Case Study

Modern, managed cybersecurity services in Chile


Entel is delivering a modern, agile cybersecurity experience to 5,000+ staff and managed security service (MSS) clients. Chile’s largest telecommunications company now uses the Palo Alto Networks product portfolio to consolidate best-in-class capabilities under a single, unified cybersecurity solution and drive business growth.

Entel isn’t stopping at 20.4 million mobile customers: it wants to grow to become the market-leading cybersecurity provider in Chile and Peru. To achieve that mission, the organization needed to connect with a trusted security partner. One with a complete, integrated portfolio of security technologies that would help it deliver differentiated security services across market segments and industries – and expand into new markets.


In brief

Customer

Entel

Country

Santiago, Chile

Industry

Telecommunications

Organisation Size

20+ million mobile customers in Chile and Peru; 5,000 staff


Challenges

Stop the most complex threats impacting 5,000+ staff. Provide a secure, dynamic MSS. Grow the business to become Chile’s leading MSS.

Solution

Palo Alto Networks® platform approach consisting of:

  • ML-Powered Next-Generation Firewalls
  • Cortex® XDR
  • Cortex® XSOAR
  • Prisma® Access

Results
    • Increases SOC efficiency by 30%.
    • Mean Time to Respond is under 30 minutes.
    • 40% increase in connectivity performance for remote users.
    • Reduces complexity.
    • Delivers scalability.
    • Enables the hybrid enterprise.
    • Builds trusted SOC client relationships.
Download PDF Share

CHALLENGES

Cybersecurity risks remain rampant

Entel is a South American success story. Chile’s largest telecommunications provider offers fixed, mobile, internet, and data services to millions of customers. It has 20.4 million mobile customers in Chile and Peru, a fibre optic infrastructure spanning more than 12,000 kilometers, and a consolidated income of $3.3 billion.

Security leaders in Chile and Peru are facing an exponential growth in cyberthreats. Entel has responded to this challenge using a leading portfolio of cybersecurity solutions geared to protecting its 5,000 people and helping clients secure their data and adapt to the growing insecurities of the digital world.

“Cybersecurity is key to sustainability in the digital company,” says Jobato Vera, Cybersecurity Solutions Manager. “Our mission is to protect our own and our clients’ assets, data, and infrastructure, minimizing the risks of information leaks, electronic fraud, industrial espionage, identity theft and zero-day threats.”

In response, Entel has developed an innovative managed detection and response (MDR) service to help clients optimize their cybersecurity operations.


quote

Entel is already number three in the Chilean cybersecurity market, and we want to be number one. That means partnering with trusted, best-in-class cybersecurity partners.

–Jobato Vera,
Cybersecurity Solutions Manager, Entel

SOLUTION

“Palo Alto Networks talks our language”

In preference to Cisco and Sophos, Entel standardized on a single, connected portfolio of Palo Alto Networks technologies to both safeguard its infrastructure and underpin its MDR service.

The unified security portfolio includes ML-Powered Next-Generation Firewalls (NGFWs), Cortex XDR, Cortex XSOAR, and Prisma Access. “Across Chile and Peru, the portfolio prevents, detects, and responds to threats across every vector – network, cloud, and endpoints. It gives us the capability to operate a Zero Trust infrastructure,” says Luis Elola, Cybersecurity Product Manager.

In the Security Operations Center (SOC), the portfolio delivers resilient defense for more than 100 customers, with 24/7 monitoring, expertise, threat hunting, and remediation. Cortex XDR, for example, automates data collection across up to 10,000 endpoints, the network, and the cloud, providing the critical insight that the 15 SOC engineers need to block attacks before they impact Entel clients.

Cortex XSOAR also automates incident response and speeds up investigations. In the Entel SOC, more than a dozen prebuilt playbooks orchestrate insights from network, endpoint, cloud, and identity solutions to accurately detect threats and respond at speed. “The security visibility is remarkable,” says Jobato Vera, Cybersecurity Solutions Manager.

Prisma Access meanwhile enables Entel’s people to work securely from anywhere. Users benefit from direct-to-app connectivity while reducing the attack surface without impacting performance or the user experience.

All of this has resulted in Entel obtaining the highest Palo Alto Networks NextWave Partner category, Diamond – and the extended detection and response (XMDR) specialization with local support capabilities. So far, Entel is the only Chilean company to achieve Palo Alto Networks NextWave Diamond Partner status.


quote

One of the reasons for choosing Palo Alto Networks was the expertise and professionalism of their local Chilean team and the global corporate team. We are cybersecurity experts ourselves here at Entel, and Palo Alto Networks talks our language, understands our goals, collaborates closely, and is always responsive.

–Luis Elola,
Cybersecurity Product Manager, Entel

RESULTS

Powering a Zero Trust future

This modern cybersecurity infrastructure protects all Entel users, applications, and infrastructure in every environment across Chile and Peru, powering the Zero Trust Enterprise. Benefits include that it:

  • Increases SOC efficiency by 30%: Holistic protection prevents, detects, and responds to threats across every environment and all data sources. SOC efficiency has also increased by 30% as XSOAR automates most of the response activity across the technology stack. Using Cortex XDR and XSOAR, for example, MTTD is under 60 minutes and MTTR is under 30 minutes.
  • Improves productivity: The portfolio allows people to be more agile. For example, the connectivity performance for remote users increased by 40% using Prisma Access. The connection is also local (POP presence in Chile) and secure through end-to-end encryption.
  • Reduces complexity: As it’s unified and integrated, the portfolio is agile, adaptive, and easy to manage. Building security policy with fewer vendors, for example, is significantly easier than upgrading a security policy for separate ones. The single portfolio also means Entel can more quickly train a large team of security engineers and salespeople to drive business growth.
  • Delivers scalability: Entel has the flexibility to scale up its SOC MDR service as demand changes. Cortex applies machine learning to data from millions of endpoints, delivering both scale and agility.
  • Enables the hybrid enterprise: With Prisma Access, staff are no longer tied to offices. They can work securely and seamlessly from anywhere. It’s intuitive, and there’s no impact on performance.
  • Builds trusted SOC client relationships: Once clients realize Entel uses Palo Alto Networks, they are confident their data is secure. For example, Entel regularly conducts a ‘Palo Alto Networks Week’ to discuss new cyber technology innovations and how they can improve the SOC’s resilience.

According to Julio Fuentes, Cybersecurity Product Specialist, this partnership is all about trust. He explains, “Palo Alto Networks is the right partner to have on your side. One of our MDR customers, for example, was recently hit by a ransomware attack. By combining Cortex XDR with our managed services, we were able to quickly mitigate the cyberthreat.”


quote

It’s a very collaborative relationship between Palo Alto Networks and Entel. We are both continually looking at innovative new ways to identify threats and streamline our SOC operations. We’re Palo Alto Networks lovers.

–Julio Fuentes,
Cybersecurity Product Specialist, Entel

Learn more about Palo Alto Networks on the website, where you can also read many more customer stories.