Case Study

Superior security, performance, and user experience – every day of the week for this global software enterprise


This global software provider trusts Palo Alto Networks to secure its hybrid and remote working connectivity into the future. Prisma Access securely connects more than 2,000 people across 11 sites worldwide, liberating the organisation with the superior security of Zero Trust Network Access (ZTNA) 2.0 and providing an exceptional user experience. Since the deployment, connectivity performance has increased by 60%.

This organisation’s existing network security required manual configuration and management of connections. Latency was also a concern: users in offices around the world were connecting back to the organisation’s headquarters, which reduced performance and impacted employee productivity.


In brief

Customer

Global software enterprise

Industry

Technology

Country

Tel Aviv, Israel

Organisation Size

150,000+ customers
in 200 countries

Featured Products and Services

Applications and project management software


Challenges

Provide direct-to-app connectivity, reduce the attack surface, and optimise performance.

Solution

Palo Alto Networks
Prisma® Access

Results

  • Increased performance by 60%.
  • Secured hybrid and remote work into the future.
  • Reduced manual intervention.
  • Enabled people to work anywhere.

Download PDF Share

CHALLENGE

Network security for the next phase of growth

This company’s open platform is used by more than 152,000+ customers across 200 industries in 200 countries. The cloud platform enables organisations to build management tools and software applications that connect people and empower them to excel.

The organisation has been a Palo Alto Networks network security customer for several years but had reached a crossroads. The existing network and connectivity strategy no longer provided the degree of security and access control this digital organisation needed to drive its next phase of growth.

“Our 2,000 people need immediate, uninterrupted access to applications and data, no matter where they are located,” a company spokesperson explains. “We were experiencing an increase in remote users and SaaS applications, data moving from the data centre to cloud services, and more traffic shifting to public cloud services and branch offices than back to the data centre. We needed a new approach for network security.”

The existing network and connectivity strategy was causing several large-scale issues. First, it resulted in an inconsistent approach to security. Second, users worldwide had to connect back to headquarters over a virtual private network (VPN), leading to performance degradations.

Third, it was an approach that demanded manual intervention – and the resources didn’t exist to manage systems across 11 sites; 2,000 users; and multiple time zones. “It was clear we needed a Zero Trust approach to security connectivity,” says the spokesperson.


quote

We were already using Palo Alto Networks firewalls, which included GlobalProtect, so it was much easier to implement Prisma Access to all clients. Centralised management was another big benefit for us.

- Spokesperson
Global software provider

SOLUTION

Scalable, comprehensive cloud-native security

single-pane-of-glass

The organisation extended its existing Palo Alto Networks ML-Powered Next-Generation Firewall (NGFW) implementation with a global deployment of Prisma Access. The simple, unified security platform protects the hybrid workforce with ZTNA 2.0 while ensuring a seamless and rewarding experience.

Least-privileged access, ongoing security inspections, and enterprise DLP protects users, applications, and data from sophisticated threats. A single pane of glass ensures straightforward visibility and management. Cloud based, Prisma Access is backed by rigorous SLAs to ensure optimal performance and even connects the developers securely to their AWS environment.

The spokesperson comments, “Security on all traffic and not just the proxy was a game changer for us. Prisma Access also offers the flexibility to connect in the future to SD-WAN – something Zscaler couldn’t offer at the time.”

The Palo Alto Networks Customer Success team played a key role in the implementation. The organisation’s spokesperson says, “The Customer Success team have been proactive, professional, and expert at every step. Their Best Practice Assessment, for example, demonstrated how we are currently protected, with intelligent advice on ways to improve that protection.”


RESULTS

A foundation for digital-led growth

Prisma Access is helping this leading software organisation to unify and level up its security, building a strong foundation for digital-led growth. The specific benefits include that it:

  • Secure hybrid and remote working into the future: All 2,000 users worldwide are connected to apps with fine-grained controls. Once connected, behaviour-based continuous trust verification reduces the attack surface.
  • Increased performance: Users now connect approximately 60% faster to internal applications. Prisma Access guarantees “five nines” uptime, less than 10 ms security processing, and SaaS performance SLAs.
  • Reduced manual intervention: Maintenance is dramatically reduced. The cloud platform can be updated, monitored, and managed remotely – allowing resources to be redeployed to more strategic tasks.
  • Enabled people to work anywhere: Prisma Access keeps remote users safe – even when using open Wi-Fi networks. Moreover, consistent visibility with a single DLP policy secures both access and data across the enterprise.

quote

Moving to the cloud reduced a lot of the stress on my team and freed up their time to focus on more strategic security issues.

- Spokesperson
Global software provider