which meant potentially logging into every related firewall, checking every ACL, and making sure that we got the placement correct.

View full review »
Ilya_Kondratyev - PeerSpot reviewer
Deputy Information Security Department Director at AMT Group

The AlgoSec solution consists of several modules and each of them improves the environment in a specific area. The Firewall analyzer produces a holistic view of the network topology with knowledge of firewall policies, security risks, and compliance.

The Fireflow module automates the change management process and is tightly integrated with the Firewall Analyzer to achieve compliance with minimal exposure.

The AppViz module allows for mapping applications and IT systems, their traffic with vulnerabilities, and firewall rules and policies.

View full review »
Sahanawaz khan - PeerSpot reviewer
Sr Platform Owner at Emirates NBD

Both the modules of AlgoSec solution which has been on-boarded in our environment are amazing to use it as it provides a central end to end visibility of the firewall rules spanning across the multiple layers of the firewall.

It's helping our Risk and Compliance team to assess all our firewall rules periodically and help us to remain compliant. 

It saves a lot of manual time especially in daily operations and increases the turnaround time for business.

It has helped us internally to provide the documentation for our auditing and reporting purposes.

View full review »
AS
Senior Networking Engineer at Schneider Electric

The most valuable feature of this solution from an operations perspective is the automation of the firewall rule deployment, working together with our ticketing system.

Any new needs are requested by a user using the internal webpage request. This request is automatically validated against a set of standard rules. If the request is compliant, the new rule sets are automatically configured in the specified firewalls without any human action. This reduces the firewall team's workload and improves efficiency.

View full review »
Srdjan - PeerSpot reviewer
Senior Technical and Integration Designer / Center of Excellence / Europe & Indonesia at Ahold Delhaize

Most of all, Technical Reviews are now top-notch and AlgoSec does part of the job automatically that had been done manually with our previous vendor.

We now process FCRs much faster, which helps us to deliver faster and implement reworks at a quicker rate.

With Business Flow and Firewall Analyzer, it provides much better visibility into traffic and process flows. Visibility into traffic was our main problem in the past since we had no clue what was going on but now, we have all sorts of analyses and reports. This makes our decision process, firewall clean up, and troubleshooting much easier.

View full review »
MP
Network Administrator at City of Calgary

This appliance has a lot of great features to offer.

You can buy the physical appliance or VM depending on your company requirements.

Features we like are:

  1. Multi-approval AlgoSec Fireflow rule creation system. The end-user can only implement the rule if it is approved by all of the IT groups.
  2. Very good integration with other vendor's products like Cisco or Palo Alto Firewalls.
  3. This Appliance gives you the full Network MAP, which is obtainable from the Routing table.
  4. It is easy to find whether a security policy is blocked, as well as where and by which device.
View full review »
AW
Security Engineer at Genuine Parts Company

The feature I find most valuable is Change Detection email notifications. We are able to track real-time changes made.

View full review »
VS
Network Security Services Engineer at Softcell Technologies Limited

The visibility of security policies and automation is the most valuable feature of AlgoSec. It offers a range of automated workflows and processes that accelerate security policy management. For example, it can automate the process of rule recertification, ensuring that rules are regularly reviewed and validated. 

AlgoSec also facilitates policy optimization by automatically suggesting rule modifications based on industry best practices or specific compliance requirements. By automating these repetitive tasks, AlgoSec frees up valuable time for security teams to focus on more strategic initiatives.

View full review »
reviewer252573 - PeerSpot reviewer
System Analist at Compugraf

All of AlgoSec's features are very good, however, in my point of view traffic planning and risk analysis are the most important, with them we can have a view of which items will be affected by the change, which objects need to be created or used, which rules will be affected, with that we can have a much more optimized base and easier to maintain.

With the risk analysis, we can customize it according to the company because each client may have a different risk scenario.

The possibility of customization also makes the job much easier.

View full review »
AS
Senior Consultant at Deloitte Portugal

The most valuable feature is that the tool is capable of simplifying firewall management and configuration in an automated fashion. Additionally, the fact that it is also possible to implement a FW management workflow clearly supports the improvement of the 'way of working' and operation of the FW environment.

View full review »
reviewer1109571 - PeerSpot reviewer
Works at a retailer with 10,001+ employees

So far, we are using AlgoSec Analyzer and FireFlow. The Analyzer is more for compliance, risk, and auditing. FireFlow is more for automating rule changes and installation.

Right now I am loving FireFlow for its easy to use interface. You can also get as complex as you are comfortable with. You can add email, scripts, and hooks to certain aspects of the rule creation process.

View full review »
MD
Global Network Security Engineer at General Motors

Standard view of firewall policies, regardless of vendor (ex: Checkpoint and Cisco). 

Built-in reports to aid in policy cleanup (ex: unused rules or objects, covered rules).

View full review »
SP
Manager - Network Service Delivery (IP & Security) at Prudential Corporation Asia at Prudential Corporation Asia

ABF is a key module for us, which we are using like an application center where we can keep our firewall rules for each application up-to-date. 

The compliance module is one of the best features which can help anyone to perform security review with predefined security matrix configurations. The compliance module can save a lot of time for security reviews and provide full visibility of the risk required in firewall change requests.

View full review »
Gulu Demirag - PeerSpot reviewer
Cyber Security Expert at Soitron Siber Güvenlik Servisleri

AlgoSec offers a centralized platform for managing complex network security policies across heterogeneous environments. This feature enables users to visualize, analyze, and manage policies from a single interface, enhancing efficiency and reducing errors associated with manual policy management. 

AlgoSec's ability to integrate with various security and networking solutions enhances its overall value. Integration with firewalls, cloud platforms, SIEM tools, and other security devices ensures a cohesive security ecosystem and enables better threat response and mitigation.

View full review »
JR
Security Consultant at a computer software company with 501-1,000 employees

One of the features that I like about AlgoSec is the topology table. It helps us understand where the traffic flows through, where it gets interconnected, and how the traffic flows from our device to the other device.

The other good feature that I have come across is that it suggests best practices. For example, we had a case where there was a legacy rule that was a wide-open rule. AlgoSec identified what IP traffic got hit and based on that suggested allowing those particular IPs instead of maintaining a wide-open rule.

In terms of the overall visibility that AlgoSec gives into our network security policies, I like the best practice assessment in terms of compliance. It helps us deal with wide-open rules and duplicates, and provides suggestions on how the rules can be written, restructured, and reordered.

AlgoSec reduced the time it takes to implement firewall rules. Also when it is upgraded, which we are in the process of doing, when a user tries to raise a ticket, that ticket will be associated with AlgoSec FireFlow. Then, the user will be able to access it themselves.

We work with multiple security vendors, but not all vendors integrate with AlgoSec. As a result, our team has both AlgoSec and Tufin. In terms of integrations, it's going well so far.

AlgoSec helped to simplify the job of our security engineers. For example, a new user who tries to gain access will have to raise a case, and automation will take that into consideration. It helped us to disable rules that are not being utilized, merge any duplicate rules, and reorder rules based on traffic hits to have a good flow. Any rule works from top to bottom, and AlgoSec will place the major items at the top. These helped to reduce latency as well.

View full review »
Volkan Tastan - PeerSpot reviewer
Security Engineer at Infosec

The Firewall Analyzer component has excellent compatibility with the solution, and it's highly useful and easy to manage.

Our customers find the Intelligent Policy Tuner very helpful, and it was useful for us during the POC because it was a significant selling point for our clients; they liked it and wanted to use it.

The solution provides excellent visibility into our network security policies, especially when we set the log options to ''extensive''; this gives us a lot of visibility for reports and change notifications. 

AlgoSec provides complete visibility into the risk involved in firewall change requests, which is especially important when presenting security reports to upper management.  

The solution's automation helped to reduce human error and misconfigurations; if the tool detects a drop in security and firewall policy points, it notifies admins via email of a potential misconfiguration, allowing us to fix the issue and raise the points again.  

View full review »
MG
IT Security Manager at a retailer with 10,001+ employees

The most valuable feature is the rule base optimization, which provides extremely valuable information about inactive rules, and rules that can be optimized or unified.

In addition it is about tracking insecure changes and getting better visibility into network security environment - either on-prem, cloud or mixed.

We are also going to implement full change management via Algosec as it allows to eliminate human error, ease on security governance and improve general ROI.

View full review »
MarcelTe - PeerSpot reviewer
IT Technical Consultant at Schneider Electric

Among all of the different AlgoSec modules, I think that FireFlow is the most valuable and we have integrated it into our internal processes. This is something that increases business efficiency and helps avoid bottlenecks in our NOC team. Moreover, we have eliminated any human mistakes that we have dealt with in the past and now we want to avoid as we are moving toward a completely automated network.

View full review »
it_user837879 - PeerSpot reviewer
Senior Security Analyst at The Hartford Financial Services Group, Inc.

Firewall Analyzer's policy optimization reports: They provide the data needed to perform all the activities mentioned above. 

View full review »
RF
Resp. Area de Segurança at REN

Most valuable features are the firewall rule optimization, topology mapping, and automating the deployment of new rules in several multi-vendor devices. 

AlgoBot is a brilliantly, simple idea that lets us give our IT internal customers a way to check if rules are already in place before asking for more.

With firewall rule optimization, you cannot only tune most used rules higher in the rule base, but also check for unused objects or rules to clean up.

The automatic implementation of rules in several firewalls simultaneously is also a great feature, especially in large environments or on short staffed teams. 

View full review »
reviewer1335075 - PeerSpot reviewer
Network Security Engineer at Chubb
  • Identifying and removing risky rules
  • Firewall rules cleanup (unused rules)
  • Security compliance reports
  • Security baseline settings
View full review »
MK
Network Security Engineer at Türkiye İş Bankası

The most valuable feature is the reporting, including the policy report and regulatory compliance reports.

In the Intelligent Policy Tuner, the tighten permissive rules tab allows us to reduce the number of rules in each policy. I can easily control, report, and reduce the rules for policies. Also in the Rules Cleanup tab, I am removing unused rules as I feel confident in deleting these types of rules.

Our Information team read Regulatory Compliance Reports that can easily track the compliance status of each device.

View full review »
Sunil Kumar.  - PeerSpot reviewer
Works at Maple Leaf Foods

Currently, we are using almost all the features of the product to take as much advantage as we can of what it offers. But our primary use is compliance reporting and the Firewall Analyzer helps us achieve our various IT compliance requirements, like ISO-27001.

View full review »
AS
Director of Information Security Operations at First Quality Enterprises

The features that I have found most valuable are:

  • Great visibility for High-risk firewall rules
  • Mapping business risks
  • Mapping risky applications
  • Informative regulation reports for PCI-DSS, ISO 27001 and many more
  • FW cleanup recommendation
  • Easy logging capabilities with leading SIEM products in both LEEF and Syslog formats
View full review »
NR
Network Manager at iPSL

A number of features are used more than others. We use the policy optimiser to search out unused objects in rules and determine when the rule was last hit accurately.

The risk and compliance area is key to ensuring we conform to company regulation. Having a number of compliance options to baseline ensures that we get the basics right before looking at advanced risks and remediation.

Finally, the traffic simulator can be used to check if a request from a user or project is already a function enabled or we have a full access change to implement.

View full review »
ZS
IT Security Analyst at The Hartford Financial Services Group, Inc.

Traffic simulation queries, policy tuner analysis and rule usage. Traffic simulation queries assist with new firewall change design and reduce manual work effort. Policy tuner analysis and rule usage enable recertification and provide additional validation for new changes.

View full review »
AG
Consultant at HCL Technologies

It’s capability to build and present entire network topology via map makes team members to easily investigate the entire domain. Whenever new applications and services get on boarded and traffic rules and policies being created it automatically discovered those Apps and services and makes life easy. Each and every performance report can be fully automated using this and saves time in audit and compliance requirement.It also helps us to clean old and obsolete rules or those rules which are not in use otherwise it could be very difficult without this product as team have to log into each firewall and remove rules and policies

View full review »
MR
Cloud and Digital Transformation Architect at a tech services company with 10,001+ employees

The most valuable features for us are the functionality it provides for our two main use cases: planning firewall changes and traffic simulation queries.

We haven't used it yet to prepare for audits and ensure our firewalls are in compliance, but I think it will be very helpful for that. That's one of the main reasons we bought it.

We are using it with a couple of Cisco technologies and we're also sending events out to our Microsoft Sentinel workspace. We have a couple of other security technologies in there as well. AlgoSec integrates well with the Cisco ACI environment and with our Firepowers, our FTDs. There are still some bugs but it generally works well.

View full review »
EL
Level 3 Security Engineer at a tech services company with 10,001+ employees

Risky rules and compliance profiles are very valuable. With these reports, we are able to identify gaps in the client's firewall policy and this allows us to effectively remediate such gaps. 

The time and effort saved by using these compliance reports or profiles are definitely welcome. Another feature that we would use on a near-daily basis is the Fireflow and simulation query functionality. With the simulation query, one would not need to log into a specific firewall vendor console to verify if access is allowed or not; we run it through the simulation which saves us a lot of effort.

View full review »
GB
L3 Security Engineer at NTT Security

I always find the policy optimization by identifying duplicate objects, shadowed rules, and unused objects pretty useful. By eliminating all these duplicate objects, unused rules, and unused objects, firewalls and other security devices will use fewer resources to process certain tasks/requests.

This will benefit both the security engineer managing the security devices and the client as they will spend less time in dealing with optimization and therefore can focus more on other important matters.

View full review »
SE
Senior Systems Engineer with 51-200 employees

The features that I like are the monitoring and the alerts. It provides real-time monitoring, or at least close to real-time. I think that is important. I like its way of organizing, also. It is pretty clear. I also like their reporting structure - the way we can use AlgoSec to clear a rule base, like covering and hiding rules. For example, if the customer is concerned about different standards, like ISO or PZI levels, we can all do the same compliance from AlgoSec. We can even track the change monitoring and mitigate their risks with it. You can customize the workflows based on their environment. I find those features interesting in AlgoSec.

The visibility is pretty clear from top to bottom, even interconnected maps and zones.

We can always customize the standard risk profiles. But even within the standard one, before doing any changes, when you go with the flow, they always inform you. Before implementing the change, you get the visibility there. You get the visibility with risks.

This is important because the places that I have worked have different departments for risk handling. So whenever we go through the flows before implementing, that part goes through the risk department and gets their approval first. With AlgoSec you get to know the risk profile before implementing the change. That way you get to know the risks that you are taking with that particular change. So it's important.

It has helped to reduce the time that it takes to implement firewall rules. In some places where I work, they fill a form and send it to a particular manager. For example, if an end-user fills it and he sends it to his manager, then it gets his approval and he sends it to the risk department, and gets their approval, and sends it back to the person who implements. There's a chain that takes a longer period of time and even their paper costs. That gets reduced when they use a workflow from AlgoSec. They always get automatic notifications when the change moves on to the next level so they know exactly which stage the change is in.

It is helping to reduce those policy changes by more than 50%.

You can face audits in two ways. You can either do it from AlgoSec. I have used it like that for periodic audits. You can always plan it. Either you can go from one of your rules, clean up your rule base and improve the standards of your risks and all the other areas in the AlgoSec reports. Or else, you can go for a PCR level report and you can prepare it stage-by-stage and commit up to a certain standard. I have used both methods. You can also do reports for the particular changes and check how much your environment is improved after you follow the report and do the particular change that they suggest. For example, reordering or combining your rules or removing some of the unused objects. Then you can run a report and see how much it gets improved. So in terms of auditing, which they can run every six or eight months, or once in a year, you can always turn on your audit before it comes to that level. You can always prepare for your audit by scheduling reports.

It's pretty easy when it comes to integrating with the leading vendors. If you want to integrate, they have proper documentation. Their documentation is very good. I have to give them credit for that. You can always follow it. Integrations are pretty easy and much easier than with some of the similar competitive products that I have used. I don't want to mention names, but AlgoSec is much easier because of their proper documentation. For example, when you are integrating a particular device or application, you know the things that you need to do because they have the proper documentation before doing it. It takes less time to integrate compared to some of the other products in the field.

I have come up with two cases of misconfigurations in some rules. One of them is with change requests when you have a single object and you just have to amend it to the particular rule but not to other specific rules. The other thing is what rule it's covering. It's not a misconfiguration, actually, and you can amend it. I have come up with some situations like that. Before coming back to my stage, it is always clear from the other risks and level of approval. So I did come up with that kind of a scenario but it's not actually a misconfiguration.

AlgoSec has helped to simplify the job of security engineers because you can always monitor your risks and know that your particular configurations are up-to-date, so it reduces the effort of the security engineers. You can always get top to bottom. For example, if you talk about the rule base of a particular firewall and access to some particular things, you can always get a clean one with the required security. So rather than going here and there, they can always use this tool to do the automation and their decision-making.

I haven't yet configured with Cisco ACI, but in the next one and a half months, I'll be integrating it with an ACI structure.

I expect the value of bringing AlgoSec and ACI together will be good. It'll be like an extension. If you integrate AlgoSec, it's not like a single point. If you connect it with the ACI fabric it will be challenging. I haven't really experienced it in full, because I am still in the designing phase and I haven't done the full implementation, but I feel like it'll be interesting and challenging. Since I have not experienced it or yet done the implementation combining these two, I cannot fully say how it will be. It's a question mark. But I'm expecting it to be a little bit challenging because the visibility differs.

View full review »
HS
Managed Security Services Product Manager at a comms service provider with 10,001+ employees

Doing the analysis of rule sets is very useful for us.

Being able to make and implement changes within a timeline is a very valuable aspect of the solution.

The solution is easy to navigate.

The initial setup is straightforward.

View full review »
reviewer1432929 - PeerSpot reviewer
Network Security Engineer III at Choctaw Nation of Oklahoma

We primarily use the firewall analyzer feature. It is really great for looking at stuff like PCI, HIPPA, etc. There are sometimes false positives but I don't know of a product out there that does not have false positives.

The firewall analyzer is great if you deploy a new firewall platform and need to see if it provides an adequate level of protection, where you don't have any dangerous rules.

I like the peace of mind that we get from seeing what our overall score is for the configs. I also like that I can check against PCI requirements.

View full review »
Sergi - PeerSpot reviewer
Service Delivery Manager at Schneider Electric

I think that perhaps FireFlow could be the most valuable feature, according to the feedback from our technical teams. This allows them to easily add, modify, and remove rules from the firewalls.

Another good point is that we avoid the old procedure of end-users requesting rules, a security team in the middle validating, and then the final implementor doing the job. With this feature, you can directly permit the end-user to request what he or she needs, and if the security policy is respected then it can directly be approved and implemented.

View full review »
IM
Global Network and Security Team Leader at Ormat Technologies Inc

The most valuable feature is the unused rule optimization, where it clears the policy when appropriate.

View full review »
MK
Key-Account-Manager at DATAKOM Gesellschaft für Datenkommunikation mbH

The most valuable feature is the interaction between AlgoSec's different solutions. From Firewall Analyzer to FireFlow to BusinessFlow, the solutions add value for us and our customers. The basis with the Firewall Analyzer and the corresponding Network Map is one of the core features for transparency.

The ticket system informs all of the people involved with respect to the next steps.

The reporting and documentation components help us to comply with the ISO catalog.

View full review »
reviewer1114632 - PeerSpot reviewer
Works at a maritime company with 10,001+ employees

Most of the features proved to be very useful within our massive setup, with some getting additional airtime during production changes. Our perimeter team uses the policy optimizer to search out unused objects in rules and determine when the rule was most recently hit accurately.

From my personal experience, the traffic simulator can be used to check if a request from a user or project is already a function enabled, or instead, we have an access change to implement. This saves an enormous amount of time during CAB calls.

The risk and compliance area is key to ensuring we conform to company regulation and our perimeter detection policy. Having a number of compliance options to baseline ensures that we get the basics right before looking at advanced risks and remediation.

View full review »
reviewer1000023 - PeerSpot reviewer
Works with 10,001+ employees
  • The filter rules correlator allows us not only to have a clear view of the blocking points but also the quality of the filtering performed on the various firewalls highlighted by their risk index.
  • Another interesting feature of the product is its ability to highlight filtering rules that would mask other more specific rules and thus lead to an optimization of the system.
  • AlgoSec also allows us to have a history of changes. This feature is especially useful in the event of an outage or an unwanted change.
View full review »
AJC-2000 - PeerSpot reviewer
Security Consultant at Total System Services, Inc.

Compliance and risk reporting are the most valuable features of the product, closely followed by FireFlow, which builds on the analysis engine. I have also found the team to be engaging and customer focused.

View full review »
KK
Client Manager - TE Services at NTT Security

AlgoSec currently has two useful features: AFA and AFF. 

The AFA workflow helped us to manage firewall rules implementation using multiple stakeholders' approval with an end-to-end lifecycle of change management and tracking. 

Algosec AFA is useful for policy optimization, cleanup, and measuring capacity management. 

AFA provides greatly extended support for firewall rule review for risky rules, optimization, and clean-up for unused rules. Firewall rule automation for implementation also makes support easy for support firewall administrators.

View full review »
SS
Business Development Manager at Vibs

The most valuable aspect of the product is the automatic application connectivity. The second best feature would be detection and response and analysis of the data. Applying security policies over the network is easy. AlgoSec instantly provides audit reports which is a most useful feature in this organization. 

Integration of the next-gen firewall, cloud firewall, routers, and load balancers is seamless and a very useful feature.

The solution offers unified and risks analytics reports features. 

AlgoSec helps IT managers automate firewall management across all hybrid environments.

View full review »
Paltxe - PeerSpot reviewer
Network Engineer at Schneider Electric

The most valuable feature is the ability to compare policies with certain established and accepted configurations and values.

We have the option to generate several security reports for our firewall devices, such as what policies were created, what cluster they were created in, and which pose a risk either because they have been obsolete for a long time or because they have very specific technical specifications. Examples of this are open ports that are totally vulnerable or declared services that violate security.

All of the reports can be exported to PDF, meaning that we can send them to the different departments to study the cases and determine whether these rules are necessary. If not, then they can be eliminated to optimize the system.

View full review »
reviewer1112223 - PeerSpot reviewer
Works at a manufacturing company with 10,001+ employees

The most valuable features are the FW report, traffic simulation, and the FireFlow system to help manage requests.

View full review »
reviewer946827 - PeerSpot reviewer
Works at a insurance company with 5,001-10,000 employees

Firewall Optimization is all time favorite which saves a lot of manual work and increases device performance. Compliance is also equally important as our organization is very concerned about it and AlgoSec does it for us in minutes. 

View full review »
CS
Sr Technical Consultant at a tech services company with 51-200 employees

It's a bit difficult for a network engineer to login on the firewall and make the changes and in that sense, AlgoSec is a lifesaver. You don't need to log in on each separate firewall, you just login on AlgoSec and make changes on all the firewalls from one single pane of glass. You can get the logs from all the firewalls to your AlgoSec as well. And if you see any blocked traffic, you can delete it at the point it gets blocked. If you have five firewalls, it will show which firewall is getting blocked and that can be automated. It's a very powerful and useful tool that can be customized to your requirements. One of the main features is that you can configure all the rules in one place. It also provides a complete report of Euro firewall rules that complies with security authorities such as GDPR.

View full review »
DG
Senior Cyber Security Specialist at Richemont

The most valuable feature is the help of cleaning the firewall rules and object databases.

View full review »
reviewer1028451 - PeerSpot reviewer
Works

I value all the rich features of AlgoSec equally since it solves many problems with one solution. From the ability to see rules with a few clicks to maintaining or lowering the firewall's security risk score is priceless. And, the support team behind the solution is equally as strong and helpful, making this one of my best implementation decisions and tools in the toolset.

View full review »
TB
Defensive Security Leader at Stone Pagamentos

AlgoSec Firewall Analyser (AFA): Providing reports and security improvements actually added value to the services provided to our customers. This was a key feature provided as a service allowing us to be proactive anticipating possible flaws and vulnerabilities.

View full review »
it_user369891 - PeerSpot reviewer
Security Architect at a healthcare company with 1,001-5,000 employees

The firewall analyzer allows for a quick and consistent method of reviewing your firewalls ruleset for security, compliance, and peace of mind. The ability to review and understand your firewall topology, run reports and have the ability for practitioners and auditors to review our security posture, gives us a sense of calm within this area of security.

View full review »
MU
R. Engineer at a tech services company with 11-50 employees

The most valuable feature of AlgoSec is integration because it needs the be integrated with vendors' firewalls and other security products. AlgoSec has intelligent policy tuners. 

It's easy to integrate AlgoSec with solutions from other vendors. It's currently integrated with the products of three or four vendors. We integrate AlgoSec with AppViz and other products to get complete visibility into our network policies, and FireFlow helps us manage risks from firewall change requests. It has reduced the time it takes to implement firewall rules by about 20%, according to the ROI calculator on the AlgoSec website. It varies, depending on the structure of the customer's environment. 

AlgoSec also helps us audit complex environments to ensure firewalls are in compliance. The benefit is marginal if there is only one firewall and a few policies, but it's significant when you have three firewall clusters and 60 devices. 

View full review »
MC
Security Analyst at Ethnos IT Solutions LTD

The most valuable features are:

  • Compliance reporting
  • Their immediate support team
  • Maps: You can trace the traffic and what firewall is blocking what connections, services, and websites.

You don't need to be tech-oriented to work with AlgoSec.

One of the beautiful things about AlgoSec is that it gives you templates. There are quite a number of compliance templates, depending on the industry that you are in. For example:

  • The ISO number system
  • The information security - ISMS management system
  • PCI DSS
  • FISMA Compliance. 

For our clients, they especially have to maintain ISMS and PCI DSS, as these are the two compliance regulations that they have to maintain. You can run analysis or reporting based on the templates. Within minutes, you get into the report, can see your compliance status, and what exactly you need to fix. You can clearly see what parts of the requirements you are not meeting and where you are falling short within standards. It is very clear and visible. We can customize all of this with the reporting, however the client wants it. This is one of the critical parts for most of our clients.

View full review »
MG
Lead - Security Infrastructure Consultant at TSYS

We found the traffic simulation query, active change, policy optimization, FireFlow, and map features to be especially helpful. All the other application features are valuable as well. We have yet to fully unleash its full potential.

View full review »
David Ord - PeerSpot reviewer
Works at Enbridge Gas

AFA analyze reports are the biggest use case to review the rules before migration and removing the unused rules for cleanup.

View full review »
reviewer0175982 - PeerSpot reviewer
Network & Cloud Security Team Leader at Soitron Siber Güvenlik Servisleri

The product was able to present how many rules were redundant and how many shadow rules were in a gateway. Thanks to this visibility, I was able to do my rule optimization. Thus, my firewall rules were fewer, and fewer rules were checked when traffic passed through the firewall. In this way, it was possible for traffic to pass through the firewall faster.

View full review »
NM
Digital Security Specialist at Derivco

The most valuable feature is the Firewall Analyser, which has a number of fantastic features.

From a risk perspective, you can apply compliance Frameworks like ISO 27001 and PCI DSS against firewall rule bases to see if your rule base is compliant. If you are not then AlgoSec provides descriptive ways on how to adjust rules to make your rule base more compliant. 

Definitely, the policy-cleanup features are the main draw. Shadowed rules, rule duplication, rule consolidation, rules permitting too much access, and rule usage are very useful and help to clean up rule bases.

View full review »
reviewer1433391 - PeerSpot reviewer
Network and Security Engineer at Inmarsat

We have found the Firewall analyzer to be most valuable in terms of policy ruleset management. However, policy ruleset management, automation, and auditing are all good features.

The complete and end-to-end visibility and analysis it provides of the policy rule base is invaluable and saves countless time and effort.

The automation possibilities the FireFlow product provides will also be very useful going forward in terms of time and effort saved, as well as reliability and efficiency.

Overall, the Firewall Analyzer is hugely beneficial in terms of policy ruleset management.

View full review »
reviewer1113381 - PeerSpot reviewer
Works at a manufacturing company with 10,001+ employees

I like the auto-mapping features and configuration overview. We use this for many things, but primarily for quick reactions to security events, audit, project management, and quick operational efficiencies.

  • Firewall rule optimization
  • Regulatory and baseline compliance analysis/mapping
  • Policy tuning
  • Application discovery
  • Automated Change management
View full review »
RM
Works

The features that we have found to be most valuable are:

  • Risk Analyzing: Has helped to identify the risks in security network devices in a very short time, which increases and improves security overall.
  • Policy optimization and IPT: Has helped to identify the garbage rules and improve the device performance. Also, has assisted in removing any rules causing IPT failure.
  • Compliance: Helps prepare for the audit in a short time, and assists with continuous compliance.
  • Active push: It is capable of pushing the changes and configuration from AlgoSec itself, which decreases manual errors during implementation and configuration. 
View full review »
it_user818859 - PeerSpot reviewer
Works with 1,001-5,000 employees

Policy review and compliance.  We are now using the AlgoSec FireFlow feature to help us automate the firewall ACL submission process and implementation of firewall rules.

View full review »
it_user808863 - PeerSpot reviewer
Expert Tehnique securité réseau at a pharma/biotech company with 10,001+ employees

The Firewall Analyser feature is the most important and valuable part of this tool. This provides quick and simple visibility on the firewall's risk assessment in regards to compliance's referential that can be also customised to fit our organisation's requirements. 

View full review »
DR
Technical Architect at a manufacturing company with 10,001+ employees

Security ratings and security rules analysis are two valuable features. In general, it's a very good and stable solution. 

View full review »
VZ
Chief Technology Officer at Accord Group

For us, as well as for our customers, firewall management and change management are the most important features.

View full review »
reviewer1173033 - PeerSpot reviewer
DevOps Engineer at a tech company with 10,001+ employees

We loved the automatic policy or network topology change features in the AlgoSec appliance. It detects the changes and alerts when someone is trying to make changes in the firewalls or network devices during abnormal change-time windows.

It detects if the requested network and ports are getting blocked by the network or firewalls by a simple query, which helps to identify the network blocking firewalls in the topology.

View full review »
WP
Global Network Solution Architech at AXA Tech

AlgoSec FireFlow:

  • Eliminates mistakes and optimizes firewall rules.
  • Firewall rule compliance with global security policies.
  • Eliminates redundant and unused firewall rules.
  • Reporting.
View full review »
it_user859881 - PeerSpot reviewer
Director of Cybersecurity

The whole platform is extremely useful. I like the auto-mapping features and configuration overview. We use this for many things, but primarily for quick reactions to security events, audit, project management, and quick operational efficiencies. 

View full review »
Zufayri Zaidi - PeerSpot reviewer
Security Analyst at AceTeam Networks

The most valuable feature of AlgoSec is its firewall analyzer. AlgoSec also has a better interface.

View full review »
it_user877515 - PeerSpot reviewer
Sr Firewall Engineer at a tech consulting company with 1,001-5,000 employees

The PCI compliance feature has been helpful in preparing for audits. The Firewall Analyzer has been very helpful.

View full review »
it_user818688 - PeerSpot reviewer
Works at a insurance company with 10,001+ employees

The ease of use and "one click" reports are very manager friendly. The policy browser is a fast, efficient way to find existing access, especially when granted via membership of a group or subnet. The ability to painlessly click through and navigate group objects ("what's in this object?") to filter.

View full review »
reviewer1278546 - PeerSpot reviewer
Senior Network Engineer at a energy/utilities company with 1,001-5,000 employees

The feature that I've found most valuable is the risk classifications for different rules. The number of different risky rules that we have for each Firewall is determined automatically. 

The traffic used or not for every service is very useful to check if some service is needed or not. In cases where it is not used, we can delete or disable it.

The FireFlow tool is very useful with the automatic installation of rules into Firewalls. It detects the router and applies the new rules, which saves us time in manual configuration.

View full review »
NetworkAdmin - PeerSpot reviewer
Network Engineer at Ti Automotive

AlgoSec proactively analyzes all risks in the network security policy, across multi-vendor firewalls and cloud security groups.

AlgoSec is the only solution that supports the entire security policy management lifecycle from application connectivity discovery, through migration, maintenance, and decommissioning. Independent testing describes it as ‘one of the most complete security management solutions on the market’.

It seamlessly integrates with all leading brands of traditional and NGFWs, cloud security controls, routers, and load balancers.

The graphical user interface is much better than in other products.

View full review »
reviewer1006992 - PeerSpot reviewer
Works at a tech services company with 10,001+ employees

The AlgoSec Firewall Analyzer is for me the most valuable thing in this application. I don't know how much time we saved with this application, but I now know that without it, we would lose several hours every day solving networks incidents.

We also use the AlgoSec FireFlow to generate and manage the tickets concerning the flows.

View full review »
reviewer1003116 - PeerSpot reviewer
Works with 10,001+ employees

The best feature is, in my opinion, the firewall analyzer. Just let the tool analyze the traffic for a few days or weeks, and you will get perfect ideas on how to improve your rules and which rules are just unnecessary or too spacious. So getting a better security level by better firewall rules is just what you want to have if you're using a firewall. Otherwise, it would not make sense to have a firewall, right?

A nice feature as well is that it gives a compliance report on each of your security devices. This helps a lot to get an overview of every single security device in your network and its status.

View full review »
it_user866376 - PeerSpot reviewer
Senior Network Security Engineer at Prudential Corporation Asia

ABF: It is application-centric. which helps to track changes in the application from day one.

Compliance: It helps to have a zone matrix and capture risks.

View full review »
TC
Network Engineer at a tech services company with 1,001-5,000 employees

The most valuable feature is its ease of use.

It provides a very good, clear view. I really love the product. 

Overall, it gives a better overview of our firewalls. This is a tool that we cannot live without because it is easy to view and maintain.

View full review »
FB
IT Security Analyst at a tech services company with 1,001-5,000 employees

It is helpful in improving the security and compliance of our environment. We can optimize our environment by improving the rules that are not used or are duplicated. FireFlow is useful in creating and implementing new rules. It allows us to automate rules implementation and have more control over rules.

Its reports are very important for compliance and understanding and mitigating risks. They show us the rules that are open or that can create risks for our environment. This information is very important for us for optimizing our environment and correcting the policies.

View full review »
RD
Senior Security Analyst at Compugraf

In my opinion, the most valuable features are the network map, unused rules reports (IPT), and active change. They are features that help with automation and reduce the analyst's time spent troubleshooting.

The unused rules reports (IPT) help remove unused rules and even unused objects within a rule.

View full review »
Paulo Ataides - PeerSpot reviewer
Senior Information Technology Security Analyst at a integrator with 1,001-5,000 employees

Analysis of the environment to optimize the use of the solution (firewall) and obtain a greater view of compliance.

Optimizing the operation making it possible to focus on other improvements.

The possibility for the end-user to request their rule and ensure that policies are complied with using AlgoSec adds greater security, and it also speeds up the request process. It also makes it possible to automate the implementation of rules.

The user receives the information if his request is within the policies and can continue the request, or if it is denied, the applicant must adjust their request to stay within the policies. The time spent for this without AlgoSec is up to one week, whereas with AlgoSec, in a maximum of 15 minutes we have the request analyzed.

View full review »
FB
Network & Collaboration Engineer at a financial services firm with 1,001-5,000 employees

The quick wins that the product can help us to achieve. With a few rule arrangements, we can improve the rule processing of the firewalls, increasing their performance and reducing possible bottlenecks, but keep us under the defined baseline of the company.

Also, the gain on the agility of checking what we already have created. The rules that can accommodate new requests instead of creating new rules have definitely helped us to resolve tickets in a faster way, achieving the expected SLA from users and internal customers of the company.

View full review »
reviewer1115961 - PeerSpot reviewer
Works at a maritime company with 10,001+ employees

The feature we found most useful is the automation of the change process within our organization for firewalls. This feature has reduced the number of mundane tasks the firewall and IPS team undertake on a regular basis. We have been able to increase the effectiveness of the team, allowing them to prioritize more complex and business-critical tasks in a faster manner.

View full review »
JC
Works

The most valuable features to me were the following:

  1. Testing network flows and optimizing firewall policies.
  2. Obtaining regulatory and compliance metrics for audits.
  3. Visualize complex networks using the topology maps.
  4. Simple interface and ease of navigation.
View full review »
reviewer1019766 - PeerSpot reviewer
Works at a manufacturing company with 10,001+ employees
  • Ability to manage all the network security equipment centrally
  • Ability to delegate to local ITs the network security equipment change requests
  • Ability to decrease the necessary workload to enable network connections, troubleshoot
  • Ability to detect unauthorized or non-compliant changes in the network security equipment configuration.
View full review »
it_user859899 - PeerSpot reviewer
VP Global Cyber Security Operations at NTT Security

AFA is the best feature. It shows consistent information regardless of the underlying platform. Unused rules, hidden rules, and dangerous combinations of rules are easily found and tracked by using AlgoSec.

View full review »
it_user829395 - PeerSpot reviewer
Senior Software Engineer at a energy/utilities company with 10,001+ employees

Reports and baseline are the most important feature for auditors. Auditors can get PDF or CSV reports without having to give them access to firewalls.

View full review »
it_user808449 - PeerSpot reviewer
Extranet Architect with 1,001-5,000 employees

AFA and FireFlow modules are the one that we use. 

  • AFA provides project teams with a simplified way to obtain the status on their current rule set. 
  • Fireflow is used for our change management process and is linked to our CP FW. 
View full review »
it_user454551 - PeerSpot reviewer
Cyber Security/ Network Intelligence Professional at EliteVAD
  • Granular visibility
  • Risk rules evaluation
  • Saves with manual processes and dependencies
View full review »
OA
Presales Engineer at a tech services company with 11-50 employees

We use the AFA (AlgoSec Firewall Analyzer) and FireFlow. AFA is the most popular feature in our region and FireFlow is good for managing workflow.

AlgoSec Firewall Analyzer can detect misconfigurations and unused or permissive rules, as well as rules without logging. Through a single dashboard, I can see all the problematic rules from all the firewalls. It's very simple, with AlgoSec, to get an analysis of all the rules, and that helps with visibility. AlgoSec can do a risk assessment for each policy or rule in the firewall and detect the severity of each rule, whether low, medium, high, or critical. I can get a quick overview of the risk policies that a customer needs to change because, perhaps, there is a rule where the risk is high.

The AlgoSec dashboard is very simple. I can find all the information without any effort. All the tabs are clear and straightforward.

I can apply changes to rules through FireFlow. For example, when I detect many unused rules, I can remove them and, using FireFlow's process, it is very simple to do so.

It is very easy to generate a compliance report for ISO or PCI. It can be done with one click. Some organizations may have a baseline for compliance. The beauty of AlgoSec is that it can adjust compliance according to the corporate needs or environment, when standards vary from one region to another.

When it comes to visibility, the solution can make a network map for all the devices in the network, whether routers or firewalls. I can run queries to detect network policies. For example, if a customer cannot access the corporate stack or the application site, using AlgoSec I can detect which firewall, and which policy inside the firewall, may be fully or partially blocking access. This is a very important feature and most of our customers use network mapping to create visibility into the network.

View full review »
SS
Sr Technical Consultant at a tech services company with 11-50 employees

It is pretty simple to use. Resources are readily available.

Firewall Analyzer and FireFlow are very helpful for IT guys, especially for multi-vendor firewalls.

We get a lot of visibility from Firewall Analyzer. It is definitely helpful to see the details of duplicate rules on the firewall. It can define the connectivity and routing.

The solution provides us with full visibility into the risk involved in firewall change requests. This is always required. For example, if you are implementing one rule for network A to network B, but you don't have that visibility in terms of network when you have multiple firewalls, then you have to deploy the rule on every firewall. However, if you have FireFlow, then FireFlow will automatically deploy this rule where it is needed.

View full review »
reviewer1242069 - PeerSpot reviewer
Works at a sports company with 1,001-5,000 employees

The automation of the firewall rule deployment, working together with our ticketing system, is the most valuable feature of this solution. The needs as required by a user request are automatically validated and configured in the specified firewalls without any human action. This improves the firewall team's workload.

View full review »
JS
Works at a wireless company with 10,001+ employees

The most valuable feature is traffic simulation because, with this function, it has become more practical to know if something is released or blocked in my environment.

IPT is valuable because this function is of great help to have a more effective security policy.

View full review »
it_user1098237 - PeerSpot reviewer
Network and Security Engineer at Euronext Technologies

The most valuable feature for us is AlgoSec's ability to analyze rules for risks and for performance while allowing the user to submit a change request immediately based on that assessment. Additionally, the fact that it integrates seamlessly with Ansible, as well as providing an API for the users to extend based on their own needs, is a great plus for us.

View full review »
IS
Security Operations Engineer at a security firm with 201-500 employees

It's easy to use. It's not very complex. You can do a lot of things with AlgoSec.

View full review »
reviewer1126863 - PeerSpot reviewer
Works with 10,001+ employees

The What-if analysis allows us to check the security rating under hypothetical rules that may be implemented on our firewalls.

Baseline compliance allows you to run and check the results of commands on the Firewalls and Routers. This solution is perfect for checking compliance against best practices, as proposed by the CIS.

View full review »
reviewer947805 - PeerSpot reviewer
Works at a insurance company with 1,001-5,000 employees

The analysis and visualization part has given us a great insight into our perimeter security architecture. Also, the top 100 policy report usage is a pretty cool feature that I like the most. It also helps us from an auditing standpoint as well to make sure we meet our compliance demands.

View full review »
MR
Freelance System Security Consultant at a consultancy
  • It can identify the policy rules in the firewall that have a high risk and could have an impact on network infrastructure.
  • It suggests solutions to these issues, and provide compliance reports by standardizing PCI-DSS, ISO 27001, SOX and more.
  • It can monitor policy changes, and who made those changes.
  • It generates a topology of the network when it has scanned the network.
  • Using the network mapping, it identifies bottlenecks.
View full review »
JM
Network Security Engineer/Architect at Euronext Technologies SAS

The feature we find the most valuable is the Firewall Analyzer for the firewall policy audits and to show external auditors we have a process to identify risks and to tackle them. It's also very important for policy clean maintenance. 

This helps us know which devices are between the source and destination on the flows that we need to open for the business. The audit tools are also very important to us because we can easily have everything that needs to be presented to the security auditors.

We are in the process of implementing FireFlow for full automation which will save us time for more important things we need to to on daily basis that are not creating firewall rules. We aim to achieve the full automation soon.

View full review »
GR
Senior Network Security Engineer at a tech services company with 1,001-5,000 employees

One of the most valuable parts for us is to achieve the compliance standards without ample strain and burden. Defined templates assisted us to make effective on following the internal processes and the industry standard.

It enhanced the complete workflow system within six months of deployment. We eventually onboarded by integrating with multiple solutions.

We performed regular audits internally to standardize and to pass the external audits effortlessly.

In simple words, this process empowered us to define a metrics among our industry and set the development goals clearly.

View full review »
OO
Deputy CISO/ Security Architect at a financial services firm with 5,001-10,000 employees

I have found the firewall optimisation feature to be very valuable because most developers don't know the ports or services their applications are running. After running the rules on any services for a short while, AlgoSec helps get the right service ports and IP addresses.

View full review »
AndyWodzien - PeerSpot reviewer
Network Engineer at WPPI Energy
  • Policy risk mitigation identifies and helps tighten risky rules rendering the policy more secure. 
  • The change management feature is great for environments with multiple firewall engineers.
View full review »
it_user495018 - PeerSpot reviewer
Sr. IT Security Engineer at a pharma/biotech company with 10,001+ employees
  • Firewall rule monitoring
  • Consolidated report on unused objects and rules
View full review »
reviewer1275342 - PeerSpot reviewer
IP network expert at a comms service provider with 201-500 employees

The most valuable modules are Firewall Analyzer and FireFlow. FireFlow is the workflow system, whereas Analyzer is the module responsible for tracking the configuration of firewalls, routers, switches, load balancers, etc.

There are many more useful features that cannot be listed here in a detailed manner.

View full review »
BW
System Engineer at Dimension Data

The features that are most valuable are the interactive topology map and the traffic simulation queries.

The MAP helps us by generating a network topology map and checking the routing table for every device that is connected. The traffic simulation queries help us to check the connection between two objects. This allows us to gather information about the devices pertaining to blocked traffic or services that we need to add.

View full review »
Olivier Beytrison - PeerSpot reviewer
System Architect at HES-SO//Fribourg

The traffic simulation query helps to understand which rules match or don't match for a specific traffic pattern, helping troubleshoot application issues.

View full review »
MH
Technical Manager at Global Technologies for Trading and Contracting

The most valuable feature is the ability to reorder rules because of the enhancement of firewall CPU performance when they are applied.

View full review »
NN
Technical Director at Keystone Solutions, Inc.
  • Algosec Firewall Analyzer and Algosec FireFlow: They basically give us a full picture of how traffic flows and how we can secure it.
  • The product, directly implementing the policies to be enforced by the gateways, makes life easier to the IT.
View full review »
it_user552438 - PeerSpot reviewer
Technical Consultant at a tech services company with 10,001+ employees

We were immediately able to leverage the workflow tools in FireFlow with ActiveChange to speed up our deployment of firewall policies.

View full review »
it_user494187 - PeerSpot reviewer
Security and Network Architect at a tech services company with 10,001+ employees

With a network like ours - more than 100 routing points with around 6 VRF on each - traffic simulation query is one of the most valuable feature on AFA.

For FireFlow, workflow customization and active change are the best features.

In BusinessFlow, the ability to simulate documented flow against configuration by AFA is the best feature to limit differences between documentation and production.

View full review »
it_user494916 - PeerSpot reviewer
Network Security Engineer at a financial services firm with 5,001-10,000 employees

FireFlow, because you cannot override policies.

View full review »
HF
Software Developer at Vivo (Telefônica Brasil)

The most valuable features are the network map, risk analysis, and tickets for firewall changes.

Very helpful automatic implementation of requested changes.

View full review »
reviewer1112214 - PeerSpot reviewer
Works with 10,001+ employees

AlgoSec is not completely deployed inside my organization, so for the moment the most valuable features are the network map, which provides the full visibility of the network, and the security reports. The AFF module is really valuable for different teams.

View full review »
reviewer877923 - PeerSpot reviewer
Account Director
  • Firewall Analyser due to its initial ability to cleanse and provide efficiencies to legacy estates. 
  • FireFlow continues to drive customer efficiencies, allowing an organisation to keep up with the pace of change.  
  • We see the value of BusinessFlow for organisations involved in digital transformation projects migrating to public/private/hybrid cloud models.
View full review »
it_user871845 - PeerSpot reviewer
Information Security Professional at NTT Security

In AFA, the ability to trend rule usage and drill into traffic seen hitting that rule is powerful for cleanup of overly permissive rules.

View full review »
it_user268725 - PeerSpot reviewer
Sênior Network Security Administrator at a government with 1,001-5,000 employees

The reporting feature.

View full review »
Security-Architect-Lux - PeerSpot reviewer
Works at POST Luxembourg

We are only using Firewall Analyzer, which is really good compared to other vendors. The other features (FireFlow and BusinessFlow) still aren't mature, and their licensing is expensive.

View full review »
it_user281946 - PeerSpot reviewer
Network Design/Network Security Administrator at a financial services firm with 1,001-5,000 employees
  • Firewall analyzer
  • Fireflow
View full review »
it_user810882 - PeerSpot reviewer
Programme Manager

Multi-vendor feature in a multi-vendor environment is a must. Ensures changes adhere to internal and regulatory standards.

View full review »
it_user284391 - PeerSpot reviewer
Senior Network Security Specialist at a tech vendor with 10,001+ employees
  • Templates
  • For baselines PCI-DSS
View full review »
MM
Presales Manager at SEFISA

Rule optimization is one of the features that we have used the most, as firewalls were running for a while with no prior process rules created for them and no follow up being done.

View full review »
it_user541044 - PeerSpot reviewer
Works at a tech company with 51-200 employees
  • Intelligent policy tuning helps to reduce risk and improve device performance
  • Traffic simulation query on a specific device
View full review »
it_user502044 - PeerSpot reviewer
Senior IT Security Consultant at a tech services company with 501-1,000 employees

* Network map - to see how firewalls and routers are connected.

* Traffic simulation - to emulate traffic through the rule-base and see if you need to open additional ports/services.

* FireFlow - to order new firewall openings.

View full review »
it_user457512 - PeerSpot reviewer
Information Security Manager at a financial services firm with 10,001+ employees

AlgoSec AFA provides visibility and enhancement opportunities on the firewalls. You can observe risk trends, regulatory and baseline compliance, as well as live changes and change history.

View full review »
it_user300489 - PeerSpot reviewer
Network Engineer at a tech services company with 10,001+ employees
  • Audit reports
  • Firewall rule optimization
View full review »
it_user272901 - PeerSpot reviewer
Network Administrator at a computer software company with 501-1,000 employees
  • Analyzer
  • Fireflow
  • Business flow
View full review »
reviewer1068567 - PeerSpot reviewer
Works with 51-200 employees
  • Risk Analyzing: Short time analysis and accuracy
  • Policy Optimization: Removing garbage policy rules and improving the performance of network devices
  • Compliance: For Audits in the short term
View full review »
it_user872862 - PeerSpot reviewer
Security and Network Consultant at a tech vendor with 51-200 employees
  • Its ability to describe the business, getting firewall rules as a result. 
  • Creates the possibility for security engineers to obtain visibility on the complete environment.
View full review »
it_user502071 - PeerSpot reviewer
Network Technical Security at a tech services company with 501-1,000 employees
  • Traffic simulation queries allow an engineer to simply find all firewalls involved in the path between a source and a destination on a given service. AlgoSec allows an engineer to issue their own traffic simulation query to be tested against a single device's policy, or against a group of devices. When running a traffic simulation query on a group, AFA finds the devices in the path of the traffic and queries all these devices. Querying the policy or a group of policies produces an AFA report that shows whether traffic of the given service is allowed between the source and destination. If traffic is blocked by the device, you can then find out which rules block it.
  • The change history feature provides detailed information about changes to the device, over the entire history of AFA reports for the device. The information is divided into policy changes and risk profile changes.
  • The optimize policy feature allows an engineer to find out which rules are redundant, unused or already covered by other, more general rules. We can find:
    • Unused rules
    • Covered rules
    • Redundant special case rules
    • Consolidate rules
    • Disabled rules
    • Time-inactive rules
    • Rules without logging
    • Rules with empty comments
    • Duplicate objects
    • Unused objects within rules
    • VPN cleanup
    • VPN analysis report
    • Unused rules
    • Unused objects within rules
View full review »
it_user540339 - PeerSpot reviewer
Security Specialist with 1,001-5,000 employees

Policy management.

View full review »
JV
Cyber Security PreSales Engineer at a comms service provider with 10,001+ employees

The most valuable feature is the ability to deploy new rules in all of the firewalls included in the environment at one time. This automates the process instead of installing one rule or one device at a time.

View full review »
it_user960087 - PeerSpot reviewer
Security Architect, InfoSec at Euronext

One of the best features is the possibility to monitor all policy changes in near real time and to receive automatic alerts on changes. The AlgoSec Firewall Analyzer security rating visibility is also very useful, helping identify and mitigate firewall policy risks.

View full review »
JF
Security Analyst at a financial services firm with 201-500 employees
  • Track new rules
  • Modified rules and deleted rules
  • The configuration backup feature is also helpful to restore configuration when the config file is corrupted.
View full review »
it_user456096 - PeerSpot reviewer
Network Engineer at a comms service provider with 1,001-5,000 employees

Firewall analyzer and traffic simulation based on configuration analyzer of all rules on the firewall. Implementation of new rules without the need for manual configuration of rules on all firewalls in the traffic path.

View full review »
it_user497694 - PeerSpot reviewer
Network Security Engineer at a aerospace/defense firm with 1,001-5,000 employees

The reports for the policy optimization are the product’s most valuable feature.

View full review »
FB
Network Expert at a integrator with 1,001-5,000 employees

Firewall Analyzer is valuable because it makes searching our existing policies so simple.

We like FireFlow because it provides an easy way to introduce flow-opening requests.

View full review »
KK
Technical Presales Engineer at Exclusive Networks

Policy tightening feature: It gives the visibilities of "any to any" rules, which source and destination are used, and the actual traffic from overly permissive rules. Therefore, we are able to tighten the policy of the firewall. 

View full review »
it_user540387 - PeerSpot reviewer
Information Security Consultant at a tech company with 51-200 employees

The most valuable features are the risky rules analysis and network diagram representation generated from the firewall perspective.

View full review »
it_user494103 - PeerSpot reviewer
Information Security Analyst, Team Lead Network Security Assesment at a financial services firm with 1,001-5,000 employees
  • Risk management for the rules
  • Policy optimization suggestions

AlgoSec allows me to understand the inside of the firewall and brings simplicity to very complex firewall setups.

View full review »
it_user270741 - PeerSpot reviewer
Information Security Engineer at a tech services company with 1,001-5,000 employees
  • The AFA provides some good nifty features which ultimately yields better optimization of firewall policies.
  • It helps in the clean up and optimization of our monitored firewall.
  • Under the optimization report, one can generate various parameter reports such as unused rules, unattached objects, etc.
  • Reviewing and taking proper actions for the better performance of the firewall.
  • It helps to identify and mitigate risky firewall and network access rules.
  • Using the network mapping, it identifies bottlenecks.
View full review »
it_user290457 - PeerSpot reviewer
Security Analyst - ISO 27001 at a tech services company with 1,001-5,000 employees
  • Firewall analyzer
  • Change management system
View full review »
it_user541047 - PeerSpot reviewer
Works at a tech company with 51-200 employees
  • Rule optimization
  • Risk analysis
View full review »
it_user302103 - PeerSpot reviewer
Network Security Engineer at a tech services company with 1,001-5,000 employees

It provides us with a trail of changes. It also has an optimization advisor.

View full review »
Buyer's Guide
AlgoSec
April 2024
Learn what your peers think about AlgoSec. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,847 professionals have used our research since 2012.