dpd logo

AMi Praha logo

DPD Czech becomes audit-ready by eliminating third-parties access risk and in record time

Direct Parcel Distribution Czech partners with CyberArk and AMI Praha to win a top place in group-wide, complex security audit

DPD Czech

Summary

A CyberArk Identity Security Platform implemented in partnership with AMI Praha, enabled DPD Czech to build a trusted and effective security solution that improves Czech and EU regulation compliance, provides near real-time access to auditing data, and reports and cuts time to find auditing data from weeks to minutes.

Company profile

DPD (Direct Parcel Distribution) is part of the Geopost group, the largest parcel transport network in Europe and the leading delivery company in the Czech Republic. It has 1,800 couriers and a network of more than 4,400 pickup points and self-service boxes. The company’s digital innovation means it offers the Predict service so customers know in advance that delivery will be within a specific hour, and within the DPD Kurýr application, customers can change delivery time or place if needed. Via Geopost, DPD customers can use over 100,000 pickup delivery points worldwide and send parcels to 230 countries worldwide.

DPD has been working for years with its strategic security partner, AMI Praha, to implement multiple cybersecurity initiatives. AMI Praha is a system integrator operating in the ICT security segment and specializing in authentication/authorization processes. AMI Praha has a remarkable 28-year track record of helping to lead EMEA organizations to reduce cybersecurity risk and has earned a number of prestigious awards.

Employees: 650

Challenges

DPD Czech takes cybersecurity very seriously, as evidenced by an entire warning section on its website. A renewed focus on cybersecurity, strategized with its security partner AMI Praha, was spurred into action as other businesses in the group suffered security breaches. In addition, new internal and external security rules and regulations reinforced to DPD Czech that it needed to strengthen its cybersecurity capabilities.

“I’ve worked with DPD Czech for several years and their cybersecurity posture has grown stronger and more sophisticated however, one of the key vulnerabilities DPD Czech faced previously was a lack of visibility over IT administrators and managing external IT services and support vendors who accessed the company’s business applications,” elaborated AMI Praha’s Sales Director, Petr Medřický. The company only had a basic tool for collecting and analyzing logs from hundreds of applications. It did not provide the level of detail needed for effective auditing and it required a lot of manual interventions.

DPD Czech’s goal was to bring in stronger and consistent security standards for all businesses in the group. Also, new regulations from the EU and Czech authorities, such as the NIS2 (The Network and Information Security Directive), were about to be introduced.

“We needed to know exactly what was happening in our IT environment because there were some blind spots,” said Vladimír Püschner, Project Innovation Director/CEE Lead for IT at DPD Czech. “I wanted to know what administrators were doing on our servers, especially our Linux servers which are more complex than our Windows servers. Essentially, I needed to lock all the doors in the DPD house.”

“We looked at five different products. But I have known about CyberArk for several years and I consider it to be the Formula 1 of cybersecurity and a stable, secure and perfect solution for DPD,” explained Mr. Püschner. “We are not talking about an entry-level vehicle; we are talking about a Mercedes. CyberArk is better than other solutions because of the range of features it offers and the fact that it has one administration console. We also needed to offer the best and least disruptive solution because if anything hinders my IT people, they will find a way around it.”

Solutions

CyberArk specialists from AMI Praha working in close cooperation with DPD have designed and implemented a CyberArk Identity Security Platform comprising CyberArk Privilege Cloud, CyberArk Vendor Privileged Access Manager (PAM), CyberArk Adaptive Multifactor Authentication (MFA) and CyberArk Single Sign-On (SSO) solutions. “We were looking for the most thorough solution with a quick implementation time that had a proven track record as the leading platform. We also needed a platform that was easy to deploy and showcased compliance which led us to recommend the CyberArk Identity Security Platform,” explained Mr. Medřický.

The CyberArk solutions were deployed in just two months in time to comply with the new group’s biannual audit and achieved with minimal impact on users during and after implementation. DPD used the CyberArk Jump Start Package to reduce time-to-value and provide a fast and secure way to onboard and roll out CyberArk to users. CyberArk business partner AMI Praha remains in place to provide ongoing support. “We are very satisfied that, thanks to the professional performance of all members of the project team, we once again managed to fulfill the customer’s needs,” added Mr. Medřický.

CyberArk is being used to support 20 internal users for privileged access and 85 external vendors who were given secure access via CyberArk Vendor Privileged Access Manager. Likewise, CyberArk SSO and MFA have helped DPD implement its policy of providing users with one-click access to all systems and services they need. It has removed the risk of users writing down multiple passwords on paper for their various accounts and enhanced user access and productivity.

The CyberArk solution sits within an array of security measures including regular penetration testing, disaster recovery, network and endpoint detection and response, and mobile device management. These help to protect the company’s hybrid IT infrastructure with business applications on premises and customer-facing applications and services in the cloud using Amazon Web Services (AWS).

By combining a SaaS-based solution like the CyberArk Identity Security Platform with AWS, DPD is able to innovate with confidence and maximize the benefits of the cloud. Intelligent privilege controls protect access to AWS with comprehensive auditing capabilities without compromising the speed and agility cloud administrators and developers need to fully utilize AWS services.

Results

“With CyberArk we have a solution that I trust to protect our customers, partners, users and business assets. If for instance, the identity of someone in finance is stolen, CyberArk ensures they are not then able to gain domain administration access. CyberArk gives me the opportunity to know exactly what is happening in my IT infrastructure at all times.”

Vladimír Püschner, Project Innovation Director/CEE Lead for IT at DPD Czech

“By implementing the CyberArk Identity Security Platform, we really improved DPD’s security stance. It was the perfect strategic fit for DPD and brings them a much higher level of visibility, features, and protection,” concluded Mr. Medřický.

Although choosing CyberArk was not necessarily about saving money, in the long run Mr. Püschner believes the Platform does because if there was a successful breach and operations were halted for a week, it would be costly in both reputation and in operations.

The CyberArk Identity Security Platform elevates and strengthens DPD Czech’s security position. “One of the big changes that we have achieved with CyberArk is visibility,” explained Mr. Püschner. “It gives me a clear and accurate picture of our privileged accounts, identities and the data I need to satisfy our auditors and provide evidence that DPD has a very robust security capability.”

Before CyberArk it was very difficult, if not impossible, for Mr. Püschner to access the data he needed for auditing. It could take up to two weeks of manual work to collect the reports and logs from applications like Active Directory to achieve the same level of information he is able to collect with CyberArk in minutes. The company had tried a configuration management tool as a way of tracking IT resources, but that also meant more people and more time. With CyberArk, Mr. Püschner simply logs into the CyberArk console and downloads the information he needs.

On average, with the number of identities doubling per year, protection of these identities is crucial. “CyberArk has become an important solution in our cybersecurity armory,” elaborated Mr. Püschner. “The business may not realize the significance of CyberArk as it sits in the shadows, but when it comes to a breach, an outage or a ransomware attack, then CyberArk is vital to stopping someone stealing an identity and getting inside our network.”

Key benefits

  • Delivers a trusted and effective security solution
  • Makes it fast and easy to comply with Czech and EU regulations
  • Provides near real-time access to auditing data and reports
  • Cuts time to find auditing data from weeks to minutes

Talk to an expert

Understand the key components of an Identity Security strategy

Get a first-hand look at CyberArk solutions

Identify next steps in your Identity Security journey