CASE STUDY

Financial services leader goes from network frustration to a platform for innovation

SUMMARY

A Fortune 500 Australia-based multinational bank relied on a complex mix of outdated technologies that made it vulnerable to cybersecurity threats—an untenable situation for a highly regulated financial institution with more than 1,100 branches and 55,000 users worldwide. This caused unnecessary frustration for the IT team, as well as end users, and limited the bank’s ability to support remote work when the pandemic hit. The enterprise partnered with Palo Alto Networks on a Zero Trust journey to strengthen security and optimize user experience. The platform empowers the bank to provide customers quality financial services and confidence their assets are secure.

RESULTS

Nearly 50%

increase in internal app scores based on performance, troubleshooting time, and user ratings.

> 40%

decrease in trouble tickets raised due to performance issues.

↑ 97%

increase in detection accuracy of sensitive data.
CHALLENGE

Legacy tools hindered more than helped.

With a disjointed infrastructure, the organization:

  • Was vulnerable to cyberattacks, service disruptions, and compliance check failures
  • Lacked capability to scale remote workforce during the pandemic
  • Struggled with user access to applications
  • Took up to 12 hours to resolve basic app issues
SOLUTION

Protection and productivity for customer peace of mind.

Working closely with Palo Alto Networks, the bank deployed a network security platform to transform Zero Trust principles into solutions and put the organization at the forefront of digital innovation. The bank started with physical firewalls at branch offices for segmentation and financial compliance. When the pandemic hit, the company rapidly deployed SASE to protect users working from anywhere and deliver quality app performance. Finally, it layered on security services for deeper traffic inspection and data loss prevention.

Now, the bank’s productive workforce can serve more customers globally with the assurance that their personal and financial data is protected. The IT team can easily identify and secure digital transactions involving GDPR and PII data, troubleshoot issues from a centralized console, and scale capacity up or down as needed—all without sacrificing Zero Trust security controls.

As the next step, the bank is expanding its use of branch firewalls with a Zero Trust framework to strengthen security with further segmentation.

"Being a bank, there’s a massive need to protect sensitive data to remain compliant. If data is at risk, the business is at risk. We needed a reliable, secure way for employees and third parties to access critical applications to drive us forward."

Head of Network Services