NEXT-GENERATION FIREWALL

Size: px
Start display at page:

Download "NEXT-GENERATION FIREWALL"

Transcription

1 NEXT-GENERATION FIREWALL INDIVIDUAL PRODUCT TEST RESULTS Check Point Power METHODOLOGY VERSION: 4.0 FEBRUARY 2011 Independent & unsponsored test report. Reprints Licensed to: Check Point Software Technologies This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs at +1 (512) or advisor@nsslabs.com.

2 2011 NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY THE NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners. CONTACT INFORMATION NSS Labs, Inc. P.O. Box Carlsbad, CA USA +1 (512) info@nsslabs.com NSS Labs, Inc. All rights reserved.

3 TABLE OF CONTENTS 1 Introduction What is an NGFW? Summary Results Security Effectiveness Firewall Policy Enforcement Baseline Policy Simple POlicy Complex Policies Static NAT (Network Address Translation) Dynamic/Hide NAT (Network Address Translation) Syn Flood Protection Address Spoofing Session Hijacking Intrusion Prevention Coverage by Attack Vector Coverage by Impact Type Attack Leakage Resistance to Evasion Application Control User/Group ID Aware Policies Performance Connection Dynamics Concurrency and Connection Rates HTTP Connections per Second and Capacity Real-World Traffic Mixes UDP Throughput Total Cost of Ownership Labor per Product (in Hours) Purchase Price and Total Cost of Ownership Value: Cost per Mbps and Exploit Blocked Tuned Policy Detailed Product Scorecard Appendix: Special Thanks NSS Labs, Inc. All rights reserved.

4 TABLE OF FIGURES Figure 1: Coverage by Attack Vector... 7 Figure 2: Product Coverage by Impact... 8 Figure 4: Concurrency and Connection Rates...11 Figure 5: HTTP Connections per Second and Capacity...12 Figure 6: Real-World Traffic Mixes...13 Figure 3: UDP Throughput NSS Labs, Inc. All rights reserved.

5 1 INTRODUCTION The Firewall is increasingly up for renewal in a growing number of organizations. Technology and contract cycles are coinciding with increased throughput rates and driving enterprises to re-evaluate current firewall technology and vendor options. No longer a commodity device, firewalls are being called to fulfill greater mandates in light of web 2.0 and other business drivers. Many enterprise IT managers are now faced with some difficult choices regarding one of information security s oldest technologies. Should I upgrade this model to a faster one from the same vendor, switch vendors, or upgrade to a so-called NGFW? This report analyzes the key technology issues and actual capabilities of the first Next Generation Firewall to be evaluated by NSS Labs. Firewall technology has been around for at least 25 years, and undergone several stages of development; from early packet and circuit firewalls to application layer and dynamic packet firewalls. Across these stages, the goal has continued to be to provide a protective barrier between internal and external networks, while allowing for productive communications to pass from one side to the other. With the emergence of new web applications and security threats, firewalls are again evolving. Whereas in the past we could say with a reasonable degree of certainty that application X runs over TCP port 552, and web traffic (and web traffic alone) runs over TCP port 80, this is no longer true today. Add to that, the rise of Web 2.0 and the proliferation of applications which bypass traditional firewall controls by tunneling over HTTP and HTTPS, and it becomes apparent that additional security controls (based upon the application vs. the port) must be added to firewalls. This means that relying on port and protocol combinations to define network applications is no longer enough. Firewalls need to be capable of performing deep packet inspection of all packets, on all ports and over all protocols in order to determine which applications are running over which ports. NSS Labs research indicates that over the past 18 months, the sophistication and strategic capabilities of cybercriminals has outstripped the pace of advancement within information security products. In addition to traditional remote attacks against servers, cybercriminals are increasingly waging highly targeted campaigns against desktop client applications. These campaigns include the use of encrypted websites (such as Gmail), social networking sites, advertising networks, and a long list of compromised websites. The Wall Street Journal, the New York Times,ESPN, and NASDAQ were all found to have been (inadvertently) dishing up exploits to their clients. As such, users need not venture into a dark corner of the Internet to be exploited. Some high profile examples of desktop clients being the primary attack vector are the Operation Aurora attack against Google and the numerous variants of the Zeus attack against financial institutions. Further, compromised systems often communicate back to command and control servers via ports 80 (HTTP) 443 (HTTPS), or DNS (53) since those ports are most likely not blocked by traditional firewalls, which define security policies in terms of IP Addresses, ports, protocols and services. Correspondingly, vendors have begun to market evolving technologies known as Next Generation Firewalls, based on nomenclature coined by Gartner. As a result, the team at NSS Labs decided to investigate the level to which different vendors are delivering next generation capabilities, and what the trade-offs are. As part of this research, we are conducting a group test to provide the industry with a current scientific baseline of NGFW effectiveness. Check Point was the first vendor to submit their solution for evaluation NSS Labs, Inc. All rights reserved. p. 1

6 1.1 WHAT IS AN NGFW? Firewalls are the cornerstone of network security. As Firewalls which will be deployed at critical chokepoints in the network, the stability and reliability of an NGFW is imperative. Therefore prime directive of any NGFW is that it must be as stable, as reliable, as fast, and as flexible as the existing firewall that it is replacing. In addition, an NGFW must provide granular control based upon applications, not just ports. This capability is needed to re-establish a secure perimeter where unwanted applications are not able to tunnel over HTTP or HTTPS. As such, granular application control is a requirement of NGFW since it enables the administrator to define security policies based upon applications vs. ports. For example, the administrator could block all Skype traffic while allowing Twitter apps. And while Application Control has received a lot of attention recently, research conducted by NSS Labs clearly indicates that enterprises are reluctant to embrace the technology beyond a limited scope. Our research shows that Enterprise Security wants to ensure that users are not bypassing the corporate firewall by tunneling Skype, peer-to-peer, instant messaging, and IRC applications over HTTP, which they view as a security concern. However Enterprise Security is reluctant to incurr additional responsibilities for policing users behavior. Enterprise Security views activity such as playing games on Facebook (i.e. Mafia Wars or Farmville) as something that might legitimately occur during lunch, and therefore corporate ownership should be HR and not Security. We were repeatedly told that the enterprise already had a web proxy/filter which had corporate sponsorship in the HR department and that it was managed by IT, not Security. As such, the policing of users is an HR concern, not a Security concern and belongs within web filtering solutions, not within the corporate firewall. Also important is the ability to identify users and groups and apply security policy based on identity. Where possible, this should be achieved via direct integration with existing enterprise authentication systems (such as Active Directory) without the need for custom server-side software. This allows the administrator to create even more granular policies. For example, it would be possible to restrict the use of Enterprise applications such as Salesforce.com and the Salesforce plug-in for Outlook to the sales department, while prohibiting use elsewhere in the company. Intrusion Prevention Systems (IPS) have become standard security devices in almost all sizes of enterprise. And enterprises are looking to consolidate IPS capabilities within the NGFW. Therefore an NGFW must apply full-strength IPS functionality such that it is as capable of identifying and blocking exploits as the existing IPS that it is replacing. Based on the needs identified in the previous section, the following capabilities are considered essential as part of a NGFW device: Traditional firewall including: o Basic packet filtering o Stateful multi-layer inspection o NAT o VPN o Highly Stable o High Availability Integrated IPS specifically with a strength in client-side protection Application awareness/control User/group control Ability to operate at layer 3 ( traditional ) or layer 2 ( bump in the wire ) 2011 NSS Labs, Inc. All rights reserved. p. 2

7 In this test, our engineers took the same approach that modern cyber criminals or hackers would in trying to breach the firewall. These efforts go far beyond replaying PCAPs or pressing the button on a single test tool. In short, our engineers executed fully weaponized attacks against the device under test. Performance: NGFW devices exhibit an inverse correlation between security effectiveness and performance. The more deep packet inspection is performed, the longer it takes to forward packets. Furthermore, it is important to consider a real-world mix of traffic that a device will encounter. NSS Labs utilizes a range of traffic types and mixes. Tuning: Security engineers tune an IPS to ensure its protection coverage matches the needs of the environment where it is being placed. This strategy works well for datacenters and DMZs. However, protecting desktops is a whole different matter. In surveying enterprises, we found most enterprises do not strictly control the desktop and that in larger enterprises it is safe to assume that pretty much anything can be running. As such, enterprises are expecting IPS and NGFW vendors to provide maximum security for desktop client applications with their recommended policies. Further, research indicates that enterprises are not ready to replace their dedicated IPS solutions in the datacenter. Simple deduction therefore tells us that intrusion prevention functionality within an NGFW needs to protect desktop clients with optimal protection pre-defined via a vendor recommended policy NSS Labs, Inc. All rights reserved. p. 3

8 2 SUMMARY RESULTS During Q4 2010, NSS Labs performed an independent test of the Check Point Power NGFW. The product was subjected to thorough testing at the NSS Labs facility in Austin, Texas, based on methodology v4.0 available on This test was conducted free of charge and NSS Labs did not receive any compensation in return for Check Point s participation. While the upcoming Next-Generation Firewall Group Test Report will provide comparative information about all tested products, this Individual Test Report provides detailed information not available elsewhere. As noted in the introduction to this report, enterprises do not plan on tuning the IPS within their NGFW for a variety of reasons. Therefore, NSS Labs evaluation of NGFW products is configured with the vendor pre-defined or default, out-of-the-box settings, in order to provide readers with relevant security effectiveness and performance dimensions based upon their expected usage. As part of this test, Check Point Software Technologies submitted the Power NSS Labs Rating: Recommend Product Overall Protection Client Protection Throughput Check Point Power % 83.3% 2,607 Mbps Stability & Reliability Firewall Enforcement Application Control Identity Aware Excellent 100% 100% 100% Using the default policy, the Power blocked 83.3% of attacks against client applications and 86.6% overall. In addition, the Check Point Power correctly identified 100% of our evasion attempts without error. The product successfully passed 2.6 Gbps of inspected traffic. NSS Labs rates throughput based upon tuned settings averaging out the results from tests 6.5.1, 6.5.2, and 6.4.2: Real World Protocol Mix (Perimeter), Real World Protocol Mix (Core), and 21 KB HTTP Response respectively. Check Point s management interface was well designed and intuitive. For users of Check Point firewalls, there will not be much of a learning curve. Tuning and maintenance is simple and wellthought out. For multi-gigabit environments looking to upgrade defenses from their current firewall to a NGFW, the Check Point Software Technologies Power provides excellent protection and an outstanding 3- year TCO (including labor) NSS Labs, Inc. All rights reserved. p. 4

9 3 SECURITY EFFECTIVENESS This section verifies that the DUT is capable of enforcing a specified security policy effectively. NSS Labs NGFW testing is conducted by incrementally building upon a baseline configuration (simple routing with no policy restrictions and no content inspection) to a complex real world multiple zone configuration supporting many addressing modes, policies, applications, and inspection engines. At each level of complexity, test traffic is passed across the DUT to ensure that only specified traffic is allowed and the rest is denied, and that appropriate log entries are recorded. The DUT must support stateful firewalling either by managing state tables to prevent traffic leakage or as a stateful proxy. The ability to manage firewall policy across multiple interfaces/zones is a required. At a minimum, the DUT must provide a trusted internal interface, an untrusted external/internet interface, and one or more DMZ interfaces. In addition, a dedicated management interface is preferred. 3.1 FIREWALL POLICY ENFORCEMENT Policies are rules that are configured on a firewall to permit or deny access from one network resource to another based on identifying criteria such as: source address, destination address, and service. A term typically used to define the demarcation point of a network where policy is applied is a demilitarized zone (DMZ). Policies are typically written to permit or deny network traffic from one or more of the following zones: Untrusted This is typically an external network and is considered to be an unknown and non-secure. An example of an untrusted network would be the Internet. DMZ This is a network that is being isolated by the firewall restricting network traffic to and from hosts contained within the isolated network. Untrusted (i.e. Internet) Trusted This is typically an internal network; a network that is considered secure and protected. NSS Labs tests the ability to enforce policy between the following: DMZ (i.e. hosted) Trusted to Untrusted Trusted to DMZ Untrusted to DMZ Untrusted to Trusted BASELINE POLICY Policy management was concise and intuitive. We were able to quickly implement our ANY-ANY baseline policy. Our testing determined that all traffic flowed correctly SIMPLE POLICY Trusted (i.e. protected) Building upon the baseline policy we established a simple policy allowing basic web browsing and access for internal clients heading outbound to the internet. We verified that the device correctly enforced this policy outbound traffic was allowed while inbound traffic was not allowed NSS Labs, Inc. All rights reserved. p. 5

10 3.1.3 COMPLEX POLICIES Next we created a complex policy allowing outbound web browsing and as well as inbound traffic to web, mail, DNS, and other traditional internet services. Our testing determined that the device enforced this policy correctly STATIC NAT (NETWORK ADDRESS TRANSLATION) Our testing determined that device correctly implements one-to-one Static NAT from a public IP Address to an internal RFC-1918 private IP Address DYNAMIC/HIDE NAT (NETWORK ADDRESS TRANSLATION) Our testing determined that the device correctly handles Dynamic/Hide Network Address Translation (NAT) where all range of private (RFC-1918) addresses hides behind a single public IP Address (external) SYN FLOOD PROTECTION Our testing determined that the DUT successfully protected against SYN Floods ADDRESS SPOOFING Our testing determined that the CheckPoint Power-1 firewall correctly prevented IP Address Spoofing. The user interface for defining which IP Address ranges and networks reside behind each of the device s interfaces was intuitive and functioned properly. In addition, CheckPoint provides a wizard to assist in configuration for those administrators with less experience SESSION HIJACKING "Why don't computers realize when a session is hijacked?" The answer lies in the way and the type of information that is transferred by the TCP packets and IP packets. Since TCP is connection-oriented it carries only the Sequence Number and not the IP address. The IP packet on the other hand carries only the IP address and not the Sequence Number. Our testing determined that the CheckPoint Power-1 firewall correctly prevented TCP Session Hijacking by tracking the IP addresses associated with each TCP SQN and verifying the IP Addresses do not change during the session. 3.2 INTRUSION PREVENTION In order to accurately represent the protection that an enterprise is likely to achieve, NSS Labs evaluated the products using the best pre-defined default, out-of-the-box settings that ships with the product. Live Exploit Testing: NSS Labs security effectiveness testing leverages deep expertise of our engineers utilizing multiple commercial, open source and proprietary tools as appropriate. With 1,179 live exploits, this is the industry s most comprehensive test to date. We retired 92 attacks and added 112 new exploits compared to our Q test set of 1,159. Most notable, all of the live exploits and payloads in our test have been validated in our lab such that: a reverse shell is returned a bind shell is opened on the target allowing the attacker to execute arbitrary commands a malicious payload installed a system is rendered unresponsive etc NSS Labs, Inc. All rights reserved. p. 6

11 Configuration Total Number of Exploits Run Total Number Blocked Block Percentage Default Configuration 1,179 1, % COVERAGE BY ATTACK VECTOR Because a failure to block attacks could result in significant compromise and impact to critical business systems, Next-Generation Firewalls should be evaluated against a broad set of exploits. Exploits can be categorized into two groups: attacker-initiated and target initiated. Attacker-initiatied exploits are threats executed remotely against a vulnerable application and/or operating system by an individual while target-initiatied exploits are initiated by the vulnerable target. In target-initatied exploits, the attacker has little or no control as to when the threat is executed. Block Rate 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% 90% Attacker Initiated 83% Target Initiated Exploits Attempted/Caught Attempted Caught Coverage 90% 83% Figure 1: Coverage by Attack Vector COVERAGE BY IMPACT TYPE The most serious exploits are those which result in a remote system compromise, providing the attacker with the ability to execute arbitrary system-level commands. Most exploits in this class are weaponized and offer the attacker a fully interactive remote shell on the target client or server. Slightly less serious are attacks that result in an individual service compromise, but not arbitrary system-level command execution. Typical attacks in this category include service-specific attacks such as SQL injection that enable an attacker to execute arbitrary SQL commands within the database service. These attacks are somewhat isolated to the service and do not immediately result in full system-level access to the operating system and all services. However, using additional localized system attacks, it may be possible for the attacker to escalate from the service level to the system level. Finally, there are the attacks (often target initiated) which result in a system or service-level fault that crashes the targeted service or application and requires administrative action to restart the service or reboot the system. These attacks do not enable the attacker to execute arbitrary commands. Still, the resulting impact to the business could be severe, as the attacker could crash a protected system or service NSS Labs, Inc. All rights reserved. p. 7

12 % 90% % % Exploits % 50% 40% Coverage % % % 10% 0 System Exposure Service Exposure System-Service Fault Run Blocked Percentage 86% 94% 88% 0% Figure 2: Product Coverage by Impact ATTACK LEAKAGE Unlike NIPS, a Firewall must never allow traffic to pass without inspection in bypass mode. The Check Point Power will drop new connections when resources (such as state table memory) are low, or when traffic loads exceed the device capacity. This will theoretically block legitimate traffic, but maintain state on existing connections (preventing evasion). This is the correct response and prevents attack leakage. 3.3 RESISTANCE TO EVASION Description IP Packet Fragmentation TCP Stream Segmentation RPC Fragmentation URL Obfuscation HTML Evasion FTP Evasion TOTAL Check Point Power Resistance to known evasion techniques was perfect, with the Check Point Power achieving a 100% score across the board in all related tests. IP fragmentation, TCP stream segmentation, RPC fragmentation, URL obfuscation, HTML Evasion and FTP evasion all failed to trick the product into ignoring valid attacks. Not only were the fragmented and obfuscated attacks blocked successfully, but all of them were also decoded accurately NSS Labs, Inc. All rights reserved. p. 8

13 3.4 APPLICATION CONTROL While Application Control has received a lot of attention recently, research conducted by NSS Labs clearly indicates that enterprises are reluctant to embrace the technology beyond a limited scope. Our research shows that Enterprise Security wants to ensure that users are not bypassing the corporate firewall by tunneling Skype, peer-to-peer, instant messaging, and IRC applications over HTTP, which they view as a security concern. However Enterprise Security is reluctant to incurr additional responsibilities for policing users behavior. Enterprise Security views activity such as playing games on Facebook (i.e. Mafia Wars or Farmville) as something that might legitimately occur during lunch, and therefore corporate ownership should be HR and not Security. We were repeatedly told that the enterprise already had a web proxy/filter which had corporate sponsorship in the HR department and that it was managed by IT, not Security. As such, the policing of users is an HR concern, not a Security concern and belongs within web filtering solutions, not within the corporate firewall. Therefore, NSS Labs test methodology is based upon the narrower definition of application control that we heard espoused by enterprise security. Our testing found that CheckPoint Power correctly enforced complex outbound and inbound policies consisting of many rules, objects and applications. We verified that the device successfully determined the correct application and took the appropriate action based upon the policy. For example, the NGFW allowed instant messaging text communications while blocking IM file transfers. Popular Social Networking Websites (Web Applications) Instant Messaging Skype and other VoIP Torrents However, while CheckPoint was able to correctly identify and control applications, through the course of testing we found that the application identification telemetry was not being provided to the IPS Blade. As such, IPS protection is limited to standard ports (i.e. HTTP = Port 80). Attacks using nonstandard ports are not inspected by the IPS. (i.e. HTTP over port 8327 may contain an exploit against a common web browser, but will not be inspected). This product limitation means that administrators should still create policies limiting outbound access to standard ports such as 80 and 443. Alternatively, there is a check box which allows an administrator to enable application control on every port and another which enables http inspection on every port. These are not enabled by default, and therefore the impact on performance is unknown since the device was tested using the vendor pre-defined / default settings. 3.5 USER/GROUP ID AWARE POLICIES Integrating Check Point Smart Center (management station) with our Active Directory implementation was simple and intuitive. Our testing found that Check Point Power correctly enforced complex outbound and inbound policies consisting of many rules, objects and applications. We verified that the device successfully identified the users and groups and took the appropriate action based upon the firewall policy. For example the firewall allowed users in the IT group to SSH to a server in the DMZ while blocking all other users NSS Labs, Inc. All rights reserved. p. 9

14 The following table illustrates Users & Groups + Firewall and Application Control Policies that were defined and successfully verified. Users David (Sales Person) Jay (DB Administrator) Jeff (Operations) Pam (Controller) Richard (VP of Marketing) Scott (Auditor) Application Salesforce.com MySQL DB + SSH ERP Accounting software ALL Accounting software Groups Accounting Consultant Executive IT Operations Sales Applications Accounting software ERP ALL SSH ERP Salesforce.com 2011 NSS Labs, Inc. All rights reserved. p. 10

15 4 PERFORMANCE There is frequently a trade-off between security effectiveness and performance. Because of this tradeoff, it is important to judge a product s security effectiveness within the context of its performance (and vice versa). This ensures that new security protections do not adversely impact performance and security shortcuts are not taken to maintain or improve performance. 4.1 CONNECTION DYNAMICS CONCURRENCY AND CONNECTION RATES The aim of these tests is to stress the detection engine and determine how the sensor copes with large numbers of TCP connections per second, application layer transactions per second, and concurrent open connections. All packets contain valid payload and address data and these tests provide an excellent representation of a live network at various connection/transaction rates. Note that in all tests, the following critical breaking points where the final measurements are taken are used: Excessive concurrent TCP connections - latency within the firewall is causing unacceptable increase in open connections on the server-side. Excessive response time for HTTP transactions/smtp sessions - latency within the firewall is causing excessive delays and increased response time to the client. Unsuccessful HTTP transactions/smtp sessions normally, there should be zero unsuccessful transactions. Once these appear, it is an indication that excessive latency within the firewall is causing connections to time out. 450, , ,000 70, ,000 60,000 Conncurrent Connections 350, , , , , ,000 50,000 20,000 14,700 58,000 50,000 40,000 30,000 20,000 10,000 Connections/Sec 0 without data with data TCP Connections/Sec 20,000 HTTP Connections/Sec 14,700 HTTP Transactions/Sec 58,000 Concurrent TCP Conns 413, ,000 0 Figure 3: Concurrency and Connection Rates 2011 NSS Labs, Inc. All rights reserved. p. 11

16 4.2 HTTP CONNECTIONS PER SECOND AND CAPACITY These tests aim to stress the HTTP detection engine in order to determine how the sensor copes with detecting and blocking exploits under network loads of varying average packet size and varying connections per second. By creating genuine session-based traffic with varying session lengths, the sensor is forced to track valid TCP sessions, thus ensuring a higher workload than for simple packetbased background traffic. Each transaction consists of a single HTTP GET request and there are no transaction delays (i.e. the web server responds immediately to all requests). All packets contain valid payload (a mix of binary and ASCII objects) and address data. This test provides an excellent representation of a live network (albeit one biased towards HTTP traffic) at various network loads. 3,000 14,000 Megabits per Second 2,500 2,000 1,500 1, ,000 10,000 8,000 6,000 4,000 2,000 Connections / Sec 0 44 KB Response 21 KB Response 10 KB Response 4.5 KB Response 1.7 KB Response 0 CPS 6,250 10,250 11,500 12,800 13,200 Mbps 2,500 2,050 1, Figure 4: HTTP Connections per Second and Capacity 4.3 REAL-WORLD TRAFFIC MIXES The aim of this test is to measure the performance of the device under test in a real world environment by introducing additional protocols and real content, while still maintaining a precisely repeatable and consistent background traffic load. Different protocol mixes are utilized based on the location of the device under test to reflect real use cases. For details about real world traffic protocol types and percentages, see the NSS Labs NGFW Test Methodology, available at NSS Labs, Inc. All rights reserved. p. 12

17 4,000 3,500 3,000 3,800 Mbps 2,500 2,000 1,500 1, ,970 0 Real World Protocol Mix (Perimeter) Real World Protocol Mix (Core) Mbps 3,800 1,970 Figure 5: Real-World Traffic Mixes 4.4 UDP THROUGHPUT The aim of this test is purely to determine the raw packet processing capability of each in-line port pair of the device. It is not real world, and can be misleading. It is included here primarily for legacy purposes. This traffic does not attempt to simulate any form of real-world network condition. No TCP sessions are created during this test, and there is very little for the detection engine to do in the way of protocol analysis (although each vendor will be required to write a signature to detect the test packets to ensure that they are being passed through the detection engine and not fast-tracked from the inbound to outbound port). 14,000 12,000 11,400 12,050 Megabits per Second 10,000 8,000 6,000 4,000 2,000 1,900 3,500 6, Byte Packets 256 Byte Packets 512 Byte Packets 1024 Byte Packets 1514 Byte Packets Mbps 1,900 3,500 6,750 11,400 12,050 Figure 6: UDP Throughput 2011 NSS Labs, Inc. All rights reserved. p. 13

18 5 TOTAL COST OF OWNERSHIP Next-Generation Firewall solutions can be complex projects with several factors affecting the overall cost of deployment, maintenance and upkeep. All of these should be considered over the course of the useful life of the solution. Product Purchase the cost of acquisition. Product Maintenance the fees paid to the vendor. Installation the time required to take the device out of the box, configure it, put it into the network, apply updates and patches, initial tuning, and set up desired logging and reporting. Upkeep the time required to apply periodic updates and patches from vendors, including hardware, software, and protection (signature/filter/rules) updates. Tuning the time required to configure the policy such that the best possible protection is applied while reducing or eliminating false alarms and false positives. NSS Labs assumes enterprises will use pre-defined vendor policies and therefore eliminating tuning. 5.1 LABOR PER PRODUCT (IN HOURS) This table estimates the annual labor required to maintain each device. Since vendors sent their very best engineers to tune, NSS Labs assumptions are based upon the time required by a highly experienced security engineer ($75 per hour fully loaded). This allowed us to hold the talent cost variable constant and measure only the difference in time required to tune. Product Installation (Hrs) Upkeep / Year (Hrs) Tuning / Year (Hrs) Check Point Power PURCHASE PRICE AND TOTAL COST OF OWNERSHIP Each vendor provided pricing information. When possible, we selected the 24/7 maintenance and support option with 24-hour replacement as this is the option most organizations will select. Product Purchase Maintenance / year 1 Year TCO 2 Year TCO 3 Year TCO Check Point Power $60,000 $15,000 $77,475 $94,350 $111,225 Year One TCO was determined by multiplying the Labor Rate ($75 per hour fully loaded) x (Installation + Upkeep + Tuning) and then adding the Purchase Price + Maintenance. Year Two TCO was determined by multiplying the Labor Rate ($75 per hour fully loaded) x (Upkeep + Tuning) and then adding Year One TCO. Year Three TCO was determined by multiplying the Labor Rate ($75per hour fully loaded x (Upkeep + Tuning) and then adding Year Two TCO NSS Labs, Inc. All rights reserved. p. 14

19 5.3 VALUE: COST PER MBPS AND EXPLOIT BLOCKED TUNED POLICY There is a clear difference between price and value. The least expensive product does not necessarily offer the greatest value if it blocks fewer exploits than competitors. The best value is a product with a low TCO and high level of secure throughput (security effectiveness x performance). The following table illustrates the relative cost per unit of work performed: Mbps-Protected Product Protection Throughput 3 Year TCO Price / Mbps-Protected Check Point Power % 2,607 $111,225 $49 Price per Protected Mbps was calculated by taking the Three-Year TCO and dividing it by the product of Protection x Throughput. Three-Year TCO/(Protection x Throughput) = Price/Mbps-Protected NSS Labs, Inc. All rights reserved. p. 15

20 6 DETAILED PRODUCT SCORECARD The following chart depicts the status of each test with quantitative results where applicable. A separate product Exposure Report details specific vulnerabilities that are not protected. Test ID Description Result 3 Security Effectiveness 3.1 Firewall Policy Enforcement Baseline Policy 100% Simple Policy 100% Complex Policy 100% Static NAT 100% Dynamic / Hide NAT 100% Syn Flood Protection 100% Address Spoofing Protection 100% Session Hijacking Protection 100% 3.2 Intrusion Prevention Coverage By Attack Vectors Attacker Initiated 90% Target Initiated 83.3% Combined Total 86.6% Coverage By Impact Type System Exposure 86% Service Exposure 94% System or Service Fault 88% Attack Leakage Coverage by Target Type *See Vulnerability Scope Coverage by Result *See Vulnerability Scope Coverage by Vendor *See Vulnerability Scope 3.3 Evasion 100% Packet Fragmentation 100% Ordered 8 byte fragments 100% Ordered 24 byte fragments 100% Out of order 8 byte fragments 100% Ordered 8 byte fragments, duplicate last packet 100% Out of order 8 byte fragments, duplicate last packet 100% Ordered 8 byte fragments, reorder fragments in reverse 100% Ordered 16 byte frags, fragment overlap (favor new) 100% Ordered 16 byte frags, fragment overlap (favor old) 100% Out of order 8 byte fragments, interleaved duplicate packets scheduled for later delivery 100% Stream Segmentation 100% Ordered 1 byte segments, interleaved duplicate segments with invalid TCP checksums 100% Ordered 1 byte segments, interleaved duplicate segments with null TCP control flags 100% Ordered 1 byte segs, interleaved duplicate segments with requests to resync sequence numbers mid-stream 100% Ordered 1 byte segments, duplicate last packet 100% Ordered 2 byte segments, segment overlap (favor new) 100% Ordered 1 byte segments, interleaved duplicate segments with outof-window sequence numbers 100% Out of order 1 byte segments 100% Out of order 1 byte segments, interleaved duplicate segments with faked retransmits 100% Ordered 1 byte segments, segment overlap (favor new) 100% Out of order 1 byte segs, PAWS elimination (interleaved dup segs with older TCP timestamp options) 100% 2011 NSS Labs, Inc. All rights reserved. p. 16

21 Test ID Description Result Ordered 16 byte segs, seg overlap (favor new (Unix)) 100% RPC Fragmentation 100% One-byte fragmentation (ONC) 100% Two-byte fragmentation (ONC) 100% All fragments, including Last Fragment (LF) will be sent in one TCP segment (ONC) 100% All frags except Last Fragment (LF) will be sent in one TCP segment LF will be sent in separate TCP seg (ONC) 100% One RPC fragment will be sent per TCP segment (ONC) 100% One LF split over more than one TCP segment. In this case no RPC fragmentation is performed (ONC) 100% Canvas Reference Implementation Level 1 (MS) 100% Canvas Reference Implementation Level 2 (MS) 100% Canvas Reference Implementation Level 3 (MS) 100% Canvas Reference Implementation Level 4 (MS) 100% Canvas Reference Implementation Level 5 (MS) 100% Canvas Reference Implementation Level 6 (MS) 100% Canvas Reference Implementation Level 7 (MS) 100% Canvas Reference Implementation Level 8 (MS) 100% Canvas Reference Implementation Level 9 (MS) 100% Canvas Reference Implementation Level 10 (MS) 100% URL Obfuscation 100% URL encoding - Level 1 (minimal) 100% URL encoding - Level 2 100% URL encoding - Level 3 100% URL encoding - Level 4 100% URL encoding - Level 5 100% URL encoding - Level 6 100% URL encoding - Level 7 100% URL encoding - Level 8 (extreme) 100% Premature URL ending 100% Long URL 100% Fake parameter 100% TAB separation 100% Case sensitivity 100% Windows \ delimiter 100% Session splicing 100% HTML Obfuscation 100% UTF-16 character set encoding (big-endian) 100% UTF-16 character set encoding (little-endian) 100% UTF-32 character set encoding (big-endian) 100% UTF-32 character set encoding (little-endian) 100% UTF-7 character set encoding 100% Chunked encoding (random chunk size) 100% Chunked encoding (fixed chunk size) 100% Chunked encoding (chaffing) 100% Compression (Deflate) 100% Compression (Gzip) 100% Base-64 Encoding 100% Base-64 Encoding (shifting 1 bit) 100% Base-64 Encoding (shifting 2 bits) 100% Base-64 Encoding (chaffing) 100% Combination UTF-7 + Gzip 100% FTP Evasion 100% Inserting spaces in FTP command lines 100% Inserting non-text Telnet opcodes - Level 1 (minimal) 100% Inserting non-text Telnet opcodes - Level 2 100% 2011 NSS Labs, Inc. All rights reserved. p. 17

22 Test ID Description Result Inserting non-text Telnet opcodes - Level 3 100% Inserting non-text Telnet opcodes - Level 4 100% Inserting non-text Telnet opcodes - Level 5 100% Inserting non-text Telnet opcodes - Level 6 100% Inserting non-text Telnet opcodes - Level 7 100% Inserting non-text Telnet opcodes - Level 8 (extreme) 100% 3.4 Application Control Block Unwanted Applications 100% Block Specific Action 100% 3.5 User / Group ID Aware Policies Users Defined via NGFW Integration with Active Directory 100% Users Defined in NGFW DB (Alternate to 5.3.1) 100% 4 Performance 4.1 Raw Packet Processing Performance (UDP Traffic) Mbps Byte Packets 1, Byte Packets 3, Byte Packets 6, Byte Packets 11, Byte Packets 12, Maximum Capacity Theoretical Max. Concurrent TCP Connections 413, Theoretical Max. Concurrent TCP Connections w/data 401, Stateful Protection at Max Concurrent Connections PASS Maximum TCP Connections Per Second 20, Maximum HTTP Connections Per Second 14, Maximum HTTP Transactions Per Second 58, HTTP Capacity With No Transaction Delays Connections Per Second 44Kbyte Response 6, ,000 Connections Per Second 21Kbyte Response 10, ,000 Connections Per Second 10Kbyte Response 11, ,000 Connections Per Second 4.5Kbyte Response 12, ,000 Connections Per Second 1.7Kbyte Response 13, Real World Traffic Mbps Real World Protocol Mix (Perimeter) 3, Real World Protocol Mix (Core) 1, Latency - UDP Microseconds Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Application Average Response Time - HTTP Milliseconds Connections Per Second 44Kbyte Response ,000 Connections Per Second 21Kbyte Response ,000 Connections Per Second 10Kbyte Response ,000 Connections Per Second 4.5Kbyte Response ,000 Connections Per Second 1.7Kbyte Response Behavior Of The State Engine Under Load Attack Detection/Blocking - Normal Load 100% State Preservation - Normal Load 100% Pass Legitimate Traffic - Normal Load 100% State Preservation - Maximum Exceeded 100% Drop Traffic - Maximum Exceeded 100% 5 Stability & Reliability 5.1 Blocking Under Extended Attack Yes 5.2 Passing Legitimate Traffic Under Extended Attack Yes 5.3 Protocol Fuzzing Resilient 2011 NSS Labs, Inc. All rights reserved. p. 18

23 Test ID Description Result 5.4 Protocol Mutation Resilient 5.5 Power Fail Correct 5.6 Redundancy Yes 5.7 Persistence of Data Correct 6 Management & Configuration Costs 6.1 Ease of Use Initial Setup (Hours) Time Required for Upkeep (Hours per Year) Time Required to Tune (Hours per Year) Expected Costs Initial Purchase $60, Ongoing Maintenance & Support (Annual) $15, Installation Labor Cost (@$75/hr) $ Management Labor Cost (per $1, Tuning Labor Cost (per $0 6.3 Total Cost of Ownership Year 1 $77, Year 2 $16, Year 3 $16, Year Total Cost of Ownership $111, NSS Labs, Inc. All rights reserved. p. 19

24 7 APPENDIX: SPECIAL THANKS Special thanks go to our test infrastructure partners who provide much of the equipment, software, and support that make this testing possible: 2011 NSS Labs, Inc. All rights reserved. p. 20

NEXT GENERATION FIREWALL TEST REPORT

NEXT GENERATION FIREWALL TEST REPORT NEXT GENERATION FIREWALL TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Author Timothy Otto Overview NSS Labs performed an independent test of the

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco ASA 5585- X SSP60 v5.3.1 Authors Joseph Pearce, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco ASA 5585- X SSP60 v5.3.1.

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Palo Alto Networks PA- 3020 v6.0.5- h3 Authors Christopher Conrad, Joseph Pearce Overview NSS Labs performed an independent test of the Palo Alto Networks PA-

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Fortinet FortiGate-1500D FortiOS v5.2.2 build 642 Author Ty Smith Overview NSS Labs performed an independent test of the Fortinet FortiGate-1500D

More information

WEB APPLICATION FIREWALL PRODUCT ANALYSIS

WEB APPLICATION FIREWALL PRODUCT ANALYSIS WEB APPLICATION FIREWALL PRODUCT ANALYSIS F5 Big-IP ASM 10200 v11.4.0 Authors Ryan Liles, Orlando Barrera Overview NSS Labs performed an independent test of the F5 Big-IP ASM 10200. The product was subjected

More information

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform NS9200 v7.1.5 2013 Ryan Liles, Joseph Pearce Overview NSS Labs performed an independent test of the McAfee NS9200 v7.1.5.

More information

NETWORK INTRUSION PREVENTION SYSTEM

NETWORK INTRUSION PREVENTION SYSTEM NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS Fortinet FortiGate 3240C METHODOLOGY VERSION: 6.2 Independent & unsponsored test report. This and other related documents available at: http://www.nsslabs.com/ips

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

NETWORK INTRUSION PREVENTION SYSTEM

NETWORK INTRUSION PREVENTION SYSTEM NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform (NSP) M-8000 Version 6.1 METHODOLOGY VERSION: 6.2 Independent & unsponsored test report. This and other related documents

More information

NETWORK FIREWALL PRODUCT ANALYSIS

NETWORK FIREWALL PRODUCT ANALYSIS NETWORK FIREWALL PRODUCT ANALYSIS Fortinet 800c FortiOS v4.3.8 build632 2012 1 Introduction Firewall technology is one of the largest and most mature security markets. Firewalls have undergone several

More information

TEST METHODOLOGY. Network Firewall Data Center. v1.0

TEST METHODOLOGY. Network Firewall Data Center. v1.0 TEST METHODOLOGY Network Firewall Data Center v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls In The Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs. NETWORK FIREWALL TEST METHODOLOGY 3.0 To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.com 2011 NSS Labs, Inc. All rights reserved. No part of

More information

TEST METHODOLOGY. Data Center Firewall. v2.0

TEST METHODOLOGY. Data Center Firewall. v2.0 TEST METHODOLOGY Data Center Firewall v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Web Application Firewall. v6.2

TEST METHODOLOGY. Web Application Firewall. v6.2 TEST METHODOLOGY Web Application Firewall v6.2 Table of Contents 1 Introduction... 4 1.1 The Need for Web Application Firewalls... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

How To Test A Ddos Prevention Solution

How To Test A Ddos Prevention Solution TEST METHODOLOGY Distributed Denial- of- Service (DDoS) Prevention v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Distributed Denial- of- Service Prevention... 5 1.2 About This Test Methodology

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4 TEST METHODOLOGY Next Generation Firewall (NGFW) v5.4 Table of Contents 1 Introduction... 5 1.1 The Need For Next Generation Firewalls (NGFW)... 5 1.2 About This Test Methodology And Report... 5 1.3 Inclusion

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Barracuda Intrusion Detection and Prevention System

Barracuda Intrusion Detection and Prevention System Providing complete and comprehensive real-time network protection Today s networks are constantly under attack by an ever growing number of emerging exploits and attackers using advanced evasion techniques

More information

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0 TEST METHODOLOGY Hypervisors For x86 Virtualization v1.0 Table of Contents 1 Introduction... 4 1.1 The Need For Virtualization... 4 1.2 About This Test Methodology And Report... 4 1.3 Inclusion Criteria...

More information

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1 TEST METHODOLOGY Secure Web Gateway (SWG) v1.5.1 Table of Contents 1 Introduction... 4 1.1 The Need for Secure Web Gateways... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0 TEST METHODOLOGY Distributed Denial-of-Service (DDoS) Prevention v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Distributed Denial-of-Service Prevention... 4 1.2 About This Test Methodology

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

ACHILLES CERTIFICATION. SIS Module SLS 1508

ACHILLES CERTIFICATION. SIS Module SLS 1508 ACHILLES CERTIFICATION PUBLIC REPORT Final DeltaV Report SIS Module SLS 1508 Disclaimer Wurldtech Security Inc. retains the right to change information in this report without notice. Wurldtech Security

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0 TEST METHODOLOGY Endpoint Protection Evasion and Exploit v4.0 Table of Contents 1 Introduction... 3 1.1 Inclusion Criteria... 3 2 Product Guidance... 5 2.1 Recommended... 5 2.2 Neutral... 5 2.3 Caution...

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

INTRODUCTION TO FIREWALL SECURITY

INTRODUCTION TO FIREWALL SECURITY INTRODUCTION TO FIREWALL SECURITY SESSION 1 Agenda Introduction to Firewalls Types of Firewalls Modes and Deployments Key Features in a Firewall Emerging Trends 2 Printed in USA. What Is a Firewall DMZ

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

Proxy Server, Network Address Translator, Firewall. Proxy Server

Proxy Server, Network Address Translator, Firewall. Proxy Server Proxy Server, Network Address Translator, Firewall 1 Proxy Server 2 1 Introduction What is a proxy server? Acts on behalf of other clients, and presents requests from other clients to a server. Acts as

More information

Managing Latency in IPS Networks

Managing Latency in IPS Networks Application Note Revision B McAfee Network Security Platform Managing Latency in IPS Networks Managing Latency in IPS Networks McAfee Network Security Platform provides you with a set of pre-defined recommended

More information

An Old Dog Had Better Learn Some New Tricks

An Old Dog Had Better Learn Some New Tricks ANALYST BRIEF An Old Dog Had Better Learn Some New Tricks PART 2: ANTIVIRUS EVOLUTION AND TECHNOLOGY ADOPTION Author Randy Abrams Overview Endpoint protection (EPP) products are ineffective against many

More information

Decryption. Palo Alto Networks. PAN-OS Administrator s Guide Version 6.0. Copyright 2007-2015 Palo Alto Networks

Decryption. Palo Alto Networks. PAN-OS Administrator s Guide Version 6.0. Copyright 2007-2015 Palo Alto Networks Decryption Palo Alto Networks PAN-OS Administrator s Guide Version 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

4 Delivers over 20,000 SSL connections per second (cps), which

4 Delivers over 20,000 SSL connections per second (cps), which April 21 Commissioned by Radware, Ltd Radware AppDirector x8 and x16 Application Switches Performance Evaluation versus F5 Networks BIG-IP 16 and 36 Premise & Introduction Test Highlights 1 Next-generation

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

The Evolving Threat Landscape and New Best Practices for SSL

The Evolving Threat Landscape and New Best Practices for SSL The Evolving Threat Landscape and New Best Practices for SSL sponsored by Dan Sullivan Chapter 2: Deploying SSL in the Enterprise... 16 Infrastructure in Need of SSL Protection... 16 Public Servers...

More information

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall. Firewalls 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible servers and networks 2 1 Castle and

More information

What to Look for When Evaluating Next-Generation Firewalls

What to Look for When Evaluating Next-Generation Firewalls What to Look for When Evaluating Next-Generation Firewalls Using independent tests to compare performance, cost and functionality Table of Contents Why Use Independent Tests in Evaluations?... 3 What to

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall? What is a Firewall? Computer Security Firewalls fire wall 1 : a wall constructed to prevent the spread of fire 2 usually firewall : a computer or computer software that prevents unauthorized access to

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

DMZ Network Visibility with Wireshark June 15, 2010

DMZ Network Visibility with Wireshark June 15, 2010 DMZ Network Visibility with Wireshark June 15, 2010 Ashok Desai Senior Network Specialist Intel Information Technology SHARKFEST 10 Stanford University June 14-17, 2010 Outline Presentation Objective DMZ

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

Firewalls, IDS and IPS

Firewalls, IDS and IPS Session 9 Firewalls, IDS and IPS Prepared By: Dr. Mohamed Abd-Eldayem Ref.: Corporate Computer and Network Security By: Raymond Panko Basic Firewall Operation 2. Internet Border Firewall 1. Internet (Not

More information

Configuring PA Firewalls for a Layer 3 Deployment

Configuring PA Firewalls for a Layer 3 Deployment Configuring PA Firewalls for a Layer 3 Deployment Configuring PAN Firewalls for a Layer 3 Deployment Configuration Guide January 2009 Introduction The following document provides detailed step-by-step

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief App-ID Application Protocol Detection / Decryption Application Protocol Decoding Application Signature Heuristics App-ID uses as many as four identification techniques to determine the exact identity of

More information

REPORT & ENFORCE POLICY

REPORT & ENFORCE POLICY App-ID KNOWN PROTOCOL DECODER Start Decryption (SSL or SSH) Decode Signatures Policy IP/Port Policy Application Signatures Policy IDENTIFIED TRAFFIC (NO DECODING) UNKNOWN PROTOCOL DECODER Apply Heuristics

More information

Outline (Network Security Challenge)

Outline (Network Security Challenge) Outline (Network Security Challenge) Security Device Selection Internet Sharing Solution Service Publishing 2 Security Device Selection Firewall Firewall firewall: An introduction to firewalls A firewall

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding? Page 1 of 5 1. Introduction The present document explains about common attack scenarios to computer networks and describes with some examples the following features of the MilsGates: Protection against

More information

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls CEN 448 Security and Internet Protocols Chapter 20 Firewalls Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 9 Firewalls and Intrusion Prevention Systems Chapter 9 Firewalls and Intrusion Prevention Systems connectivity is essential However it creates a threat Effective means of protecting LANs Inserted between the premises network and the to establish

More information

INTRUSION DETECTION SYSTEMS and Network Security

INTRUSION DETECTION SYSTEMS and Network Security INTRUSION DETECTION SYSTEMS and Network Security Intrusion Detection System IDS A layered network security approach starts with : A well secured system which starts with: Up-to-date application and OS

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Performance of Cisco IPS 4500 and 4300 Series Sensors

Performance of Cisco IPS 4500 and 4300 Series Sensors White Paper Performance of Cisco IPS 4500 and 4300 Series Sensors White Paper September 2012 2012 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 15/16) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Protocols = {????} Client Server IP Address =???? IP Address =????

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Cyber Essentials. Test Specification

Cyber Essentials. Test Specification Cyber Essentials Test Specification Contents Scope of the Audit...2 Assumptions...3 Success Criteria...3 External systems...4 Required tests...4 Test Details...4 Internal systems...7 Tester pre-requisites...8

More information

Firewalls. Chapter 3

Firewalls. Chapter 3 Firewalls Chapter 3 1 Border Firewall Passed Packet (Ingress) Passed Packet (Egress) Attack Packet Hardened Client PC Internet (Not Trusted) Hardened Server Dropped Packet (Ingress) Log File Internet Border

More information

Overview. Firewall Security. Perimeter Security Devices. Routers

Overview. Firewall Security. Perimeter Security Devices. Routers Overview Firewall Security Chapter 8 Perimeter Security Devices H/W vs. S/W Packet Filtering vs. Stateful Inspection Firewall Topologies Firewall Rulebases Lecturer: Pei-yih Ting 1 2 Perimeter Security

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

The CISO s Guide to the Importance of Testing Security Devices

The CISO s Guide to the Importance of Testing Security Devices ANALYST BRIEF The CISO s Guide to the Importance of Testing Security Devices Author Bob Walder Overview Selecting security products is a complex process that carries significant risks if not executed correctly;

More information

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Technical Product Management Team Endpoint Security Copyright 2007 All Rights Reserved Revision 6 Introduction This

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

The Advantages of a Firewall Over an Interafer

The Advantages of a Firewall Over an Interafer FIREWALLS VIEWPOINT 02/2006 31 MARCH 2006 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to the Centre for the Protection

More information

Final exam review, Fall 2005 FSU (CIS-5357) Network Security

Final exam review, Fall 2005 FSU (CIS-5357) Network Security Final exam review, Fall 2005 FSU (CIS-5357) Network Security Instructor: Breno de Medeiros 1. What is an insertion attack against a NIDS? Answer: An insertion attack against a network intrusion detection

More information

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL AWF Series Web application firewalls provide industry-leading Web application attack protection, ensuring continuity

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

Introduction of Intrusion Detection Systems

Introduction of Intrusion Detection Systems Introduction of Intrusion Detection Systems Why IDS? Inspects all inbound and outbound network activity and identifies a network or system attack from someone attempting to compromise a system. Detection:

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Why Is DDoS Prevention a Challenge?

Why Is DDoS Prevention a Challenge? ANALYST BRIEF Why Is DDoS Prevention a Challenge? PROTECTING AGAINST DISTRIBUTED DENIAL-OF-SERVICE ATTACKS Authors Andrew Braunberg, Mike Spanbauer Overview Over the past decade, the threat landscape has

More information

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT Roopa K. Panduranga Rao MV Dept of CS and Engg., Dept of IS and Engg., J.N.N College of Engineering, J.N.N College of Engineering,

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

Proxies. Chapter 4. Network & Security Gildas Avoine

Proxies. Chapter 4. Network & Security Gildas Avoine Proxies Chapter 4 Network & Security Gildas Avoine SUMMARY OF CHAPTER 4 Generalities Forward Proxies Reverse Proxies Open Proxies Conclusion GENERALITIES Generalities Forward Proxies Reverse Proxies Open

More information

Oracle Collaboration Suite

Oracle Collaboration Suite Oracle Collaboration Suite Firewall and Load Balancer Architecture Release 2 (9.0.4) Part No. B15609-01 November 2004 This document discusses the use of firewall and load balancer components with Oracle

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

SIP Security Controllers. Product Overview

SIP Security Controllers. Product Overview SIP Security Controllers Product Overview Document Version: V1.1 Date: October 2008 1. Introduction UM Labs have developed a range of perimeter security gateways for VoIP and other applications running

More information

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.2

Job Reference Guide. SLAMD Distributed Load Generation Engine. Version 1.8.2 Job Reference Guide SLAMD Distributed Load Generation Engine Version 1.8.2 June 2004 Contents 1. Introduction...3 2. The Utility Jobs...4 3. The LDAP Search Jobs...11 4. The LDAP Authentication Jobs...22

More information

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering

Internet Firewall CSIS 4222. Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS 4222. net15 1. Routers can implement packet filtering Internet Firewall CSIS 4222 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 27: Internet Routing Ch 30: Packet filtering & firewalls

More information

Content-ID. Content-ID URLS THREATS DATA

Content-ID. Content-ID URLS THREATS DATA Content-ID DATA CC # SSN Files THREATS Vulnerability Exploits Viruses Spyware Content-ID URLS Web Filtering Content-ID combines a real-time threat prevention engine with a comprehensive URL database and

More information