SlideShare uma empresa Scribd logo
1 de 33
Baixar para ler offline
Key Policy Considerations
  When Implementing
Next-Generation Firewalls

        Hosted by:
Agenda
• Why next-generation firewalls (NGFWs)?
• How to manage NGFW policies in a mixed
  environment
• NGFW deployment best practices
• Examine a real-life use case
Today’s Panelists




Josh Karp                        Ben Dimmitt                          Jared Beck
Director, Business Development   Sr. Corporate Solutions Specialist   Sr. Solutions Architect
AlgoSec                          Palo Alto Networks                   Dimension Data
Understanding Next-Generation
          Firewalls
Applications Have Changed;
                    Firewalls Have Not
The firewall is the right place
to enforce policy control
• Sees all traffic
• Defines trust boundary
Enables access via positive
  control


                                              BUT…applications have changed
                                              •Ports ≠ Applications
                                              •IP Addresses ≠ Users
                                              •Packets ≠ Content

               Need to restore visibility and control in the firewall


   5
Applications Carry Risk
Applications can be “threats”               Applications carry threats
   • P2P file sharing, tunneling                • SANS Top 20 Threats – majority are
     applications, anonymizers,                   application-level threats
     media/video




Applications & application-level threats result in major breaches – Pfizer, VA, US Army



    6
The Right Answer:
                    Make the Firewall Do Its Job
  Next Generation Firewall (NGFW)


1. Identify applications regardless of port,
    protocol, evasive tactic or SSL

2. Identify users regardless of IP address


3. Protect real-time against threats
   embedded across applications

4. Fine-grained visibility and policy control
   over application access / functionality

5. Multi-gigabit, in-line deployment with no
   performance degradation




  7
ID Technologies / Architecture -Transform the Firewall
•App-ID™                         •User-ID™
•Identify the application        •Identify the user




•Content-ID™                      •SP3 Architecture
•Scan the content                 •Single-Pass Parallel Processing




  8
Comprehensive View of Applications, Users & Content
                                                                   •      Application Command
                                                                          Center (ACC)
                                                                           –   View applications, URLs,
                                                                               threats, data filtering
                                                                               activity
                                                                   •      Add/remove filters to
                                                                          achieve desired result




Filter on Facebook-base
                          Filter on Facebook-base   Remove Facebook to
                                and user cook       expand view of cook
     9
Fewer Policies, Greater Control

• Very simple, yet very
  powerful, control of
  applications, users, and
  content




   10
Unprecedented Levels
                     of Enterprise 2.0 Control
• Now you can minimize risks, maximize rewards:

    -   Block bad apps to reduce attack surface
    -   Allow all application functions
    -   Allow, but only certain functions
    -   Allow, but scan to remove threats
    -   Allow, but only for certain users
    -   Allow, but only for certain time periods
    -   Decrypt where appropriate
    -   Shape (QoS) to optimize use of bandwidth
    …and various combinations of the above




   11
Managing Next-Generation
Firewall Policies in a Defense-in-
         Depth Network
Today’s Network is a Complex Maze
What’s in Your Network?
• Multiple firewall vendors?
• Different firewall models?
• Numerous firewall types
  (traditional, NGFW, etc.)?
• Vendor-specific firewall
  management consoles?
• Other security devices (routers,
  SWGs, etc.)?




13
Network Security Challenges
     55.6% of Challenges Lie with Problematic Internal Processes

               "What is the greatest challenge when it comes to managing
                   network security devices in your organization?”
                         Tension between IT
                         admin and InfoSec
                            teams, 9.4%                  Time-consuming
                                                        manual processes,
               Error-prone processes                         30.0%
                 cause risk, 10.0%


                     Preventing insider
                      threats, 13.3%




                               Poor change         Lack of visibility into
                               management           network security
                             processes, 15.6%        policies, 21.7%

Source: State of Network Security, AlgoSec, 2012




14
Holistic Visibility of Firewall Policies in
       a Defense-in-Depth Setup




15
Analyze Firewall Policies
              Across the Entire Network
• Analyze all possible traffic variations
  based on dynamic network simulation
• Understand the network with topology
  awareness that accounts for various
  firewall technologies
• Analyze how traffic flows through
  multiple firewalls
• Aggregate findings from firewall
  groups


     Use this information to optimize policies, reduce risk
                    and ensure compliance

16
Optimize Your Rule Base
• Optimize policies by eliminating unused rules or objects, consolidating
  similar rules, etc.
• Re-order rules for optimal firewall performance
• Tighten overly permissive rules based on historical usage patterns




17
Assess Firewall Policies for Risk




     • Leverage database of industry best-practices and known risks
     • Identify and quantify risky rules

18
Simplify Audit and Compliance
• Auto-generate
  compliance reports

• Consolidate compliance
  view with device-
  specific drill downs

• Out-of-box regulation
  support for PCI DSS,
  SOX, ISO 27001, Basel II,
  NERC CIP, J-SOX




 19
Keep Up With Changes
Does your firewall change process look like this?




       • 20-30% of changes are unneeded
       • 5% implemented incorrectly


20
Automate the Firewall Change Workflow


                               Optimal
Request    Proactive Risk                    Verify Correct     Audit the
                            Implementation
Analysis    Assessment                         Execution      Change Process
                                Design

                                                                  Recertify Rules

             Security         Operations      Operations             Measure SLAs




                                                               Compliance Executive




21
AlgoSec Security Management Suite




      Business Impact

      •   60% reduction in change management costs
      •   80% reduction in firewall auditing costs
      •   Improved security posture
      •   Improved troubleshooting and network availability
      •   Improved organizational alignment and accountability




22
Managing Firewall Policies Across
           Diverse Network Environments
 More Results.
 Better Accuracy.
• Non-Intrusive
• Topology-aware analysis
• Single device , group, or
  “matrix” analysis
• Patented algorithms analyze
  all traffic variations
• Near real-time change
  monitoring
• Broadest knowledgebase for
  risk and compliance




   23
Firewall Policy Management Checklist
           Automation that Delivers
 Security and Operational Value and Helps You:
• Make the business more agile

• Refocus efforts on more strategic tasks

• Minimize misconfigurations/human errors

• Ensure continuous compliance

• Reduce operational and security costs



24
Firewall Management Best
  Practices from the Field
Next Generation Firewalls
                    and their Applications
• Defining, validating, and enforcing access policy
  allowing the right content at the right time for
  the right users are critical for the success of an
  organization’s infrastructure security model.
• Organizations need to rethink security strategy at
  a much higher layer in the OSI model…
• Palo Alto Firewalls deployed in one of two ways:
     •   Inline behind current enterprise firewall to augment
         existing stateful policies as a “Virtual Wire”. Often done
         to prove out the power of Palo Alto’s AppID and UserID.
     •   Replacement of existing enterprise firewalls through
         migration. Existing rule bases need to be analyzed and
         cleaned up before migrating, and AlgoSec ensures a
         smooth process.


26
Firewall Management Tips
Four Keys:
1.   Be diligent in patching your firewalls
2.   Regularly monitor configuration
3.   Assess your rule base
4.   Automate and centralize
     –   Obstacle to effectively managing security controls and network policies
         is the disparate nature of point products.
     –   Managing firewalls with different configurations and interfaces is
         cumbersome and prone to human error.
     –   Compliance with regulations requires robust security policies, which
         requires mapping 1000s of security controls to the required network
         policies – a daunting and potentially resource-draining task.




27
Firewall Assessment Approach
                                 • Firewall Assessment
                                       • Governance
• Ongoing Firewall
  Management Services                  • Risk
     • Monitoring                      • Compliance
     • Change Control
     • Audit


                                          • Workshops
                                          • Policies and Procedure
                                            Review/Design




  • Implementation Services
  • Product Integration
                                 • Firewall Design
                                 • Network segmentation



    28
Dimension Data’s Firewall Assurance
                 Approach
• Firewall Policy and Risk Management:
     – Monitor firewall policy changes, report them in real time and
       maintaining a comprehensive, accurate audit trail for full accountability
     – Provide analysis and clean-up of complex rule bases and objects to
       eliminate potential security breaches and improve performance
     – Perform powerful simulation and risk analysis to identify potential
       security risks, ensure compliance with organizational security
       standards, and prevent service interruptions

• Firewall Threat Management:
     –   Provide regulatory compliance validation and auditing
     –   Perform rule-based egress and regress testing
     –   Signature development and fine-tuning
     –   Advanced penetration testing
     –   Application protocol and threat traffic scanning


29
Case Study: Large Financial
                        Institution
                       Challenge                                            Business Impact
• Public banking security breaches raised concerns        • The business was susceptible to a security breach
  about security posture and compliance status            • Non-compliance to audit requirements could result in
                                                            financial penalties




Dimension Data Solution                                   Benefits
• Able to perform firewall assessment using AlgoSec       • Compliance audit requirements are met consistently
  to determine strength of existing firewall policies     • Ability to report accurately on security posture
• Deployed Palo Alto 5060 firewalls to protect critical   • Processes and systems ensure proactive and effective
  infrastructure                                            management of security infrastructure
                                                          • System and process automation lowers TCO




 30
Case Study:
     Firewall Assessment Sample Content




31
Case Study:
     Palo Alto Deployment Example




32
Q&A and Additional Resources
• AlgoSec-Palo Alto Networks Solution Brief
  http://media.paloaltonetworks.com/documents/algosec.pdf


• Case Studies
   – AlgoSec:
     http://www.algosec.com/en/customers/testimonials
   – Palo Alto Networks:
     http://www.paloaltonetworks.com/literature/customers/Reed-Customer-Video.html


• AlgoSec Security Management Suite Evaluation
  AlgoSec.com/eval

Mais conteúdo relacionado

Mais procurados

10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy conceptsMostafa El Lathy
 
Nessus-Vulnerability Tester
Nessus-Vulnerability TesterNessus-Vulnerability Tester
Nessus-Vulnerability TesterAditya Jain
 
7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces conceptsMostafa El Lathy
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 
Security patterns and model driven architecture
Security patterns and model driven architectureSecurity patterns and model driven architecture
Security patterns and model driven architecturebdemchak
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introductionJimmy Saigon
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)Netwax Lab
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purposeRohit Phulsunge
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overviewCisco Canada
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
Big ip f5 ltm load balancing methods
Big ip f5 ltm load balancing methodsBig ip f5 ltm load balancing methods
Big ip f5 ltm load balancing methodsUtpal Sinha
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux pptAbhayNaik8
 

Mais procurados (20)

Secure Network Design
Secure Network DesignSecure Network Design
Secure Network Design
 
10 palo alto nat policy concepts
10 palo alto nat policy concepts10 palo alto nat policy concepts
10 palo alto nat policy concepts
 
Nessus-Vulnerability Tester
Nessus-Vulnerability TesterNessus-Vulnerability Tester
Nessus-Vulnerability Tester
 
7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Security patterns and model driven architecture
Security patterns and model driven architectureSecurity patterns and model driven architecture
Security patterns and model driven architecture
 
Meraki Overview
Meraki OverviewMeraki Overview
Meraki Overview
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
Mikrotik RouterOS Security Audit Checklist by Akbar Azwir
Mikrotik RouterOS Security Audit Checklist by Akbar AzwirMikrotik RouterOS Security Audit Checklist by Akbar Azwir
Mikrotik RouterOS Security Audit Checklist by Akbar Azwir
 
IPS (intrusion prevention system)
IPS (intrusion prevention system)IPS (intrusion prevention system)
IPS (intrusion prevention system)
 
Aruba Networks - Overview ClearPass
Aruba Networks - Overview ClearPassAruba Networks - Overview ClearPass
Aruba Networks - Overview ClearPass
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purpose
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Big ip f5 ltm load balancing methods
Big ip f5 ltm load balancing methodsBig ip f5 ltm load balancing methods
Big ip f5 ltm load balancing methods
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Cisco ASA Firewalls
Cisco ASA FirewallsCisco ASA Firewalls
Cisco ASA Firewalls
 

Semelhante a Key Policy Considerations When Implementing Next-Generation Firewalls

Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1PROIDEA
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureCloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Addressing Cloud Security with OPA
Addressing Cloud Security with OPAAddressing Cloud Security with OPA
Addressing Cloud Security with OPADiemShin
 
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpointCloudPassage
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallAli Kapucu
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityCryptzone
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveAlgoSec
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Sverige
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingBlack Duck by Synopsys
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesJohn Gilligan
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 

Semelhante a Key Policy Considerations When Implementing Next-Generation Firewalls (20)

Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud Infrastructure
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Addressing Cloud Security with OPA
Addressing Cloud Security with OPAAddressing Cloud Security with OPA
Addressing Cloud Security with OPA
 
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpoint
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation Firewall
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network Security
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
 

Mais de AlgoSec

best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloudAlgoSec
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarAlgoSec
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinarAlgoSec
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinarAlgoSec
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrationsAlgoSec
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarAlgoSec
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationAlgoSec
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...AlgoSec
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...AlgoSec
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...AlgoSec
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time AlgoSec
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementAlgoSec
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solutionAlgoSec
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarAlgoSec
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)AlgoSec
 

Mais de AlgoSec (20)

best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 

Último

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Principled Technologies
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Último (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Key Policy Considerations When Implementing Next-Generation Firewalls

  • 1. Key Policy Considerations When Implementing Next-Generation Firewalls Hosted by:
  • 2. Agenda • Why next-generation firewalls (NGFWs)? • How to manage NGFW policies in a mixed environment • NGFW deployment best practices • Examine a real-life use case
  • 3. Today’s Panelists Josh Karp Ben Dimmitt Jared Beck Director, Business Development Sr. Corporate Solutions Specialist Sr. Solutions Architect AlgoSec Palo Alto Networks Dimension Data
  • 5. Applications Have Changed; Firewalls Have Not The firewall is the right place to enforce policy control • Sees all traffic • Defines trust boundary Enables access via positive control BUT…applications have changed •Ports ≠ Applications •IP Addresses ≠ Users •Packets ≠ Content Need to restore visibility and control in the firewall 5
  • 6. Applications Carry Risk Applications can be “threats” Applications carry threats • P2P file sharing, tunneling • SANS Top 20 Threats – majority are applications, anonymizers, application-level threats media/video Applications & application-level threats result in major breaches – Pfizer, VA, US Army 6
  • 7. The Right Answer: Make the Firewall Do Its Job Next Generation Firewall (NGFW) 1. Identify applications regardless of port, protocol, evasive tactic or SSL 2. Identify users regardless of IP address 3. Protect real-time against threats embedded across applications 4. Fine-grained visibility and policy control over application access / functionality 5. Multi-gigabit, in-line deployment with no performance degradation 7
  • 8. ID Technologies / Architecture -Transform the Firewall •App-ID™ •User-ID™ •Identify the application •Identify the user •Content-ID™ •SP3 Architecture •Scan the content •Single-Pass Parallel Processing 8
  • 9. Comprehensive View of Applications, Users & Content • Application Command Center (ACC) – View applications, URLs, threats, data filtering activity • Add/remove filters to achieve desired result Filter on Facebook-base Filter on Facebook-base Remove Facebook to and user cook expand view of cook 9
  • 10. Fewer Policies, Greater Control • Very simple, yet very powerful, control of applications, users, and content 10
  • 11. Unprecedented Levels of Enterprise 2.0 Control • Now you can minimize risks, maximize rewards: - Block bad apps to reduce attack surface - Allow all application functions - Allow, but only certain functions - Allow, but scan to remove threats - Allow, but only for certain users - Allow, but only for certain time periods - Decrypt where appropriate - Shape (QoS) to optimize use of bandwidth …and various combinations of the above 11
  • 12. Managing Next-Generation Firewall Policies in a Defense-in- Depth Network
  • 13. Today’s Network is a Complex Maze What’s in Your Network? • Multiple firewall vendors? • Different firewall models? • Numerous firewall types (traditional, NGFW, etc.)? • Vendor-specific firewall management consoles? • Other security devices (routers, SWGs, etc.)? 13
  • 14. Network Security Challenges 55.6% of Challenges Lie with Problematic Internal Processes "What is the greatest challenge when it comes to managing network security devices in your organization?” Tension between IT admin and InfoSec teams, 9.4% Time-consuming manual processes, Error-prone processes 30.0% cause risk, 10.0% Preventing insider threats, 13.3% Poor change Lack of visibility into management network security processes, 15.6% policies, 21.7% Source: State of Network Security, AlgoSec, 2012 14
  • 15. Holistic Visibility of Firewall Policies in a Defense-in-Depth Setup 15
  • 16. Analyze Firewall Policies Across the Entire Network • Analyze all possible traffic variations based on dynamic network simulation • Understand the network with topology awareness that accounts for various firewall technologies • Analyze how traffic flows through multiple firewalls • Aggregate findings from firewall groups Use this information to optimize policies, reduce risk and ensure compliance 16
  • 17. Optimize Your Rule Base • Optimize policies by eliminating unused rules or objects, consolidating similar rules, etc. • Re-order rules for optimal firewall performance • Tighten overly permissive rules based on historical usage patterns 17
  • 18. Assess Firewall Policies for Risk • Leverage database of industry best-practices and known risks • Identify and quantify risky rules 18
  • 19. Simplify Audit and Compliance • Auto-generate compliance reports • Consolidate compliance view with device- specific drill downs • Out-of-box regulation support for PCI DSS, SOX, ISO 27001, Basel II, NERC CIP, J-SOX 19
  • 20. Keep Up With Changes Does your firewall change process look like this? • 20-30% of changes are unneeded • 5% implemented incorrectly 20
  • 21. Automate the Firewall Change Workflow Optimal Request Proactive Risk Verify Correct Audit the Implementation Analysis Assessment Execution Change Process Design Recertify Rules Security Operations Operations Measure SLAs Compliance Executive 21
  • 22. AlgoSec Security Management Suite Business Impact • 60% reduction in change management costs • 80% reduction in firewall auditing costs • Improved security posture • Improved troubleshooting and network availability • Improved organizational alignment and accountability 22
  • 23. Managing Firewall Policies Across Diverse Network Environments More Results. Better Accuracy. • Non-Intrusive • Topology-aware analysis • Single device , group, or “matrix” analysis • Patented algorithms analyze all traffic variations • Near real-time change monitoring • Broadest knowledgebase for risk and compliance 23
  • 24. Firewall Policy Management Checklist Automation that Delivers Security and Operational Value and Helps You: • Make the business more agile • Refocus efforts on more strategic tasks • Minimize misconfigurations/human errors • Ensure continuous compliance • Reduce operational and security costs 24
  • 25. Firewall Management Best Practices from the Field
  • 26. Next Generation Firewalls and their Applications • Defining, validating, and enforcing access policy allowing the right content at the right time for the right users are critical for the success of an organization’s infrastructure security model. • Organizations need to rethink security strategy at a much higher layer in the OSI model… • Palo Alto Firewalls deployed in one of two ways: • Inline behind current enterprise firewall to augment existing stateful policies as a “Virtual Wire”. Often done to prove out the power of Palo Alto’s AppID and UserID. • Replacement of existing enterprise firewalls through migration. Existing rule bases need to be analyzed and cleaned up before migrating, and AlgoSec ensures a smooth process. 26
  • 27. Firewall Management Tips Four Keys: 1. Be diligent in patching your firewalls 2. Regularly monitor configuration 3. Assess your rule base 4. Automate and centralize – Obstacle to effectively managing security controls and network policies is the disparate nature of point products. – Managing firewalls with different configurations and interfaces is cumbersome and prone to human error. – Compliance with regulations requires robust security policies, which requires mapping 1000s of security controls to the required network policies – a daunting and potentially resource-draining task. 27
  • 28. Firewall Assessment Approach • Firewall Assessment • Governance • Ongoing Firewall Management Services • Risk • Monitoring • Compliance • Change Control • Audit • Workshops • Policies and Procedure Review/Design • Implementation Services • Product Integration • Firewall Design • Network segmentation 28
  • 29. Dimension Data’s Firewall Assurance Approach • Firewall Policy and Risk Management: – Monitor firewall policy changes, report them in real time and maintaining a comprehensive, accurate audit trail for full accountability – Provide analysis and clean-up of complex rule bases and objects to eliminate potential security breaches and improve performance – Perform powerful simulation and risk analysis to identify potential security risks, ensure compliance with organizational security standards, and prevent service interruptions • Firewall Threat Management: – Provide regulatory compliance validation and auditing – Perform rule-based egress and regress testing – Signature development and fine-tuning – Advanced penetration testing – Application protocol and threat traffic scanning 29
  • 30. Case Study: Large Financial Institution Challenge Business Impact • Public banking security breaches raised concerns • The business was susceptible to a security breach about security posture and compliance status • Non-compliance to audit requirements could result in financial penalties Dimension Data Solution Benefits • Able to perform firewall assessment using AlgoSec • Compliance audit requirements are met consistently to determine strength of existing firewall policies • Ability to report accurately on security posture • Deployed Palo Alto 5060 firewalls to protect critical • Processes and systems ensure proactive and effective infrastructure management of security infrastructure • System and process automation lowers TCO 30
  • 31. Case Study: Firewall Assessment Sample Content 31
  • 32. Case Study: Palo Alto Deployment Example 32
  • 33. Q&A and Additional Resources • AlgoSec-Palo Alto Networks Solution Brief http://media.paloaltonetworks.com/documents/algosec.pdf • Case Studies – AlgoSec: http://www.algosec.com/en/customers/testimonials – Palo Alto Networks: http://www.paloaltonetworks.com/literature/customers/Reed-Customer-Video.html • AlgoSec Security Management Suite Evaluation AlgoSec.com/eval