How ReasonLabs scales faster and safer on AWS while improving DevOps Productivity by 30%

About

Headquarters
United States
Industry
Cyber Security

ReasonLabs is a Cyber Security Company that provides enterprise-grade protection for personal devices, and they serve more than 100 million home users globally.

They have roughly 150 employees and are headquartered in New York and Tel Aviv, Israel, with other offices worldwide.

ReasonLabs is a Cyber Security Company that provides enterprise-grade protection for personal devices, and they serve more than 100 million home users globally.

They have roughly 150 employees and are headquartered in New York and Tel Aviv, Israel, with other offices worldwide.

Headquarters
Industry

If you’re running any workload on a public cloud, you already know that maintaining compliance and security is critical.

The Challenge

Effectively managing and governing a large and spread-out cloud environment has always been a challenge for Reasonlabs.

Reasonlabs Supports millions of global users and continuously updates cyber-security threats to their customers’ assets, which means they release code to production in multiple regions several times a day.   

Before ControlMonkey, they were manually reviewing and approving over 100 Git pull requests a day, in order to make sure the provisioned Infrastructure was compliant according to their organization’s Control Policies.

With team members spread over different time zones, communicating and syncing effectively on deployments was a huge challenge for everyone on the DevOps team.

As a DevOps manager, Anton wanted to improve his team’s productivity, gain full visibility over their cloud infrastructure, and accelerate the release to production, without needing to compromise on quality or compliance.   

Before ControlMonkey, they tried to develop a solution in-house. But very quickly they understood that developing and maintaining such a robust system would take a lot of time and effort, which they didn’t really have to spare. 

 

ControlMonkey’s Solution

Now with ControlMonkey, the DevOps team at Reasonlabs finally gained full visibility and control over what’s actually running on their cloud. 

ControlMonkey’s solution for GitOps Infrastructure CI/CD automatically reviews the pull request and the ControlMonkey Bot tells them exactly where and why it failed, and then they can easily run to fix it, it’s that simple now.  

ControlMonkey is the only solution that offers such a robust and complete GitOps CI/CD pipeline that not only validates that their AWS infra is always secure and compliant, but also saves the DevOps team plenty of time and effort, and increases their productivity by 30%.

The Challenge

Effectively managing and governing a large and spread-out cloud environment has always been a challenge for Reasonlabs.

Reasonlabs Supports millions of global users and continuously updates cyber-security threats to their customers’ assets, which means they release code to production in multiple regions several times a day.   

Before ControlMonkey, they were manually reviewing and approving over 100 Git pull requests a day, in order to make sure the provisioned Infrastructure was compliant according to their organization’s Control Policies.

With team members spread over different time zones, communicating and syncing effectively on deployments was a huge challenge for everyone on the DevOps team.

As a DevOps manager, Anton wanted to improve his team’s productivity, gain full visibility over their cloud infrastructure, and accelerate the release to production, without needing to compromise on quality or compliance.   

Before ControlMonkey, they tried to develop a solution in-house. But very quickly they understood that developing and maintaining such a robust system would take a lot of time and effort, which they didn’t really have to spare. 

 

ControlMonkey’s Solution

Now with ControlMonkey, the DevOps team at Reasonlabs finally gained full visibility and control over what’s actually running on their cloud. 

ControlMonkey’s solution for GitOps Infrastructure CI/CD automatically reviews the pull request and the ControlMonkey Bot tells them exactly where and why it failed, and then they can easily run to fix it, it’s that simple now.  

ControlMonkey is the only solution that offers such a robust and complete GitOps CI/CD pipeline that not only validates that their AWS infra is always secure and compliant, but also saves the DevOps team plenty of time and effort, and increases their productivity by 30%.

Headquarters
United States
Industry
Cyber Security

If you’re running any workload on a public cloud, you already know that maintaining compliance and security is critical.

“Thanks to ControlMonkey, we are now able to release faster and safer to production, all while dramatically improving our team collaboration and productivity.”
Anton Yurchenko
Director of DevOps & Data
Compliant AWS environments in minutes, with Self-service Infrastructure
Learn how to enable other teams such as Dev and QA to launch pre-defined compliant AWS environments in minutes, by using Terraform.

Contact us

We look forward to hearing from you

AWS Governance & DevOps Productivity with Terraform

Learn how how to shift-left cloud governance with Terraform in this webinar brought to you by AWS and ControlMonkey.

We look forward to hearing from you!

ControlMonkey

Terraform Best Practices with ControlMonkey Webinar

Check out our latest webinar with DoIT International.

In this webinar we showcase together with DoIT how ControlMonkey is helping DevOps teams to make the transition from ClickOps to GitOps easily with Terraform.

This website uses cookies. We use cookies to ensure that we give you the best experience on our website. Privacy policy