Security Policies Tekenen? Florian Buijs

Size: px
Start display at page:

Download "Security Policies Tekenen? Florian Buijs"

Transcription

1

2 Security Policies Tekenen? Florian Buijs

3 Good Old Days: IP Address = User Application = Port/Protocol Today: IP Address! User Application! Port/Protocol

4 What are ACL s? Firewall Rules? Real World example: Marco B. To the golf course In a Bugatti YES! Network example (ACL / Firewall Rule): Internal Network To DNS server Using DNS Allow Source address Destination address Service Action Internal network /24 DNS server DNS UDP/53 Allow

5 What is the difference between an ACL and a Firewall Rule? Internal Network To DNS server Using DNS Allow Source address Destination address Service Action Internal network /24 DNS server DNS UDP/53 Allow Cisco router: access-list acl-inside-in extended permit udp gt 1023 host eq domain! Here s a Cisco Firewall rule, can you spot the differences? Cisco ASA Firewall: access-list acl_inside extended permit tcp object-group Internal_Network objectgroup DNS_Server eq domain

6 What does a Next Generation Firewall rule look like? Same IP Addresses and Ports as before but with some extra s like Users, Applications etc. Internal Network Marco B. To DNS server Using DNS DNS port Allow Source address User Destination address Application Service Action Internal network /24 Marco B. DNS server DNS UDP/53 Allow

7 3 Teams use ACL & firewall rules Set department policy InfoSec Team Deploy & implement Communication and reporting Enforce & monitor Network Ops Team Security Ops Team

8 Problem statement: Dynamic networks change often; change is the challenge "! Risky error prone, disrupts existing services "! 62% firewall-rule change management processes put them at risk to be breached Dark Reading Feb 2013 "! 74% rule changes resulted in an outage or decreased network performance 2013 State of Network security May 2013 "! Expensive time consuming, inefficient, requires expert resources "! Through 2018, more than 95% of firewall breaches will be caused by firewall misconfigurations, not firewall flaws. Gartner Firewall Report Nov "! 95% of engineers have trouble with firewall audits because the manual processes are time consuming. TechTarget Networking July 2012

9 So Many Firewalls, So Many Changes, So Little Time "! Spike in number of security policy changes "! IT headcount not keeping pace "! Multiple products add to confusion "! Network SLAs impacted negatively "! Expensive and diminishes security effectiveness Firewall Change Needed Search For Devices Figure Out Impacted Devices Determine Correct Config Compare Change to Standards/ Compliance Request Change/ Implement Manually Reconfirm Correctness and Compliance Manual Network Provisioning Time Hours/Days LEGACY APPROACH TO FIREWALL POLICY CHANGE IMPLEMENTATION

10 ACL & FW policy management value Set department policy InfoSec Team "! Reduce time to audit "! Compliance reporting "! Visibility "! Improve efficiency "! Visibility, and agility "! ACL + FW Policy management Deploy & implement Communication Security and Device reporting Controller "! Reduced risk profile "! Change modeling Enforce & monitor Network Ops Team "! Single version of truth "! Tool set to manage and deploy change Security Ops Team

11 InfoBlox Security Device Controller Multi-Vendor Firewall Control

12 Five Pillars of Security Device Controller Automated Discovery Multi-vendor Provisioning Embedded Expertise Customized Alerting Powerful Search

13 Automated Discovery " NetMRI Discovery Engine "!Automatic scans "!Utilizes SNMP, SSH, CLI access "!Finds "!active network components "!subnets, VLAN s and more "!Maps the Topology "!Graphical Display "!Retrieves configurations

14 Automatic and complete network-wide discovery Powerful topology to visualize path

15 Embedded Expertise "! Knows how to build rules/acl s "! Predefined Best practices onboard "! Analyses the current state and recommends improvements "! Optimizes rulebase by eliminating "!unused rules "!duplicate rules "!hidden rules

16 Expertise: Issues Page Out of the box alerts: Address how to clean up the ACLs & Firewall rules of today The older the firewall/router the more the rules and objects are outdated, and inaccurate.

17 Powerful Search "!Network Automation: FindIT "! easy to use "! will find devices, subnets, ip addresses etc. " Config Management Search "! searches across all known device configs "! running, saved and archived configs "!Workbook "! search for rule list

18 Search Number of Rules on the device that match Hover over the object, shows the object values Devices and ACLs/Zones/ Policies Quick Summary of Access: "! Allowed "! Denied "! Partial Select a Device on the left, shows the rules that match on the right

19 Find traffic PATHS Infoblox Security Device Controller Whitelist Alerts: "! Use a Workbook to define a paths through the network "! Capturing how A routes to B Whitelist Alerts: Alert when mission critical services services are blocked or partially blocked

20 Customized Alerting "!Automatic alerts "! for device changes as well as unused, duplicate, overlapping and hidden rules "!Customizable "! tune it to fit your needs "! Syslog, and SNMP " Realtime "! picks up device changes as they happen

21 Unique to SDC: Real-Time notifications Custom and out of the box Alerts Notifications to follow the sun Notifications to APAC/EMEA/ NAM Integrate with other security products "! SNMP Trap to other monitoring tools "! Syslog to SIEM solutions (Arcsight/Q1Labs, etc) Subscriptions -> Notifications

22 Multi-Vendor Provisioning "!Cisco "! IOS = Routers, Switches, Nexus "! Firewall = ASA, PIX, FWSM "!Juniper "! Firewalls = Netscreen/ScreenOS, SRX/JunOS "! Routers = Flow Mode " Fortinet "! Firewalls = FortiGate

23 Router ACL & firewall coverage Layer 1 4 Layer % of Top 5 firewall vendors (Palo Alto Networks is not a top 5 vendor) 66% of Router/Switch Market NgFW/UTM "! Users "! Web filtering "! IDS/IPS "! Applications ACL/Firewall "! IP address "! Protocols & ports Cisco Juniper Fortinet CheckPoint PAN Supported Not Supported

24 SDC improves...

25 Improve agility, Reduce errors Infoblox Security Device Controller Send for approval 1 Network Ops Team Know the devices that need to be changed A SDC provides a map of the network 2 3 Generate configurations for the devices Check if rule violates, or matches security policies DMZ 4 Approve Change for Audit Internet B A needs to talk to B 5 Rollback change if there s a problem

26 Improve visibility, Reduce Risk Infoblox Security Device Controller To an alert Send SIEM, Network Monitoring 1 Security Ops Team Real-time notification if rule violates, or matches security policies A Secured networks & internal resources Analyze hundreds of thousands of this SCA-IAD-FWSM1/admin# sh access-list access-list mode auto-commit access-list cached ACL log flows: total 0, denied 0 (deny-flow-max 4096) alert-interval 300 access-list inside; 1 elements access-list inside extended permit ip any any (hitcnt=0) access-list outside_acl; 4589 elements access-list outside_acl extended permit udp object-group network_devices object-group loghost object-group monitoring access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=4) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=32213) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=1173) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=80943) access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=5) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=31331) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=1142) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=48282) access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=14) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=34980) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=7793) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=2830) access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=0) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=0) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=0) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=0) access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=0) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=0) 2 3 Send to other SIEM security tools Forensic and Historic reporting

27 Proof of agility and cost savings (# of minutes, for 7 firewalls on a path, manual vs SDC) Manual/Vendor Mgmt Search if rule is needed on path/ device Review for conflicts to device/security posture Build and create rule changes Provision/schedule the change

28 Remember the 4 steps of a Change Request 1 2 Search if a rule is needed - Path / Device Review for conflicts Device / Risk 4 Provision Schedule the change Build create rule changes 3

29 Security Operations Demo A Infoblox Security Device Controller To an alert Send SIEM, Network Monitoring Analyze hundreds of thousands of this SCA-IAD-FWSM1/admin# sh access-list access-list mode auto-commit access-list cached ACL log flows: total 0, denied 0 (deny-flow-max 4096) alert-interval Security Ops Team Real-time notification if rule violates, or matches security policies Send to other SIEM security tools Forensic and Historic reporting access-list inside; 1 elements access-list inside extended permit ip any any (hitcnt=0) access-list outside_acl; 4589 elements access-list outside_acl extended permit udp object-group network_devices object-group loghost object-group monitoring access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=4) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=32213) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=1173) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=80943) Secured networks & internal resources access-list outside_acl extended permit udp host host loghost eq tftp (hitcnt=5) access-list outside_acl extended permit udp host host loghost eq ntp (hitcnt=31331) access-list outside_acl extended permit udp host host loghost eq snmptrap (hitcnt=1142) access-list outside_acl extended permit udp host host loghost eq syslog (hitcnt=48282)

30 Network Operations Demo A Infoblox Security Device Controller Send for approval SDC provides a map of the network 1 2 Network Ops Team Know the devices that need to be changed Generate configurations for the devices DMZ Internet B A needs to talk to B Check if rule violates, or matches security policies Approve Change for Audit Rollback change if there s a problem

31 Security Operations: Reduce Risk Make sure you discuss how Security Device Controller: "! Cleans up the mess they have "! Keeps the rules clean "! Define the network security posture "! Real-time notifications of violations "! Remediation of problems "! Integration with SIEM and other monitoring tools

Enhancing Your Network Security

Enhancing Your Network Security Enhancing Your Network Security Rainer Singer SE Manager Central Europe October 2013 Infoblox Overview & Business Update Founded in 1999 Headquartered in Santa Clara, CA with global operations in 25 countries

More information

WHITEPAPER. Five Pillars for Controlling Firewall ACLs and Rules

WHITEPAPER. Five Pillars for Controlling Firewall ACLs and Rules WHITEPAPER Five Pillars for Controlling Firewall ACLs and Rules Abstract Leading network and security experts across the world are all facing the same challenge trying to control the complex, time-consuming

More information

Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software

Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software LiveAction Application Note Cisco ASA and NetFlow Using ASA NetFlow with LiveAction Flow Software January 2013 http://www.actionpacked.com Table of Contents 1. Introduction... 1 2. ASA NetFlow Security

More information

FireMon Security Manager Fact Sheet

FireMon Security Manager Fact Sheet FireMon Security Manager Fact Sheet Table of Contents Introduction to FireMon Security Manager... 2 Architecture... 3 Change Management... 4 Policy Cleanup & Optimization... 5 Business Continuity Policy

More information

Cisco Firewall Technology

Cisco Firewall Technology Section 1 Firewall...3 Section 2...19 Section 3 Advancements in the ASA...44 Technology Andrew Mason ciscopress.com [ 19 ] Section 2 Technology by Andrew Mason Products Currently, Cisco offers four products

More information

Cisco PIX vs. Checkpoint Firewall

Cisco PIX vs. Checkpoint Firewall Cisco PIX vs. Checkpoint Firewall Introduction Firewall technology ranges from packet filtering to application-layer proxies, to Stateful inspection; each technique gleaning the benefits from its predecessor.

More information

OLD DOMINION UNIVERSITY 4.3.4.2 - Router-Switch Best Practices. (last updated : 20080305 )

OLD DOMINION UNIVERSITY 4.3.4.2 - Router-Switch Best Practices. (last updated : 20080305 ) OLD DOMINION UNIVERSITY 4.3.4.2 - Router-Switch Best Practices (last updated: 20080303) Introduction One of the information techlogy priorities for Old Dominion University (ODU) is to provide and maintain

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI WHITEPAPER Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI About PCI DSS Compliance The widespread use of debit and credit cards in retail transactions demands

More information

ACL Compliance Director FAQ

ACL Compliance Director FAQ Abstract Cyber Operations, Inc., Cyber Operations, Inc. Copyright 2008 Cyber Operations, Inc. This document contains frequently asked questions about ACL Compliance Director with answers. Table of Contents...

More information

Technical Note. ForeScout CounterACT: Virtual Firewall

Technical Note. ForeScout CounterACT: Virtual Firewall ForeScout CounterACT: Contents Introduction... 3 What is the vfw?.... 3 Technically, How Does vfw Work?.... 4 How Does vfw Compare to a Real Firewall?.... 4 How Does vfw Compare to other Blocking Methods?...

More information

FIREWALL CLEANUP WHITE PAPER

FIREWALL CLEANUP WHITE PAPER FIREWALL CLEANUP WHITE PAPER Firewall Cleanup Recommendations Considerations for Improved Firewall Efficiency, Better Security, and Reduced Policy Complexity Table of Contents Executive Summary... 3 The

More information

8 steps to protect your Cisco router

8 steps to protect your Cisco router 8 steps to protect your Cisco router Daniel B. Cid daniel@underlinux.com.br Network security is a completely changing area; new devices like IDS (Intrusion Detection systems), IPS (Intrusion Prevention

More information

Extreme Networks Security Analytics G2 Risk Manager

Extreme Networks Security Analytics G2 Risk Manager DATA SHEET Extreme Networks Security Analytics G2 Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance HIGHLIGHTS Visualize current and potential

More information

Lab 5.2.5 Configure IOS Firewall IDS

Lab 5.2.5 Configure IOS Firewall IDS Lab 5.2.5 Configure IOS Firewall IDS Objective Scenario Topology: Estimated Time: 15 minutes Number of Team Members: Two teams with four students per team. In this lab, the student will learn how to perform

More information

Configuring PA Firewalls for a Layer 3 Deployment

Configuring PA Firewalls for a Layer 3 Deployment Configuring PA Firewalls for a Layer 3 Deployment Configuring PAN Firewalls for a Layer 3 Deployment Configuration Guide January 2009 Introduction The following document provides detailed step-by-step

More information

F i r e s ec tm F i r e w a l l R u l e b a s e A n a l y s i s T o o l

F i r e s ec tm F i r e w a l l R u l e b a s e A n a l y s i s T o o l F i r e s ec tm F i r e w a l l R u l e b a s e A n a l y s i s T o o l P C I D S S C o m p l i a n c e Usage guide Comprehensive rule base analysis for medium to large enterprise environments The large

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Collect network security device configuration data to

More information

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1

Classic IOS Firewall using CBACs. 2012 Cisco and/or its affiliates. All rights reserved. 1 Classic IOS Firewall using CBACs 2012 Cisco and/or its affiliates. All rights reserved. 1 Although CBAC serves as a good foundation for understanding the revolutionary path toward modern zone based firewalls,

More information

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011

CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 CIP-005-3 Electronic Security Perimeter (ESP) - Dan Mishra FRCC Compliance Workshop May 09-13, 2011 1 Purpose Specific NERC CIP-005 Requirements Underlying fundamentals of the ESP architecture Building

More information

WhatsUp Gold vs. Orion

WhatsUp Gold vs. Orion Gold vs. Building the network management solution that will work for you is very easy with the Gold family just mix-and-match the Gold plug-ins that you need (WhatsVirtual, WhatsConnected, Flow Monitor,

More information

IBM. Vulnerability scanning and best practices

IBM. Vulnerability scanning and best practices IBM Vulnerability scanning and best practices ii Vulnerability scanning and best practices Contents Vulnerability scanning strategy and best practices.............. 1 Scan types............... 2 Scan duration

More information

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation

The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation The Firewall Audit Checklist Six Best Practices for Simplifying Firewall Compliance and Risk Mitigation Copyright, AlgoSec Inc. All rights reserved The Need to Ensure Continuous Compliance Regulations

More information

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series Cisco IOS Firewall Feature Set Feature Summary The Cisco IOS Firewall feature set is available in Cisco IOS Release 12.0. This document includes information that is new in Cisco IOS Release 12.0(1)T, including

More information

12. Firewalls Content

12. Firewalls Content Content 1 / 17 12.1 Definition 12.2 Packet Filtering & Proxy Servers 12.3 Architectures - Dual-Homed Host Firewall 12.4 Architectures - Screened Host Firewall 12.5 Architectures - Screened Subnet Firewall

More information

Firewall. FortiOS Handbook v3 for FortiOS 4.0 MR3

Firewall. FortiOS Handbook v3 for FortiOS 4.0 MR3 Firewall FortiOS Handbook v3 for FortiOS 4.0 MR3 FortiOS Handbook Firewall v3 24 January 2012 01-432-148222-20120124 Copyright 2012 Fortinet, Inc. All rights reserved. Contents and terms are subject to

More information

Enterprise Strategy Group Getting to the bigger truth. Cisco: ACL Survey. Final Results. Jon Oltsik, Senior Principal Analyst

Enterprise Strategy Group Getting to the bigger truth. Cisco: ACL Survey. Final Results. Jon Oltsik, Senior Principal Analyst TM Enterprise Strategy Group Getting to the bigger truth. Cisco: ACL Survey Final Results Jon Oltsik, Senior Principal Analyst Summary of Key Findings 2 Project Overview 154 completed online surveys

More information

FIREMON SECURITY MANAGER

FIREMON SECURITY MANAGER FIREMON SECURITY MANAGER Regain control of firewalls with comprehensive firewall management The enterprise network is a complex machine. New network segments, new hosts and zero-day vulnerabilities are

More information

Hosting more than one FortiOS instance on. VLANs. 1. Network topology

Hosting more than one FortiOS instance on. VLANs. 1. Network topology Hosting more than one FortiOS instance on a single FortiGate unit using VDOMs and VLANs 1. Network topology Use Virtual domains (VDOMs) to divide the FortiGate unit into two or more virtual instances of

More information

Deploying ACLs to Manage Network Security

Deploying ACLs to Manage Network Security PowerConnect Application Note #3 November 2003 Deploying ACLs to Manage Network Security This Application Note relates to the following Dell PowerConnect products: PowerConnect 33xx Abstract With new system

More information

Automate PCI Compliance Monitoring, Investigation & Reporting

Automate PCI Compliance Monitoring, Investigation & Reporting Automate PCI Compliance Monitoring, Investigation & Reporting Reducing Business Risk Standards and compliance are all about implementing procedures and technologies that reduce business risk and efficiently

More information

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 8 Device Interface

More information

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer

IBM Security QRadar SIEM & Fortinet FortiGate / FortiAnalyzer IBM Security QRadar SIEM & Fortinet / FortiAnalyzer Introducing new functionality for IBM QRadar Security Intelligence Platform: integration with Fortinet s firewalls and logs forwarded by FortiAnalyzer.

More information

IBM Security QRadar Risk Manager

IBM Security QRadar Risk Manager IBM Security QRadar Risk Manager Proactively manage vulnerabilities and network device configuration to reduce risk, improve compliance Highlights Visualize current and potential network traffic patterns

More information

Cisco Application Networking Manager Version 2.0

Cisco Application Networking Manager Version 2.0 Cisco Application Networking Manager Version 2.0 Cisco Application Networking Manager (ANM) software enables centralized configuration, operations, and monitoring of Cisco data center networking equipment

More information

WHITE PAPER. Infoblox IPAM Integration with Microsoft AD Sites and Local Services

WHITE PAPER. Infoblox IPAM Integration with Microsoft AD Sites and Local Services WHITE PAPER Infoblox IPAM Integration with Microsoft AD Sites and Local Services Infoblox IPAM Integration with Microsoft AD Sites and Local Services Today s enterprise infrastructure is dynamic, with

More information

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks

Lumeta IPsonar. Active Network Discovery, Mapping and Leak Detection for Large Distributed, Highly Complex & Sensitive Enterprise Networks IPsonar provides visibility into every IP asset, host, node, and connection on the network, performing an active probe and mapping everything that's on the network, resulting in a comprehensive view of

More information

FIREWALLS & CBAC. philip.heimer@hh.se

FIREWALLS & CBAC. philip.heimer@hh.se FIREWALLS & CBAC philip.heimer@hh.se Implementing a Firewall Personal software firewall a software that is installed on a single PC to protect only that PC All-in-one firewall can be a single device that

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

Topic 7 DHCP and NAT. Networking BAsics.

Topic 7 DHCP and NAT. Networking BAsics. Topic 7 DHCP and NAT Networking BAsics. 1 Dynamic Host Configuration Protocol (DHCP) IP address assignment Default Gateway assignment Network services discovery I just booted. What network is this? What

More information

plixer Scrutinizer Competitor Worksheet Visualization of Network Health Unauthorized application deployments Detect DNS communication tunnels

plixer Scrutinizer Competitor Worksheet Visualization of Network Health Unauthorized application deployments Detect DNS communication tunnels Scrutinizer Competitor Worksheet Scrutinizer Malware Incident Response Scrutinizer is a massively scalable, distributed flow collection system that provides a single interface for all traffic related to

More information

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats

Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Network as a Sensor and Enforcer Leverage the Network to Protect Against and Mitigate Threats Dragan Novaković Consulting Systems Engineer Security November 2015. New Networks Mean New Security Challenges

More information

Best Practices for PCI DSS V3.0 Network Security Compliance

Best Practices for PCI DSS V3.0 Network Security Compliance Best Practices for PCI DSS V3.0 Network Security Compliance January 2015 www.tufin.com Table of Contents Preparing for PCI DSS V3.0 Audit... 3 Protecting Cardholder Data with PCI DSS... 3 Complying with

More information

Business Values of Network and Security Virtualization

Business Values of Network and Security Virtualization Business Values of Network and Security Virtualization VMware NSX in the context of the Software Defined Data Center Klaus Jansen Virtual Networks Sales Specialist VMware NSBU 2014 VMware Inc. All rights

More information

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection. A firewall is a software- or hardware-based network security system that allows or denies network traffic according to a set of rules. Firewalls can be categorized by their location on the network: A network-based

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics Event Source Log Configuration Guide Cisco IOS Last Modified: Thursday, February 19, 2015 Event Source Product Information: Vendor: Cisco Event Source: IOS Versions: IOS 12.4, 15.x

More information

OLD DOMINION UNIVERSITY 4.3.4.1 - Firewall Best Practices (last updated: 20080303)

OLD DOMINION UNIVERSITY 4.3.4.1 - Firewall Best Practices (last updated: 20080303) OLD DOMINION UNIVERSITY 4.3.4.1 - Firewall Best Practices (last updated: 20080303) Introduction One of the information technology priorities for Old Dominion University (ODU) is to provide and maintain

More information

Deployment Guide AX Series for Palo Alto Networks Firewall Load Balancing

Deployment Guide AX Series for Palo Alto Networks Firewall Load Balancing Deployment Guide AX Series for Palo Alto Networks Firewall Load Balancing DG_PAFWLB_120718.1 TABLE OF CONTENTS 1 Overview... 4 2 Deployment Prerequisites... 4 3 Architecture Overview... 5 4 Access Credentials...

More information

NC School Connectivity Initiative Firewall Best Practices. NCET 2014 Conference

NC School Connectivity Initiative Firewall Best Practices. NCET 2014 Conference NC School Connectivity Initiative Firewall Best Practices NCET 2014 Conference Session Presenters n Chris Rose, MCNC Client Network Engineer n Dianne Dunlap, MCNC Client Network Engineer 2 3/21/14 Agenda

More information

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN

How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN How To - Configure Virtual Host using FQDN How To Configure Virtual Host using FQDN Applicable Version: 10.6.2 onwards Overview Virtual host implementation is based on the Destination NAT concept. Virtual

More information

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals AlienVault Unified Security Management (USM) 5.x Policy Management Fundamentals USM 5.x Policy Management Fundamentals Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Cisco Change Management: Best Practices White Paper

Cisco Change Management: Best Practices White Paper Table of Contents Change Management: Best Practices White Paper...1 Introduction...1 Critical Steps for Creating a Change Management Process...1 Planning for Change...1 Managing Change...1 High Level Process

More information

Cisco Wide Area Application Services (WAAS) Software Version 4.0

Cisco Wide Area Application Services (WAAS) Software Version 4.0 Cisco Wide Area Application Services () Software Version 4.0 Product Overview Cisco Wide Area Application Services () is a powerful application acceleration and WAN optimization solution that optimizes

More information

GFI Product Manual. Deployment Guide

GFI Product Manual. Deployment Guide GFI Product Manual Deployment Guide http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is" with no warranty of

More information

Network Manager 6.1. Network operations management software. NEC Corporation

Network Manager 6.1. Network operations management software. NEC Corporation Manager 6.1 operations management software NEC Corporation Product Overview Product Features Functions and Features System Examples Product Information (details) Page 2 Page 3 Product Overview MasterScope

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Firewall 1 Basic firewall concept Roadmap Filtering firewall Proxy firewall Network Address Translation

More information

Assignment One. ITN534 Network Management. Title: Report on an Integrated Network Management Product (Solar winds 2001 Engineer s Edition)

Assignment One. ITN534 Network Management. Title: Report on an Integrated Network Management Product (Solar winds 2001 Engineer s Edition) Assignment One ITN534 Network Management Title: Report on an Integrated Network Management Product (Solar winds 2001 Engineer s Edition) Unit Co-coordinator, Mr. Neville Richter By, Vijayakrishnan Pasupathinathan

More information

QUESTION: 1 Which of the following are valid authentication user group types on a FortiGate unit? (Select all that apply.)

QUESTION: 1 Which of the following are valid authentication user group types on a FortiGate unit? (Select all that apply.) 1 Fortinet - FCNSA Fortinet Certified Network Security Administrator QUESTION: 1 Which of the following are valid authentication user group types on a FortiGate unit? (Select all that apply.) A. Firewall

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1)

100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) 100-101: Interconnecting Cisco Networking Devices Part 1 v2.0 (ICND1) Course Overview This course provides students with the knowledge and skills to implement and support a small switched and routed network.

More information

Infoblox vnios Software for CISCO AXP

Infoblox vnios Software for CISCO AXP Summary Infoblox vnios for Cisco consolidates core network services such as DNS, DHCP and IPAM and others onto the Cisco Integrated Services Router (ISR) running the Application Extension Platform (AXP)

More information

Where can I install GFI EventsManager on my network?

Where can I install GFI EventsManager on my network? Installation Introduction Where can I install GFI EventsManager on my network? GFI EventsManager can be installed on any computer which meets the minimum system requirements irrespective of the location

More information

Introduction Installation firewall analyzer step by step installation Startup Syslog and SNMP setup on firewall side firewall analyzer startup

Introduction Installation firewall analyzer step by step installation Startup Syslog and SNMP setup on firewall side firewall analyzer startup Introduction Installation firewall analyzer step by step installation Startup Syslog and SNMP setup on firewall side firewall analyzer startup Configuration Syslog server add and check Configure SNMP on

More information

Manage Firewalls. Palo Alto Networks. Panorama Administrator s Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks

Manage Firewalls. Palo Alto Networks. Panorama Administrator s Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks Manage Firewalls Palo Alto Networks Panorama Administrator s Guide Version 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

Cisco ASA Configuration Guidance

Cisco ASA Configuration Guidance Cisco ASA Configuration Guidance Abstract The modern network perimeter is more complicated than ever. The number of applications, protocols, and attacks that a firewall is expected to support and protect

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

How To Get Started With Whatsup Gold

How To Get Started With Whatsup Gold WhatsUp Gold v16.2 Getting Started Guide Co Welcome Welcome to WhatsUp Gold... 1 About WhatsUp Gold... 1 WhatsUp Gold Editions... 2 Deploying Deploying WhatsUp Gold... 4 STEP 1: Prepare the network...

More information

Unlock the full potential of data centre virtualisation with micro-segmentation. Making software-defined security (SDS) work for your data centre

Unlock the full potential of data centre virtualisation with micro-segmentation. Making software-defined security (SDS) work for your data centre Unlock the full potential of data centre virtualisation with micro-segmentation Making software-defined security (SDS) work for your data centre Contents 1 Making software-defined security (SDS) work for

More information

Microsoft Azure Configuration

Microsoft Azure Configuration Microsoft Azure Configuration Azure Setup for VNS3 2015 copyright 2015 1 Table of Contents Introduction 3 Create Azure Private VLAN 10 Launch VNS3 Image from Azure Marketplace 15 VNS3 Configuration Document

More information

Cisco Network Planning Solution 2.0 Cisco Network Planning Solution Service Provider 2.0

Cisco Network Planning Solution 2.0 Cisco Network Planning Solution Service Provider 2.0 Cisco Network Planning Solution 2.0 Cisco Network Planning Solution Service Provider 2.0 Cisco Network Planning Solution (NPS) and Cisco Network Planning Solution Service Provider (NPS-SP) help enterprises

More information

Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0

Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 COURSE OVERVIEW: Interconnecting Cisco Networking Devices, Part 1 (ICND1) v3.0 is a five-day, instructor-led training course that teaches learners

More information

Switch Configuration Required to Support Cisco ISE Functions

Switch Configuration Required to Support Cisco ISE Functions APPENDIXC Switch Configuration Required to Support Cisco ISE Functions To ensure Cisco ISE is able to interoperate with network switches and functions from Cisco ISE are successful across the network segment,

More information

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief ForeScout CounterACT Device Host and Detection Methods Technology Brief Contents Introduction... 3 The ForeScout Approach... 3 Discovery Methodologies... 4 Passive Monitoring... 4 Passive Authentication...

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

WhatsUp Gold 2016 Getting Started Guide

WhatsUp Gold 2016 Getting Started Guide WhatsUp Gold 2016 Getting Started Guide Contents CHAPTER 1 Welcome Welcome to WhatsUp Gold... 1 About WhatsUp Gold... 1 WhatsUp Gold Editions... 2 Deploying Deploying WhatsUp Gold... 5 STEP 1: Prepare

More information

ICND1-100-101 IOS CLI Study Guide (CCENT)

ICND1-100-101 IOS CLI Study Guide (CCENT) ICND1-100-101 IOS CLI Study Guide (CCENT) Hostname: 2. hostname SW1 SWITCH CONFIGURATION Mgmt IP: 2. interface vlan 1 3. ip address 10.0.0.2 4. no shut Gateway: 2. ip default-gateway 10.0.0.1 Local User/Pwd:

More information

2. Are explicit proxy connections also affected by the ARM config?

2. Are explicit proxy connections also affected by the ARM config? Achieving rapid success with WCCP and Web Security Gateway October 2011 Webinar Q/A 1. What if you are already using WCCP for Cisco waas on the same routers that you need to use WCCP for websense? Using

More information

IBM Security QRadar Risk Manager Version 7.2.6. Getting Started Guide IBM

IBM Security QRadar Risk Manager Version 7.2.6. Getting Started Guide IBM IBM Security QRadar Risk Manager Version 7.2.6 Getting Started Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 31. Product information

More information

Cyber Security RFP Template

Cyber Security RFP Template About this document This RFP template was created to help IT security personnel make an informed decision when choosing a cyber security solution. In this template you will find categories for initial

More information

Adding an Extended Access List

Adding an Extended Access List CHAPTER 11 This chapter describes how to configure extended access lists (also known as access control lists), and it includes the following topics: Information About Extended Access Lists, page 11-1 Licensing

More information

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved.

Intro to NSX. Network Virtualization. 2014 VMware Inc. All rights reserved. Intro to NSX Network Virtualization 2014 VMware Inc. All rights reserved. Agenda Introduction NSX Overview Details: Microsegmentation NSX Operations More Information SDDC/Network Virtualization Security

More information

Chapter 3 Using Access Control Lists (ACLs)

Chapter 3 Using Access Control Lists (ACLs) Chapter 3 Using Access Control Lists (ACLs) Access control lists (ACLs) enable you to permit or deny packets based on source and destination IP address, IP protocol information, or TCP or UDP protocol

More information

Network Configuration Manager

Network Configuration Manager Network Configuration Manager AUTOMATED NETWORK CONFIGURATION & CHANGE MANAGEMENT Download a free product trial and start in minutes. SolarWinds Network Configuration Manager (NCM) simplifies managing

More information

TRIPWIRE NERC SOLUTION SUITE

TRIPWIRE NERC SOLUTION SUITE CONFIDENCE: SECURED SOLUTION BRIEF TRIPWIRE NERC SOLUTION SUITE TAILORED SUITE OF PRODUCTS AND SERVICES TO AUTOMATE NERC CIP COMPLIANCE u u We ve been able to stay focused on our mission of delivering

More information

How to Set Up Automatic Subnet Scan Using SolarWinds IP Address Manager. Share:

How to Set Up Automatic Subnet Scan Using SolarWinds IP Address Manager. Share: How to Set Up Automatic Subnet Scan Using SolarWinds IP Address Manager Share: How to Set Up Automatic Subnet Scan Using SolarWinds IPAM? SolarWinds IP Address Manager (IPAM) allows you to perform scheduled

More information

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000

Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building Your Firewall Rulebase Lance Spitzner Last Modified: January 26, 2000 Building a solid rulebase is a critical, if not the most critical, step in implementing a successful and secure firewall.

More information

Configuring a Backup Path Test Using Network Monitoring

Configuring a Backup Path Test Using Network Monitoring 6AOSCG0006-29B February 2011 Configuration Guide Configuring a Backup Path Test Using Network Monitoring This configuration guide describes how to configure a demand routing test call to test the availability

More information

Troubleshooting an Enterprise Network

Troubleshooting an Enterprise Network Troubleshooting an Enterprise Network Introducing Routing and Switching in the Enterprise Chapter 9 Released under Creative Commons License 3.0 By-Sa Cisco name, logo and materials are Copyright Cisco

More information

Network Security Policy Validation

Network Security Policy Validation Network Security Policy Validation Susan Hinrichs Network Geographics shinrich@network-geographics.com Outline Basics of Firewalls and Security Appliances Network Security Policy Network Security Policy

More information

Guideline on Firewall

Guideline on Firewall CMSGu2014-02 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Firewall National Computer Board Mauritius Version 1.0 June

More information

Cisco AnyConnect Secure Mobility Solution Guide

Cisco AnyConnect Secure Mobility Solution Guide Cisco AnyConnect Secure Mobility Solution Guide This document contains the following information: Cisco AnyConnect Secure Mobility Overview, page 1 Understanding How AnyConnect Secure Mobility Works, page

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

How To: Configure a Cisco ASA 5505 for Video Conferencing

How To: Configure a Cisco ASA 5505 for Video Conferencing How To: Configure a Cisco ASA 5505 for Video Conferencing There are five main items which will need to be addressed in order to successfully permit H.323 video conferencing traffic through the Cisco ASA.

More information

The Bomgar Appliance in the Network

The Bomgar Appliance in the Network The Bomgar Appliance in the Network The architecture of the Bomgar application environment relies on the Bomgar Appliance as a centralized routing point for all communications between application components.

More information

SolarWinds Log & Event Manager

SolarWinds Log & Event Manager Corona Technical Services SolarWinds Log & Event Manager Training Project/Implementation Outline James Kluza 14 Table of Contents Overview... 3 Example Project Schedule... 3 Pre-engagement Checklist...

More information

CiscoWorks Resource Manager Essentials 4.3

CiscoWorks Resource Manager Essentials 4.3 . Data Sheet CiscoWorks Resource Manager Essentials 4.3 Product Overview CiscoWorks Resource Manager Essentials (RME) 4.3 is the cornerstone application of CiscoWorks LAN Management Solution (LMS). CiscoWorks

More information

Implementation Note for NetFlow Collectors

Implementation Note for NetFlow Collectors This document describes the implementation details for NetFlow collectors for the ASA 5580 adaptive security appliance, and includes the following sections: Event-Driven Data Export Bidirectional Flows

More information

CISCO IOS NETWORK SECURITY (IINS)

CISCO IOS NETWORK SECURITY (IINS) CISCO IOS NETWORK SECURITY (IINS) SEVENMENTOR TRAINING PVT.LTD [Type text] Exam Description The 640-553 Implementing Cisco IOS Network Security (IINS) exam is associated with the CCNA Security certification.

More information