Non-profit EMEA

Fondazione CRC Gained Clear Visibility Into their Network

Fondazione CRC is a private and independent non-profit organization based in Cuneo, a small city in the North West of Italy: since 1992, the mission of Fondazione CRC is to support the social, cultural and economic development of our community. Fondazione CRC is one of the top ten Italian banking foundation with an endowment of about 1,5 billion euros, an amazing contribution from the past generations’ work and the result of a careful management.

Challenges

  • Single overview of traffic structure
  • Detection of anomalies and unwanted behavior in the network
  • Anomaly detection and behavior analysis
  • Ability to activate packet capture on demand

Key Benefits

  • Need for network visibility and increased network security
  • Centralized visibility into network traffic and its development over time
  • Need to monitor traffic in virtual environments
  • Need to improve the reliability of the network and reduce the troubleshooting time

Deployed products

  • Flowmon ADS
  • Flowmon Collector (Virtual)
  • Flowmon Packet Investigator
  • Flowmon Probe (Virtual)

Situation

With an annual budget of about 25 million euros, Fondazione CRC distributes grants and promotes projects in the following sectors: local development and innovation; arts and culture; welfare; education; public health; sport. In twenty-five years of activity, Fondazione CRC has supported more than 26.000 initiatives: more than one thousand projects per year, for a total amount of 500 million euros.

As part of a strategic vision, the Foundation plays a proactive role in the realization and implementation of projects aimed at developing the territory. “We do not limit ourselves to act as a simple support provider to initiatives selected by other entities,” says Carlo Bergalla, IT Director at Fondazione CRC. “We allocate resources to initiatives according to how capable they are of generating a multiplier effect, as a response to emerging problems of social infrastructure, or in anticipation and nurturing development in the area.” As the Foundation’s main area of activity is the financial sector, the correct functioning and availability of its network infrastructure is critical to its mission.

As the Foundation’s main area of activity is the financial sector, the correct functioning and availability of its network infrastructure is critical to its mission.

“We used to have no visibility into our corporate network, which obviously made it very difficult to analyze and troubleshoot network problems in a quick and effective manner,” says Bergalla. “That is why we started looking for a solution to give us insight into the traffic and provide automatic detection of operational and security issues. We found these qualities in Flowmon.”

All of the Foundation’s IT infrastructure is located at the company headquarters.

Proof of concept

Before the solution was deployed, implementation partner 3C Informatica SRL carried out a one-month proof of concept at the customer. At the end of this period, the partner presented a detailed report, which highlighted the most relevant issues.

The solution also alerted on a misconfiguration of a network appliance that was continually calling a non-existent NTP server and several IOT devices, the downtime of mail server, and a problem in the CDN of the antivirus software vendor, which was causing a failure of automatic updates on many clients.

“Compliance is also very important for us,” continues Bergalla, “and we were impressed how easily Flowmon detected the use of deprecated and insecure protocols, including the sources of these activities, so we could easily upgrade or dismiss the services.”

Solution

“We decided to deploy the solution consisting of entirely virtual appliances,” describes Bergalla. The Foundation has one virtual Collector with Flowmon ADS for automatic anomaly detection. A built-in Probe is receiving traffic from the core switch and additional virtual Probes are deployed on VMware ESXi hosts, gathering traffic from virtual switches. The deployment is completed by the Flowmon Packet Investigator to provide an easy way to perform full packet capture and analysis whenever needed.

3C Informatica SRL curates the solution and provides consultancy to the customer’s IT department, periodically reviewing the captured data and performing maintenance.

“With Flowmon, we receive an alert whenever there is any important occurrence on our mission-critical servers,” concludes Bergalla. “Thanks to the solution, our IT department is kept up to date on any relevant issues in real time and can confidently step in and remediate.”

Implementation partner

3C

3C is a group of ICT companies established in 1995 in Savigliano (CN), which operates throughout the country, with particular reference to the North-West of Italy. 3C N-SOC consists of a pool of Cyber Security specialists with the aim of mitigating IT risks to companies.

Product

Flowmon ADS

Detect and Stop ransomware!

Launch more
Trial

Request free trial

Get no-obligation 30-day trial of Flowmon in your network.

Get your trial today