Edge-based Virus Scanning

Size: px
Start display at page:

Download "Edge-based Virus Scanning"

Transcription

1 APPLICATION NOTE Edge-based Virus Scanning 658 Gibraltar Court Milpitas, CA Phone: Fax: i

2 Edge-based Virus Scanning APPLICATION NOTE All product names referenced herein are trademarks or registered trademarks of their Respective companies. ServGate Technologies, Inc. disclaims proprietary interest in the trademarks and brand names of others. As with all literature created and distributed by ServGate Technologies, Inc., we make every effort to ensure the information is truthful and factual, however, ServGate Technologies, Inc. will not be liable for any inaccuracies or accidental exclusions. ServGate Technologies, Inc. reserves the right to modify this and any document without prior notification. No part of this document may be reproduced or transmitted in any form or by any means, electronic or otherwise, for any purpose without express verbal or written consent by ServGate Technologies, Inc. ii

3 Table Of Contents Objective.. 1 Legacy Two-tier Virus Scanning.. 2 Edge-based Virus Scanning in at Three-tier Model..3 iii

4 Edge-based Virus Scanning Application Note Objective With the proliferation of viruses, worms, Trojans and blended threats like Nimda and Code Red at an all-time high, the need to protect the corporate network has never been higher. We have all read the studies: countless billions of dollars in lost productivity every year due to the devastating effects of viruses. Client and server-based virus scanning software provides adequate protection for simple networks, but the complexities of deployment, enforcement and in larger companies make this approach unpredictable and inadequate. By adding virus scanning at the network edge, viruses and worms can be stopped before they enter the network, offering an essential layer of protection against these increasingly sophisticated threats. ServGate Technologies has teamed with McAfee to integrate their award-winning virus-scanning engine into ServGate EdgeForce Security Gateways. The combined solution provides Firewall, VPN, Antivirus, Content Filtering and attack detection in a single, easily managed security appliance. 1

5 Legacy Two-tier Virus Scanning In a two-tiered anti-virus model, every client and server has independent virus scanning software installed on each machine. For , the software typically scans all SMTP and/or POP3 traffic for infected files based on frequently updated virus definition files obtained from the manufacturer of the virus scanning software. Additionally, FTP and HTML protocols may be scanned for viruses since the majority of threats lie in attachments; POP3 and SMTP are typically the most important features of a virusscanning package. Demilitarized Zone (DMZ) Mail FTP Web -based AntiVirus Two common threats in a typical network are viruses entering the network through the Firewall external (EXT) port destined for the mail, FTP or web server in the demilitarized zone (DMZ), and infected traffic originating Client-based AntiVirus from the client machines themselves (for instance a dirty floppy disk, or an infected file downloaded form the Internet). The client and server-based model offers reasonable protection for small networks, but there are significant risks associated with the model. It is difficult to manage hundreds or thousands of software packages at the individual client and server level. Even with modern mass-install and configuration utilities, it is very easy for individual users to modify the settings on the software, rendering them helpless against viruses. It is difficult to monitor and enforce each piece of virus scanning software to make sure it is compliant with the latest version of virus definitions form the manufacturer. There is risk in relying on a single manufacturer to stop all viruses, even with frequently updated virus definition files. Many firewall vendors have placed 3rd party virus scanning logic on their appliances that polices clients and servers in the network to ensure that they have the latest versions of virus definition files on individual machines. While this adds to the effectiveness of the overall security system, viruses and worms are left to enter the network where they are liable to wreak havoc with unprotected machines, or machines that do not have the most recent version of the anti-virus database. 2

6 Edge-based Virus-Scanning in a Three-tier Model By adding virus scanning at the network edge, a few good things happen. First, another complete layer of network security has been added to further protects the network. Viruses and worms are stopped before they enter the network. Second, by mixing vendors such that one manufacturer of AV software is used at the client and server level, and another manufacturer at the edge-level, the virus scanning task has been diversified, further ensuring the network is protected in the case of a new outbreak. Demilitarized Zone (DMZ) Mail FTP Web A key component of edge-based virus scanning is file quarantine. It is important for the network manager to have the option to hold and inspect infected files before making the delete decision. Not only does this help in the troubleshooting and planning process, but provides significant aid to the forensic investigation process as well. Security solutions that detect viruses are a must in today s corporate network, irrespective of network size. Small to Midsize Businesses and enterprises of all sizes are now considering a more comprehensive security solution based on a three-tier model. Why not stop viruses where they enter the network, at the network edge, then hedge the bet by adding anti-virus protection at the client and server level. 2

Reduce Your Virus Exposure with Active Virus Protection

Reduce Your Virus Exposure with Active Virus Protection Reduce Your Virus Exposure with Active Virus Protection Executive Summary Viruses are the leading Internet security threat facing businesses of all sizes. Viruses spread faster and cause more damage than

More information

Virus Protection for Small to Medium Networks

Virus Protection for Small to Medium Networks Virus Protection for Small to Medium Networks Overview Computer viruses are a leading security threat to Internet-connected networks. As more and more businesses have increased their productivity by using

More information

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide Product overview... 3 Vulnerability scanning components... 3 Vulnerability fix and patch components... 3 Checklist... 4 Pre-installation

More information

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies White Paper Comparison of Firewall, Intrusion Prevention and Antivirus Technologies How each protects the network Juan Pablo Pereira Technical Marketing Manager Juniper Networks, Inc. 1194 North Mathilda

More information

Norton AntiVirus 9.0 for Macintosh

Norton AntiVirus 9.0 for Macintosh Norton AntiVirus 9.0 for Macintosh Upgrade Overview Overview Norton AntiVirus 9.0 for Macintosh is the latest release of Symantec s awardwinning Norton AntiVirus product line. This document explains the

More information

Virus Protection Across The Enterprise

Virus Protection Across The Enterprise White Paper Virus Protection Across The Enterprise How Firewall, VPN and /Content Security Work Together Juan Pablo Pereira Sr. Technical Marketing Manager Juniper Networks, Inc. 1194 North Mathilda Avenue

More information

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security White Paper September 2003 Abstract The network security landscape has changed dramatically over the past several years. Until

More information

Cyber Security: An Introduction

Cyber Security: An Introduction Cyber Security: An Introduction Security is always a trade-off between convenience and protection. A good security policy is convenient enough to prevent users from rebelling, but still provides a reasonable

More information

Computer Viruses: How to Avoid Infection

Computer Viruses: How to Avoid Infection Viruses From viruses to worms to Trojan Horses, the catchall term virus describes a threat that's been around almost as long as computers. These rogue programs exist for the simple reason to cause you

More information

Symantec AntiVirus Enterprise Edition

Symantec AntiVirus Enterprise Edition Symantec AntiVirus Enterprise Edition Comprehensive threat protection for every network tier, including client-based spyware prot e c t i o n, in a single product suite Overview Symantec AntiVirus Enterprise

More information

ESET SMART SECURITY 6

ESET SMART SECURITY 6 ESET SMART SECURITY 6 Microsoft Windows 8 / 7 / Vista / XP / Home Server Quick Start Guide Click here to download the most recent version of this document ESET Smart Security provides state-of-the-art

More information

Quick Heal Exchange Protection 4.0

Quick Heal Exchange Protection 4.0 Quick Heal Exchange Protection 4.0 Customizable Spam Filter. Uninterrupted Antivirus Security. Product Highlights Built-in defense keeps your business communications and sensitive information secure from

More information

Reporting and Incident Management for Firewalls

Reporting and Incident Management for Firewalls Reporting and Incident Management for Firewalls The keys to unlocking your firewall s secrets Contents White Paper November 8, 2001 The Role Of The Firewall In Network Security... 2 Firewall Activity Reporting

More information

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure

Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure Don t skip these expert tips for making your firewall airtight, bulletproof and fail-safe. 10 Tips to Make Sure Your Firewall is Really Secure Security studies back up this fact: It takes less than 20

More information

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109 K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS v.109 1 The Exchange environment is an important entry point by which a threat or security risk can enter into a network. K7 Mail Security is a complete

More information

Secondary DMZ: DMZ (2)

Secondary DMZ: DMZ (2) Secondary DMZ: DMZ (2) Demilitarized zone (DMZ): From a computer security perspective DMZ is a physical and/ or logical sub-network that resides on the perimeter network, facing an un-trusted network or

More information

Total Protection Service

Total Protection Service User Help McAfee Total Protection Service for Microsoft Windows Home Server COPYRIGHT Copyright 2008 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

The Evolving Threat Landscape and New Best Practices for SSL

The Evolving Threat Landscape and New Best Practices for SSL The Evolving Threat Landscape and New Best Practices for SSL sponsored by Dan Sullivan Chapter 2: Deploying SSL in the Enterprise... 16 Infrastructure in Need of SSL Protection... 16 Public Servers...

More information

Cyberoam Anti Spam Configuration Guide Version 9

Cyberoam Anti Spam Configuration Guide Version 9 Cyberoam Anti Spam Configuration Guide Version 9 Document version 95466-1.0-25/06/2008 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing,

More information

Virus protection for NAStorage 8200

Virus protection for NAStorage 8200 Virus protection for NAStorage 8200 1. Abstract 2003.6.13 Henry Ho As companies are deploying enterprise-wide anti-virus protection to prevent from losses caused by rapidly spreading deadly viruses, NAS

More information

(Self-Study) Identify How to Protect Your Network Against Viruses

(Self-Study) Identify How to Protect Your Network Against Viruses SECTION 24 (Self-Study) Identify How to Protect Your Network Against Viruses The following objective will be tested: Describe What You Can Do to Prevent a Virus Attack In this section you learn about viruses

More information

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document FOR MAC Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against malicious code. Based on

More information

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010

OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 OfficeScan 10 Enterprise Client Firewall Updated: March 9, 2010 What is Trend Micro OfficeScan? Trend Micro OfficeScan Corporate Edition protects campus networks from viruses, Trojans, worms, Web-based

More information

WatchGuard Technologies, Inc. 505 Fifth Avenue South Suite 500, Seattle, WA 98104 www.watchguard.com

WatchGuard Technologies, Inc. 505 Fifth Avenue South Suite 500, Seattle, WA 98104 www.watchguard.com SMALL BUSINESS NETWORK SECURITY GUIDE WHY A REAL FIREWALL PROVIDES THE BEST NETWORK PROTECTION AUGUST 2004 SMALL BUSINESS NETWORK SECURITY GUIDE: WHY A REAL FIREWALL PROVIDES THE BEST NETWORK PROTECTION

More information

Towards End-to-End Security

Towards End-to-End Security Towards End-to-End Security Thomas M. Chen Dept. of Electrical Engineering Southern Methodist University PO Box 750338 Dallas, TX 75275-0338 USA Tel: 214-768-8541 Fax: 214-768-3573 Email: tchen@engr.smu.edu

More information

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott Symantec Enterprise Firewalls From the Internet Thomas Symantec Firewalls Symantec offers a whole line of firewalls The Symantec Enterprise Firewall, which emerged from the older RAPTOR product We are

More information

Cisco Cloud Email Security Interoperability with Microsoft Office 365

Cisco Cloud Email Security Interoperability with Microsoft Office 365 White Paper Cisco Cloud Email Security Interoperability with Microsoft Office 365 We ve all been witness to the cloud evolution and the technologies that have been driven by moving operations and resources

More information

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall Chapter 2: Security Techniques Background Chapter 3: Security on Network and Transport Layer Chapter 4: Security on the Application Layer Chapter 5: Security Concepts for Networks Firewalls Intrusion Detection

More information

PART D NETWORK SERVICES

PART D NETWORK SERVICES CONTENTS 1 ABOUT THIS PART... 2 2 PUBLIC NETWORK... 2 Internet... 2 3 PRIVATE NETWORK... 3 Global WAN services... 3 4 SECURITY SERVICES... 3 Firewall... 4 Intrusion Prevention (Network)... 5 SSL/IPSEC

More information

Solution Brief: Enterprise Security

Solution Brief: Enterprise Security Symantec Brightmail Gateway and VMware Solution Brief: Enterprise Security Symantec Brightmail Gateway and VMware Contents Corporate overview......................................................................................

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane SE 4C03 Winter 2005 Firewall Design Principles By: Kirk Crane Firewall Design Principles By: Kirk Crane 9810533 Introduction Every network has a security policy that will specify what traffic is allowed

More information

PGP Universal Satellite Version 2.7 for Windows Release Notes

PGP Universal Satellite Version 2.7 for Windows Release Notes PGP Universal Satellite Version 2.7 for Windows Release Notes Thank you for using this PGP Corporation product. These Release Notes contain important information regarding this release of PGP Universal

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes.

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. RimApp RoadBLOCK goes beyond simple filtering! Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. However, traditional

More information

ESET SMART SECURITY 9

ESET SMART SECURITY 9 ESET SMART SECURITY 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET Smart Security is all-in-one Internet security

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

Protecting the Infrastructure: Symantec Web Gateway

Protecting the Infrastructure: Symantec Web Gateway Protecting the Infrastructure: Symantec Web Gateway 1 Why Symantec for Web Security? Flexibility and Choice Best in class hosted service, appliance, and virtual appliance (upcoming) deployment options

More information

GFI Product Manual. Administration and Configuration Manual

GFI Product Manual. Administration and Configuration Manual GFI Product Manual Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is"

More information

STANDARD ON CONTROLS AGAINST MALICIOUS CODE

STANDARD ON CONTROLS AGAINST MALICIOUS CODE EUROPEAN COMMISSION DIRECTORATE-GENERAL HUMAN RESOURCES AND SECURITY Directorate HR.DS - Security Informatics Security Brussels, 21/06/2011 HR.DS5/GV/ac ARES (2011) 663475 SEC20.10.05/04 - Standards European

More information

Total Protection Service

Total Protection Service User Guide McAfee Total Protection Service for Microsoft Windows Home Server COPYRIGHT Copyright 2008 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

HTTP Virus Protection in the Enterprise Environment

HTTP Virus Protection in the Enterprise Environment TREND MICRO INTERSCAN WEBPROTECT TREND MICRO, INC. 10101 N. DE ANZA BLVD. CUPERTINO, CA 95014 T 800.228.5651 / 408.257.1500 F 408.257.2003 WWW.TRENDMICRO.COM HTTP Virus Protection in the Enterprise Environment

More information

WHITE PAPER. Network Security: A Simple Guide to Firewalls

WHITE PAPER. Network Security: A Simple Guide to Firewalls WHITE PAPER Network Security: A Simple Guide to Firewalls CONTENTS Why a Firewall Am I Really at Risk?................... 1 What Is a Firewall?......... 2 Types of Attack............ 2 Firewall Technologies........

More information

Securing the Small Business Network. Keeping up with the changing threat landscape

Securing the Small Business Network. Keeping up with the changing threat landscape Securing the Small Business Network Keeping up with the changing threat landscape Table of Contents Securing the Small Business Network 1 UTM: Keeping up with the Changing 2 Threat Landscape RFDPI: Not

More information

Technical Note. ForeScout CounterACT: Virtual Firewall

Technical Note. ForeScout CounterACT: Virtual Firewall ForeScout CounterACT: Contents Introduction... 3 What is the vfw?.... 3 Technically, How Does vfw Work?.... 4 How Does vfw Compare to a Real Firewall?.... 4 How Does vfw Compare to other Blocking Methods?...

More information

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software McAfee Global Threat Intelligence File Reputation Service Best Practices Guide for McAfee VirusScan Enterprise Software Table of Contents McAfee Global Threat Intelligence File Reputation Service McAfee

More information

SECTION 1: INTRODUCTION

SECTION 1: INTRODUCTION 3117 NETWORK ARCHITECTURE STANDARD OWNER: Security Management Branch ISSUE DATE: 10/25/2011 DISTRIBUTION: All Employees REVISED DATE: 7/1/2013 SECTION 1: INTRODUCTION The California Department of Technology

More information

GFI MailSecurity deployment strategies

GFI MailSecurity deployment strategies GFI White Paper GFI MailSecurity deployment strategies Which operating mode(s) to use in your network environment GFI MailSecurity can be deployed as an SMTP gateway or as a VS API version for Microsoft

More information

Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html

Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html Red Hat Docs > Manuals > Red Hat Enterprise Linux Manuals > Red Hat Enterprise Linux 4: Security Guide Chapter 7. Firewalls http://www.redhat.com/docs/manuals/enterprise/rhel-4-manual/security-guide/ch-fw.html

More information

Norton Personal Firewall for Macintosh

Norton Personal Firewall for Macintosh Norton Personal Firewall for Macintosh Evaluation Guide Firewall Protection for Client Computers Corporate firewalls, while providing an excellent level of security, are not always enough protection for

More information

WatchGuard Gateway AntiVirus

WatchGuard Gateway AntiVirus Gateway AntiVirus WatchGuard Gateway AntiVirus Technical Brief WatchGuard Technologies, Inc. Published: March 2011 Malware Continues to Grow New and ever-changing threats appear with alarming regularity,

More information

Data Sheet: Messaging Security Symantec Brightmail Gateway Award-winning messaging security for inbound protection and outbound control

Data Sheet: Messaging Security Symantec Brightmail Gateway Award-winning messaging security for inbound protection and outbound control Award-winning messaging security for inbound protection and outbound control Overview The delivers inbound and outbound messaging security for email and IM, with effective and accurate antispam and antivirus

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Unified Threat Management: The Best Defense Against Blended Threats

Unified Threat Management: The Best Defense Against Blended Threats Unified Threat Management: The Best Defense Against Blended Threats The SonicWALL Unified Threat Management solution (UTM) provides the most intelligent, real-time network protection against sophisticated

More information

8. Firewall Design & Implementation

8. Firewall Design & Implementation DMZ Networks The most common firewall environment implementation is known as a DMZ, or DeMilitarized Zone network. A DMZ network is created out of a network connecting two firewalls; i.e., when two or

More information

On and off premises technologies Which is best for you?

On and off premises technologies Which is best for you? On and off premises technologies Which is best for you? We don t mind what you buy, as long as it is YELLOW! Warren Sealey and Paul-Christian Garpe On Premises or in the cloud? 1 Agenda Why Symantec? Email

More information

FRANKFORT PLANT BOARD CABLE MODEM INTERNET BROADBAND INTERNET SERVICE DISCLOSURES

FRANKFORT PLANT BOARD CABLE MODEM INTERNET BROADBAND INTERNET SERVICE DISCLOSURES FRANKFORT PLANT BOARD CABLE MODEM INTERNET BROADBAND INTERNET SERVICE DISCLOSURES Consistent with FCC 1 regulations, Frankfort Plant Board (FPB) provides this information about our broadband Internet access

More information

Firewalls. Steven M. Bellovin https://www.cs.columbia.edu/~smb. Matsuzaki maz Yoshinobu <maz@iij.ad.jp>

Firewalls. Steven M. Bellovin https://www.cs.columbia.edu/~smb. Matsuzaki maz Yoshinobu <maz@iij.ad.jp> Firewalls Steven M. Bellovin https://www.cs.columbia.edu/~smb Matsuzaki maz Yoshinobu 1 What s a Firewall? A barrier between us and the Internet All traffic, inbound or outbound, must pass

More information

European developer & provider ensuring data protection User console: Simile Fingerprint Filter Policies and content filtering rules

European developer & provider ensuring data protection User console: Simile Fingerprint Filter Policies and content filtering rules Cloud Email Firewall Maximum email availability and protection against phishing and advanced threats. If the company email is not protected then the information is not safe Cloud Email Firewall is a solution

More information

INSIDE. Securing Network-Attached Storage Protecting NAS from viruses, intrusions, and blended threats

INSIDE. Securing Network-Attached Storage Protecting NAS from viruses, intrusions, and blended threats Symantec Enterprise Security WHITE PAPER Securing Network-Attached Storage Protecting NAS from viruses, intrusions, and blended threats INSIDE Executive Summary Challenges to securing NAS An effective

More information

Industrial Firewalls Endpoint Security

Industrial Firewalls Endpoint Security Industrial Firewalls Endpoint Security Is there a need for a new type of industrial firewall? Industries have a huge park of different management and control systems to monitor their production. These

More information

How To Protect Email From The Internet With Mailmarshal Smt And Mailmper For Exchange

How To Protect Email From The Internet With Mailmarshal Smt And Mailmper For Exchange Deployment Options for Exchange March 2006 Contents What is Email Scanning? 2 What is Total Email Content Security? 3 The Solutions 3 What are my Options? 4 Key Differences between MailMarshal SMTP and

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know

The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know The Dirty Secret Behind the UTM: What Security Vendors Don t Want You to Know I n t r o d u c t i o n Until the late 1990s, network security threats were predominantly written by programmers seeking notoriety,

More information

Improving Network Protection and Performance with Network-Based Antivirus Technology

Improving Network Protection and Performance with Network-Based Antivirus Technology Improving Network Protection and Performance with Network-Based Antivirus Technology White Paper October, 2002 Abstract The predominant approach used by networked organizations to provide protection against

More information

BitDefender for Microsoft ISA Servers Standard Edition

BitDefender for Microsoft ISA Servers Standard Edition BitDefender for Microsoft ISA Servers Standard Edition Copyright 2006 SOFTWIN Edition 1. How Does It Work? As content entering or leaving your company must meet security policies, it is crucial to choose

More information

Configuration Example

Configuration Example Configuration Example Set Up a Public Web Server Behind a Firebox Example configuration files created with WSM v11.10.1 Revised 7/21/2015 Use Case In this configuration example, an organization wants to

More information

White Paper. Five Steps to Firewall Planning and Design

White Paper. Five Steps to Firewall Planning and Design Five Steps to Firewall Planning and Design 1 Table of Contents Executive Summary... 3 Introduction... 3 Firewall Planning and Design Processes... 3 Step 1. Identify Security Requirements for Your Organization...

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

McAfee Certified Product Specialist McAfee epolicy Orchestrator

McAfee Certified Product Specialist McAfee epolicy Orchestrator McAfee Certified Product Specialist McAfee epolicy Orchestrator Exam preparation guide Table of Contents Introduction 3 Becoming McAfee Certified 3 Exam Details 3 Recommended Exam Preparation 4 Exam Objectives

More information

ESET NOD32 ANTIVIRUS 9

ESET NOD32 ANTIVIRUS 9 ESET NOD32 ANTIVIRUS 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus provides state-of-the-art protection

More information

McAfee Optimized Virtual Environments - Antivirus for VDI. Installation Guide

McAfee Optimized Virtual Environments - Antivirus for VDI. Installation Guide McAfee Optimized Virtual Environments - Antivirus for VDI Installation Guide COPYRIGHT Copyright 2010-2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

ESET NOD32 ANTIVIRUS 8

ESET NOD32 ANTIVIRUS 8 ESET NOD32 ANTIVIRUS 8 Microsoft Windows 8.1 / 8 / 7 / Vista / XP / Home Server 2003 / Home Server 2011 Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

PGP Universal Satellite Version 3.0 for Windows Release Notes

PGP Universal Satellite Version 3.0 for Windows Release Notes Page 1 of 5 PGP Universal Satellite Version 3.0 for Windows Release Notes Thank you for using this PGP Corporation product. These Release Notes contain important information regarding this release of PGP

More information

Intro to Firewalls. Summary

Intro to Firewalls. Summary Topic 3: Lesson 2 Intro to Firewalls Summary Basic questions What is a firewall? What can a firewall do? What is packet filtering? What is proxying? What is stateful packet filtering? Compare network layer

More information

Agilent Technologies Electronic Measurements Group Computer Virus Control Program

Agilent Technologies Electronic Measurements Group Computer Virus Control Program Agilent Technologies Electronic Measurements Group Computer Virus Control Program Agilent Technologies Electronic Measurements Group (EMG) recognizes the potential risk of computer virus infection that

More information

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document ESET CYBER SECURITY PRO for Mac Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against

More information

Desktop Release Notes. Desktop Release Notes 5.2.1

Desktop Release Notes. Desktop Release Notes 5.2.1 Desktop Release Notes Desktop Release Notes 5.2.1 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

Guideline on Auditing and Log Management

Guideline on Auditing and Log Management CMSGu2012-05 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Auditing and Log Management National Computer Board Mauritius

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Security Scanning Procedures Version 1.1 Release: September 2006 Table of Contents Purpose...1 Introduction...1 Scope of PCI Security Scanning...1 Scanning

More information

Cyberoam Anti Virus Implementation Guide Version 9

Cyberoam Anti Virus Implementation Guide Version 9 Cyberoam Anti Virus Implementation Guide Version 9 Document version 9402-1.0-18/10/2006 2 Cyberoam Anti Virus Implementation Guide IMPORTANT NOTICE Elitecore has supplied this Information believing it

More information

Figure 41-1 IP Filter Rules

Figure 41-1 IP Filter Rules 41. Firewall / IP Filter This function allows user to enable the functionality of IP filter. Both inside and outside packets through router could be decided to allow or drop by supervisor. Figure 41-1

More information

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc The software described

More information

IDM and Endpoint Integrity Technical Overview

IDM and Endpoint Integrity Technical Overview ProCurve ing by HP IDM and Endpoint Integrity Technical Overview The Threats to Today s ing Environments... 2 Endpoint Integrity Defined... 2 Endpoint Integrity Options... 2 The ProCurve Solution: Endpoint

More information

Contents. McAfee Internet Security 3

Contents. McAfee Internet Security 3 User Guide i Contents McAfee Internet Security 3 McAfee SecurityCenter... 5 SecurityCenter features... 6 Using SecurityCenter... 7 Fixing or ignoring protection problems... 16 Working with alerts... 21

More information

Best Practices in Deploying Anti-Malware for Best Performance

Best Practices in Deploying Anti-Malware for Best Performance The Essentials Series: Increasing Performance in Enterprise Anti-Malware Software Best Practices in Deploying Anti-Malware for Best Performance sponsored by by Eric Schmidt Be st Practices in Deploying

More information

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity

Product Overview. Product Family. Product Features. Powerful intrusion detection and monitoring capacity NIP IDS Product Overview The Network Intelligent Police (NIP) Intrusion Detection System (IDS) is a new generation of session-based intelligent network IDS developed by Huaweisymantec. Deployed in key

More information

Application Firewalls

Application Firewalls Application Moving Up the Stack Advantages Disadvantages Example: Protecting Email Email Threats Inbound Email Different Sublayers Combining Firewall Types Firewalling Email Enforcement Application Distributed

More information

Symantec AntiVirus for Network Attached Storage Integration Guide

Symantec AntiVirus for Network Attached Storage Integration Guide Symantec AntiVirus for Network Attached Storage Integration Guide Introducing Symantec AntiVirus for Network Attached Storage The software described in this book is furnished under a license agreement

More information

Configuring Trend Micro Content Security

Configuring Trend Micro Content Security 9 CHAPTER This chapter describes how to configure the CSC SSM using the CSC Setup Wizard in ASDM and the CSC SSM GUI, and includes the following sections: Information About the CSC SSM, page 9-1 Licensing

More information

Firewall and UTM Solutions Guide

Firewall and UTM Solutions Guide Firewall and UTM Solutions Guide Telephone: 0845 230 2940 e-mail: info@lsasystems.com Web: www.lsasystems.com Why do I need a Firewall? You re not the Government, Microsoft or the BBC, so why would hackers

More information

Sonicwall Reporting Server

Sonicwall Reporting Server Sonicwall Reporting Server How to access the reporting server: Navigate to https://swreports.hitechsupport.com.au, and enter your username and password provided. After you have logged in, click on the

More information

Application Note: GateManager Internet requirement and port settings

Application Note: GateManager Internet requirement and port settings Application Note: GateManager Internet requirement and port settings Informational document regards GateManager Internet requirement. Who to read this document: This document is intended for the person

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications Technology Blueprint Protect Your Email Servers Guard the data and availability that enable business-critical communications LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security

IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security IBM Managed Security Services (Cloud Computing) hosted e-mail and Web security - express managed Web security INTC-8608-01 CE 12-2010 Page 1 of 8 Table of Contents 1. Scope of Services...3 2. Definitions...3

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Net Protector Admin Console

Net Protector Admin Console Net Protector Admin Console USER MANUAL www.indiaantivirus.com -1. Introduction Admin Console is a Centralized Anti-Virus Control and Management. It helps the administrators of small and large office networks

More information

IronPort C10 for Small and Medium Businesses

IronPort C10 for Small and Medium Businesses I r o n P o r t A p p l i a n c e s S I M P L E I N S TA L L AT I O N, E A S Y M A N A G E M E N T, A N D P O W E R F U L P R O T E C T I O N F O R Y O U R E M A I L I N F R A S T R U C T U R E. IronPort

More information