Implementing Deep-Secure guards in NATO Information Exchange Gateways



Similar documents
Deep-Secure Mail Guard Feature Guide

CMPT 471 Networking II

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

INTRODUCTION TO FIREWALL SECURITY

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

SERVICE DEFINITION G-CLOUD 7 SECURE FILE TRANSFER DIODE. Classification: Open

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

HANDBOOK 8 NETWORK SECURITY Version 1.0

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Security Technology: Firewalls and VPNs

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Did you know your security solution can help with PCI compliance too?

What would you like to protect?

Decryption. Palo Alto Networks. PAN-OS Administrator s Guide Version 6.0. Copyright Palo Alto Networks

Stateful Inspection Technology

Guideline on Firewall

Building A Secure Microsoft Exchange Continuity Appliance

SPEAR PHISHING UNDERSTANDING THE THREAT

DMZ Gateways: Secret Weapons for Data Security

SIP Security Controllers. Product Overview

12. Firewalls Content

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network.

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

October 2015 Issue No: 1.1. CESG Architectural Pattern No. 17 Internet Gateways

HOSTING. Managed Security Solutions. Managed Security. ECSC Solutions

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes.

Chapter 15. Firewalls, IDS and IPS

TECHNICAL NOTE 01/02 PROTECTING YOUR COMPUTER NETWORK

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Where every interaction matters.

SECURE ICAP Gateway. Blue Coat Implementation Guide. Technical note. Version /12/13. Product Information. Version & Platform SGOS 6.

Cornerstones of Security

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

REDCENTRIC MANAGED FIREWALL SERVICE DEFINITION

Using Palo Alto Networks to Protect the Datacenter

SECURING SAP NETWEAVER DEPLOYMENTS WITH SAFE-T RSACCESS

Accessing and sending data securely across security domains

Larry Wilson Version 1.0 November, University Cyber-security Program Critical Asset Mapping

Firewall Architecture

Malicious Mitigation Strategy Guide

Protecting Your Organisation from Targeted Cyber Intrusion

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

Uncover security risks on your enterprise network

Chapter 2 TOPOLOGY SELECTION. SYS-ED/ Computer Education Techniques, Inc.

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

Next Generation Network Firewall

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Content-ID. Content-ID URLS THREATS DATA

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 22 Firewalls.

Next Generation Firewalls and Sandboxing

Networking for Caribbean Development

Nuclear Plant Information Security A Management Overview

SECURE YOUR DATA EXCHANGE WITH SAFE-T BOX

SonicWALL PCI 1.1 Implementation Guide

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, Concepts.

Proxy Server, Network Address Translator, Firewall. Proxy Server

REPORT & ENFORCE POLICY

Clearswift SECURE File Gateway

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

Proxy Blocking: Preventing Tunnels Around Your Web Filter. Information Paper August 2009

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

White Paper Secure Reverse Proxy Server and Web Application Firewall

A Decision Maker s Guide to Securing an IT Infrastructure

Holistic Cyber Protection across the OT/IT Enterprise

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

74% 96 Action Items. Compliance

Web Application Defence. Architecture Paper

Configuration Example

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

Top 10 Features: Clearswift SECURE Gateway

Firewall Audit Techniques. K.S.Narayanan HCL Technologies Limited

Installation and configuration guide

Cisco Advanced Services for Network Security

What is a Firewall? A choke point of control and monitoring Interconnects networks with differing trust Imposes restrictions on network services

8. Firewall Design & Implementation

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Firewalls Work

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Content-ID. Content-ID enables customers to apply policies to inspect and control content traversing the network.

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

Why Choose Integrated VPN/Firewall Solutions over Stand-alone VPNs

Protecting Microsoft Internet Information Services Web Servers with ISA Server 2004

Concierge SIEM Reporting Overview

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

IMPLEMENTATION OF INTELLIGENT FIREWALL TO CHECK INTERNET HACKERS THREAT

Firewalls CSCI 454/554

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab March 04, 2004

Customer Service Description Next Generation Network Firewall

Cyan Networks Secure Web vs. Websense Security Gateway Battle card

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

HP ProLiant Essentials Vulnerability and Patch Management Pack Server Security Recommendations

Monitoring Hybrid Cloud Applications in VMware vcloud Air

Security appliances with integrated switch- Even more secure and more cost effective

The Advantages of a Firewall Over an Interafer

Achieving PCI-Compliance through Cyberoam

Installation and configuration guide

Transcription:

Briefing Paper Implementing Deep-Secure guards in NATO Information Exchange Gateways March 2014 NATO Information Exchange Gateways An Information Exchange Gateway (IEG) is a system designed to enable the flow of information between networks whilst at the same time protecting an internal domain from both inbound malware threats and outbound leakage of sensitive information. An IEG consists of a number of components implemented within a De-Militarised Zone (DMZ). The IEG hides the internal domain from the outside world, only exposing interfaces for the required information exchange. Where IEGs are implemented between two networks with a mutual distrust, a pair of IEGs is required, each one protecting its own network and connected to each other via a Wide Area Network (WAN). NATO IEG Scenarios In order to facilitate information sharing between NATO and its partners (NATO and non-nato nations, International and Non-Government Organisations), NATO has defined a number of Information Exchange Gateway scenarios. The scenarios are described below and summarised in Figure 1 1. Figure 1 NATO IEG Scenarios 1 Image from Guidance Document On The Implementation Of Gateways For Information Exchange Between NATO CIS and External CIS, AC/322-D(2005)0054-REV2, March 2008. Page 1 of 15

The scenarios differ from each other based on a number of factors: Which organisation owns the security policy; What level of classification (sensitivity) each network is at; Which organisation manages the network. The different scenarios are summarised in Table 1 below: IEG Scenario Security Policy High Side IEG Network managed by Classification levels Security Policy Low Side IEG Network managed by Comments A NATO NATO Same NATO Nation e.g. NATO Secret to NATO Secret enclave within a NATO nation B (1) Nation Nation Same NATO NATO e.g. NATO Secret to National Secret B (2) NATO NATO Different NATO NATO e.g. NATO Secret to NATO Restricted C NATO NATO Same Non-NATO Non-NATO e.g. NATO Secret to Mission Secret D NATO NATO Same / Different NGO/IO NGO/IO e.g. NATO Restricted to EU Restricted E NATO NATO Different Public Public e.g. NATO Unclassified to Table 1: NATO IEG Scenarios Internet NATO IEG Architectural Approach An IEG provides Boundary Services (BPS). These services are provided by Boundary Components (BPC) which perform a number of tasks for either Node, Information or Information Exchange as shown in Figure 2. The core information exchange services (MMHS, Web, Email, and Directory) are necessary to support NATO business processes. A characteristic of these services is the complex nature of the protocols with the rich information that can be carried by them. Providing IPS for the core services requires deep inspection of both the underlying protocols and the information being carried to reduce the risk of malware entering into the system and sensitive information being leaked out. Page 2 of 15

In addition to the core services, an IEG may be required to support exchange of functional services such as operational picture sharing and transport of tactical data links. A characteristic of these services is the structured nature of the data. Providing IPS for the functional services requires strong validation of the structure of the data. Deep-Secure Gateway Architectures Figure 2: IEG Boundary Services There are three basic architectures for a secure gateway. Each of these is suitable for different circumstances because there is a trade-off between ease of management and security. Each of these architectures is appropriate to different IEG scenarios and each can be implemented using a Deep-Secure guard product to provide the Information Services, the Information Exchange Services and in certain configurations the network separation component of the Node Services. Page 3 of 15

DMZ Gateway A DMZ gateway (Figure 3) is a standard pattern used to connect corporate systems to the Internet. Here the Guard is hosted in the DMZ, on a single-homed platform, along with the servers for externally visible services. The Guard provides the IPS element of the gateway. This arrangement is easy to manage but there are many ways in which it could fail, making it useful only where risks are low. In a DMZ gateway the guard may run on a virtual machine, as it does not provide the Node Service of assured network separation in the solution. Hosts for externally visible services External Network Firewall Guard Firewall Protected Network Figure 3 DMZ Gateway Split-DMZ Gateway A Split-DMZ secure gateway (Figure 4) is an extension of the standard pattern where separate DMZ networks are used for each network connected by a guard running on a dual-homed platform. This gives far better security, with the right Guard, because the guard is providing the Information Services and the Node Service of assured network separation (as well as the Information Exchange Services). The downside of this architecture is that the gateway is more difficult to manage from a central point, as management traffic must pass through the Guard. In a split-dmz gateway the guard will be hosted on a dedicated physical machine, not a virtual machine, to avoid weaknesses in virtualisation undermining the assured separation provided by the Guard. Hosts for externally visible services Hosts for internally visible services Guard External Network Firewall Firewall Protected Network Figure 4 Split-DMZ Gateway Split-DMZ with One Way Link Gateway Where the business only needs information to pass in one direction, and security risks are very high, the Split-DMZ architecture can be made more secure by wrapping the Guard function around an optical one way link (Figure 5). The architecture is less flexible because it is uni- Page 4 of 15

directional and is more difficult to manage, because the externally visible servers must be controlled from a separate management network, but security is greatly enhanced. Security functions are centred on the Guard and the Guard s critical checks are protected from an attacker by the one way link, as any attack must work without feedback. Also, with inbound data flows the one way link prevents any leaks of information from Protected to External and with outbound data flows the one way link blocks any attacks against the protected system. The computers hosting the guard software need to be physical computers because the variable performance of a virtualised platform makes the one way link unreliable at high speeds. Hosts for externally visible services Hosts for internally visible services External Network Firewall Guard Firewall Protected Network Figure 5 Split-DMZ with One Way Link Unlike a Data Diode solution, this architecture provides the assured network separation Node Service, the Information Service and the Information Exchange Services for the gateway. It is also more performant and more manageable than a solution that places a data diode and a guard in series. Page 5 of 15

Mapping to IEG Scenarios Using the definition of the IEG scenarios, it is possible to map each scenario to the gateway architectures above. This is shown in Table 2 below. IEG Scenario Flow required Threat Level Architecture Pattern Comments A H->L Information Low Internet DMZ The deep content inspection provided by the Deep-Secure guards is L->H Node Low unlikely to be required given the threat levels. B (1) Protecting NATO B (1) Protecting Nation H->L Information L->H Node Low- Medium H->L Information L->H Node Low- Medium Low Internet DMZ The deep content inspection provided by the Deep-Secure guards may not be required given the threat levels. Medium Split-DMZ Guards mainly concentrated on checking the releasability of information. B (2) H->L Information High Split-DMZ Given the threat level, high to low traffic may not be allowed resulting in a Split- L->H Node Medium DMZ with One Way Link from low to high. C H->L Information Medium Split-DMZ Guards check both low to high and high to low traffic. L->H Node Medium D H->L Information High Split-DMZ Given the threat level, high to low traffic may not be allowed resulting in a Split- L->H Node Medium DMZ with One Way Link from low to high. E H->L Information Low Internet DMZ Assuming that the NATO system is a low classification system, the L->H Node Low threat is low. Table 2 IEG Scenario Mapping to gateway architectures Page 6 of 15

Deep-Secure Guards Deep-Secure provide a range of guards to protect systems from the threat of inbound malware and outbound data leakage whilst enabling information exchange. The guards provide: Assured separation when using a Split-DMZ pattern; Full application layer proxy; Deep content inspection or Transshipment of content. Assured Separation ensures that all communication between the connected domains is controlled and cannot bypass the content filters. An Application Layer Proxy reduces the threat of protocol based attacks by terminating the connection on one side of the guard and creating a new connection on the other side of the guard. The guards include deep content inspection 2. This reduces the threat of attacks hidden inside complex formats such as Microsoft Word and PDF by looking inside the document for known attack methods and protects against information leakage by looking for inappropriate material. The latest range of Guards performs Transshipment of the content. This provides an information layer proxy by only copying the business information from the content and creating a new instance of the content on the other side of the guard. Transshipment ensures the protected system does not receive data that it cannot handle safely. This method reduces the threat of both known and unknown (zero day) attacks in the content format. Engine Guards Deep-Secure Engine Guards provide deep content inspection of data transferred over the commonly used Web, Email and File Transfer protocols. The deep content inspection capability of the guards makes them appropriate for the complex protocols and rich data exchanged over the core Information Exchange Services. Information Exchange Services Deep-Secure Engine Guards support SMTP, X.400, HTTP and FTP protocols. These can be used to support a number of Information Exchange Services: Informal Messaging (Email); Formal Messaging (Military Messaging); Web Browsing; Application to Application Web Services; Directory Replication; File Transfer. Content Inspection Deep-Secure Engine Guards perform a thorough inspection of the content transferred using the above services. Complex security policies can be created to validate the content, with the ability 2 Deep content inspection refers to the ability to look inside data formats to find and validate embedded content multiple levels deep. Page 7 of 15

to specify different policies for inbound and outbound traffic. Policies can be high level (one per domain) or granular down to the individual level. The Engine Guards perform checks to reduce the threat of inbound malware: Attachment Type Checking to ensure that data is one of an allowed type and that it is not masquerading as a different format (e.g. an executable); Attachment Filtering to ensure that the data is not corrupt, does not contain dangerous objects such as macros and does not contain an unreasonable number of embedded items; Virus Scanning to catch known attacks in the content; Server Authentication to ensure only valid servers can send or receive data; User Authentication and signature validation to ensure only valid users can send and receive data; Inspection of encrypted content to ensure malware is not hidden inside encrypted content. The Engine Guards perform checks to reduce the threat of outbound data leakage: Label Checking to ensure sensitive information that is protectively marked is not sent out of the domain; Lexical Analysis to find potentially sensitive information within the content; Detection of hidden or easily overlooked data including document meta data; User Authentication and signature validation to ensure only authorised users can send data out of the domain. Engine Guard Architectures Deep-Secure Engine Guards can be deployed either on a physical platform or in a virtual environment depending on the risk. When deployed on a virtual platform, the guard can be installed on either a Solaris 10 or Linux operating system. When deployed on a physical platform, assured separation is provided using the Deep-Secure Bastion platform. Bastion is a platform for guards which exploit the EAL4 evaluated security functionality of Oracle s Solaris 10, with Trusted Extensions, operating system. Solaris 10 zones partition the guard host s resources so that the security critical Content Checking Engine is protected from the guard s protocol handling software (Figure 6). In addition internal communication is constrained so that no data can pass between networks without passing through a Content Checking Engine. Management Network External Network Protocol Handling Low Zone Content Checking Engine Inbound Checker Zone Content Checking Engine Outbound Checker Zone Solaris 10 Protocol Handling High Zone Protected Network Figure 6 Bastion Zone Architecture Page 8 of 15

Deep-Secure Engine Guards support a number of protocols Mail Guard for SMTP and X.400, Web Guard for HTTP and File Transfer Guard for FTP. Normally one such guard is hosted on a server, and several guards can be deployed in parallel to increase throughput and/or resilience. However it is also possible for multiple guards to be hosted on the same server, possibly with multiple such servers operating in parallel. Directory Replication can be enabled by transferring the required directory updates as XML messages over HTTP. The Web Guard will validate the XML data to ensure that it is well formed and only contains valid directory replication data. Deep-Secure Mail Guard The Deep-Secure Mail Guard is a full application layer proxy for SMTP and X.400 that provides deep content inspection of the data. It supports formal / military messaging and informal / email messaging. Deep-Secure Web Guard The Deep-Secure Web Guard is a full application layer proxy for HTTP and HTTPS that provides deep content inspection of the data. It supports both web browsing and web services. Deep-Secure FTP Guard The Deep-Secure FTP Guard is a full application layer proxy for FTP that provides deep content inspection of the files transferred. It supports file transfer using FTP and FTPS. Appliance Guards Deep-Secure Appliance Guards are delivered with a hardened operating system (Deep-Secure OS) and provide Transshipment based content handling. This makes them suitable for structured data checking and machine to machine data exchange. Information Exchange Services The appliance Guards currently support HTTP and can tranship the following data formats including embedded content: XML Imagery (BMP, GIF, JPG, PNG) MS Office and RTF Product roadmap work continues to extend this support to other protocols including HTTP RPC, JSON RPC, AMQP and FTP and to other content formats including HTML and PDF. Using the Appliance Guards, NATO Functional Services transported over HTTP that use any of the above data formats are supported e.g. NFFI. Additional Functional Services such as Link 16 and Adat- P3 can be supported by development of a proxy to handle the application protocol and to convert the data to XDS. The use of transshipment means that Appliance Guards may also be appropriate for protection of the core services in secret and above systems where advanced threats can target a deep content inspection capability. Page 9 of 15

Transshipment Deep-Secure Appliance Guards use a process called Transshipment. This goes beyond deep content inspection to defend a system s applications against advanced threats that exploit weaknesses in the way they handle data. The Transshipment process consists of the following steps: A message/file/document is received from a source; The business content is extracted from the received message; The business content is verified to confirm it is appropriate to business needs; A new message is created that conveys the business content in a way that can be safely handled by the destination; The new message is delivered to its destination. In the verification step, data passing between networks is blocked if the business content does not meet the configured policy, with full logging of the event to enable monitoring systems to detect mal-practice and attacks. As a result of Transshipment, a potential attacker has no influence over the way data that is delivered to the application is rendered, which means they cannot use carefully crafted data structures to exploit weaknesses in the way applications handle them. However, many important file formats can be interpreted quite differently if they are delivered to the wrong application. The attacker generally has the opportunity to influence which application receives some data, so this leaves an avenue for attack. Deep-Secure s Transshipment technology combats this by disrupting the way data is delivered to ensure that it will be handled safely by the wrong application as well as the right application. For example, a browser will interpret any data as an HTML web page if it is presented to it in that way. This means a file can be created that is both a valid RTF document and an HTML web page containing scripts. To deny an attacker the ability to run scripts by disguising them as RTF, Deep-Secure s Transshipment software constructs the RTF representation so it does not contain any HTML tags if treated as HTML. Deep-Secure s Transshipment technology works by translating all data formats into a common format called the extensible Data Structure (XDS). This is a simple structure designed specifically to ease the task of creating high assurance content checkers. Use of a common representation means only one verifier is needed, so when new data formats must be supported there is no need to create additional high assurance software. Appliance Guard Architectures Deep-Secure XML Guard uses a patent pending ring architecture. The Ring Architecture is a way of constructing bi-directional guards, exploiting physical separation and one way links to protect the guard s critical elements. This arrangement solves the problem of managing high assurance bi-directional interconnections, as the device as a whole can be managed from a single management network. Page 10 of 15

Management Network Management Interface External Network Data Conversion Verifier (inbound) Verifier (outbound) Data Conversion Protected Network Figure 7 Appliance Guard Ring Architecture Five physically separate computers are used to host the guard (Figure 7), and all connections between these computers are one-way. The critical components are the two Verifiers. These ensure that data passing between networks is properly structured and as permitted by the interconnection. In Deep-Secure s implementation of the Ring the verifiers check XDS data against XDS schemas, so they are very simple and their physical isolation on a dedicated computer gives high assurance that the guard cannot be compromised and always applies the checks configured. The one-way links reduce an attacker s ability to target the critical Verifiers. The attack surface of the inbound verifier is minimal and the attack surface of the outbound verifier is reduced to zero. So the one way links are critical components in protecting the workings of the guard, but the Ring arrangement means the overall guard is bi-directional so the usual drawbacks of a data diode solution are avoided the interconnection is bi-directional, data transfers are acknowledged and so reliable, and the devices can be managed centrally as one guard appliance. The Ring arrangement also means the number of network interfaces needed in the computers is minimised, so smaller computers can be used, and the wiring is simplified easing deployment and maintenance. The Ring Architecture uses one way links to provide a bi-directional guard, but it can be configured so that business data can only flow in one direction, with only acknowledgements passing in the other direction. For example HTTP can be used to POST data from one system to another and only a fixed acknowledgement can be returned to provide error recovery and flow control. Deep-Secure XML Guard Deep-Secure XML Guard is a full application layer proxy for protocols, including HTTP, carrying structured data, including XML. It performs transshipment to ensure the protected system does not receive XML data it cannot handle safely. Page 11 of 15

XML Guard supports use in the following cases: to protect a system where access to an application in the protected system is required via a web interface; where a client application in a protected system has to communicate with a server application in a remote system; where a server application in a protected system has to communicate with a client application in a remote system. Deep-Secure Chat Guard Deep-Secure Chat Guard is an application layer proxy for XMPP controlling both the establishment of chat sessions and the flow of documents and data during those sessions. It performs transshipment to ensure the protected system does not receive any data in the chat session that it cannot handle safely. Chat Guard supports use where XMPP chat sessions have to be made across security boundaries. Deep-Secure Network Management Guard Deep-Secure Network Management Guard is an application layer proxy for SNMP and Syslog controlling the flow of network management traffic between domains. It performs transshipment to ensure the protected system does not receive any network management data it cannot handle safely. Network Management Guard supports use where network management information has to be passed between the managed network and a single management network. Deep-Secure Minerva Data Feed Guard In cases of extreme risk, a physically uni-directional guard is required. In this case, an optical data diode could be used to ensure that data only flows in a single direction. But, even when systems are protected by optical data diodes, critical systems are still vulnerable to attack by virtue of the data delivered to them from less trusted systems through the diodes. Adding content checking functionality to the solution may still prove inadequate as it can be targeted by advanced threats and so may not provide an adequate defence for Secret and above systems. Deep-Secure Minerva provides a guarded one way stream of files between systems. It uses transshipment to protect against attacks and leaks through the content. The ring architecture to protect the transshipment components and an optional one way link to provide an assured one way flow of data. (Figure 8). Figure 8 Uni-directional Transshipment using Deep-Secure Minerva Page 12 of 15

With uni-directional transshipment only one verifier is used. Requests from clients on the external network are converted to XDS, passed through the one way link to the verifier and then immediately a success response is generated and returned to the client. Any responses from the destination server are logged and discarded. Minerva guarantees no information passes from the protected to external network, but cannot guarantee messages are delivered exactly once. Minerva is deployed across two computers, connected by an optical one way link or if EAL7 is required, a BAE Systems Data Gate Diode. Deep-Secure Minerva is a general purpose Guard for data feeds between applications. It supports use in High to Low or Low to High data feeds with or without an optical one way link. File Transfer Applications In addition to the Guards, Deep-Secure offers applications to enable manual and automatic transfer of files between systems. The applications run on the customers own equipment and transfer the files through the Deep-Secure Guards for content inspection. Manual Transfer TransGap are a set of web applications that present a file browser interface for manual transfer of files into or out of a system. Deep-Secure TransGap PX allows users with multiple accounts on separate systems to pass files between them; Deep-Secure TransGap SFS allows users to share files through a common shared file store; Deep-Secure TransGap IMPEX controls the use of exchangeable media. Automatic Transfer The following applications enable automatic transfer of files between systems: Deep-Secure Scraper watches a directory and when a file appears there it moves it to the Guard; Deep-Secure Dropper receives data from the Guard and puts it into a file; Deep-Secure Mirror maintains a mirror of a directory on the source system on the destination system. An application script on the source system triggers the Mirror software to send updates to the destination. When the update of the mirrored data completes, the destination component runs a configured script to inform the application that the data is ready and consistent. Page 13 of 15

Mapping Deep-Secure products to Information Exchange Services Table 3 below shows the mapping of the IEG scenarios and the Information Exchange Services to Deep-Secure products and the relevant functionality to provide the required protection. IEG Scenario Deep-Secure Products Information Exchange Services Comments A None N/A Commercial grade Node is sufficient. B (1) Protecting NATO None N/A Commercial grade Node is sufficient. B (1) Protecting Nation Web Guard; Mail Guard; FTP Guard; TransGap; Chat Guard. Web Browsing; Web Services; Email; Formal Messaging; File Exchange; Directory Replication; Chat. Information protection with rich policies using: Deep content inspection; Security Label checks; Lexical Analysis; User Authentication / Signature Validation; Inspection of encrypted content. Node using: Assured network separation; Anti-Virus Checks; Server Authentication. B (2) XML Guard; Minerva; NetMan Guard. Any HTTP based XML transfer; SNMP / Syslog. JSON / HTTP, JSON / JSON RPC, XML Stanzas are on the roadmap for 2014. C Web Guard; Mail Guard; FTP Guard; TransGap; Chat Guard. Web Browsing; Web Services; Email; Formal Messaging; File Exchange; Directory Replication; Chat. Information protection with rich policies using: Deep content inspection; Security Label checks; Lexical Analysis; User Authentication / Signature Validation; Attachment Type Checks and Filtering; Inspection of encrypted content. Node using: Assured network separation; Anti-Virus Checks; Server Authentication; D XML Guard; Minerva; NetMan Guard. Any HTTP based XML transfer; SNMP / Syslog. JSON / HTTP, JSON / JSON RPC, XML Stanzas are on the roadmap for 2014. E Web Guard; Mail Guard; FTP Guard; TransGap; Chat Guard. Web Browsing; Email; File Exchange; Chat. Information protection with rich policies using: Security Label checks; Lexical Analysis; User Authentication / Signature Validation; Attachment Type Checks and Filtering; Inspection of encrypted content. Node using: Anti-Virus Checks; Server Authentication. Table 3 IEG Scenario Mapping to Deep-Secure Guards Page 14 of 15

Summary NATO has defined a set of Information Exchange Gateways to enable information sharing with its partners. IEGs are typically deployed in a symmetric pair, one protecting NATO and one protecting the partner. Deep-Secure can help to provide key border and information protection services to organisations that are implementing IEGs either for NATO or for partners connecting to NATO. The Deep-Secure range of guards are suited to the NATO IEG architectural approach and have established technology that is widely implemented and respected across UK MOD, UK Government and NATO. Deep-Secure has committed development roadmaps that, underpinned by a technical team with the specific expertise to deliver new capability, enable solutions built around the products to adapt to changing business requirements and evolving threats. The products are designed to minimise the impact of system accreditation arising because of change. For more information or to talk to someone about Deep-Secure s Information Exchange Gateways, please contact: Page 15 of 15 2014 Deep-Secure Ltd. All rights reserved. The Deep-Secure Logo and Deep-Secure product names including DeepSecure and Bastion are trademarks of Deep-Secure Ltd. All other trademarks are the property of their respective owners. Deep-Secure Ltd. (registered number 7005288) is registered in Britain with registered offices at 1 Nimrod House, Sandy's Road, Malvern, WR14 1JJ, England.