Security orchestration

Tufin Orchestration Suite R15-2 reduces the attack surface and increases security controls across heterogeneous networks.

  • 8 years ago Posted in

Tufin has introduced the latest release of the award-winning Tufin Orchestration Suite™ R15-2 which enables organisations to efficiently manage, visualise and control security policies across their entire physical network and hybrid cloud platforms through automation and analytics. Tufin Orchestration Suite R15-2 brings customers improved security through automated application connectivity decommissioning and adds additional controls for compliance needs like NERC and PCI DSS 3.0. New visibility & control capabilities are now also available for OpenStack private and public clouds.


Some of the highlighted new capabilities in R15-2 include:
New Automation Capabilities to Reduce the Attack Surface
• Automated Decommissioning of Application and Network Access –automatically detect and shut down unused and obsolete firewall rules and objects.
• Extended support for Palo Alto Networks – Fully automated design and change provisioning for Palo Alto Networks to automate changes to its next-generation firewalls.


New Security Controls
• Improved Visibility for Compliance and Governance - Ensures tighter control over security policies and compliance with industry standards such as PCI DSS 3.0 and NERC CIP V5.


Clearer visibility & control over heterogeneous networks
• Support for OpenStack – R15-2 also extends support for the open-source cloud platform, offering full visibility of the configuration of OpenStack Instances and Security Groups, as well as giving organisations the ability to track and monitor any changes.
• Multi-tenancy for Managed Service Providers and Overlapping IP Networks – R15-2 significantly improves functionality for organisations managing multiple domains for different customers. It allows users to easily manage network segmentation for multiple domains while maintaining strict separation between different customers or business units. Users also gain immediate insights into security and compliance violations in different domains, as well as automation support for large organisations with networks containing overlapping IP address ranges.


The new release also introduces a raft of other enhancements including new capabilities to improve workflow automation, scalability, reporting, topology analysis, policy browsing and authentication, as well as support for a wider range of third-party products and services.


Ofer Or, VP Products at Tufin, said: “The Verizon Data Breach Investigation Report 2015 estimated that $400m is lost from compromised records and 60% of incidents can be attributed to errors made by administrators. Only through effective security orchestration can organisations hope to guard effectively against the growing threats we face from ever-more sophisticated and determined hackers. That’s why we’ve focused this release on security as well as agility to make it simpler and quicker than ever for our customers to ensure policy compliance and minimise the risks to their organisations across physical, virtual and cloud environments.”

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Atos has launched Atos OneCloud Sovereign Shield, a set of solutions, methodologies, and...
New distribution agreement set to bolster Westcon-Comstor’s Zero Trust offering in more markets...
Research from Avast has found that employees in almost a third (31%) of Small and Medium...
This year, over half of MSPs or their end customers have been attacked by ransomware but only 53%...
Trend Micro has published new research revealing that 90% of IT decision makers claim their...
Cyber consultants call on businesses to act now, or risk budgets shrinking further in ‘real...