AN APPLICATION-CENTRIC APPROACH TO FIREWALL RULE RECERTIFICATION: CHALLENGES AND BENEFITS

October 9, 2017

AN APPLICATION-CENTRIC APPROACH TO FIREWALL RULE RECERTIFICATION: CHALLENGES AND BENEFITS Firewall rules support applications or processes that require network connectivity to and from specific servers, users and networks. Every year these rules need to be reviewed and recertified as part of ongoing security best practices. The rationale for rule recertification is: 1) Security: Retaining unused/unnecessary rules on your firewall exposes your network to attacks 2) Compliance: PCI-DSS regulation best practices recommend periodic reviews of firewall rules 3) Optimization: The more rules you have, the greater the burden on firewall performance. Firewall bloat also makes firewall rulesets harder to manage.

Spotlight

NCR Corporation

NCR Corporation (NYSE: NCR) is the global leader in consumer transaction technologies, turning everyday interactions with businesses into exceptional experiences. With its software, hardware, and portfolio of services, NCR enables more than 550 million transactions daily across the retail, financial, travel, hospitality, telecom and technology industries. NCR solutions run the everyday transactions that make your life easier. NCR is headquartered in Duluth, Georgia with 30,000+ employees and does business in 180+ countries. NCR is a trademark of NCR Corporation in the United States and other countries.

OTHER WHITEPAPERS
news image

Analyzing the Economic and Operational Benefits of theDell Data Protection Portfolio

whitePaper | November 29, 2022

We live in an intensely data-driven world, where data loss is unacceptable and quick access to information with real-time analytics driven by machine learning and artificial intelligence is at the core of decision making. Effective data protection is a critical component of every successful business. Now, more than ever, organizations are looking at their data protection strategies through a new lens. They are evaluating old practices, with a focus on making data protection a hands-off, efficient solution they can rely on without applying extensive IT resources. This can be accomplished through standardizing on a vendor with a comprehensive data protection offering, single management capabilities, and support across a diverse network of systems on-premises, in public and private data centers, in multiple clouds, and in remote office/branch offices (ROBO) and edge environments.

Read More
news image

Adobe Acrobat with Document Cloud Services Security Overview

whitePaper | October 26, 2022

At Adobe®, we know the security of your digital experiences is important. Security practices are deeply ingrained into our internal software development and operations processes and tools and are rigorously followed by our cross-functional teams to prevent, detect, and respond to incidents in an expedient manner.

Read More
news image

The State of ICS/OT Cybersecurity in 2022 and Beyond

whitePaper | October 26, 2022

The industrial control system (ICS)/operational technology (OT) security community is seeing attacks that go beyond traditional attacks on enterprise networks. Given the impacts to ICS/OT, fighting these attacks requires a different set of security skills, technologies, processes, and methods to manage the different risks and risk surfaces, setting ICS apart from traditional IT enterprise networks.

Read More
news image

OT/IoT Security Report Cyber War Insights, Threats and Trends, Recommendations

whitePaper | August 30, 2022

Nozomi Networks Labs is dedicated to reducing cyber risk for the world’s industrial and critical infrastructure organizations. Through its cybersecurity research and collaboration with industry and institutions, it helps defend the operational systems that support everyday life. The Labs team conducts investigations into industrial device vulnerabilities and, through a responsible disclosure process, contributes to the publication of advisories by recognized authorities.

Read More
news image

The Importance of Cybersecurity Threat Detection for Utilities

whitePaper | November 25, 2019

Cybersecurity threats against energy companies, including utilities, have been increasing at an alarming rate. A comprehensive approach to ensuring cyber protection is essential and should include cybersecurity threat detection as a standard element. But not all such cybersecurity solutions are created equal.

Read More
news image

The Trusted Data Security Solution for Cyber Recovery

whitePaper | December 30, 2022

Digital transformation has brought significant benefits to organizations, including increased agility and flexibility, but it has also led to a rise in cyber attack vectors. 66% of organizations were hit with ransomware within the last year, according to a 2022 Sophos survey. The widespread adoption of cloud services and Software-as-aService (SaaS) applications has expanded the attack surface, making it more challenging to manage and secure data. Additionally, the increased use of mobile devices and remote work have made it easier for cybercriminals to launch attacks from anywhere, at any time.

Read More

Spotlight

NCR Corporation

NCR Corporation (NYSE: NCR) is the global leader in consumer transaction technologies, turning everyday interactions with businesses into exceptional experiences. With its software, hardware, and portfolio of services, NCR enables more than 550 million transactions daily across the retail, financial, travel, hospitality, telecom and technology industries. NCR solutions run the everyday transactions that make your life easier. NCR is headquartered in Duluth, Georgia with 30,000+ employees and does business in 180+ countries. NCR is a trademark of NCR Corporation in the United States and other countries.

Events