Anti-Virus Firewall Solutions

Size: px
Start display at page:

Download "Anti-Virus Firewall Solutions"

Transcription

1 TECHNOLOGY REPORT - Anti-Virus Firewall Solutions An Independent Technology Report produced by

2 Product Testing, Evaluation and Certification Services West Coast Labs provides a superior quality testing and certification service for infosecurity technology developers and has established independent industry-accepted standards on product effectiveness and performance for the benefit of corporate end-users and decision-makers alike. Through its global reach, West Coast Labs brings technology developers and corporate end-users together, creating a meaningful link between what the market needs and what technology developers are offering. West Coast Labs Services Advanced product testing and validation Product feature and performance analysis Product-design review and development Beta testing and evaluation Custom testing Certification Marketing your technology message to a global buying market For full details of West Coast Labs' product testing, evaluation and certification services contact Mark Thomas, Sales Manager: mthomas@westcoast.com

3 TECHNOLOGY REPORT SUPPLEMENT FROM 3 Comment Blended threats need to be addressed by a unified response for greater security Introduction Simulating realistic business processes is essential when testing product capabilities Welcome to the second of West Coast Labs Technology Reports. The primary focus of this issue is Anti-virus Firewall technology. Part of the Haymarket Publishing Services Group, West Coast Labs is a wellestablished and leading Jon Stearn CTO, West Coast Labs independent testing facility for information security products and services. Working with over 60 of the world s leading technology developers, it has a reputation for high standards of testing and objective judgement of the effectiveness of product performance and functionality West Coast Labs provides leading edge testing, evaluation and certification services and, based on its tests of leading IT security technologies, it is able to offer up quantitative data upon which sound management and purchasing decisions can be made. The westcoastlabs.org knowledge base of Technology Reports, White Papers, Custom Test Reports, Certification Results receives over 500,000 hits a month, a clear indication of the value that security professionals put on this resource and the regard they have for it as a research tool. Unified Threat Management In recent years, the rise of UTM solutions has transformed the security market. Instead of single function appliances and services, developers are increasingly offering products which deploy multiple security features in a single solution, allowing users to achieve high levels of security with flexible, easily managed solutions. Late last year, the Yankee Group reported that firewalls combined with Anti Virus are the two most highly valued security solutions, helping customers thwart blended threats by offering a variety of functionality and performance benefits. This AV Firewall Technology report looks at appliances from Juniper Networks and Equiinet, plus a managed service provider - SecurePipe. The full test results are available online at. The overall objective of this test was to evaluate each AV firewall product in a controlled environment. Throughout the test period, each product had internet access and was configured to update online as recommended. The testing environment mirrored that of a small to medium sized business or branch office: the internal interface of the firewall was connected to a 100Mbs network, and traffic loads were set accordingly. The products were tested in accordance with the functionality criteria set out below, which form part of the Checkmark certification programs for Firewall Level 1 and Anti-Virus Level 1. See The White Paper test reports online address three specific areas: firewall competency, AV detection functionality, and performance testing. Outline test specifications Firewall competency A range of tests were carried out using a variety of firewall scanning tools. These were configured with full knowledge of both the firewall and network configurations. Tests were conducted to confirm that: All specified outbound services (and no others) were available from internal clients. All specified inbound services (and no others) were available to external clients. The firewall management console was not available to any users unless authenticated. The firewall was resistant to a range of known denial-of-service (DoS) tests. The firewall did not allow uncontrolled access to either the internal or demilitarized zone (DMZ) networks. West Coast Labs Testing Team All West Coast Labs tests are carried out by fully trained content and perimeter security test engineers under the direction of the CTO Jon Stearn, an acknowledged technical authority among his peers, who has over 25 years experience in the IT and security industries. Particular thanks go to Michael Parsons, Matt Garrad, Richard Thomas and Mike McMenamin.

4 4 TECHNOLOGY REPORT SUPPLEMENT FROM Introduction continued... The underlying operating system was hardened and not vulnerable to known OS-specific attacks. Tests were repeated as follows: Probe the internal network from the Internet. Probe the DMZ from the Internet. Probe the firewall from the Internet. Probe the external network from the internal network (test security policy). Probe the DMZ from the internal network. Probe the firewall from the internal network. Management of the firewall was evaluated using the following criteria: The local console must be secure. The management console should not be open to the external network. The firewall configuration should be fully protected and tamper-proof (except from an authorized management station). Authentication should be required for local administration. Authentication and an encrypted link should be available for remote administration. All attacks should be logged with date and time. AV detection functionality The testing reported on the following virus detection capabilities. Products were tested in accordance with Checkmark AV Level 1 to determine their ability to detect viruses. (West Coast Labs uses live viruses. It does not use simulators.) Multi-part viruses were reproduced in their various manifestations and must be detected in each place in which an infection may occur. Polymorphic viruses were replicated to a minimum (usually) of 250 iterations and must be detected in each iteration. Performance Tests The following performance tests were carried out on the firewall technology, details of the results can be found in the White Papers online. Throughput measured the maximum transmission rate at which the firewall can forward IP traffic without frame loss. Frame loss measured the percentage of frames lost from flows and groups sent through the firewall that should have been forwarded. Tests also determined under what load (number of packets per second and size of packets) the firewall began to drop packets. Latency calculated the minimum, maximum, and average latency of received frames in flows and groups of flows sent through the firewall. Maximum connection rate measured the maximum rate of connection requests that the product could service without dropping connections. In addition a range of tests were run to evaluate overall performance with a typical mix of background traffic (HTTP/SMTP/FTP) consistent with the deployment profile. Testing aimed to assess the appliance s ability to perform under significant load: syn flood, udp flood, and other malicious attacks. Tests were also be carried out to assess the product s ability to continue performing under sustained worm/virus attack with multiple simultaneous attacks on the external interface. Both the firewall and the AV performance were taken into consideration during these tests. It was expected that all attacks would be blocked and recorded. Find the full results online The analysis and full test results for each solution, which include both functionality and performance data, are online at along with white papers, buyer s guides and other product information.

5 TECHNOLOGY REPORT SUPPLEMENT FROM 5 Juniper Networks NetScreen-5GT DEVELOPER S STATEMENT: For IT managers who need an advanced security appliance with superior price/performance and manageability to protect against all manner of network attacks. Ideal for remote offices, retail outlets and fixed telecommuters. Product: Juniper Networks NetScreen-5GT Manufacturer: Juniper Networks Contact details: Full white paper: The NetScreen- 5GT from Juniper Networks is Checkmark certified to Anti Virus Level 1 and Firewall Level 1 The Juniper Networks NetScreen-5GT incorporates a stateful firewall with deep inspection, VPN, anti-virus and web filtering capabilities in one enterprise-class, all-in-one appliance. Management can be carried out at the command line,(locally or across the network), or using the attractive and intuitive web interface. The WUI allows for quick navigation and detailed control over the entire operation of the appliance. By default, access is restricted to HTTPS on the internal network, but, like most other features of the appliance, this can be reconfigured by the administrator as needed. The main menu in the web interface consists of clearly marked sections and subsections: options are easy to find and well grouped. Testing of the firewall technology was conducted within the framework of the Checkmark Firewall Level 1 certification test criteria. The default configuration of the NetScreen-5GT allows common outbound services : Telnet, FTP, HTTP, SSL/HTTPS, SMTP and DNS. All inbound traffic is blocked. Probes of both the internal network and the appliance from the internet confirmed no ports open, as expected. All attempts to pass traffic to prohibited ports failed. Probes conducted from the internal network confirmed that the full specified range of services were available. There were no open ports on the appliance other than those used for management. During a denial-of-service attack, the NetScreen-5GT continued to allow normal traffic flow whilst repelling all attempted break ins. The initial configuration does not include a demilitarized zone (DMZ) set up, but it is possible to change the organization of the five network ports on the rear of the device to provide several different configuration options, including DMZ functionality if needed. In order to test the DMZ functionality, the NetScreen 5GT was reconfigured so that the test machines in the DMZ had full outbound access to the internet and the internal networks, and had access to the Telnet and HTTP/HTTPS ports on the firewall. Probes launched from the DMZ confirmed that designated services were available on both the internal and external networks, and on the NetScreen-5GT. Attacks launched from both the internal and external networks against hosts on the DMZ were unable to access any services other than those specified in the firewall policy. Probes from the external connection to both the internal connection and the device itself, showed that no inbound services had been allowed through by the reconfiguration. Probes from the internal network also showed that there had been no change in the outbound services allowed. Throughout all reconfigurations employed, the NetScreen-5GT performed exactly in accordance with the behaviour set down in the firewall rulebase. Logging is thorough, and configurable. Logs may be viewed in the web interface and exported in plain text for analysis. All relevant information was correctly logged throughout the course of testing. AV functionality is provided by a Trend Micro engine and provides scanning of HTTP, FTP, POP3 and SMTP traffic. There is a wide range of configuration options available. In testing over a number of months against the Checkmark AV Level 1 certification criteria the product achieved a 100 percent detection rate. The NetScreen-5GT has the smallest footprint of the devices on test, but as the results of the firewall and AV detection results show, its size belies the ease of use of the interface and the ability of this appliance toperform well under pressure. THE VERDICT Juniper Networks NetScreen-5GT is a fully featured security appliance with a small footprint. The configurable firewall provides excellent performance. The proven anti virus screening covers a wide range of network protocols. It should be considered by any administrator who wants full control over perimeter security.

6 6 TECHNOLOGY REPORT SUPPLEMENT FROM Equiinet NetPilot Plus DEVELOPER S STATEMENT: Equiinet specialises in the manufacture of multi-functional smart unified threat management appliances that provide secure Internet access for small and medium sized enterprises. Equiinet has over 30,000 of its products installed in the U.K. Product: Equiinet NetPilot Plus Manufacturer: Equiinet Contact details: Full white paper: The NetPilot Plus from Equiinet is Checkmark certified to Anti Virus Level 1, Firewall Level 1 and VPN The NetPilot Plus has been designed and developed to provide an all-in-one solution to the problems of network security. It offers a range of unified threat management features including firewall, antivirus, anti-spam, and intrusion detection/prevention capabilities, together with VPN capabilities. For the purposes of this AV firewall report, only the virus detection and firewall technologies were tested. The appliance can be managed via a text interface using an attached monitor and keyboard, or by the simple but attractive web interface User options on the web interface are well grouped and clearly labelled. They provide quick configuration for the normal day-to-day operations of a small to medium sized office. The presentation of the traffic data in a graphical form helps to highlight any intrusion attempts and adds to the overall ease of use, especially for those users who find it difficult to interpret network activity from purely text based logs. Prior to testing of the firewall, the NetPilot Plus was reset to factory defaults. The IP addresses of the internal and external interfaces were set at the text interface using an attached keyboard, and all further configuration performed using the web interface. The default rules allow only HTTP and SSL/HTTPS traffic as outbound services and only inbound SMTP traffic, directed to the device itself, which hosts an easily configurable mail server. No inbound traffic was allowed through to the internal network. Probes of the internal network from the internet revealed nothing, whilst a probe of the appliance itself confirmed the only allowed inbound service to be SMTP. All attempts to pass traffic to non-allowed services, including DNS, failed. Probes from the internal network showed that only HTTP and SSL/HTTPS traffic was allowed to pass to external hosts, and attempts to connect to other services failed. During a directed denial-of-service attack the NetPilot Plus allowed legitimate traffic out from the internal network whilst stopping any attempted incursions from violating the firewall. After reconfiguration of the appliance to provide a wider range of outbound services, probes from the internal network against the external connection showed that the full range of services were available, as was to be expected. Conversely, only those inbound services that had been specifically allowed on the NetPilot Plus were accessible from the internet. Any attempt to access prohibited services on the internal network was still not allowed. Even when under extended attack the NetPilot Plus logged all attacks and dropped packets with time and date as well as other relevant data, including source and destination IP addresses and ports, and MAC addresses. The web management interface also provides a useful visual graphical representation, which gives an indication of network traffic and can act as a warning light to point an administrator to look at the detailed text logs. NetPilot Plus successfully achieved the standard required for Checkmark the Firewall Level1 certification. An additional license must be purchased to enable the AntiVirus functionality of the NetPilot Plus The appliance s Sophos engine provides scanning of web and traffic. In tests, the NetPilot Plus successfully detected 100 percent of the viruses in the May 2005 virus collection over both HTTP and SMTP protocols. As the results of the firewall and AV detection results show, the NetPilot Plus appliance is straightforward to set up, configure and use and, as the performance test data in the online White Paper shows, it is an effective and efficient appliance. THE VERDICT The Equiinet NetPilot Plus has a simple interface for a complex security device. Default settings are well chosen and allow quick and easy deployment, with the potential for more complex configuration. Proven AV protection for HTTP and SMTP is included.

7 TECHNOLOGY REPORT SUPPLEMENT FROM 7 SecurePipe Managed Network Security DEVELOPER S STATEMENT: SecurePipe delivers managed network security services to organizations impacted by regulatory requirements. Via 24x7x365 monitoring and management and dynamic reporting, it helps clients strengthen security, reduce costs and improve compliance. Product: SecurePipe Managed Network Security Company: SecurePipe Contact details: Full white paper: The SecurePipe Managed Network Security technology is Checkmark certified to Anti Virus Level 1,VPN Firewall Level 1 and Firewall Level 2. The approach here is somewhat different to the other products on test, as SecurePipe provides a managed service. Customers specify exactly what services they require and SecurePipe configures and maintains the firewall accordingly. All requests for changes to the firewall configuration are made via SecurePipe s Security Console website and are implemented by their technical team. The website is secured with SSL and access is restricted by username and password. The initial set up requested for the SecurePipe solution included no inbound servicesand restricted outbound services. The appliance was shipped ready to plug in to the test network with this configuration already set up. Probes of both the internal network and the device itself from the external network revealed nothing and all attempts to pass prohibited traffic or bypass the restrictions failed. Throughout a directed denial-of-service (DoS) attack the SecurePipe solution allowed legitimate traffic out from the internal network while stopping any rogue packets from getting through to the internal network. To test the demilitarized zone (DMZ) functionality the SecurePipe box was reconfigured by technical support to allow a DMZ on one of the ports via an expansion card. The configuration allowed access to specific ports on specific hosts on the DMZ: HTTP on one, FTP on another, and so on. Probes confirmed that any attempts to access other services were completely blocked, exactly as requested. The internal network remained completely protected, and outbound services were unaffected. The box was then reconfigured again to disable access to some outbound services. The availability of those services was confirmed by test from the external network; however any attempt to connect to those services from the internal network was met with an error message saying that the connection had been blocked at the proxy level. This gives the rather interesting option of being able to see that services exist on remote servers while being unable to connect to them. The SecurePipe web interface can provide detailed text logs of dropped and blocked traffic along with some system logs. These packet logs provide date and time as well as other relevant data. Information is also provided about network attacks and Securepipe will also send s to administrators of domains which have been the source of attacks: these too can be viewed online. SecurePipe can provide a managed anti-virus solution for SMTP. This requires amendment of the MX records for the domain to be protected to pass all mail through the Securepipe service. Functionality was tested against the requirements of the Checkmark certification for AV Level 1. When tested against the May 2005 virus collections the SecurePipe service intercepted all viruses sent by to the target domain. The SecurePipe managed service does not remove responsibility for a secure network from the local administrator. It allows the administrator to specify what security policy they wish to have in place, but leaves the implementation and monitoring of that policy to security professionals. The online support request form was not used during testing of the service, but the technical support proved to be knowledgeable and effective. THE VERDICT The SecurePipe managed service allows an administrator to specify their security policy and leave the implementation of that policy to external security professionals. AV support is available for SMTP. An excellent solution for any hard pressed IT department.

8 In the dark when it comes to choosing the right Anti Virus, Trojan, Spyware, Firewall and VPN solution? Check for the Checkmark The Checkmark System independently tests and certifies that security products genuinely achieve internationally recognised standards. West Coast Labs independent testing laboratories have a worldwide reputation for accuracy and reliability. The Checkmark Systems tests products regularly, in some cases as frequently as every six weeks, to ensure that the product maintains compliance with the international standards. If the product your using doesn t have one, maybe you should ask why. To find out more about the Checkmark visit our website at The following companies have products tested and certified under the Checkmark system: AhnLab Aladdin Alcatel Blackspider Cat Command Computer Associates Cybersoft Equiinet ESET F-Secure GData GFI Grisoft Hauri ISS Juniper Networks Kaspersky McAfee Microworld NGS Software Norman Panda Preventon Rapid 7 SecurePipe Softwin Sophos Symantec Trend Micro VirusBuster Wanadoo

Email Security Solutions

Email Security Solutions TECHNOLOGY REPORT Email Security Solutions 1 TECHNOLOGY REPORT SUPPLEMENT EMAIL SECURITY TECHNOLOGY REPORT IF YOUR EMAIL IS SO CRITICAL, CAN YOU BE SURE IT S REALLY REALLY PRIVATE? FIND THE FULL RESULTS

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Gateway Security at Stateful Inspection/Application Proxy

Gateway Security at Stateful Inspection/Application Proxy Gateway Security at Stateful Inspection/Application Proxy Michael Lai Sales Engineer - Secure Computing Corporation MBA, MSc, BEng(Hons), CISSP, CISA, BS7799 Lead Auditor (BSI) Agenda Who is Secure Computing

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Virus Protection Across The Enterprise

Virus Protection Across The Enterprise White Paper Virus Protection Across The Enterprise How Firewall, VPN and /Content Security Work Together Juan Pablo Pereira Sr. Technical Marketing Manager Juniper Networks, Inc. 1194 North Mathilda Avenue

More information

F-SECURE MESSAGING SECURITY GATEWAY

F-SECURE MESSAGING SECURITY GATEWAY F-SECURE MESSAGING SECURITY GATEWAY DEFAULT SETUP GUIDE This guide describes how to set up and configure the F-Secure Messaging Security Gateway appliance in a basic e-mail server environment. AN EXAMPLE

More information

Firewall Defaults and Some Basic Rules

Firewall Defaults and Some Basic Rules Firewall Defaults and Some Basic Rules ProSecure UTM Quick Start Guide This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSecure Unified

More information

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott Symantec Enterprise Firewalls From the Internet Thomas Symantec Firewalls Symantec offers a whole line of firewalls The Symantec Enterprise Firewall, which emerged from the older RAPTOR product We are

More information

8. Firewall Design & Implementation

8. Firewall Design & Implementation DMZ Networks The most common firewall environment implementation is known as a DMZ, or DeMilitarized Zone network. A DMZ network is created out of a network connecting two firewalls; i.e., when two or

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

NetScreen-5GT Announcement Frequently Asked Questions (FAQ)

NetScreen-5GT Announcement Frequently Asked Questions (FAQ) Announcement Frequently Asked Questions (FAQ) Q: What is the? A: The is a high performance network security appliance targeted to small or remote offices in distributed enterprises, including telecommuters,

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Comprehensive Anti-Spam Service

Comprehensive Anti-Spam Service Comprehensive Anti-Spam Service Chapter 1: Document Scope This document describes how to implement and manage the Comprehensive Anti-Spam Service. This document contains the following sections: Comprehensive

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

SonicOS 5.9 One Touch Configuration Guide

SonicOS 5.9 One Touch Configuration Guide SonicOS 5.9 One Touch Configuration Guide 1 Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION indicates potential

More information

SonicWALL PCI 1.1 Implementation Guide

SonicWALL PCI 1.1 Implementation Guide Compliance SonicWALL PCI 1.1 Implementation Guide A PCI Implementation Guide for SonicWALL SonicOS Standard In conjunction with ControlCase, LLC (PCI Council Approved Auditor) SonicWall SonicOS Standard

More information

SSL-VPN 200 Getting Started Guide

SSL-VPN 200 Getting Started Guide Secure Remote Access Solutions APPLIANCES SonicWALL SSL-VPN Series SSL-VPN 200 Getting Started Guide SonicWALL SSL-VPN 200 Appliance Getting Started Guide Thank you for your purchase of the SonicWALL SSL-VPN

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Firewalls, IDS and IPS

Firewalls, IDS and IPS Session 9 Firewalls, IDS and IPS Prepared By: Dr. Mohamed Abd-Eldayem Ref.: Corporate Computer and Network Security By: Raymond Panko Basic Firewall Operation 2. Internet Border Firewall 1. Internet (Not

More information

Lesson 5: Network perimeter security

Lesson 5: Network perimeter security Lesson 5: Network perimeter security Alejandro Ramos Fraile aramosf@sia.es Tiger Team Manager (SIA company) Security Consulting (CISSP, CISA) Perimeter Security The architecture and elements that provide

More information

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding? Page 1 of 5 1. Introduction The present document explains about common attack scenarios to computer networks and describes with some examples the following features of the MilsGates: Protection against

More information

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall Chapter 2: Security Techniques Background Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application Layer Chapter 5: Security Concepts for Networks Firewalls Intrusion Detection

More information

Astaro Gateway Software Applications

Astaro Gateway Software Applications Astaro Overview Astaro Products - Astaro Security Gateway - Astaro Web Gateway - Astaro Mail Gateway - Astaro Command Center - Astaro Report Manager Astaro Gateway Software Applications - Network Security

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

MXSweep Hosted Email Protection

MXSweep Hosted Email Protection ANTI SPAM SOLUTIONS TECHNOLOGY REPORT MXSweep Hosted Email Protection JANUARY 2007 www.westcoastlabs.org 2 ANTI SPAM SOLUTIONS TECHNOLOGY REPORT CONTENTS MXSweep www.mxsweep.com Tel: +44 (0)870 389 2740

More information

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109 K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS v.109 1 The Exchange environment is an important entry point by which a threat or security risk can enter into a network. K7 Mail Security is a complete

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

F-Secure Messaging Security Gateway. Deployment Guide

F-Secure Messaging Security Gateway. Deployment Guide F-Secure Messaging Security Gateway Deployment Guide TOC F-Secure Messaging Security Gateway Contents Chapter 1: Deploying F-Secure Messaging Security Gateway...3 1.1 The typical product deployment model...4

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Our Mission. Provide traveling, remote and mobile laptop users with corporate-level security

Our Mission. Provide traveling, remote and mobile laptop users with corporate-level security Our Mission Provide traveling, remote and mobile laptop users with corporate-level security The Challenge When connecting to the Internet from within the corporate network, laptop users are protected by

More information

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall Figure 5-1: Border s Chapter 5 Revised March 2004 Panko, Corporate Computer and Network Security Copyright 2004 Prentice-Hall Border 1. (Not Trusted) Attacker 1 1. Corporate Network (Trusted) 2 Figure

More information

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000 Network Security Protective and Dependable With the growth of the Internet threats, network security becomes the fundamental concerns of family network and enterprise network. To enhance your business

More information

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT Network Security s Access lists Ingress filtering s Egress filtering NAT 2 Drivers of Performance RequirementsTraffic Volume and Complexity of Static IP Packet Filter Corporate Network The Complexity of

More information

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.4 REVIEWER S GUIDE. (Updated April 14, 2008)

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.4 REVIEWER S GUIDE. (Updated April 14, 2008) KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.4 REVIEWER S GUIDE (Updated April 14, 2008) WHO IS KERIO? Kerio Technologies provides Internet messaging and firewall software solutions for small to medium

More information

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security White Paper September 2003 Abstract The network security landscape has changed dramatically over the past several years. Until

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

The Bomgar Appliance in the Network

The Bomgar Appliance in the Network The Bomgar Appliance in the Network The architecture of the Bomgar application environment relies on the Bomgar Appliance as a centralized routing point for all communications between application components.

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

PCI DSS. Get Compliant, Stay Compliant Seminar

PCI DSS. Get Compliant, Stay Compliant Seminar PCI DSS Get Compliant, Stay Compliant Seminar ValueSYS Solutions & Services Wael Hosny CEO ValueSYS Wael.hosny@valuesys.net Solutions you Need, with Quality you Deserve Seminar Agenda Time 09:00 10:00

More information

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding This chapter describes the configuration for the SSL VPN Tunnel Client and for Port Forwarding. When a remote user accesses the SSL VPN

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

QUICK START GUIDE. Cisco C170 Email Security Appliance

QUICK START GUIDE. Cisco C170 Email Security Appliance 1 0 0 1 QUICK START GUIDE Email Security Appliance Cisco C170 303357 Cisco C170 Email Security Appliance 1 Welcome 2 Before You Begin 3 Document Network Settings 4 Plan the Installation 5 Install the Appliance

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Next Gen Firewall and UTM Buyers Guide

Next Gen Firewall and UTM Buyers Guide Next Gen Firewall and UTM Buyers Guide Implementing and managing a network protected by point solutions is far from simple. But complete protection doesn t have to be complicated. This buyers guide explains

More information

Cisco ASA. Administrators

Cisco ASA. Administrators Cisco ASA for Accidental Administrators Version 1.1 Corrected Table of Contents i Contents PRELUDE CHAPTER 1: Understanding Firewall Fundamentals What Do Firewalls Do? 5 Types of Firewalls 6 Classification

More information

New possibilities in latest OfficeScan and OfficeScan plug-in architecture

New possibilities in latest OfficeScan and OfficeScan plug-in architecture New possibilities in latest OfficeScan and OfficeScan plug-in architecture Märt Erik AS Stallion Agenda New in OfficeScan 10.5 OfficeScan plug-ins» More Active Directory support» New automated client grouping

More information

Sophos for Microsoft SharePoint startup guide

Sophos for Microsoft SharePoint startup guide Sophos for Microsoft SharePoint startup guide Product version: 2.0 Document date: March 2011 Contents 1 About this guide...3 2 About Sophos for Microsoft SharePoint...3 3 System requirements...3 4 Planning

More information

Chapter 15. Firewalls, IDS and IPS

Chapter 15. Firewalls, IDS and IPS Chapter 15 Firewalls, IDS and IPS Basic Firewall Operation The firewall is a border firewall. It sits at the boundary between the corporate site and the external Internet. A firewall examines each packet

More information

Firewall Defaults, Public Server Rule, and Secondary WAN IP Address

Firewall Defaults, Public Server Rule, and Secondary WAN IP Address Firewall Defaults, Public Server Rule, and Secondary WAN IP Address This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSafe Wireless-N

More information

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity

SonicWALL Clean VPN. Protect applications with granular access control based on user identity and device identity/integrity SSL-VPN Combined With Network Security Introducing A popular feature of the SonicWALL Aventail SSL VPN appliances is called End Point Control (EPC). This allows the administrator to define specific criteria

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Configuration Example

Configuration Example Configuration Example Set Up a Public Web Server Behind a Firebox Example configuration files created with WSM v11.10.1 Revised 7/21/2015 Use Case In this configuration example, an organization wants to

More information

1 You will need the following items to get started:

1 You will need the following items to get started: QUICKSTART GUIDE 1 Getting Started You will need the following items to get started: A desktop or laptop computer Two ethernet cables (one ethernet cable is shipped with the _ Blocker, and you must provide

More information

How To Protect Your Network From Attack From Outside From Inside And Outside

How To Protect Your Network From Attack From Outside From Inside And Outside IT 4823 Information Security Administration Firewalls and Intrusion Prevention October 7 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

Firewall Server 7.2. Release Notes. What's New in Firewall Server 7.2

Firewall Server 7.2. Release Notes. What's New in Firewall Server 7.2 Firewall Server 7.2 Release Notes BorderWare Technologies is pleased to announce the release of version 7.2 of the Firewall Server. This release includes the following new features and improvements. What's

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

Altus UC Security Overview

Altus UC Security Overview Altus UC Security Overview Description Document Version D2.3 TABLE OF CONTENTS Network and Services Security 1. OVERVIEW... 1 2. PHYSICAL SECURITY... 1 2.1 FACILITY... 1 ENVIRONMENTAL SAFEGUARDS... 1 ACCESS...

More information

Firewalls and Network Defence

Firewalls and Network Defence Firewalls and Network Defence Harjinder Singh Lallie (September 12) 1 Lecture Goals Learn about traditional perimeter protection Understand the way in which firewalls are used to protect networks Understand

More information

PCI Compliance Report

PCI Compliance Report PCI Compliance Report Fri Jul 17 14:38:26 CDT 2009 YahooCMA (192.168.20.192) created by FireMon This report is based on the PCI Data Security Standard version 1.2, and covers control items related to Firewall

More information

SonicWALL Unified Threat Management. Alvin Mann April 2009

SonicWALL Unified Threat Management. Alvin Mann April 2009 SonicWALL Unified Threat Management Alvin Mann April 2009 Agenda Who is SonicWALL? Networking Drivers & Trends SonicWALL Unified Threat Management (UTM) Next Generation Protection SonicWALL CONFIDENTIAL

More information

GFI Product Manual. Administration and Configuration Manual

GFI Product Manual. Administration and Configuration Manual GFI Product Manual Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is"

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Endian Unified Threat Management

Endian Unified Threat Management Endian Unified Threat Management Introduction/Demo to Endian UTM lmarzke Lee Marzke (4AERO.com) Infrastructure Consultant: Software Development organizations Specialize in SCM, Process, PM, Tools Just

More information

Test Report November 2007. Cyberoam Identity Based UTM Appliance Unified Threat Management Technology Report

Test Report November 2007. Cyberoam Identity Based UTM Appliance Unified Threat Management Technology Report Test Report November 2007 Cyberoam Identity Based UTM Unified Threat Management Technology Report Vendor Details Name: Elitecore Technologies Address: 29 Water Street, Newburyport, MA 01950, USA Telephone:

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Introduction to Endpoint Security

Introduction to Endpoint Security Chapter Introduction to Endpoint Security 1 This chapter provides an overview of Endpoint Security features and concepts. Planning security policies is covered based on enterprise requirements and user

More information

IronPort C300 for Medium-Sized Enterprises and Satellite Offices

IronPort C300 for Medium-Sized Enterprises and Satellite Offices I r o n P o r t A p p l i a n c e s H I G H - P E R F O R M A N C E E M A I L S E C U R I T Y. C A R R I E R - P R O V E N T E C H N O L O G Y. E N T E R P R I S E - C L A S S M A N A G E M E N T. IronPort

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

Chapter 8 Router and Network Management

Chapter 8 Router and Network Management Chapter 8 Router and Network Management This chapter describes how to use the network management features of your ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN. These features can be found by

More information

Network protection and UTM Buyers Guide

Network protection and UTM Buyers Guide Network protection and UTM Buyers Guide Using a UTM solution for your network protection used to be a compromise while you gained in resource savings and ease of use, there was a payoff in terms of protection

More information

Kaseya Server Instal ation User Guide June 6, 2008

Kaseya Server Instal ation User Guide June 6, 2008 Kaseya Server Installation User Guide June 6, 2008 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations. Kaseya's

More information

Chapter 4 Firewall Protection and Content Filtering

Chapter 4 Firewall Protection and Content Filtering Chapter 4 Firewall Protection and Content Filtering The ProSafe VPN Firewall 50 provides you with Web content filtering options such as Block Sites and Keyword Blocking. Parents and network administrators

More information

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements I n t r o d u c t i o n The Payment Card Industry Data Security Standard (PCI DSS) was developed in 2004 by the PCI Security Standards

More information

Unified Threat Management Throughput Performance

Unified Threat Management Throughput Performance Unified Threat Management Throughput Performance Desktop Device Comparison DR150818C October 2015 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Products Tested... 6 How We Did

More information

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN) MIS5206 Week 12 Your Name Date 1. Which significant risk is introduced by running the file transfer protocol (FTP) service on a server in a demilitarized zone (DMZ)? a) User from within could send a file

More information

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway

Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway TESTING & INTEGRATION GROUP SOLUTION GUIDE Content Scanning for secure transactions using Radware s SecureFlow and AppXcel together with Aladdin s esafe Gateway INTRODUCTION...2 RADWARE SECUREFLOW... 3

More information

Firewalls (IPTABLES)

Firewalls (IPTABLES) Firewalls (IPTABLES) Objectives Understand the technical essentials of firewalls. Realize the limitations and capabilities of firewalls. To be familiar with iptables firewall. Introduction: In the context

More information

Source-Connect Network Configuration Last updated May 2009

Source-Connect Network Configuration Last updated May 2009 Source-Connect Network Configuration Last updated May 2009 For further support: Chicago: +1 312 706 5555 London: +44 20 7193 3700 support@source-elements.com This document is designed to assist IT/Network

More information

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall? What is a Firewall? Computer Security Firewalls fire wall 1 : a wall constructed to prevent the spread of fire 2 usually firewall : a computer or computer software that prevents unauthorized access to

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Protect Your Enterprise With the Leader in Secure Email Boundary Services

Protect Your Enterprise With the Leader in Secure Email Boundary Services Postini Perimeter Manager Enterprise Edition Protect Your Enterprise With the Leader in Email Boundary Services The Most Comprehensive, Flexible And Trusted Email Security Solution Perimeter Manager Enterprise

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes.

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. RimApp RoadBLOCK goes beyond simple filtering! Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. However, traditional

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Next Generation Network Firewall

Next Generation Network Firewall Next Generation Network Firewall Overview Next Generation Network Firewalls are an important part of protecting any organisation from Internet traffic. Next Generation Firewalls provide a central point

More information

Application Firewalls

Application Firewalls Application Moving Up the Stack Advantages Disadvantages Example: Protecting Email Email Threats Inbound Email Different Sublayers Combining Firewall Types Firewalling Email Enforcement Application Distributed

More information

User Identification and Authentication

User Identification and Authentication User Identification and Authentication Vital Security 9.2 Copyright Copyright 1996-2008. Finjan Software Inc.and its affiliates and subsidiaries ( Finjan ). All rights reserved. All text and figures included

More information

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239

ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 ANNEXURE TO TENDER NO. MRPU/IGCAR/COMP/5239 Check Point Firewall Software and Management Software I. Description of the Item Up gradation, installation and commissioning of Checkpoint security gateway

More information

eprism Email Security Appliance 6.0 Release Notes What's New in 6.0

eprism Email Security Appliance 6.0 Release Notes What's New in 6.0 eprism Email Security Appliance 6.0 Release Notes St. Bernard is pleased to announce the release of version 6.0 of the eprism Email Security Appliance. This release adds several new features while considerably

More information

Firewall Environments. Name

Firewall Environments. Name Complliiance Componentt DEEFFI INITION Description Rationale Firewall Environments Firewall Environment is a term used to describe the set of systems and components that are involved in providing or supporting

More information

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics.

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics. ITS335: IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 25 October 2013 its335y13s2l08, Steve/Courses/2013/s2/its335/lectures/firewalls.tex,

More information