Demo

Automating Firewall Policy Changes with Itential

Many network and security teams have found themselves struggling to keep up with the ever-growing daily backlog of changes requested by the application team —changes that take far too long using manual methods, and many times must be accomplished during short maintenance windows. As this change backlog grows, it has impacted the ability for network and security teams to deliver these necessary infrastructure changes in an acceptable time frame, especially when compared to how quickly other IT teams can deliver their infrastructure. As changes are delayed, perhaps for weeks, applications are impacted which has a ripple effect on the entire organization.

Automating the security update, and the process that surrounds it, is the key to removing the backlog and delivering network and security infrastructure changes to match the pace that application teams are requesting them. Itential enables network and security teams to build automations that can make changes across physical, virtual, and cloud security infrastructure as well as integrate with ITSM systems, sources of truth, and messaging systems.

In this demo, you will learn how to build automations that can:

  • Integrate with your existing on-prem firewall solution or cloud security services.
  • Safely execute changes with pre-check and post-check processes.
  • Update automation change status in real-time in a messaging system.
  • Open, update, and close ServiceNow change requests tickets.

Demo Notes

(So you can skip ahead, if you want.)

00:00 Demo Overview
01:28 Hidden Challenges of Firewall Changes
03:24 Demo Architecture
04:07 Single Firewall Change Use Cases
24:03 Bulk Firewall Change Use Cases