Next Generation Firewall Capabilities Assessment

Size: px
Start display at page:

Download "Next Generation Firewall Capabilities Assessment"

Transcription

1 Next Generation Firewall Capabilities Assessment 1. Introduction Comparison of Next Generation Firewall offerings from Cisco, Intel Security and Palo Alto Next generation firewalls, commonly abbreviated as NGFW, build on the capabilities of traditional stateful firewalls by adding application awareness and deep packet inspection capabilities to detect and block threats on the network. Traditional stateful inspection firewalls have essentially become obsolete because they do not inspect the payload of the packet and have no application awareness to distinguish between legitimate business application traffic and that of a malicious attack. In contrast, instead of allowing all traffic on typical Web ports, an NGFW can distinguish between specific applications (for instance, Netflix vs. Salesforce.com) and then apply policies based on business rules. Gartner defines an NGFW as a wirespeed integrated network platform that performs deep inspection of traffic and blocking of attacks. At minimum, Gartner states, an NGFW should provide: Application awareness, full stack visibility and granular control Nondisruptive inline bumpinthewire configuration Standard firstgeneration firewall capabilities, such as networkaddress translation (NAT), stateful protocol inspection (SPI), and virtual private networking (VPN) Integrated signaturebased Intrusion Prevention System (IPS) engine Ability to incorporate information from outside the firewall, such as directorybased policy, blacklists, and white lists Upgrade path to include future information feeds and security threats, and Secure Socket Layer (SSL) decryption to enable identifying undesirable encrypted applications

2 Application awareness is what makes a firewall a next generation firewall. NGFW vendors use a variety of techniques, including predefined application signatures, header inspection, and payload analysis to determine specific applications. The NGFW stores a library of approved applications and allows them to traverse the network, while examining the data packets for any anomalies. Along with predefined applications, NGFWs can also learn new applications by watching how the applications behave. The NGFW creates a baseline of normal behaviors and can alert administrators if the application deviates from normal. This study assesses the capabilities of three NGFW vendors: 1. Cisco Adaptive Security Appliance (ASA) with FirePOWER services 2. Intel Security McAfee NGFW 3. Palo Alto NGFW Our study evaluates the vendors NGFW capabilities, including strengths and weaknesses, based on the technical assessments, testing, and insights provided by Miercom, NSS Labs, Gartner, ESG Labs, and vendor published specifications. Our goal is to provide federal agencies with market intelligence to help them acquire an NGFW that most closely aligns with their requirements and mission. This white paper is not meant to be a detailed engineering report, but rather a concise summary of the capabilities provided by Cisco, Intel Security, and Palo Alto. For a deeper understanding of the NGFW capabilities, Why these vendors? SwishData selected these vendors because they tend to dominate our discussions with customers. Cisco is the major network vendor and usually the default firewall choice for many organizations simply because it is Cisco. The other two NGFW vendors, Intel Security and Palo Alto, were shown in Department of Defense (DoD) testing to be the only NGFW products on the market to successfully identify all application traffic thrown at them. evaluation instrumentation, and test methodologies, the reader is referred to the original sources from Miercom, NSS Labs, Gartner, ESG Labs, and vendor published specifications. A complete list of references is provided at the end of this white paper. 2. Next Generation Firewall Vendor Overview 2.1 Cisco ASA with FirePOWER Services Although known for its routers and switches, Cisco also has a strong security focus and provides security products that are used by enterprises and data centers. Cisco s first move into the NGFW market began with the conversion of the legacy ASA firewall into an NGFW product called ASA CX. Unfortunately, Cisco ASA CX proved to be a limited product that never gained wide acceptance in the market. To strengthen its NGFW capabilities, Cisco acquired Sourcefire. Sourcefire provided Cisco with the intellectual property to deliver a next generation firewall and IPS. However, Cisco uses a Sourcefire blade (rebranded as FirePOWER) in the same ASA chassis as its legacy ASA firewall. This means that the end product is inheriting the limitations of the chassis. Ultimately, the NGFW capability in Cisco ASA is a bolton solution. Strengths Cisco brand High effectiveness against signaturebased threats Support for high availability (HA) failover in active/ standby mode Weaknesses Weak NGFW capabilities: cannot run IPS and application control simultaneously. If you can t run IPS and application control simultaneously, then it does not really qualify as NGFW No support for clustering, active/active load balancing capability Active/standby capabilities are limited and result in feature loss, including advanced threat detection in ASA 9.x code 2 Copyright SwishData 2015 MARCH 2015

3 FirePOWER management console can only support up to 150 devices. Once 150 devices are exceeded, customers must purchase another console. Management of ASA legacy features requires secondary management through Cisco Security Manager (CSM). Poor performance against Advanced Evasion Techniques (AETs) 2.2 Intel Security / McAfee NGFW McAfee is a wholly owned subsidiary of Intel and has undergone rebranding from McAfee to Intel Security. However, to retain McAfee brand cachet, most products within Intel Security s portfolio retain the McAfee name (e.g., McAfee NGFW). Intel Security s NGFW offering stands out from its competitors by leading the security market in the field of AET research, which is critical for being able to detect advanced persistent threats (APTs) in an enterprise network. Gartner identifies McAfee NGFW as a visionary product in the Gartner Magic Quadrant, because it has firewall features that are not seen in competitor s offerings. The McAfee NGFW can be purchased as a hardware appliance, a virtual machine, and MILSTD810 ruggedized tactical appliances. Strengths Market leader in AET detection and remediation Highest throughput of any NGFW in the market with all security features enabled Designed to provide ASIClike performance in x86 architecture ASIClike performance of virtual appliances running in VMware environment Builtin active/active clustering that scales to 16 nodes, with dynamic load balancing. No scheduled downtime required for software upgrades within a cluster. Integrates with McAfee s ecosystem of security products, including Host Based Security System (HBSS) and Global Threat Intelligence (GTI) McAfee Security Management Center (SMC) supports up to 2000 managed devices Management center can receive logs from other platforms, allowing SMC to act as a log server Low total cost of ownership (TCO), as recognized by the NSS Lab Security Value Map (SVM) Weaknesses Poor US presence and install base. Few US customers available as reference. Unique user interface (UI) means that due to the learning curve, the end user may require more upfront training No onboard management. NGFW appliances need to be deployed together with SMC server for integrated management. Onboard management capability is currently being added for inclusion with the next firmware release. 2.3 Palo Alto NGFW Palo Alto Networks is a pureplay network security company. Gartner assesses Palo Alto as a leader, largely because of its NGFW design, consistent displacement of competitors, rapidly increasing revenue and market share, and market disruption that forces competitors in all quadrants to react. However, Gartner does not test the products and so is unable to discuss the limitations of the Palo Alto NGFW. For example, Palo Alto struggles with performance when additional features are turned on and requires thirdparty software to support clustering, which limits its scalability. Palo Alto has achieved market success because it was the first vendor to offer a firewall with true NGFW capabilities: firewall, IPS, DPI, application control, user ID visibility, and antimalware. Strengths Robust application control and DPI capabilities Strong IPS solution with the NGFW ASICbased, optimized data path allows for high throughput performance Strong central management and reporting capabilities for smaller deployments through Pal Alto s Panorama management console Integration with Palo Alto s WildFire, which is a sandbox solution performing runtime code analysis of a suspect file 3 Copyright SwishData 2015 MARCH 2015

4 Weaknesses Caution rating was issued by NSS Labs because products running PANOS v6.0.3 are susceptible to severe evasion failures, which cannot be publicly disclosed without putting Palo Alto Networks customers at risk, since there are currently no known workarounds without upgraded to a newer version PANOS. This may also affect other versions released after the last known good version tested by NSS, PANOS v Performance declines below advertised throughput as additional capabilities on the firewall are enabled. Effectively, customers are forced to turn off some of the NGFW capabilities if they would like to retain high network traffic throughput on the device. Requires a 3rd party load balancer solution to perform clustering above 2 nodes. Unreasonably high TCO, as assessed by NSS Labs, which placed Palo Alto in the lower lefthand corner of NSS Labs SVM. Hardware ASIC performance does not translate into virtualized environment. 3 Next Generation Firewall Comparison Matrix Based on the research data from Miercom, NSS Labs, Gartner, and ESG Labs, we compiled a list of NGFW capability parameters and put them into a matrix for comparing NGFW products. Each capability was given a grade 1 through 5 as follows: 5 Excellent Capability is better than that offered by most competing products on the market We then rated each of the three NGFW products in 10 important capability areas. The results are shown in the NGFW comparison matrix on the next page. The McAfee NGFW was clearly superior to the Cisco ASA with Firepower and the Palo Alto NGFW, scoring 46 out of 50 possible points. In every category, the McAfee NGFW received a rating that was either higher than or equal to the other NGFWs. The discussion below describes each of the capability parameters used in the NGFW comparison matrix and explains how we assigned our ratings. Application Visibility Application visibility is the core NGFW capability. Different vendors use different techniques to identify applications within network traffic. Some vendors use basic techniques such as hash, string, and URL matching, while others employ sophisticated application fingerprinting methodologies. Within DoD, an agency conducted a number of tests to determine which NGFW products performed best in the area of application identification and categorization. The agency used Ixia XM12 and BreakingPoint (now acquired by Ixia) FireStorm network test appliances to generate application traffic and let the NGFW products identify the applications on the wire. Only Palo Alto and McAfee NGFWs were able to successfully identify all applications. In short, only Palo Alto and Intel Security have the special sauce to accurately do application fingerprinting within a firewall. For a copy of the report, please contact your Chief Information Security Officer (CISO). SwishData can help direct you to the right information source. Signaturebased Threat Detection 4 Good Capability is robust, but may present a few noncritical shortcomings 3 Fair Capability is adequate, but there are better products out there 2 Behind the Competition Capability competes poorly with that offered in other products 1 Poor Look for comparable solutions from another vendor Signaturebased threat detection is the basic capability of all modern firewalls, not just NGFWs. The signaturebased threat detection performance depends on how quickly the firewall signatures are updated after signatures for new threats emerge. One could argue that because McAfee has its Global Threat Intelligence (GTI) worldwide feed, McAfee NGFW would be updated more quickly than offerings from Cisco or Palo Alto. However, based on our research, we did not see GTIintegration yield better signaturebased threat detection performance. All three contenders did well in this category. 4 Copyright SwishData 2015 MARCH 2015

5 NGFW Capability Cisco ASA w/ FIREPOWER McAfee NGFW Application Visibility Signaturebased Threat Detection Web Security Effectiveness Dangerous Website Filtering AET Detection Throughput Scalability High Availability Management & Reporting TCO Palo Alto NGFW Total Score: 30 / / / 50 Web Security Effectiveness According to Miercom, web security effectiveness covers protection against drivebyinstallers, complex web exploits, phishing, and malicious redirects. Cisco offers a web security in a form of its IronPort web security appliance. However, some of the functionality is included in the ASA firewall with FirePOWER services. According to NSS Labs, the web capability is very good, which is why we opted for the 4 rating. Referencing Miercom web security tests, McAfee was a capable performer. However, most surprising was Palo Alto s poor URL filtering functionality, which is available via subscription. Palo Alto only yielded 3 percent block rate in Miercom s web security effectiveness test. Dangerous Website Filtering Dangerous website filtering refers to the security device s ability to detect and block various types of risky web content, such as sexual material, gambling, proxy avoidance, and hacking. Blocking these types of web content is an important aspect of controlling online access to minimize loss of user productivity, manage bandwidth costs, prevent potentially malicious content from entering the enterprise network and meet compliance requirements. Our grading was based on reports from Cisco ASA NSS Labs reports and Miercom web security testing. Application awareness is not all the same. With NGFW being the new big buzzword and every vendor wanting to jump on the NGFW bandwagon, many vendors have resorted to shortcuts. Some call their latest firewall offering an NGFW and claim that it does application awareness, when it only performs basic application categorization, if anything at all. If an unsuspecting customer were to procure this NGFWlabeled product, he or she would find NGFW capabilities to be woefully inadequate. AET Detection AET detection is major factor for organizations concerned with APTs and zeroday exploits. The pioneering vendor that began implementing AET detection methods within a firewall platform was Stonesoft. As Stonesoft NGFWs gained popularity, Intel Security acquired Stonesoft to compete with Palo Alto in the NGFW market. 5 Copyright SwishData 2015 MARCH 2015

6 While testing evasions at different layers of the network, Intel Security began to learn about more complex and dynamic evasions appearing in the wild. In 2010, Intel Security published a report on the discovery of AETs, and highlighted the vulnerabilities of most security devices at the time. Intel Security asserts that most security devices are still vulnerable to AETs today. Intel Security runs millions of evasion combinations in its labs daily, and shares its findings with the Computer Emergency Readiness Team (CERT) and numerous security vendors. The Evader tool was developed to provide inhouse testing capability for companies that deploy network security devices using deep packet inspection, such as IPS and NGFW. Companies can use Evader for realworld tests of their protection against AETs, thus enabling them to improve security levels and evaluate the results against vendor claims and published lab results. Evader is provided free of charge by Intel Security at It is important to note that Evader is not a hacking tool or a penetration test harness. Evader simply tests if a known exploit can be delivered using AETs through currently installed security devices to a target host. When it comes to AET detection, McAfee NGFW is an undisputed leader with Cisco and Palo Alto trailing behind. The comparison matrix AET grades reflect this. Throughput Palo Alto claims it is the only vendor in the industry with an optimized data plane because of the proprietary ASICs used for wirespeed processing. However, this is only true in limited situations. From field experience, Palo Alto shows a steep decline in throughput performance as features are turned on. Therefore, to get the advertised performance numbers, many of the NGFW features need to be disabled, thereby lowering the security posture of the product. Cisco ASA with FirePOWER services experiences similar issues. Cisco has had backplane throughput limitations starting with its Catalyst switches; consequently, Cisco acquired Nuova Systems in 2008 to get the technology for Cisco Nexus switches. The same largely holds true with the updated ASA firewalls. They are low throughput, only going to 10 Gbps when application control and IPS are turned on. In contrast, Palo Alto can yield 60 Gbps and McAfee NGFW can do a whopping 120 Gbps with all features turned on. Scalability & High Availability When talking scalability, Cisco ASA does not do well with large environments. However, if the need is for a small business or a branch office, Cisco ASA could be completely adequate. Cisco also does not do clustering. Its firewalls operate in active/standby failover mode only. Palo Alto does well for small to midsize environments. Palo Alto NGFWs can work in pairs to form a single NGFW cluster. However, beyond that, one needs to use a third party load balancer to scale the NGFW deployment. McAfee NGFW can work in clusters of 16 nodes with terabit throughputs. McAfee NGFW also offers the ability to do capacity and software updates to the cluster without any disruption. It is the only vendor with that capability to date. Overall, the McAfee NGFW product does well for deployments small, midsized, and large. Moreover, in an effort to gain greater market share from Palo Alto, McAfee NGFW products are competitively priced. Management & Reporting Per Network World magazine s June 13, 2013 issue, Cisco still has significant work to do in improving the management, integration, threat mitigation and application controls. Palo Alto has its Panorama management console. Panorama provides the ability to manage a distributed network of firewalls from a centralized location. Using Panorama, one can view firewall traffic, manage all aspects of device configuration, push global policies, and generate reports on traffic patterns or security incidents. The issue with Panorama is that it does not scale in large networks. For large deployments, multiple Panorama appliances are required. McAfee NGFW offers a similar management solution called the Security Management Center (SMC). The SMC allows one to manage, monitor, log, and report on most Intel Security/McAfee products from one console. Additionally, the SMC can manage thirdparty switches, routers, and security appliances, and act as an external log server for other devices to send logs to. You can efficiently automate routine tasks, reuse elements and utilize numerous shortcuts and drillins. SMC supports management of up to 2,000 devices from a single appliance. 6 Copyright SwishData 2015 MARCH 2015

7 Total Cost of Ownership The best way to discuss the TCO aspect of NGFW products is to examine the NSS Labs Security Value Map (SVM), which breaks down NGFW cost into TCO by protected Mbps. 4 Solution Review and Recommendation NGFWs combine application awareness and deep packet inspection to give organizations more control over applications while also detecting and blocking malicious threats. In the past several years, it seems as if every vendor has begun offering an NGFW solution. However, as we have seen, only two vendors have a robust application visibility function that stands up to scrutiny: Palo Alto and Intel Security/McAfee. The other vendors may detect only some application traffic, while the rest will go uncategorized. Larger organizations need to be increasingly concerned with the advent of APTs and the risk they pose. The majority of APTs are delivered through covert channels by means of advanced evasion. This makes AET capabilities critical for any NGFW product considered by an organization. All NGFW products on the market tout evasion capabilities. However, as can be proven by the Evader tool, most fall short detecting even the basic of evasions. Intel Security is the undisputed leader when it comes to AETs. Palo Alto is catching on as well. In October 2014, Palo Alto delivered a silent update in its PANOS v6.05h3 code that fixed major evasion holes published by the NSS Labs. Cisco s evasion capabilities are still weak. Scalability and high availability are two other points to consider. If your organization does not anticipate growth, scalability may not be an issue. If your organization does not have a high throughput requirement, you may be fine with your firewall having just an active/standby HA mode. However, if you cannot tolerate any downtime, a more appropriate solution may be the one that can support clustering capabilities and hitless upgrades, all while maintaining high throughput. To conclude with some recommendations, for small to midsize organizations that would like to use Cisco because they are heavily invested in Cisco products, the Cisco ASA with FirePOWER services may be an adequate choice. However, your organization will be missing important security capabilities, and so will have to purchase a separate security appliance (e.g., an IPS/ IDS) to augment deficiencies in the ASA. Palo Alto is a good product that does very well in all but very large deployments. However, Palo Alto NGFW is incredibly costly and, as we have seen, does surprisingly poorly in the webfiltering category. Standing tall in our evaluation is Intel Security s McAfee NGFW. It exceeds Palo Alto in seven of the ten capability categories, including throughput, HA, and AET detection. McAfee NGFW equals Palo Alto in the other three categories. And because Intel Security is trying to recapture market share from Palo Alto, McAfee NGFW pricing is very competitive. About SwishData We re the cybersecurity and data performance architects. SwishData ensures the performance, affordability, and security of your agency s data infrastructure through both architecture and deployment. 17 Feagles Road Warwick, New York (703) Phone (703) Fax info@swishdata.com 7 Copyright SwishData 2015 MARCH 2015

Running head: Next Generation Firewalls 1

Running head: Next Generation Firewalls 1 Running head: Next Generation Firewalls 1 Next Generation Firewalls Rob Cavana East Carolina University ICTN 4040 Enterprise Information Security Dr Phil Lunsford and Mrs. Constance Boahn April 13 th 2015

More information

Next-Generation Firewalls: Critical to SMB Network Security

Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls provide dramatic improvements in protection versus traditional firewalls, particularly in dealing with today s more

More information

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency.

McAfee Next Generation Firewall Optimize your defense, resilience, and efficiency. Optimize your defense, resilience, and efficiency. Table of Contents Need Stronger Network Defense? Network Concerns Security Concerns Cost of Ownership Manageability Application and User Awareness High

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Lab Testing Summary Report

Lab Testing Summary Report Lab Testing Summary Report February 14 Report 132B Product Category: Web Security Gateway Vendor Tested: Key findings and conclusions: security appliance exhibits best rate to date, 91.3%, for classifying

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data SEE everything in your environment LEARN by applying security intelligence to data ADAPT defenses automatically ACT in real-time Sourcefire Solutions Overview Security for the Real World Change is constant.

More information

Requirements When Considering a Next- Generation Firewall

Requirements When Considering a Next- Generation Firewall White Paper Requirements When Considering a Next- Generation Firewall What You Will Learn The checklist provided in this document details six must-have capabilities to look for when evaluating a nextgeneration

More information

The Cisco ASA 5500 as a Superior Firewall Solution

The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 Series Adaptive Security Appliance provides leading-edge firewall capabilities and expands to support other security services. Firewalls

More information

McAfee Network Security Platform

McAfee Network Security Platform McAfee Network Security Platform Next Generation Network Security Youssef AGHARMINE, Network Security, McAfee Network is THE Security Battleground Who is behind the data breaches? 81% some form of hacking

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

Next Generation Enterprise Network Security Platform

Next Generation Enterprise Network Security Platform Next Generation Enterprise Network Security Platform November 2014 Lyndon Clough - Territory Sales Manager Derran Guinan Systems Engineer Agenda The Palo Alto Networks story Today s Threat Landscape The

More information

Braindumps.700-295.50.QA

Braindumps.700-295.50.QA Braindumps.700-295.50.QA Number: 700-295 Passing Score: 800 Time Limit: 120 min File Version: 6.0 http://www.gratisexam.com/ Comprehensive, easy and to the point study material made it possible for me

More information

Lab Testing Detailed Report DR131118 January 2014. Competitive Testing of Web Security Devices

Lab Testing Detailed Report DR131118 January 2014. Competitive Testing of Web Security Devices Lab Testing Detailed Report DR131118 January 2014 Competitive Testing of Web Security Devices Websense TRITON Web Security Gateway Anywhere Blue Coat ProxySG 900-20 Secure Web Gateway, Proxy Edition Check

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services MSSP you us are a Managed Security Service Provider looking to offer Advanced Malware Protection Services Lastline is the only company with 10+ years of academic research focused on detecting advanced

More information

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary.

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary. Agenda Evolution of the cyber threat How the cyber threat develops Why traditional systems are failing Need move to application controls Need for automation 3 2012, Palo Alto Networks. Confidential and

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

McAfee Next Generation Firewall

McAfee Next Generation Firewall McAfee Next Generation Firewall Services solutions for Managed Service Providers (MSPs) McAfee Next Generation Firewall offers the advanced security, flexibility, and multitenant control needed to protect

More information

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform) McAfee Security: Intrusion Prevention System REV: 0.1.1 (July 2011) 1 Contents 1. McAfee Network Security Platform...3 2. McAfee Host Intrusion Prevention for Server...4 2.1 Network IPS...4 2.2 Workload

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

WildFire. Preparing for Modern Network Attacks

WildFire. Preparing for Modern Network Attacks WildFire WildFire automatically protects your networks from new and customized malware across a wide range of applications, including malware hidden within SSL-encrypted traffic. WildFire easily extends

More information

FROM PRODUCT TO PLATFORM

FROM PRODUCT TO PLATFORM FROM PRODUCT TO PLATFORM DATA EQUIPMENT 2016 Mikkel Bossen Agenda Today s Challenges Data Growth, SSL encryption, Application Growth & SaaS What s hiding in under the surface? Legacy Security is that really

More information

High Performance NGFW Extended

High Performance NGFW Extended High Performance NGFW Extended Enrique Millán Country Manager Colombia emillan@fortinet.com 1 Copyright 2013 Fortinet Inc. All rights reserved. D I S C L A I M E R This document contains confidential material

More information

Check Point submitted the SWG-12600 Secure Web Gateway for

Check Point submitted the SWG-12600 Secure Web Gateway for Key findings and conclusions: Lab Testing Summary Report September 213 Report 1382 Product Category: Web Security Gateway Vendors/Products Tested: Secure Web Gateway BlueCoat Proxy SG3-5 Appliance Websense

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager

Why it's time to upgrade to a Next Generation Firewall. Dickens Lee Technical Manager Why it's time to upgrade to a Next Generation Firewall Dickens Lee Technical Manager Dell History 2 Confidential Dell s legacy Became leading provider of subscription services on optimized appliances Shipped

More information

White Paper. Network Management and Operational Efficiency

White Paper. Network Management and Operational Efficiency White Paper Network Management and Operational Efficiency Table of Contents Why Does It Matter? 3 Customer Needs and Challenges 3 Key operational tasks 3 Typical Management Systems 4 The McAfee Response

More information

AppGuard. Defeats Malware

AppGuard. Defeats Malware AppGuard Defeats Malware and phishing attacks, drive-by-downloads, zero-day attacks, watering hole attacks, weaponized documents, ransomware, and other undetectable advanced threats by preventing exploits

More information

2012 North American Enterprise Firewalls Market Penetration Leadership Award

2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 2012 North American Enterprise Firewalls Market Penetration Leadership Award 2012 Frost & Sullivan 1 We Accelerate Growth Market Penetration Leadership Award Enterprise Firewalls North America, 2012

More information

Next-Generation Firewalls: CEO, Miercom

Next-Generation Firewalls: CEO, Miercom Next-Generation Firewalls: Results from the Lab Robert Smithers Robert Smithers CEO, Miercom Agenda Participating i Vendors and Products How We Did It Categories of Products Tested About the Technology

More information

McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs)

McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs) McAfee Network Security Platform Services solutions for Managed Service Providers (MSPs) McAfee Network Security Platform is uniquely intelligent and purpose-built to offer unmatched protection, performance,

More information

Content-ID. Content-ID URLS THREATS DATA

Content-ID. Content-ID URLS THREATS DATA Content-ID DATA CC # SSN Files THREATS Vulnerability Exploits Viruses Spyware Content-ID URLS Web Filtering Content-ID combines a real-time threat prevention engine with a comprehensive URL database and

More information

NGFWs will be most effective when working in conjunction with other layers of security controls.

NGFWs will be most effective when working in conjunction with other layers of security controls. Research Publication Date: 12 October 2009 ID Number: G00171540 Defining the Next-Generation Firewall John Pescatore, Greg Young Firewalls need to evolve to be more proactive in blocking new threats, such

More information

Unified Threat Management Throughput Performance

Unified Threat Management Throughput Performance Unified Threat Management Throughput Performance Desktop Device Comparison DR150818C October 2015 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Products Tested... 6 How We Did

More information

REVOLUTIONIZING ADVANCED THREAT PROTECTION

REVOLUTIONIZING ADVANCED THREAT PROTECTION REVOLUTIONIZING ADVANCED THREAT PROTECTION A NEW, MODERN APPROACH Blue Coat Advanced Threat Protection Group GRANT ASPLUND Senior Technology Evangelist 1 WHY DO I STAND ON MY DESK? "...I stand upon my

More information

A Modern Framework for Network Security in the Federal Government

A Modern Framework for Network Security in the Federal Government A Modern Framework for Network Security in the Federal Government 1 A MODERN FRAMEWORK FOR NETWORK SECURITY IN THE FEDERAL GOVERNMENT Trends in Federal Requirements for Network Security In recent years,

More information

Cloud Based Secure Web Gateway

Cloud Based Secure Web Gateway Cloud Based Secure Web Gateway DR160203 March 2016 Miercom www.miercom.com Contents Executive Summary... 3 Introduction... 4 Product Tested... 4 Test Focus... 4 How We Did It... 5 Test Bed Setup... 5 Test

More information

Sourcefire Next-Generation IPS

Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS Key NGIPS Capabilities Snort IPS detection engine Network intelligence Impact assessment User identification Automated policy tuning Network behavior analysis Packet-level

More information

Cyber Security for NERC CIP Version 5 Compliance

Cyber Security for NERC CIP Version 5 Compliance GE Measurement & Control Cyber Security for NERC CIP Version 5 Compliance imagination at work Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security Management Controls...

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Enterprise Security Platform for Government

Enterprise Security Platform for Government Enterprise Security Platform for Government Today s Cybersecurity Challenges in Government Governments are seeking greater efficiency and lower costs, adopting Shared Services models, consolidating data

More information

Product Factsheet MANAGED SECURITY SERVICES - FIREWALLS - FACT SHEET

Product Factsheet MANAGED SECURITY SERVICES - FIREWALLS - FACT SHEET Product Factsheet MANAGED SECURITY SERVICES - FIREWALLS - FACT SHEET ELITE S NEXT GENERATION MANAGED SECURITY SERVICES Security risks to business information systems are expanding at a rapid rate; often,

More information

Intelligent. Data Sheet

Intelligent. Data Sheet Cisco IPS Software Product Overview Cisco IPS Software is the industry s leading network-based intrusion prevention software. It provides intelligent, precise, and flexible protection for your business

More information

Blind as a Bat? Supporting Packet Decryption for Security Scanning

Blind as a Bat? Supporting Packet Decryption for Security Scanning Sponsored by VSS Monitoring Blind as a Bat? Supporting Packet Decryption for Security Scanning November 2012 A SANS Whitepaper Written by: Dave Shackleford Options for SSL Inspection Page 2 Implementing

More information

IBM Advanced Threat Protection Solution

IBM Advanced Threat Protection Solution IBM Advanced Threat Protection Solution Fabio Panada IBM Security Tech Sales Leader 1 Advanced Threats is one of today s key mega-trends Advanced Threats Sophisticated, targeted attacks designed to gain

More information

Stallion SIA Seminar 2.12.2015 PREVENTION FIRST. Introducing the Enterprise Security Platform. Sami Walle Regional Sales Manager

Stallion SIA Seminar 2.12.2015 PREVENTION FIRST. Introducing the Enterprise Security Platform. Sami Walle Regional Sales Manager Stallion SIA Seminar 2.12.2015 PREVENTION FIRST Introducing the Enterprise Security Platform Sami Walle Regional Sales Manager CYBER THREATS ARE GETTING MORE ADVANCED Advanced Persistent Threat Uses a

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work Security concerns and dangers come both from internal means as well as external. In order to enhance your security posture

More information

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE Game changing Technology für Ihre Kunden Thomas Bürgis System Engineering Manager CEE Threats have evolved traditional firewalls & IPS have not Protection centered around ports & protocols Expensive to

More information

Securing the Intelligent Network

Securing the Intelligent Network WHITE PAPER Securing the Intelligent Network Securing the Intelligent Network New Threats Demand New Strategies The network is the door to your organization for both legitimate users and would-be attackers.

More information

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc.

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc. TrusGuard DPX: Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls...

More information

How To Protect Your Network From Attack From A Network Security Threat

How To Protect Your Network From Attack From A Network Security Threat Cisco Security Services Cisco Security Services help you defend your business from evolving security threats, enhance the efficiency of your internal staff and processes, and increase the return on your

More information

SecurityDAM On-demand, Cloud-based DDoS Mitigation

SecurityDAM On-demand, Cloud-based DDoS Mitigation SecurityDAM On-demand, Cloud-based DDoS Mitigation Table of contents Introduction... 3 Why premise-based DDoS solutions are lacking... 3 The problem with ISP-based DDoS solutions... 4 On-demand cloud DDoS

More information

Cisco Cloud Web Security

Cisco Cloud Web Security Data Sheet Today s highly connected and fast-moving world is filled with complex and sophisticated web security threats. Cisco delivers the strong protection, complete control, and investment value that

More information

Complete Protection against Evolving DDoS Threats

Complete Protection against Evolving DDoS Threats Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls... 3 Intrusion

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance

GE Oil & Gas. Cyber Security for NERC CIP Versions 5 & 6 Compliance GE Oil & Gas Cyber Security for NERC CIP Versions 5 & 6 Compliance Cyber Security for NERC CIP Versions 5 & 6 Compliance 2 Contents Cyber Security for NERC CIP Compliance... 5 Sabotage Reporting... 6 Security

More information

Next Generation IPS and Reputation Services

Next Generation IPS and Reputation Services Next Generation IPS and Reputation Services Richard Stiennon Chief Research Analyst IT-Harvest 2011 IT-Harvest 1 IPS and Reputation Services REPUTATION IS REQUIRED FOR EFFECTIVE IPS Reputation has become

More information

The Value of QRadar QFlow and QRadar VFlow for Security Intelligence

The Value of QRadar QFlow and QRadar VFlow for Security Intelligence BROCHURE The Value of QRadar QFlow and QRadar VFlow for Security Intelligence As the security threats facing organizations have grown exponentially, the need for greater visibility into network activity

More information

Secure Cloud-Ready Data Centers Juniper Networks

Secure Cloud-Ready Data Centers Juniper Networks Secure Cloud-Ready Data Centers Juniper Networks JUNIPER SECURITY LEADERSHIP A $1B BUSINESS Market Leadership Data Center with High- End Firewall #1 at 42% Secure Mobility with SSL VPN #1 at 25% Security

More information

Next-Generation Network Security: A Buyers Guide

Next-Generation Network Security: A Buyers Guide White Paper Network Security: A Buyers Guide What You Will Learn This buyer s guide provides an in-depth explanation of the factors that impel organizations to look at nextgeneration security solutions.

More information

How To Protect Your Network From A Threat From A Rogue Host Or A Rogue Server From A Hacker (For A Fee)

How To Protect Your Network From A Threat From A Rogue Host Or A Rogue Server From A Hacker (For A Fee) Next-Generation Intrusion Detection & Prevention Manuel Minzoni, Brand Manager ITWAY VAD Today s Reality Begin the transformation to context-aware and adaptive security infrastructure now as you replace

More information

Virtualized Security: The Next Generation of Consolidation

Virtualized Security: The Next Generation of Consolidation Virtualization. Consolidation. Simplification. Choice. WHITE PAPER Virtualized Security: The Next Generation of Consolidation Virtualized Security: The Next Generation of Consolidation As we approach the

More information

Joshua Beeman University Information Security Officer October 17, 2011

Joshua Beeman University Information Security Officer October 17, 2011 Joshua Beeman University Information Security Officer October 17, 2011 1 June, 2011- NPTF Security Presentation on FY 12 InfoSec goals: Two Factor Authentication Levels of Assurance Shibboleth InCommon

More information

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network.

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network. Content-ID Content-ID enables customers to apply policies to inspect and control content traversing the network. Malware & Vulnerability Research 0-day Malware and Exploits from WildFire Industry Collaboration

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

PALO ALTO SAFE APPLICATION ENABLEMENT

PALO ALTO SAFE APPLICATION ENABLEMENT PALO ALTO SAFE APPLICATION ENABLEMENT 1 Palo Alto Networks Product Overview James Sherlow SE Manager WEUR & Africa jsherlow@paloaltonetworks.com @jsherlow Palo Alto Networks at a Glance Corporate Highlights

More information

5 ½ Things That Make a Firewall Next Gen WHITE PAPER

5 ½ Things That Make a Firewall Next Gen WHITE PAPER 5 ½ Things That Make a Firewall Next Gen WHITE PAPER 5 ½ Things That Make a Firewall Next Gen Table of Contents Introduction 3 #1: Application Awareness and Control 3 #2: User Identity Awareness and Control

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

QRadar SIEM and FireEye MPS Integration

QRadar SIEM and FireEye MPS Integration QRadar SIEM and FireEye MPS Integration March 2014 1 IBM QRadar Security Intelligence Platform Providing actionable intelligence INTELLIGENT Correlation, analysis and massive data reduction AUTOMATED Driving

More information

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats

Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats Palo Alto Networks and Splunk: Combining Next-generation Solutions to Defeat Advanced Threats Executive Summary Palo Alto Networks strategic partnership with Splunk brings the power of our next generation

More information

What Are Network Security Platforms?

What Are Network Security Platforms? Markets, J. Pescatore, M. Easley, R. Stiennon Research Note 7 November 2002 Network Security Platforms Will Transform Security Markets An integrated network security platform approach will increase network

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

Radware s Smart IDS Management. FireProof and Intrusion Detection Systems. Deployment and ROI. North America. International. www.radware.

Radware s Smart IDS Management. FireProof and Intrusion Detection Systems. Deployment and ROI. North America. International. www.radware. Radware s Smart IDS Management FireProof and Intrusion Detection Systems Deployment and ROI North America Radware Inc. 575 Corporate Dr. Suite 205 Mahwah, NJ 07430 Tel 888 234 5763 International Radware

More information

Why Protection and Performance Matter

Why Protection and Performance Matter Why Protection and Performance Matter - The Benefits of Multi-core Reassembly-Free Deep Packet Inspection. Next-Generation Firewalls combine multi-core architecture with real-time Deep Packet Inspection

More information

VMware vcloud Networking and Security Overview

VMware vcloud Networking and Security Overview VMware vcloud Networking and Security Overview Networks and Security for Virtualized Compute Environments WHITE PAPER Overview Organizations worldwide have gained significant efficiency and flexibility

More information

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 Technology Sprawl and Creep Aren t the Answer More stuff doesn t solve the problem Firewall helpers have limited view of traffic

More information

Moving Beyond Proxies

Moving Beyond Proxies Moving Beyond Proxies A Better Approach to Web Security January 2015 Executive Summary Proxy deployments today have outlived their usefulness and practicality. They have joined a long list of legacy security

More information

Top 10 Reasons Enterprises are Moving Security to the Cloud

Top 10 Reasons Enterprises are Moving Security to the Cloud ZSCALER EBOOK Top 10 Reasons Enterprises are Moving Security to the Cloud A better approach to security Albert Einstein defined insanity as doing the same thing over and over again and expecting different

More information

Internal Network Firewall (INFW) Protecting your network from the inside out

Internal Network Firewall (INFW) Protecting your network from the inside out Internal Network Firewall (INFW) Protecting your network from the inside out Ted Maniatis, SE Central Canada Fortinet Technologies Data Connectors 2015 Copyright Fortinet Inc. All rights reserved. Agenda

More information

Modular Network Security. Tyler Carter, McAfee Network Security

Modular Network Security. Tyler Carter, McAfee Network Security Modular Network Security Tyler Carter, McAfee Network Security Surviving Today s IT Challenges DDos BOTS PCI SOX / J-SOX Data Exfiltration Shady RAT Malware Microsoft Patches Web Attacks No Single Solution

More information

Security strategies to stay off the Børsen front page

Security strategies to stay off the Børsen front page Security strategies to stay off the Børsen front page Steve Durkin, Channel Director for Europe, Q1 Labs, an IBM Company 1 2012 IBM Corporation Given the dynamic nature of the challenge, measuring the

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Executive Summary Around the world, organizations are investing massive amounts of their budgets

More information

QRadar SIEM and Zscaler Nanolog Streaming Service

QRadar SIEM and Zscaler Nanolog Streaming Service QRadar SIEM and Zscaler Nanolog Streaming Service February 2014 1 QRadar SIEM: Security Intelligence Platform QRadar SIEM provides full visibility and actionable insight to protect networks and IT assets

More information

Palo Alto Networks. October 6

Palo Alto Networks. October 6 Palo Alto Networks October 6 Agenda Malware Trends by the numbers Protect Locally Share Globally Delivery methods 21.5% ~14% OF MALWARE HAS BEEN DELIVERED OVER APPS OTHER THAN WEB AND EMAIL IN 2015 8.2%

More information

Carbon Black and Palo Alto Networks

Carbon Black and Palo Alto Networks Carbon Black and Palo Alto Networks Bring Together Next-Generation Endpoint and Network Security Solutions Endpoints and Servers in the Crosshairs of According to a 2013 study, 70 percent of businesses

More information

ForeScout CounterACT Edge

ForeScout CounterACT Edge ForeScout is a high performance security appliance that protects your network perimeter against intrusion. Unlike traditional IPS products, ForeScout is extremely easy to install and manage. It does not

More information

Protection Against Advanced Persistent Threats

Protection Against Advanced Persistent Threats Protection Against Advanced Persistent Threats Peter Mesjar Systems Engineer, CCIE 17428 October 2014 Agenda Modern Threats Advanced Malware Protection Solution Why Cisco? Cisco Public 2 The Problem are

More information

Why protection & performance matter

Why protection & performance matter Why protection & performance matter By Daniel Ayoub, CISSP, CISA Next-Generation Firewalls combine multi-core architecture with real-time Deep Packet Inspection to fulfill the protection and performance

More information

Sourcefire Next-Generation IPS

Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS Sourcefire Next-Generation IPS sets a new standard for advanced threat protection, integrating real-time contextual awareness, intelligent security automation, and unprecedented

More information

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe

What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview. October 2010 Matias Cuba - Regional Sales Manager Northern Europe What s Next for the Next Generation Firewall Vendor Palo Alto Networks Overview October 2010 Matias Cuba - Regional Sales Manager Northern Europe About Palo Alto Networks Palo Alto Networks is the Network

More information

www.obrela.com Swordfish

www.obrela.com Swordfish Swordfish Web Application Firewall Web Application Security as a Service Swordfish Web Application Security provides an innovative model to help businesses protect their brand and online information, incorporating

More information

BlackRidge Technology Transport Access Control: Overview

BlackRidge Technology Transport Access Control: Overview 2011 BlackRidge Technology Transport Access Control: Overview 1 Introduction Enterprises and government agencies are under repeated cyber attack. Attacks range in scope from distributed denial of service

More information