Setting the standard for industrial cloud security with Siemens

As Siemens connects the real and digital worlds, and securely provides customers with its technologies, it needs clear visibility into potential risks across its multi-cloud environment.

Siemens

Industry

Manufacturing

Region

Global

Cloud Platforms

AWS
Azure
Ready to start?
Get a demo

Challenge

  • Siemens adopted its cloud infrastructure quickly and early, but as it continues to sprawl, the company needed to gain visibility across an increasingly complex ecosystem. 

  • With such a massive cloud ecosystem, Siemens had adopted disparate tools to uncover vulnerabilities, so the tech stack lacked cohesion. 

  • As the security team sought to consolidate its technology, it also wanted to use that new technology to build a more unified cloud security strategy. 

Solution

  • Siemens adopted Wiz to provide visibility across its entire cloud environment in a single pane of glass and uncover previously overlooked risks. 

  • By consolidating security visibility and remediation into Wiz, the company can apply common policies across business units, better prioritize remediation, and address issues sooner in the development cycle.  

  • With the right technology in hand, the Siemens security team can focus on building a more informed, data-driven security strategy.  

400% increase icon

400% increase

in cloud visibility using Wiz (100% visibility up from 20%)

500 daily active users icon

500 daily active users

in Wiz, 80% of which are non-security team members

Saved on cloud costs  icon

Saved on cloud costs

by reducing spend on maintaining in-house tools, addressing risks sooner, and identifying and spinning down unused resources

An ongoing digital transformation for an industry giant 

When asked to share about Siemens' transformation journey, Bernd Bauer, the company’s head of protection and consulting services, jokes “Yes, we’ve transformed, but where do I start? The company was founded in 1847, and a lot has happened since then. When does the transformation begin and end?” Today, Siemens is one of the world’s largest industrial manufacturing companies and a pioneer in industrial automation and software. It employs more than 300,000 people worldwide and operates across more than 30 industries.  

With a company this large, selecting technology that helps to centralize information is invaluable. “In the last decade, digitalization became an important pillar of Siemens' overall strategy, but the more digital you are, the more you're exposed to cybersecurity risks,” says Bauer. “We had to change the way we managed cloud security to meet that challenge.

We aspire to lead industrial security for our customers and partners in the real and digital worlds, and we do that by measuring our vulnerabilities, remediating, and improving over time as a team. With Wiz, we have a way to clearly see and measure our progress.

Bernd Bauer, Head of Protection and Consulting Services, Siemens

This entailed an overhaul of the organization’s approach to security. As an early cloud adopter, Siemens had a vast cloud footprint of resources, environments, and projects to monitor for potential threats. The sheer size of its cloud footprint made it difficult to find everything. Its previous cloud security tech stack was pieced together over the years, and the individual tools, while helpful, were siloed. “Cloud adoption happened quickly, and in the beginning of that process, we didn’t have a lot of control. Without clear rules, there was no transparency about what was happening in the cloud,” Bauer says. “You can’t protect what you don’t know about, which is why over the last few years we aimed to improve visibility.” 

“Our task as security professionals is to find solutions that address multiple gaps, help us consolidate multiple solutions into one, and improve access and adoption of that tool,” adds Dimitri Lubenski, head of technology and innovation at Siemens. In its search to consolidate, Siemens found Wiz. 

Unifying security across global business units 

Scalability is a priority for the company when making new business decisions. It chose Wiz to support its cloud security because it could consolidate its existing security tech stack and support its ongoing global growth. “We have to be able to scan thousands of servers and containers quickly and often,” says Lubenski. “We also have to react to the findings and notify globally  distributed teams. That all requires specific functions that can effectively serve a company of our size.” 

 Recognizing the need to automate and connect security across the organization as easily as possible, Siemens identified a need for an agentless security solution. “Wiz being agentless is very important because we can cover everything without the challenge of implementing,” says Bauer. “Before Wiz, we could see maybe 20% of the issues in our cloud, and now we can see 100% of what’s happening because we didn’t have to deploy agents across the company manually.”  

 This improved visibility allows Siemens to uncover all of its existing cloud assets, meaning it can understand what software is running and where it is located, identify end-of-life systems, and consolidate resources to reduce cloud costs. 

In the past, we had to manually combine multiple cloud technologies and security products into a central data source. The Wiz security graph allows us to combine multiple views of our vulnerabilities into one place, so we can see issues, prioritize them, and immediately determine who on our team is the best person to fix it.

Dimitri Lubenski, Head of Technology and Innovation, Siemens

With its newfound visibility across its cloud in addition to more context surrounding each issue, the company can address the most pressing issues first. “Our users can prioritize remediation so much more easily because Wiz contextualizes risk information,” says Bauer. “Our teams have so much to do already, and now they can better focus their time to work on the things that really have an impact or pose a threat.”  

 Clearer context and prioritization processes have helped to reduce false positive risk alerts because teams can more readily identify resources that store critical data or which environments are vulnerable to potential hackers. “Because our previous solutions were siloed, we saw multiple detections of the same issues, and many of them lacked business context or were low priority risks,” Lubenski says. “This meant we were spending time looking at the same vulnerabilities more than once, and many of them didn’t pose a real threat. Now we have a single source of truth and all of the details we need to make decisions.” 

Supporting new processes and teams with security data  

Expanding participation and collaboration around security was another core part of Siemens' overall strategy. By automating onboarding for new users, including new team members brought into the organization through mergers and acquisition, the company created a more collaborative approach to security management. To date, Siemens has pre-provisioned Wiz access for more than 2,000 users across the organization, and more than 500 of those access it daily. Additionally, more than 80% of these users are non-security personnel, which means more and more of Siemens' employees are joining in its efforts to improve its security posture. 

This larger adoption is essential to integrating Wiz into existing processes and systems to balance rapid deployments and growth with high security standards. “With Wiz’s security controls, we can provide access to everyone and only share the data they need to run their products in the cloud,” says Lubenski. “This means we can also use our data in Wiz for non-security use cases such as managing licenses, our inventory, and our portfolio.” 

Because of Wiz, we’ve been able to democratize our approach to cybersecurity. Protecting our infrastructure is no longer concentrated in one team; the responsibility is distributed across the organization. This is only possible because we can ensure data is only shared with people who need it.

Dimitri Lubenski, Head of Technology and Innovation, Siemens

As Siemens discovers more and more use cases for its data, it continues to integrate Wiz into new areas of its business. “Our development teams can decide which workflow they use to process vulnerabilities and run their development processes,” says Lubenski. “Wiz is quite adaptive to those processes and integrates easily into existing workflows, so they can continue to work how they want.”  

By building security into existing development processes, the company is shifting left. “Once an issue is detected, remediation is integrated into our workflows, so we can establish preventive security practices,” adds Bauer. “We build guardrails using Wiz’s findings, and come up with measures to avoid problems in the future.” 

Accelerating cloud protection with near real-time detection and remediation 

Next, Siemens will leverage more company data to automate an efficient security management process. “Our ambition is to become a near real-time, data-driven cybersecurity team,” says Bauer, “and Wiz is one of the pillars of that strategy.” 

 Lubenski adds, “Exploring future cloud capabilities means finding tools that are complementary to Wiz, can utilize its data, and give us more information which we can visualize to extend our understanding of the cloud. Our next step is exploring new API security solutions and continue to shift left with Wiz.” 

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management