NETWORK FIREWALL PRODUCT ANALYSIS

Size: px
Start display at page:

Download "NETWORK FIREWALL PRODUCT ANALYSIS"

Transcription

1 NETWORK FIREWALL PRODUCT ANALYSIS Cyberoam CR2500iNG CyberoamOS v Ryan Liles, Joseph Pearce, Bhaarath Venkateswaran Overview NSS Labs performed an independent test of the Cyberoam CR2500iNG CyberoamOS v10.04 firewall. Although Cyberoam CR2500iNG is currently marketed and sold as a unified threat management (UTM) system, this product was configured as a firewall and subjected to thorough testing at the NSS Labs facility in Austin, Texas, based on the network firewall methodology v4.0 available on This test was conducted free of charge and NSS Labs did not receive any compensation in return for Cyberoam s participation. While the companion Network Firewall Comparative Analysis Reports (CAR) on security, performance, management, and total cost of ownership (TCO) will provide comparative information about all tested products, this individual Product Analysis Report (PAR) provides detailed information that is not available elsewhere. Product Cyberoam CR2500iNG CyberoamOS v10.04 Throughput 8,733 Mbps Stability & Reliability Firewall Enforcement Security Effectiveness 100% 100% 100% Following testing, the Cyberoam CR2500iNG was rated by NSS at 8.7 Gbps, which is significantly less than the 28Gbps (TCP) performance claimed by Cyberoam. NSS Labs rated throughput is based on the average of the following test results: Real World Protocol Mix (Perimeter), Real World Protocol Mix (Core), and 21 KB HTTP response based capacity tests.

2 Table of Contents Overview... 1 Security Effectiveness... 3 Firewall Policy Enforcement... 3 Performance... 5 UDP Throughput... 5 Latency UDP... 6 Maximum Capacity... 6 HTTP Connections per Second and Capacity... 7 Application Average Response Time HTTP... 8 HTTP Connections per Second and Capacity (With Delays)... 8 Real- World Traffic Mixes... 9 Stability & Reliability Management & Configuration Total Cost of Ownership (TCO) Installation (in Hours) Purchase Price and Total Cost of Ownership Value: Total Cost of Ownership Per Protected Mbps Detailed Product Scorecard Test Methodology Contact Information Table of Figures Figure 1: Raw Packet Processing Performance (UDP Traffic)... 5 Figure 2: Concurrency and Connection Rates... 7 Figure 3: HTTP Connections per Second and Capacity... 8 Figure 4: HTTP Connections per Second and Capacity (With Delays)... 9 Figure 5: Real- World Traffic Mixes NSS Labs, Inc. All rights reserved. 2

3 Security Effectiveness This section verifies that the device under test (DUT) is capable of enforcing a specified security policy effectively. NSS Labs firewall testing is conducted by incrementally building upon a baseline configuration (simple routing with no policy restrictions and no content inspection) to a complex real world multiple zone configuration supporting many addressing modes, policies, applications, and inspection engines. With each new security policy, test traffic is passed across the DUT to ensure that only specified traffic is allowed and the rest is denied, and that appropriate log entries are recorded. The DUT must support stateful firewalling either by managing state tables to prevent traffic leakage or as a stateful proxy. The ability to manage firewall policy across multiple interfaces/zones is a required function. At a minimum, the DUT must provide a trusted internal interface, an untrusted external/internet interface, and one or more DMZ interfaces. In addition, a dedicated management interface is preferred. Firewall Policy Enforcement Policies are rules that are configured on a firewall to permit or deny access from one network resource to another based on identifying criteria such as: source, destination, and service. A term typically used to define the demarcation point of a network where policy is applied is a demilitarized zone (DMZ). Policies are typically written to permit or deny network traffic from one or more of the following zones: Untrusted This is typically an external network and is considered to be an unknown and non- secure. An example of an untrusted network would be the Internet. DMZ This is a network that is being isolated by the firewall restricting network traffic to and from hosts contained within the isolated network. Trusted This is typically an internal network; a network that is considered secure and protected. The NSS Labs firewall tests verify performance and the ability to enforce policy between the following: Trusted to Untrusted Untrusted to DMZ Trusted to DMZ Note: Firewalls must provide at a minimum one DMZ interface in order to provide a DMZ or transition point between untrusted and trusted networks NSS Labs, Inc. All rights reserved. 3

4 Test Procedure Baseline Policy Result Simple Policy Complex Policy Static NAT Dynamic / Hide NAT SYN Flood Protection Address Spoofing Protection TCP Split Handshake Spoof Testing determined that Cyberoam CR2500iNG running CyberoamOS v10.04 correctly enforced complex outbound and inbound policies consisting of many rules, objects and applications. NSS engineers verified that the device successfully inspected traffic and took the appropriate action based upon the policy, raising the appropriate alerts and creating associated log entries NSS Labs, Inc. All rights reserved. 4

5 Performance There is frequently a trade- off between security effectiveness and performance. Because of this trade- off, it is important to judge a product s security effectiveness within the context of its performance (and vice versa). This ensures that new security protections do not adversely impact performance and security shortcuts are not taken to maintain or improve performance. UDP Throughput This test uses UDP packets of varying sizes generated by BreakingPoint Systems traffic generation tool. A constant stream of the appropriate packet size with variable source and destination IP addresses transmitting from a fixed source port to a fixed destination port is transmitted bi- directionally through each port pair of the DUT. Each packet contains dummy data, and is targeted at a valid port on a valid IP address on the target subnet. The percentage load and frames per second (fps) figures across each in- line port pair are verified by network monitoring tools before each test begins. Multiple tests are run and averages taken where necessary. This traffic does not attempt to simulate any form of real- world network condition. No TCP sessions are created during this test, and there is very little for the state engine to do. The aim of this test is purely to determine the raw packet processing capability of each in- line port pair of the DUT, and its effectiveness at forwarding packets quickly in order to provide the highest level of network performance and lowest latency. Megabits per Second Byte Packets 845 5, Byte Packets 9, Byte Packets 11, Byte Packets 16, Byte Packets 19, Byte Packets Mbps ,650 9,300 11,230 16,200 19,300 Latency (µs) Latency Figure 1: Raw Packet Processing Performance (UDP Traffic) 2013 NSS Labs, Inc. All rights reserved. 5

6 Cyberoam CR2500iNG s raw packet processing performance with UDP traffic was significantly impacted with smaller packet sizes, specifically 256, 128 and 64 byte packets. A 70% average drop in maximum UDP throughput when handling smaller sized packets should be considered atypical in a device aimed at enterprise deployments. Latency UDP Firewalls that introduce high levels of latency lead to unacceptable response times for users, especially where multiple security devices are placed in the data path. These results show the latency (in microseconds) as recorded during the UDP throughput tests at 90% of maximum load. Note that in the table below, the latency across the board is very high for the Cyberoam CR2500iNG, and is significantly higher for 128 and 64 byte sized packets. These latency numbers are considered an atypical result on a true legacy firewall, and is undesirable on firewalls that are deployed in enterprise environments. This device would be unsuitable for deployment in the network core in any size network. Latency - UDP Microseconds 64 Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets 270 Maximum Capacity The use of advanced, hardware- based testing tools and traffic generators allows NSS engineers to create true real world traffic at multi- Gigabit speeds as a background load for the tests. The aim of these tests is to stress the inspection engine and determine how it handles high volumes of TCP connections per second, application layer transactions per second, and concurrent open connections. All packets contain valid payload and address data, and these tests provide an excellent representation of a live network at various connection/transaction rates. Note that in all tests, the following critical breaking points - where the final measurements are taken - are used: Excessive concurrent TCP connections - unacceptable increase in open connections on the server- side 2013 NSS Labs, Inc. All rights reserved. 6

7 Excessive response time for HTTP transactions - excessive delays and increased response time to client Unsuccessful HTTP transactions - normally there should be zero unsuccessful transactions. Once these appear, it is an indication that excessive latency causing connections to time out 3,500,000 3,000,000 3,100, ,000 2,999, , ,000 Concurrent Connections 2,500,000 2,000,000 1,500,000 1,000, , , , , , , ,000 Connections per Second 500,000 50,000 0 without data TCP Connections/Sec 215,000 HTTP Connections/Sec 179,000 HTTP Transactions/Sec 360,000 with data 0 Concurrent TCP Conns 3,100,000 2,999,000 Figure 2: Concurrency and Connection Rates As highlighted in Figure 2, Cyberoam CR2500iNG s on- board memory management and connection tracking mechanisms are highly efficient to the point where they successfully track and maintain 2.9 and 3.1 million concurrent stateful connections with and without data. HTTP Connections per Second and Capacity The aim of these tests is to stress the HTTP detection engine and determine how the DUT copes with network loads of varying average packet size and varying connections per second. By creating genuine session- based traffic with varying session lengths, the DUT is forced to track valid TCP sessions, thus ensuring a higher workload than for simple packet- based background traffic. This provides a test environment that is as close to real world as it is possible to achieve in a lab environment, while ensuring absolute accuracy and repeatability. Each transaction consists of a single HTTP GET request and there are no transaction delays (i.e. the web server responds immediately to all requests). All packets contain valid payload (a mix of binary and ASCII objects) and address data. This test provides an excellent representation of a live network (albeit one biased towards HTTP traffic) at various network loads. Note that in Figure 3, the throughput for the CR2500iNG decreases substantially with response object sizes of less than 4.5KB NSS Labs, Inc. All rights reserved. 7

8 12, ,000 Megabits per Second 10,000 8,000 6,000 4,000 2, KB Response 21 KB Response 10 KB Response 4.5 KB Response 1.7 KB Response 140, , ,000 80,000 60,000 40,000 20,000 0 Connections per Second CPS 25,000 50,000 84, , ,000 Mbps 10,000 10,000 8,491 5,650 3,675 Figure 3: HTTP Connections per Second and Capacity Application Average Response Time HTTP Application Average Response Time - HTTP (at 90% Max Load) Milliseconds 2,500 Connections Per Second 44Kbyte Response ,000 Connections Per Second 21Kbyte Response ,000 Connections Per Second 10Kbyte Response ,000 Connections Per Second 4.5Kbyte Response ,000 Connections Per Second 1.7Kbyte Response 0.24 HTTP Connections per Second and Capacity (With Delays) Typical user behavior introduces delays between requests and reponses, e.g. think time, as users read web pages and decide which links to click next. This group of tests is identical to the previous group except that these include a 5 second delay in the server response for each transaction. This has the effect of maintaining a high number of 2013 NSS Labs, Inc. All rights reserved. 8

9 open connections throughout the test, thus forcing the firewall to utilize additional resources to track those connections. The Cyberoam CR2500iNG performance dropped by 50% on both 21KB and 10KB response testing when delay was introduced, which would indicate a lower performance level in real- world deployments. 12,000 90,000 Megabits per Second 10,000 8,000 6,000 4,000 2, KB Response 21 KB Response w/ Delay 10 KB Response 10 KB Response w/ Delay 80,000 70,000 60,000 50,000 40,000 30,000 20,000 10,000 0 Connections per Second CPS 50,000 28,000 84,908 37,000 Mbps 10,000 5,600 8,491 3,700 Figure 4: HTTP Connections per Second and Capacity (With Delays) Real- World Traffic Mixes The aim of this test is to measure the performance of the device under test in a real world environment by introducing additional protocols and real content, while still maintaining a precisely repeatable and consistent background traffic load. Different protocol mixes are utilized based on the intended location of the device under test (network core or perimeter) to reflect real use cases. For details about real world traffic protocol types and percentages, see the NSS Labs Network Firewall Test Methodology, available at Although Cyberoam CR2500iNG performed adequately on the Real World Perimeter Protocol mix test, NSS Labs would caution against deploying this firewall in any latency- sensitive environment because of the latency issues highlighted in section NSS Labs, Inc. All rights reserved. 9

10 12,000 Megabits per Second 10,000 8,000 6,000 4,000 2,000 10,000 6,200 0 Real World Protocol Mix (Perimeter) Real World Protocol Mix (Core) Mbps 10,000 6,200 Figure 5: Real- World Traffic Mixes 2013 NSS Labs, Inc. All rights reserved. 10

11 Stability & Reliability Long- term stability is particularly important for an in- line device, where failure can produce network outages. These tests verify the stability of the DUT along with its ability to maintain security effectiveness while under normal load and while passing malicious traffic. Products that are not able to sustain legitimate traffic (or crash) while under hostile attack will not pass. The DUT is required to remain operational and stable throughout these tests, and to block 100 per cent of previously blocked traffic, raising an alert for each. If any non- allowed traffic passes successfully - caused by either the volume of traffic or the DUT failing open for any reason - this will result in a FAIL. Test Procedure Blocking Under Extended Attack Result Passing Legitimate Traffic Under Extended Attack Protocol Fuzzing & Mutation Power Fail Redundancy YES Persistence of Data YES Failover Legitimate Traffic Failover Time To Failover 5.4 Seconds Stateful Operation YES Active- Active Configuration YES Cyberoam CR2500iNG v10.04 was able to withstand the stability test and remained functional throughout. The CR2500iNG has a built in hardware bypass module which will fail open if enabled in bridge or transparent mode deployments. It will fail closed when disabled. When the resources on the device are exhausted and it is no longer possible to analyze traffic for any reason, the device will begin to drop traffic and the device will fail closed NSS Labs, Inc. All rights reserved. 11

12 Management & Configuration Security devices are complicated to deploy; essential systems such as centralized management console options, log aggregation, and event correlation/management systems further complicate the purchasing decision. Understanding key comparison points will allow customers to model the overall impact on network service level agreements (SLAs), estimate operational resource requirements to maintain and manage the systems, and better evaluate required skill / competencies of staff. As part of this test, NSS performed in- depth technical evaluations of all the main features and capabilities of the enterprise management systems offered by each vendor, covering the following key areas: General Management and Configuration how easy is it to install and configure devices, and deploy multiple devices throughout a large enterprise network? Policy Handling how easy is it to create, edit and deploy complicated security policies across an enterprise? Alert Handling how accurate and timely is the alerting, and how easy is it to drill down to locate critical information needed to remediate a security problem? Reporting how effective and customizable is the reporting capability? For a complete analysis of enterprise management capabilities and total cost of ownership, refer to the TCO and Management Comparative Analysis Reports (CAR) NSS Labs, Inc. All rights reserved. 12

13 Total Cost of Ownership (TCO) Implementation of security solutions can be complex, with several factors affecting the overall cost of deployment, maintenance and upkeep. All of these should be considered over the course of the useful life of the solution. Product Purchase the cost of acquisition. Product Maintenance the fees paid to the vendor (including software and hardware support, maintenance and other updates). Installation the time required to take the device out of the box, configure it, put it into the network, apply updates and patches, and set up desired logging and reporting. Upkeep the time required to apply periodic updates and patches from vendors, including hardware, software, and other updates. Management day- to- day management tasks including device configuration, policy updates, policy deployment, alert handling, and so on. For the purposes of this report, capital expenditure (CAPEX) items are included for a single device only (the cost of acquisition and installation). Operational expenditure (OPEX) items (ongoing management and labor costs) for multiple devices plus centralized management systems are modeled in the separate Management and TCO Comparative Analysis Reports (CAR). Installation (in Hours) This table details the number of hours of labor required to install each device using local device management options only. This will reflect accurately the amount of time taken for NSS engineers, with the help of vendor engineers, to install and configure the DUT to the point where it operates successfully in the test harness, passing legitimate traffic and blocking/detecting prohibited/malicious traffic. This closely mimics a typical enterprise deployment scenario for a single device. Centralized management options are covered in the Management CAR. Costings are based upon the time required by an experienced security engineer ($75 per hour fully loaded), allowing us to hold constant the talent cost and measure only the difference in time required for installation. Readers should substitute their own costs to obtain accurate TCO figures. Product Cyberoam CR2500iNG CyberoamOS v10.04 Installation (Hrs) 8 Purchase Price and Total Cost of Ownership Calculations are based on vendor- provided pricing information. Where possible, the 24/7 maintenance and support option with 24- hour replacement is utilized, since this is the option typically selected by enterprise 2013 NSS Labs, Inc. All rights reserved. 13

14 customers. Prices are for single device management and maintenance only; costs for central device management (CDM) solutions may be extra. For additional TCO analysis, including CDM, refer to the Management CAR. Product Cyberoam CR2500iNG CyberoamOS v10.04 Purchase Maintenance / year Year 1 Cost Year 2 Cost Year 3 Cost 3 Year TCO $19,999 $2,752 $23,351 $2,752 $2,752 $28,855 Year 1 Cost is calculated by adding installation costs ($75 per hour fully loaded labor x installation) + purchase price + first- year maintenance/support fees Year 2 Cost consists only of maintenance/support fees Year 3 Cost consists only of maintenance/support fees This provides a TCO figure consisting of hardware, installation and maintenance costs only. Additional management and labor costs are excluded, since they are modeled extensively in the Management and TCO CARs. Value: Total Cost of Ownership Per Protected Mbps There is a clear difference between price and value. The least expensive product does not necessarily offer the greatest value if it offers significantly lower performance than only slightly more expensive competitors. The best value is a product with a low TCO and high level of secure throughput (security effectiveness x performance). The following table illustrates the relative cost per unit of work performed: Mbps- Protected Product Throughput 3 Year TCO Price / Mbps- Protected Cyberoam CR2500iNG CyberoamOS v ,733 $28,855 $3 Price- per- Protected- Mbps was calculated by taking the three- year TCO and dividing it by the rated throughput. Three- Year TCO/Throughput = Price/Mbps- Protected. Prices are for single device management and maintenance only; costs for central device management (CDM) solutions may be extra. For additional TCO analysis, including CDM, refer to the TCO and Management CARs NSS Labs, Inc. All rights reserved. 14

15 Detailed Product Scorecard The following chart depicts the status of each test with quantitative results where applicable. More detailed scorecards that include enterprise management capabilities and TCO calculations are available in the appropriate Comparative Analysis Reports (CAR.) Description Result Security Effectiveness Firewall Policy Enforcement Baseline Policy Simple Policy Complex Policy Static NAT Dynamic / Hide NAT SYN Flood Protection Address Spoofing Protection TCP Split Handshake Performance UDP Throughput Mbps 64 Byte Packets 3, Byte Packets 9, Byte Packets 9, Byte Packets 11, Byte Packets 16, Byte Packets 19,300 Latency - UDP 64 Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets NSS Labs, Inc. All rights reserved. 15

16 Connection Dynamics - Concurrency & Connection Rates Theoretical Max. Concurrent TCP Connections 3,100,000 Theoretical Max. Concurrent TCP Connections w/data 2,999,000 Maximum TCP Connections Per Second 215,000 Maximum HTTP Connections Per Second 179,000 Maximum HTTP Transactions Per Second 360,000 HTTP Connections per Second & Capacity CPS Connections Per Second 44Kbyte Response 25,000 5,000 Connections Per Second 21Kbyte Response 50,000 10,000 Connections Per Second 10Kbyte Response 84,908 20,000 Connections Per Second 4.5Kbyte Response 113,000 40,000 Connections Per Second 1.7Kbyte Response 147,000 HTTP Average Application Response Time Connections Per Second 44Kbyte Response ,000 Connections Per Second 21Kbyte Response ,000 Connections Per Second 10Kbyte Response ,000 Connections Per Second 4.5Kbyte Response ,000 Connections Per Second 1.7Kbyte Response 0.24 HTTP Connections per Second & Capacity with Delays CPS 5,000 Connections Per Second 21Kbyte Response with Delays 28,000 10,000 Connections Per Second 10Kbyte Response with Delays 37,000 Real World Traffic Real World Protocol Mix (Perimeter) 10,000 Real World Protocol Mix (Core) 6, NSS Labs, Inc. All rights reserved. 16

17 Stability & Reliability Blocking Under Extended Attack Passing Legitimate Traffic Under Extended Attack Protocol Fuzzing & Mutation Power Fail Redundancy Persistence of Data Failover - Legitimate Traffic Failover - Time to Failover Stateful Operation Active- Active Configuration YES 5.4 Seconds Management & Configuration See Management Comparative Analysis Report (CAR) Total Cost of Ownership Ease of Use Initial Setup (Hours) 8 Time Required for Upkeep (Hours per Year) See CAR Expected Costs Initial Purchase (hardware as tested) $19,999 Installation Labor Cost (@$75/hr) $600 Annual Cost of Maintenance & Support (hardware/software) $2,752 Initial Purchase (enterprise management system) Annual Cost of Maintenance & Support (enterprise management system) Management/Upkeep Labor Cost (per See CAR See CAR See CAR Total Cost of Ownership Year 1 $23,351 Year 2 $2,752 Year 3 $2,752 3 Year Total Cost of Ownership $28, NSS Labs, Inc. All rights reserved. 17

18 Test Methodology Methodology Version: Network Firewall v4.0 All Test IDs in this report refer to the methodology document, not necessarily to sections in this report. A copy of the test methodology is available on the NSS Labs website at Contact Information NSS Labs, Inc. 206 Wild Basin Rd Building A, Suite 200 Austin, TX (512) info@nsslabs.com v This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs at +1 (512) or sales@nsslabs.com NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners NSS Labs, Inc. All rights reserved. 18

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

TEST METHODOLOGY. Network Firewall Data Center. v1.0

TEST METHODOLOGY. Network Firewall Data Center. v1.0 TEST METHODOLOGY Network Firewall Data Center v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls In The Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

TEST METHODOLOGY. Data Center Firewall. v2.0

TEST METHODOLOGY. Data Center Firewall. v2.0 TEST METHODOLOGY Data Center Firewall v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

NETWORK FIREWALL PRODUCT ANALYSIS

NETWORK FIREWALL PRODUCT ANALYSIS NETWORK FIREWALL PRODUCT ANALYSIS Fortinet 800c FortiOS v4.3.8 build632 2012 1 Introduction Firewall technology is one of the largest and most mature security markets. Firewalls have undergone several

More information

WEB APPLICATION FIREWALL PRODUCT ANALYSIS

WEB APPLICATION FIREWALL PRODUCT ANALYSIS WEB APPLICATION FIREWALL PRODUCT ANALYSIS F5 Big-IP ASM 10200 v11.4.0 Authors Ryan Liles, Orlando Barrera Overview NSS Labs performed an independent test of the F5 Big-IP ASM 10200. The product was subjected

More information

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0 TEST METHODOLOGY Hypervisors For x86 Virtualization v1.0 Table of Contents 1 Introduction... 4 1.1 The Need For Virtualization... 4 1.2 About This Test Methodology And Report... 4 1.3 Inclusion Criteria...

More information

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs. NETWORK FIREWALL TEST METHODOLOGY 3.0 To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.com 2011 NSS Labs, Inc. All rights reserved. No part of

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco ASA 5585- X SSP60 v5.3.1 Authors Joseph Pearce, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco ASA 5585- X SSP60 v5.3.1.

More information

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0 TEST METHODOLOGY Distributed Denial-of-Service (DDoS) Prevention v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Distributed Denial-of-Service Prevention... 4 1.2 About This Test Methodology

More information

How To Test A Ddos Prevention Solution

How To Test A Ddos Prevention Solution TEST METHODOLOGY Distributed Denial- of- Service (DDoS) Prevention v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Distributed Denial- of- Service Prevention... 5 1.2 About This Test Methodology

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Palo Alto Networks PA- 3020 v6.0.5- h3 Authors Christopher Conrad, Joseph Pearce Overview NSS Labs performed an independent test of the Palo Alto Networks PA-

More information

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform NS9200 v7.1.5 2013 Ryan Liles, Joseph Pearce Overview NSS Labs performed an independent test of the McAfee NS9200 v7.1.5.

More information

TEST METHODOLOGY. Web Application Firewall. v6.2

TEST METHODOLOGY. Web Application Firewall. v6.2 TEST METHODOLOGY Web Application Firewall v6.2 Table of Contents 1 Introduction... 4 1.1 The Need for Web Application Firewalls... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

NEXT GENERATION FIREWALL TEST REPORT

NEXT GENERATION FIREWALL TEST REPORT NEXT GENERATION FIREWALL TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Author Timothy Otto Overview NSS Labs performed an independent test of the

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

ENTERPRISE EPP COMPARATIVE REPORT

ENTERPRISE EPP COMPARATIVE REPORT ENTERPRISE EPP COMPARATIVE REPORT Security Stack: Socially Engineered Malware Authors Bhaarath Venkateswaran, Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3.15.539 ESET

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1

TEST METHODOLOGY. Secure Web Gateway (SWG) v1.5.1 TEST METHODOLOGY Secure Web Gateway (SWG) v1.5.1 Table of Contents 1 Introduction... 4 1.1 The Need for Secure Web Gateways... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Fortinet FortiGate-1500D FortiOS v5.2.2 build 642 Author Ty Smith Overview NSS Labs performed an independent test of the Fortinet FortiGate-1500D

More information

How To Create A Firewall Security Value Map (Svm) 2013 Nss Labs, Inc.

How To Create A Firewall Security Value Map (Svm) 2013 Nss Labs, Inc. FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) 2013 Frank Artes, Thomas Skybakmoen, Bob Walder, Vikram Phatak, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG,

More information

Why Is DDoS Prevention a Challenge?

Why Is DDoS Prevention a Challenge? ANALYST BRIEF Why Is DDoS Prevention a Challenge? PROTECTING AGAINST DISTRIBUTED DENIAL-OF-SERVICE ATTACKS Authors Andrew Braunberg, Mike Spanbauer Overview Over the past decade, the threat landscape has

More information

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA Firewalls Securing Networks Chapter 3 Part 1 of 4 CA M S Mehta, FCA 1 Firewalls Learning Objectives Task Statements 1.3 Recognise function of Telecommunications and Network security including firewalls,..

More information

ACHILLES CERTIFICATION. SIS Module SLS 1508

ACHILLES CERTIFICATION. SIS Module SLS 1508 ACHILLES CERTIFICATION PUBLIC REPORT Final DeltaV Report SIS Module SLS 1508 Disclaimer Wurldtech Security Inc. retains the right to change information in this report without notice. Wurldtech Security

More information

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security

More information

The CISO s Guide to the Importance of Testing Security Devices

The CISO s Guide to the Importance of Testing Security Devices ANALYST BRIEF The CISO s Guide to the Importance of Testing Security Devices Author Bob Walder Overview Selecting security products is a complex process that carries significant risks if not executed correctly;

More information

NEXT-GENERATION FIREWALL

NEXT-GENERATION FIREWALL NEXT-GENERATION FIREWALL INDIVIDUAL PRODUCT TEST RESULTS Check Point Power-1 11065 METHODOLOGY VERSION: 4.0 FEBRUARY 2011 Independent & unsponsored test report. Reprints Licensed to: Check Point Software

More information

BROWSER SECURITY COMPARATIVE ANALYSIS

BROWSER SECURITY COMPARATIVE ANALYSIS BROWSER SECURITY COMPARATIVE ANALYSIS Privacy Settings 2013 Randy Abrams, Jayendra Pathak Tested Vendors Apple, Google, Microsoft, Mozilla Overview Privacy is an issue on the front lines of the browser

More information

Internet Advertising: Is Your Browser Putting You at Risk?

Internet Advertising: Is Your Browser Putting You at Risk? ANALYST BRIEF Is Your Browser Putting You at Risk? PART 2: CLICK FRAUD Authors Francisco Artes, Stefan Frei, Ken Baylor, Jayendra Pathak, Bob Walder Overview The US online advertising market in 2011 was

More information

An Old Dog Had Better Learn Some New Tricks

An Old Dog Had Better Learn Some New Tricks ANALYST BRIEF An Old Dog Had Better Learn Some New Tricks PART 2: ANTIVIRUS EVOLUTION AND TECHNOLOGY ADOPTION Author Randy Abrams Overview Endpoint protection (EPP) products are ineffective against many

More information

Evolutions in Browser Security

Evolutions in Browser Security ANALYST BRIEF Evolutions in Browser Security TRENDS IN BROWSER SECURITY PERFORMANCE Author Randy Abrams Overview This analyst brief aggregates results from NSS Labs tests conducted between 2009 and 2013

More information

Unified Threat Management Throughput Performance

Unified Threat Management Throughput Performance Unified Threat Management Throughput Performance Desktop Device Comparison DR150818C October 2015 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Products Tested... 6 How We Did

More information

How to Choose the Right Industrial Firewall: The Top 7 Considerations. Li Peng Product Manager

How to Choose the Right Industrial Firewall: The Top 7 Considerations. Li Peng Product Manager How to Choose the Right Industrial Firewall: The Top 7 Considerations Li Peng Product Manager The right industrial firewall can strengthen the safety and reliability of control systems Central to industrial

More information

NETWORK INTRUSION PREVENTION SYSTEM

NETWORK INTRUSION PREVENTION SYSTEM NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS Fortinet FortiGate 3240C METHODOLOGY VERSION: 6.2 Independent & unsponsored test report. This and other related documents available at: http://www.nsslabs.com/ips

More information

Software- Defined Networking: Beyond The Hype, And A Dose Of Reality

Software- Defined Networking: Beyond The Hype, And A Dose Of Reality ANALYST BRIEF Software- Defined Networking: Beyond The Hype, And A Dose Of Reality Author Mike Spanbauer Overview Server virtualization has brought the network to its knees. Legacy architectures are unable

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Overview. Firewall Security. Perimeter Security Devices. Routers

Overview. Firewall Security. Perimeter Security Devices. Routers Overview Firewall Security Chapter 8 Perimeter Security Devices H/W vs. S/W Packet Filtering vs. Stateful Inspection Firewall Topologies Firewall Rulebases Lecturer: Pei-yih Ting 1 2 Perimeter Security

More information

Part 3: Performance Testing

Part 3: Performance Testing ENTERPRISE SECURITY PRODUCT TESTING: BEST PRACTICES Part 3: Performance Testing Author Bob Walder Overview Security vendors marketing claims are often exaggerated and frequently do not reflect real-world

More information

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES Shirley Radack, Editor Computer Security Division Information Technology Laboratory National Institute

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

Dell One Identity Cloud Access Manager 8.0.1- How to Configure for High Availability

Dell One Identity Cloud Access Manager 8.0.1- How to Configure for High Availability Dell One Identity Cloud Access Manager 8.0.1- How to Configure for High Availability May 2015 Cloning the database Cloning the STS host Cloning the proxy host This guide describes how to extend a typical

More information

10 Configuring Packet Filtering and Routing Rules

10 Configuring Packet Filtering and Routing Rules Blind Folio 10:1 10 Configuring Packet Filtering and Routing Rules CERTIFICATION OBJECTIVES 10.01 Understanding Packet Filtering and Routing 10.02 Creating and Managing Packet Filtering 10.03 Configuring

More information

High Availability Configuration Guide Version 9

High Availability Configuration Guide Version 9 High Availability Configuration Guide Version 9 Document version 9402-1.0-08/11/2006 2 HA Configuration Guide IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable

More information

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4

TEST METHODOLOGY. Next Generation Firewall (NGFW) v5.4 TEST METHODOLOGY Next Generation Firewall (NGFW) v5.4 Table of Contents 1 Introduction... 5 1.1 The Need For Next Generation Firewalls (NGFW)... 5 1.2 About This Test Methodology And Report... 5 1.3 Inclusion

More information

Placing the BlackBerry Enterprise Server for Microsoft Exchange in a demilitarized zone

Placing the BlackBerry Enterprise Server for Microsoft Exchange in a demilitarized zone Placing the for Originally posted: June 2002 Affected software versions BlackBerry Enterprise version 2.0 for Microsoft Exchange version 2.1 for Microsoft Exchange version 3.5 for Microsoft Exchange Summary

More information

Packet Filtering using the ADTRAN OS firewall has two fundamental parts:

Packet Filtering using the ADTRAN OS firewall has two fundamental parts: TECHNICAL SUPPORT NOTE Configuring Access Policies in AOS Introduction Packet filtering is the process of determining the attributes of each packet that passes through a router and deciding to forward

More information

FortiGate-3950B Scores 95/100 on BreakingPoint Resiliency Score (Security, Performance, & Stability)

FortiGate-3950B Scores 95/100 on BreakingPoint Resiliency Score (Security, Performance, & Stability) FortiGate-3950B Scores 95/100 on BreakingPoint Resiliency Score (Security, Performance, & Stability) Overview Fortinet FortiGate -3950B enterprise consolidated security appliance has achieved a BreakingPoint

More information

NETWORK INTRUSION PREVENTION SYSTEM

NETWORK INTRUSION PREVENTION SYSTEM NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform (NSP) M-8000 Version 6.1 METHODOLOGY VERSION: 6.2 Independent & unsponsored test report. This and other related documents

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall Chapter 10 Firewall Firewalls are devices used to protect a local network from network based security threats while at the same time affording access to the wide area network and the internet. Basically,

More information

4 Delivers over 20,000 SSL connections per second (cps), which

4 Delivers over 20,000 SSL connections per second (cps), which April 21 Commissioned by Radware, Ltd Radware AppDirector x8 and x16 Application Switches Performance Evaluation versus F5 Networks BIG-IP 16 and 36 Premise & Introduction Test Highlights 1 Next-generation

More information

DATA$CENTER$FIREWALL$PRODUCT$ANALYSIS$$

DATA$CENTER$FIREWALL$PRODUCT$ANALYSIS$$ DATA$CENTER$FIREWALL$PRODUCT$ANALYSIS$$ $ $ Fortinet$FortiGate$1500D$v5.0,build0252 $ 2014$ $Ryan$Liles,$Chris$Thomas$ $ $ NSSLabs DataCenterFirewallProductAnalysis FortinetFortiGate1500D Overview NSSLabsperformedanindependenttestoftheFortinetFortiGate1500Dv5.0,build0252.Theproductwas

More information

- Introduction to Firewalls -

- Introduction to Firewalls - 1 Firewall Basics - Introduction to Firewalls - Traditionally, a firewall is defined as any device (or software) used to filter or control the flow of traffic. Firewalls are typically implemented on the

More information

A Massively Scalable Approach to Network Security

A Massively Scalable Approach to Network Security A Massively Scalable Approach to Network Security A super massively scalable network firewall that delivers strong performance and security at a low TCO Abstract As network security requirements have evolved,

More information

Managing Latency in IPS Networks

Managing Latency in IPS Networks Application Note Revision B McAfee Network Security Platform Managing Latency in IPS Networks Managing Latency in IPS Networks McAfee Network Security Platform provides you with a set of pre-defined recommended

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Security Technology White Paper

Security Technology White Paper Security Technology White Paper Issue 01 Date 2012-10-30 HUAWEI TECHNOLOGIES CO., LTD. 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

Firewall Design Principles

Firewall Design Principles Firewall Design Principles Software Engineering 4C03 Dr. Krishnan Stephen Woodall, April 6 th, 2004 Firewall Design Principles Stephen Woodall Introduction A network security domain is a contiguous region

More information

Technical Brief. DualNet with Teaming Advanced Networking. October 2006 TB-02499-001_v02

Technical Brief. DualNet with Teaming Advanced Networking. October 2006 TB-02499-001_v02 Technical Brief DualNet with Teaming Advanced Networking October 2006 TB-02499-001_v02 Table of Contents DualNet with Teaming...3 What Is DualNet?...3 Teaming...5 TCP/IP Acceleration...7 Home Gateway...9

More information

How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN

How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN Applicable Version: 10.6.2 onwards Overview Virtual host implementation is based on the Destination NAT concept. Virtual

More information

Intro to Firewalls. Summary

Intro to Firewalls. Summary Topic 3: Lesson 2 Intro to Firewalls Summary Basic questions What is a firewall? What can a firewall do? What is packet filtering? What is proxying? What is stateful packet filtering? Compare network layer

More information

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0 TEST METHODOLOGY Endpoint Protection Evasion and Exploit v4.0 Table of Contents 1 Introduction... 3 1.1 Inclusion Criteria... 3 2 Product Guidance... 5 2.1 Recommended... 5 2.2 Neutral... 5 2.3 Caution...

More information

DMZ Network Visibility with Wireshark June 15, 2010

DMZ Network Visibility with Wireshark June 15, 2010 DMZ Network Visibility with Wireshark June 15, 2010 Ashok Desai Senior Network Specialist Intel Information Technology SHARKFEST 10 Stanford University June 14-17, 2010 Outline Presentation Objective DMZ

More information

Mobile App Containers: Product Or Feature?

Mobile App Containers: Product Or Feature? ANALYST BRIEF Mobile App Containers: Product Or Feature? APPLE AND SAMSUNG HAVE TAKEN BIG STEPS WITH CONTAINERIZATION Author Andrew Braunberg Overview Secure workspaces, or containers, used for isolating

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

DDoS Protection Technology White Paper

DDoS Protection Technology White Paper DDoS Protection Technology White Paper Keywords: DDoS attack, DDoS protection, traffic learning, threshold adjustment, detection and protection Abstract: This white paper describes the classification of

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Cyberoam Multi link Implementation Guide Version 9

Cyberoam Multi link Implementation Guide Version 9 Cyberoam Multi link Implementation Guide Version 9 Document version 96-1.0-12/05/2009 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing,

More information

SSL Inspection Step-by-Step Guide. June 6, 2016

SSL Inspection Step-by-Step Guide. June 6, 2016 SSL Inspection Step-by-Step Guide June 6, 2016 Key Drivers for Inspecting Outbound SSL Traffic Eliminate blind spots of SSL encrypted communication to/from the enterprise Maintaining information s communication

More information

Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance

Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance CHAPTER 5 Configuring Switch Ports and VLAN Interfaces for the Cisco ASA 5505 Adaptive Security Appliance This chapter describes how to configure the switch ports and VLAN interfaces of the ASA 5505 adaptive

More information

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls and VPNs. Principles of Information Security, 5th Edition 1 Firewalls and VPNs Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to: Understand firewall technology and the various approaches

More information

T H E TOLLY. No. 202151 October 2002. NetVanta 3200 Access Router versus Cisco Systems, Inc. 1720/1751V Competitive Performance Evaluation

T H E TOLLY. No. 202151 October 2002. NetVanta 3200 Access Router versus Cisco Systems, Inc. 1720/1751V Competitive Performance Evaluation No. 202151 October 2002 NetVanta 3200 Access Router versus Systems, Inc. Competitive Performance Evaluation Premise: Customers who deploy branch office routers have come to expect line rate throughput

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

Multiple Drivers For Cyber Security Insurance

Multiple Drivers For Cyber Security Insurance ANALYST BRIEF Multiple Drivers For Cyber Security Insurance EXPECTATIONS PLACED ON INSURANCE CARRIERS RISE WITH MARKET GROWTH Author Andrew Braunberg Overview There has been considerable good news for

More information

axsguard Gatekeeper Internet Redundancy How To v1.2

axsguard Gatekeeper Internet Redundancy How To v1.2 axsguard Gatekeeper Internet Redundancy How To v1.2 axsguard Gatekeeper Internet Redundancy How To v1.2 Legal Notice VASCO Products VASCO data Security, Inc. and/or VASCO data Security International GmbH

More information

By the Citrix Publications Department. Citrix Systems, Inc.

By the Citrix Publications Department. Citrix Systems, Inc. Licensing: Planning Your Deployment By the Citrix Publications Department Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS PROVIDED

More information

Load Balancing using Pramati Web Load Balancer

Load Balancing using Pramati Web Load Balancer Load Balancing using Pramati Web Load Balancer Satyajit Chetri, Product Engineering Pramati Web Load Balancer is a software based web traffic management interceptor. Pramati Web Load Balancer offers much

More information

TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING

TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING TECHNICAL NOTE 01/2006 ENGRESS AND INGRESS FILTERING 20 APRIL 2006 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation to

More information

SOFTWARE LICENSE LIMITED WARRANTY

SOFTWARE LICENSE LIMITED WARRANTY CYBEROAM INSTALLATION GUIDE VERSION: 6..0..0..0 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing, but is presented without warranty

More information

SIP Trunking Configuration with

SIP Trunking Configuration with SIP Trunking Configuration with Microsoft Office Communication Server 2007 R2 A Dell Technical White Paper End-to-End Solutions Team Dell Product Group - Enterprise THIS WHITE PAPER IS FOR INFORMATIONAL

More information

Firewall Defaults and Some Basic Rules

Firewall Defaults and Some Basic Rules Firewall Defaults and Some Basic Rules ProSecure UTM Quick Start Guide This quick start guide provides the firewall defaults and explains how to configure some basic firewall rules for the ProSecure Unified

More information

Web Security Firewall Setup. Administrator Guide

Web Security Firewall Setup. Administrator Guide Web Security Firewall Setup Administrator Guide Web Security Firewall Setup Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec,

More information

SSL VPN Client Installation Guide Version 9

SSL VPN Client Installation Guide Version 9 SSL VPN Client Installation Guide Version 9 Document version 96060-1.0-08/10/2009 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing,

More information

H3C Firewall and UTM Devices DNS and NAT Configuration Examples (Comware V5)

H3C Firewall and UTM Devices DNS and NAT Configuration Examples (Comware V5) H3C Firewall and UTM Devices DNS and NAT Configuration Examples (Comware V5) Copyright 2015 Hangzhou H3C Technologies Co., Ltd. All rights reserved. No part of this manual may be reproduced or transmitted

More information

Security Technology: Firewalls and VPNs

Security Technology: Firewalls and VPNs Security Technology: Firewalls and VPNs 1 Learning Objectives Understand firewall technology and the various approaches to firewall implementation Identify the various approaches to remote and dial-up

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Virtual LAN Configuration Guide Version 9

Virtual LAN Configuration Guide Version 9 Virtual LAN Configuration Guide Version 9 Document version 96-1.0-12/05/2009 2 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing,

More information

Introducing FortiDDoS. Mar, 2013

Introducing FortiDDoS. Mar, 2013 Introducing FortiDDoS Mar, 2013 Introducing FortiDDoS Hardware Accelerated DDoS Defense Intent Based Protection Uses the newest member of the FortiASIC family, FortiASIC-TP TM Rate Based Detection Inline

More information

SOFTWARE ENGINEERING 4C03. Computer Networks & Computer Security. Network Firewall

SOFTWARE ENGINEERING 4C03. Computer Networks & Computer Security. Network Firewall SOFTWARE ENGINEERING 4C03 Computer Networks & Computer Security Network Firewall HAO WANG #0159386 Instructor: Dr. Kartik Krishnan Mar.29, 2004 Software Engineering Department of Computing and Software

More information

Cisco Secure PIX Firewall with Two Routers Configuration Example

Cisco Secure PIX Firewall with Two Routers Configuration Example Cisco Secure PIX Firewall with Two Routers Configuration Example Document ID: 15244 Interactive: This document offers customized analysis of your Cisco device. Contents Introduction Prerequisites Requirements

More information