Top of Page


Links to move inside this page.

  1. HOME
  2. About IIJ
  3. News / CSR
  4. Press Releases
  5. 2020
  6. IIJ Group Teams Up with Palo Alto Networks to Bolster Security Administration and Monitoring Service in ASEAN

IIJ Group Teams Up with Palo Alto Networks to Bolster Security Administration and Monitoring Service in ASEAN

Launching a service for Japanese corporations expanding into Thailand and Indonesia

November 24, 2020

TOKYO-November 24, 2020-Internet Initiative Japan Inc. (IIJ; TSE1: 3774), one of Japan's leading Internet access and comprehensive network solutions providers, today announced the ASEAN launch of the administration and monitoring service for Palo Alto Networks next-generation firewalls. This is provided on IIJ Firewall Management Service (IFMS), an outsourcing service of firewall management.

IIJ Group's Thai and Indonesian subsidiaries-IIJ Global Solutions (Thailand) Co., Ltd., and PT. IIJ Global Solutions Indonesia-have partnered with Palo Alto Networks as managed security service providers (MSSP) to offer IIJ Group's service lineup to primarily Japanese corporations in the two Southeast Asian nations. MSSP partnership agreements are for service providers recognized for their skill and track record in managing Palo Alto Networks's products and services. IIJ has already been operating as an MSSP partner in Japan for many years, which led to this contract for the ASEAN region.

IFMS is a monthly service through which IIJ remotely administers and manages firewall devices installed on subscriber premises. IIJ's expert security engineers offer comprehensive support for installing devices, designing and monitoring management policies, detecting anomalous transmissions, and conducting maintenance. Firewall devices require daily management tasks, including updating to the latest firmware, changing network configurations and otherwise updating settings, and modifying policies. With this service, local IIJ engineers manage these devices for subscribers. It allows Japanese corporate subscribers to maintain the same security administration and monitoring levels at their overseas locations as recommended by their headquarters in Japan.

Background

One of the common issues faced by Japanese companies in the ASEAN region is local security measures. In many cases, they do not have enough local security specialists to establish standard security operations to counter attacks and malware that target system vulnerabilities. In addition to lack of human resources, the surge in staff working remotely in the wake of the COVID-19 pandemic has made managing local security operations even more challenging.
Moreover, ASEAN members have recently begun tightening privacy protection regulations. For instance, in May, Thailand started applying the Personal Data Protection Act (PDPA), similar to the EU's General Data Protection Regulation (GDPR), making corporations operating in the region increasingly responsible for security operations.

Sales and support systems

IIJ's local Thai and Indonesian subsidiaries, IIJ Global Solutions Thailand and Indonesia, are handling this service's marketing. Expert security engineers trained at IIJ headquarters and stationed locally will manage the service as Palo Alto Networks Certified Network Security Engineers.

In two years, IIJ aims to achieve 100 subscribers from among the Japanese manufacturing, logistics, retail, and finance firms opening branches and large plants in Thailand and Indonesia.

Service Overview

Service Name IIJ Firewall Management Service
Products
(Devices available for monitoring)
  • Palo Alto Networks PA-Series
  • Palo Alto Networks VM-Series
  • FORTINET FortiGate Appliance Series
  • FORTINET FortiGate-VM Series
Basic service
  • Firewall device installation
  • Device monitoring (24 hours a day, 365 days a year)
  • User support (in English and local languages)
  • Onsite & remote support
  • Monthly reports (in English)
Options
  • Hot standby (for redundant device configurations)
  • VPN protocols
  • Threat protection(*)
  • WildFire (sandboxing)(*)
  • URL filtering(*)
  • (*)Only available with the Palo Alto Networks PA-Series and VM-Series.
Service Launch November 24, 2020
Available Countries Thailand & Indonesia
  • (*)Services may also be available in neighboring countries.
Pricing By individual estimate
Languages Supported
  • Thailand: English & Thai
  • Indonesia: English & Indonesian
Subscription Structures Local agreements (paid in local currencies) between local subscribers and IIJ subsidiaries
Japanese agreements (paid in Japanese yen) with IIJ

IIJ Group's local Thai and Indonesian subsidiaries currently offer a lineup of security-related services, including IIJ Secure MX Service-a cloud-based email security service that holds the top market share in Japan-and LanScope Cat-an IT asset management tool. IIJ Group continues to expand its international lineup of security services and solutions.

For details, please access below.

For inquiries, contact

IIJ Corporate Communications

  • (*) All company names and service names used in this press release are the trademarks or registered trademarks of their respective owners.

Get Adobe Acrobat Reader


End of the page.

Top of Page