SlideShare a Scribd company logo
1 of 26
1
Protection and Visibility
of Encrypted Traffic
Mashiur Rahman
Systems Engineer (F5 Networks)
April 29, 2019
2
70%
Source: Sandvine, Global Internet Phenomena Spotlight, 2016
3
SSL - Privacy is NOT Security
4
SSL - Privacy is NOT Security
5
So what’s the problem?
6
What you intended…
DLP
Fire-
walls
Anti
Virus
APTIDS/
IPS
7
8
DLP
Fire-
walls
Anti
Virus
APTIDS/
IPS
Your security tools are now ineffective
9
10
“But my inspection devices can decrypt SSL”
11
But wait, there’s more!
12
Traditional SSL Daisy-Chain Network Design
SSL Visibility
Web Gateway DLP/ICAP IDS/TAP IPS/NGFW
decrypt encrypt decrypt encrypt decrypt encrypt decrypt encrypt
inspect inspect inspect inspect
%
• Multiple Intercept Points
• Multiple Points of Failure
• Increased Latency
• Increased Complexity
• Complicated troubleshooting
• Performance Impacts
Challenges & Realities of Daisy-Chaining
• Impacts “Perfect” Forward Secrecy
• Reduced Security ROI
• Must go through every service
• Over-subscribing services
• Complicated Mesh HA Designs
• Bypass on failure (added Hardware)
Application
Server
13
14
So How Does SSL
Security Service Help for
Encrypted Traffic?
15
SSL Security Service
Orchestration
Introduction
16
Full Proxy Security
PHYSICAL
CLIENT/SERVER
NETWORK
SESSION
APPLICATION
WEB APPLICATION
NETWORK
SESSION
APPLICATION
WEB APPLICATION
PHYSICAL
CLIENT/SERVER
L4Firewall:FullstatefulpolicyenforcementandTCPDDoS mitigation
SSLinspectionandSSLDDoS mitigation
HTTPproxy,HTTPDDoS andapplicationsecurity
Applicationhealthmonitoringandperformanceanomalydetection
17
SSL Security
Service Engine
User
Internet
DMZ Firewall
IDS/TAPDLP/ICAP IPS/NGFWWeb Gateway
Users/Devices
SSL Security Service Orchestration
Server
Firewall Application
Server
18
A Functional Overview
SSL Security Service Orchestration
• IP Reputation
• Source IP
• Destination IP
• IP Geolocation
• Destination Port
• Domain Name/SNI
• URL Filtering Category
• Protocol
SSLDecryption
[Intercept/Bypass]
Classification
SSLEncrpytion
The proxy architecture allows
for independent control of
client-side and server-side
ciphers and protocols, and is
impervious to mismatch
conditions.
Cipher Diversity
SSL Security Service Engine
client-side server-side
Ingress (inbound) & Egress
(outbound) flow.
SSLFlow
SSL Decryption occurs based on
classification Service Chain
assigned. Action is either to
Intercept (decrypt) or Bypass.
Application
19
Classification
A Functional Overview
SSL Security Service Orchestration
SSLDecryption
[Intercept/Bypass]
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
• Inline HTTP (Web Proxy)
• Inline Layer 3
• Inline Layer 2
• DLP/ICAP
• TAP Security Devices.
Dynamic Device Support
Application
20
Classification
A Functional Overview
SSL Security Service Orchestration
SSLDecryption
[Intercept/Bypass]
SSLEncrpytion
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
IDS/TAP IPS/NGFWOther
Decryption
[Intercept]
Re-Encryption
Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS
Decryption
[Intercept]
Re-Encryption
IPS/NGFWFinance
Decryption
[BYPASS]
Classification
Context-based classification
policies allow different types of
traffic to flow through different
chains of reusable security
services
Dynamic Service Chaining
Dynamic Service Chain
Application
21
Classification
A Functional Overview
SSL Security Service Orchestration
SSLDecryption
[Intercept/Bypass]
SSLEncrpytion
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
IDS/TAP IPS/NGFW Re-Encryption
Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS
Decryption
[Intercept]
Re-Encryption
IPS/NGFWFinance
Decryption
[BYPASS]
Classification Other
Decryption
[Intercept]
Context-based classification
policies allow different types of
traffic to flow through different
chains of reusable security
services
Dynamic Service Chaining
Dynamic Service Chain
Application
22
Classification
A Functional Overview
SSL Security Service Orchestration
SSLDecryption
[Intercept/Bypass]
SSLEncrpytion
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
IDS/TAP IPS/NGFW Re-Encryption
Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS
Decryption
[Intercept]
Re-Encryption
IPS/NGFWFinance
Decryption
[BYPASS]
Classification Other
Decryption
[Intercept]
Context-based classification
policies allow different types of
traffic to flow through different
chains of reusable security
services
Dynamic Service Chaining
Dynamic Service Chain
Application
23
Classification
A Functional Overview
SSL Security Service Orchestration
SSLEncrpytion
IDS/TAP IPS/NGFWOther
Decryption
[Intercept]
Re-Encryption
Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS
Decryption
[Intercept]
Re-Encryption
IPS/NGFWFinance
Decryption
[BYPASS]
Classification
A full proxy architecture
provides for robust load
balancing, monitoring and
independent scaling of any
number of security devices.
Dynamic Scaling
Dynamic Service Chain
SSLDecryption
[Intercept/Bypass]
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
%
Application
24
Classification
A Functional Overview
SSL Security Service Orchestration
SSLDecryption
[Intercept/Bypass]
SSLEncrpytion
Web Gateway IDS/TAP
DLP/ICAP IPS/NGFW
IDS/TAP IPS/NGFWOther
Decryption
[Intercept]
Re-Encryption
Web Gateway IDS/TAP IPS/NGFWHTTPS
Decryption
[Intercept]
Re-Encryption
IPS/NGFWFinance
Decryption
[BYPASS]
Classification
The ability to dynamically
introduce and evaluate new
services and service chains
with test traffic before altering
production designs.
Dynamic Evaluation
Dynamic
Service Chains
DLP/ICAPTest Traffic
Decryption
[Intercept]
Re-EncryptionWeb Gateway IDS/TAP IPS/NGFW
Application
25
26

More Related Content

What's hot

What's hot (20)

Denial of Service - Service Provider Overview
Denial of Service - Service Provider OverviewDenial of Service - Service Provider Overview
Denial of Service - Service Provider Overview
 
Cisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlowCisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlow
 
Vision one-customer
Vision one-customerVision one-customer
Vision one-customer
 
Lancope and-cisco-asa-for-advanced-security
Lancope and-cisco-asa-for-advanced-securityLancope and-cisco-asa-for-advanced-security
Lancope and-cisco-asa-for-advanced-security
 
Denial of Service
Denial of ServiceDenial of Service
Denial of Service
 
Network Security and Visibility through NetFlow
Network Security and Visibility through NetFlowNetwork Security and Visibility through NetFlow
Network Security and Visibility through NetFlow
 
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
 
NetFlow Auditor Anomaly Detection Plus Forensics February 2010 08
NetFlow Auditor Anomaly Detection Plus Forensics February 2010 08NetFlow Auditor Anomaly Detection Plus Forensics February 2010 08
NetFlow Auditor Anomaly Detection Plus Forensics February 2010 08
 
KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation FirewallCisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
Cisco Connect Toronto 2017 - Putting Firepower into the Next Generation Firewall
 
Testing High Performance Firewalls
Testing High Performance FirewallsTesting High Performance Firewalls
Testing High Performance Firewalls
 
Cisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven TelemetryCisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven Telemetry
 
Deploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CXDeploying Next Generation Firewalling with ASA - CX
Deploying Next Generation Firewalling with ASA - CX
 
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
NetFlow Deep Dive: NetFlow Tips and Tricks to get the Most Out of Your Networ...
 
Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?Is IPv6 Security Still an Afterthought?
Is IPv6 Security Still an Afterthought?
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
 
Botconf ppt
Botconf   pptBotconf   ppt
Botconf ppt
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 

Similar to Protection and Visibitlity of Encrypted Traffic by F5

Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL EncryptionInfographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Blue Coat
 
SAP (In)Security: New and Best
SAP (In)Security: New and BestSAP (In)Security: New and Best
SAP (In)Security: New and Best
Positive Hack Days
 

Similar to Protection and Visibitlity of Encrypted Traffic by F5 (20)

How to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted ThreatsHow to Gain Visibility into Encrypted Threats
How to Gain Visibility into Encrypted Threats
 
Decrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern TrafficDecrypting and Selectively Inspecting Modern Traffic
Decrypting and Selectively Inspecting Modern Traffic
 
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de SegurançaProteja seus clientes - Gerenciamento dos Serviços de Segurança
Proteja seus clientes - Gerenciamento dos Serviços de Segurança
 
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud SecurityGet Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
Get Your Head in the Cloud: A Practical Model for Enterprise Cloud Security
 
Building a Security Architecture
Building a Security ArchitectureBuilding a Security Architecture
Building a Security Architecture
 
SonicWall
SonicWallSonicWall
SonicWall
 
Forcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPSForcepoint SD-WAN and NGFW + IPS
Forcepoint SD-WAN and NGFW + IPS
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & AttacksJeroen Wijdogen (Akamai) | TU - Hacks & Attacks
Jeroen Wijdogen (Akamai) | TU - Hacks & Attacks
 
PLNOG 17 - Marek Karczewski - Mity i fakty skutecznej ochrony aplikacji inter...
PLNOG 17 - Marek Karczewski - Mity i fakty skutecznej ochrony aplikacji inter...PLNOG 17 - Marek Karczewski - Mity i fakty skutecznej ochrony aplikacji inter...
PLNOG 17 - Marek Karczewski - Mity i fakty skutecznej ochrony aplikacji inter...
 
DDoS Protection System DPS
DDoS Protection System DPSDDoS Protection System DPS
DDoS Protection System DPS
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
 
NetScaler 11 Update
NetScaler 11 UpdateNetScaler 11 Update
NetScaler 11 Update
 
Hosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture DesignHosted Security as a Service - Solution Architecture Design
Hosted Security as a Service - Solution Architecture Design
 
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL EncryptionInfographic: Stop Attacks Hiding Under the Cover of SSL Encryption
Infographic: Stop Attacks Hiding Under the Cover of SSL Encryption
 
PLNOG16: DDOS SOLUTIONS – CUSTOMER POINT OF VIEW, Piotr Wojciechowski
PLNOG16: DDOS SOLUTIONS – CUSTOMER POINT OF VIEW, Piotr WojciechowskiPLNOG16: DDOS SOLUTIONS – CUSTOMER POINT OF VIEW, Piotr Wojciechowski
PLNOG16: DDOS SOLUTIONS – CUSTOMER POINT OF VIEW, Piotr Wojciechowski
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined Access
 
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...Cisco Connect Toronto 2018   sd-wan - delivering intent-based networking to t...
Cisco Connect Toronto 2018 sd-wan - delivering intent-based networking to t...
 
SAP (In)Security: New and Best
SAP (In)Security: New and BestSAP (In)Security: New and Best
SAP (In)Security: New and Best
 
Advanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real WorldAdvanced threat security - Cyber Security For The Real World
Advanced threat security - Cyber Security For The Real World
 

More from Bangladesh Network Operators Group

More from Bangladesh Network Operators Group (20)

Accelerating Hyper-Converged Enterprise Virtualization using Proxmox and Ceph
Accelerating Hyper-Converged Enterprise Virtualization using Proxmox and CephAccelerating Hyper-Converged Enterprise Virtualization using Proxmox and Ceph
Accelerating Hyper-Converged Enterprise Virtualization using Proxmox and Ceph
 
Recent IRR changes by Yoshinobu Matsuzaki, IIJ
Recent IRR changes by Yoshinobu Matsuzaki, IIJRecent IRR changes by Yoshinobu Matsuzaki, IIJ
Recent IRR changes by Yoshinobu Matsuzaki, IIJ
 
Fact Sheets : Network Status in Bangladesh
Fact Sheets : Network Status in BangladeshFact Sheets : Network Status in Bangladesh
Fact Sheets : Network Status in Bangladesh
 
AI Driven Wi-Fi for the Bottom of the Pyramid
AI Driven Wi-Fi for the Bottom of the PyramidAI Driven Wi-Fi for the Bottom of the Pyramid
AI Driven Wi-Fi for the Bottom of the Pyramid
 
IPv6 Security Overview by QS Tahmeed, APNIC RCT
IPv6 Security Overview by QS Tahmeed, APNIC RCTIPv6 Security Overview by QS Tahmeed, APNIC RCT
IPv6 Security Overview by QS Tahmeed, APNIC RCT
 
Network eWaste : Community role to manage end of life Product
Network eWaste : Community role to manage end of life ProductNetwork eWaste : Community role to manage end of life Product
Network eWaste : Community role to manage end of life Product
 
A plenarily integrated SIEM solution and it’s Deployment
A plenarily integrated SIEM solution and it’s DeploymentA plenarily integrated SIEM solution and it’s Deployment
A plenarily integrated SIEM solution and it’s Deployment
 
IPv6 Deployment in South Asia 2022
IPv6 Deployment in South Asia  2022IPv6 Deployment in South Asia  2022
IPv6 Deployment in South Asia 2022
 
Introduction to Software Defined Networking (SDN)
Introduction to Software Defined Networking (SDN)Introduction to Software Defined Networking (SDN)
Introduction to Software Defined Networking (SDN)
 
RPKI Deployment Status in Bangladesh
RPKI Deployment Status in BangladeshRPKI Deployment Status in Bangladesh
RPKI Deployment Status in Bangladesh
 
An Overview about open UDP Services
An Overview about open UDP ServicesAn Overview about open UDP Services
An Overview about open UDP Services
 
12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender
 
Contents Localization Initiatives to get better User Experience
Contents Localization Initiatives to get better User ExperienceContents Localization Initiatives to get better User Experience
Contents Localization Initiatives to get better User Experience
 
BdNOG-20220625-MT-v6.0.pptx
BdNOG-20220625-MT-v6.0.pptxBdNOG-20220625-MT-v6.0.pptx
BdNOG-20220625-MT-v6.0.pptx
 
Route Leak Prevension with BGP Community
Route Leak Prevension with BGP CommunityRoute Leak Prevension with BGP Community
Route Leak Prevension with BGP Community
 
Tale of a New Bangladeshi NIX
Tale of a New Bangladeshi NIXTale of a New Bangladeshi NIX
Tale of a New Bangladeshi NIX
 
MANRS for Network Operators
MANRS for Network OperatorsMANRS for Network Operators
MANRS for Network Operators
 
Re-define network visibility for capacity planning & forecasting with Grafana
Re-define network visibility for capacity planning & forecasting with GrafanaRe-define network visibility for capacity planning & forecasting with Grafana
Re-define network visibility for capacity planning & forecasting with Grafana
 
RPKI ROA updates
RPKI ROA updatesRPKI ROA updates
RPKI ROA updates
 
Blockchain Demystified
Blockchain DemystifiedBlockchain Demystified
Blockchain Demystified
 

Recently uploaded

一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
ayvbos
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Monica Sydney
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
Asmae Rabhi
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
pxcywzqs
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
galaxypingy
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Monica Sydney
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
gajnagarg
 

Recently uploaded (20)

Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
一比一原版(Flinders毕业证书)弗林德斯大学毕业证原件一模一样
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 
Power point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria IuzzolinoPower point inglese - educazione civica di Nuria Iuzzolino
Power point inglese - educazione civica di Nuria Iuzzolino
 
APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53APNIC Updates presented by Paul Wilson at ARIN 53
APNIC Updates presented by Paul Wilson at ARIN 53
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi EscortsRussian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
Russian Escort Abu Dhabi 0503464457 Abu DHabi Escorts
 
75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx75539-Cyber Security Challenges PPT.pptx
75539-Cyber Security Challenges PPT.pptx
 
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
一比一原版(Offer)康考迪亚大学毕业证学位证靠谱定制
 
PowerDirector Explination Process...pptx
PowerDirector Explination Process...pptxPowerDirector Explination Process...pptx
PowerDirector Explination Process...pptx
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
20240509 QFM015 Engineering Leadership Reading List April 2024.pdf
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 

Protection and Visibitlity of Encrypted Traffic by F5

  • 1. 1 Protection and Visibility of Encrypted Traffic Mashiur Rahman Systems Engineer (F5 Networks) April 29, 2019
  • 2. 2 70% Source: Sandvine, Global Internet Phenomena Spotlight, 2016
  • 3. 3 SSL - Privacy is NOT Security
  • 4. 4 SSL - Privacy is NOT Security
  • 5. 5 So what’s the problem?
  • 7. 7
  • 9. 9
  • 10. 10 “But my inspection devices can decrypt SSL”
  • 12. 12 Traditional SSL Daisy-Chain Network Design SSL Visibility Web Gateway DLP/ICAP IDS/TAP IPS/NGFW decrypt encrypt decrypt encrypt decrypt encrypt decrypt encrypt inspect inspect inspect inspect % • Multiple Intercept Points • Multiple Points of Failure • Increased Latency • Increased Complexity • Complicated troubleshooting • Performance Impacts Challenges & Realities of Daisy-Chaining • Impacts “Perfect” Forward Secrecy • Reduced Security ROI • Must go through every service • Over-subscribing services • Complicated Mesh HA Designs • Bypass on failure (added Hardware) Application Server
  • 13. 13
  • 14. 14 So How Does SSL Security Service Help for Encrypted Traffic?
  • 16. 16 Full Proxy Security PHYSICAL CLIENT/SERVER NETWORK SESSION APPLICATION WEB APPLICATION NETWORK SESSION APPLICATION WEB APPLICATION PHYSICAL CLIENT/SERVER L4Firewall:FullstatefulpolicyenforcementandTCPDDoS mitigation SSLinspectionandSSLDDoS mitigation HTTPproxy,HTTPDDoS andapplicationsecurity Applicationhealthmonitoringandperformanceanomalydetection
  • 17. 17 SSL Security Service Engine User Internet DMZ Firewall IDS/TAPDLP/ICAP IPS/NGFWWeb Gateway Users/Devices SSL Security Service Orchestration Server Firewall Application Server
  • 18. 18 A Functional Overview SSL Security Service Orchestration • IP Reputation • Source IP • Destination IP • IP Geolocation • Destination Port • Domain Name/SNI • URL Filtering Category • Protocol SSLDecryption [Intercept/Bypass] Classification SSLEncrpytion The proxy architecture allows for independent control of client-side and server-side ciphers and protocols, and is impervious to mismatch conditions. Cipher Diversity SSL Security Service Engine client-side server-side Ingress (inbound) & Egress (outbound) flow. SSLFlow SSL Decryption occurs based on classification Service Chain assigned. Action is either to Intercept (decrypt) or Bypass. Application
  • 19. 19 Classification A Functional Overview SSL Security Service Orchestration SSLDecryption [Intercept/Bypass] Web Gateway IDS/TAP DLP/ICAP IPS/NGFW • Inline HTTP (Web Proxy) • Inline Layer 3 • Inline Layer 2 • DLP/ICAP • TAP Security Devices. Dynamic Device Support Application
  • 20. 20 Classification A Functional Overview SSL Security Service Orchestration SSLDecryption [Intercept/Bypass] SSLEncrpytion Web Gateway IDS/TAP DLP/ICAP IPS/NGFW IDS/TAP IPS/NGFWOther Decryption [Intercept] Re-Encryption Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS Decryption [Intercept] Re-Encryption IPS/NGFWFinance Decryption [BYPASS] Classification Context-based classification policies allow different types of traffic to flow through different chains of reusable security services Dynamic Service Chaining Dynamic Service Chain Application
  • 21. 21 Classification A Functional Overview SSL Security Service Orchestration SSLDecryption [Intercept/Bypass] SSLEncrpytion Web Gateway IDS/TAP DLP/ICAP IPS/NGFW IDS/TAP IPS/NGFW Re-Encryption Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS Decryption [Intercept] Re-Encryption IPS/NGFWFinance Decryption [BYPASS] Classification Other Decryption [Intercept] Context-based classification policies allow different types of traffic to flow through different chains of reusable security services Dynamic Service Chaining Dynamic Service Chain Application
  • 22. 22 Classification A Functional Overview SSL Security Service Orchestration SSLDecryption [Intercept/Bypass] SSLEncrpytion Web Gateway IDS/TAP DLP/ICAP IPS/NGFW IDS/TAP IPS/NGFW Re-Encryption Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS Decryption [Intercept] Re-Encryption IPS/NGFWFinance Decryption [BYPASS] Classification Other Decryption [Intercept] Context-based classification policies allow different types of traffic to flow through different chains of reusable security services Dynamic Service Chaining Dynamic Service Chain Application
  • 23. 23 Classification A Functional Overview SSL Security Service Orchestration SSLEncrpytion IDS/TAP IPS/NGFWOther Decryption [Intercept] Re-Encryption Web Gateway DLP/ICAP IDS/TAP IPS/NGFWHTTPS Decryption [Intercept] Re-Encryption IPS/NGFWFinance Decryption [BYPASS] Classification A full proxy architecture provides for robust load balancing, monitoring and independent scaling of any number of security devices. Dynamic Scaling Dynamic Service Chain SSLDecryption [Intercept/Bypass] Web Gateway IDS/TAP DLP/ICAP IPS/NGFW % Application
  • 24. 24 Classification A Functional Overview SSL Security Service Orchestration SSLDecryption [Intercept/Bypass] SSLEncrpytion Web Gateway IDS/TAP DLP/ICAP IPS/NGFW IDS/TAP IPS/NGFWOther Decryption [Intercept] Re-Encryption Web Gateway IDS/TAP IPS/NGFWHTTPS Decryption [Intercept] Re-Encryption IPS/NGFWFinance Decryption [BYPASS] Classification The ability to dynamically introduce and evaluate new services and service chains with test traffic before altering production designs. Dynamic Evaluation Dynamic Service Chains DLP/ICAPTest Traffic Decryption [Intercept] Re-EncryptionWeb Gateway IDS/TAP IPS/NGFW Application
  • 25. 25
  • 26. 26

Editor's Notes

  1. Note this presentation presumes Account Manager or Systems Engineer has already introduced SSL Visibility Challenges or highlighted the benefits and impacts of encryption to security. This is intended to be an animated, graphical representation of the key challenges in SSL Visibility and the solution set that SSL Orchestrator offers.
  2. Privacy and security concerns are driving encrypted traffic growth, which is expected to represent 70 percent of all Internet traffic this year. As more traffic is encrypted with SSL, the security tools that you trust and rely upon become less effective due to the increasing SSL blind spot. Source: https://www.sandvine.com/downloads/general/global-internet-phenomena/2015/encrypted-internet-traffic.pdf
  3. Using TLS To Hide Malware Google reports that 93% of web traffic it encounters uses encryption. That’s great – it means that network packets, which can hold any info you send or receive over the internet, from private communications to your credit card number, are very likely to be shielded from interception en route. Various types of malware have been coded to use TLS as a shield of their own, however. In 2016, Cisco reported some 12% of malware taking advantage of TLS protocol. One year later, Cyren claimed that 37% of malware was using HTTPS; while Zscaler saw closer to a 60% average. (Of course, these companies do have cybersecurity products to sell.)
  4. Using TLS To Hide Malware Google reports that 93% of web traffic it encounters uses encryption. That’s great – it means that network packets, which can hold any info you send or receive over the internet, from private communications to your credit card number, are very likely to be shielded from interception en route. Various types of malware have been coded to use TLS as a shield of their own, however. In 2016, Cisco reported some 12% of malware taking advantage of TLS protocol. One year later, Cyren claimed that 37% of malware was using HTTPS; while Zscaler saw closer to a 60% average. (Of course, these companies do have cybersecurity products to sell.)
  5. With more and more information being encrypted, customers are having a difficult time detecting and assessing threats in encrypted traffic. Organizations are effectively blind to potential threats; existing security architectures and security solutions are inadequate. This ultimately forces administrators to make a choice: let the traffic go uninspected, or suffer extreme application performance losses
  6. And those inspection devices are already doing a hard job.
  7. With more and more information being encrypted, customers are having a difficult time detecting and assessing threats in encrypted traffic. Organizations are effectively blind to potential threats; existing security architectures and security solutions are inadequate. This ultimately forces administrators to make a choice: let the traffic go uninspected, or suffer extreme application performance losses.
  8. [Red X] Impacts of outages in daisy chain [Yellow %] Impact of performance limits, capacity, usage or oversubscription Note: Caution, this demonstrates and “extreme” use case and most customers may just have 2 or 3 daisy chained systems. Customers may also use routing designs to fully bypass on failure (not ideal for security reasons or compliance reasons) but implemented in certain customer use cases. In cryptography, forward secrecy (FS), also known as perfect forward secrecy (PFS), is a feature of specific key agreement protocols that gives assurances your session keys will not be compromised even if the private key of the server is compromised.
  9.  So one of F5's key differentiators and value-add with regard to security is the fact that we provide it on a full proxy architecture.   And the value of a full proxy architecture for those who are not familiar can be analogous to the role that an escrow agent or an escrow officer might play in a real estate transaction. The reason for the escrow officer is to protect the buyer from the seller and the seller from the buyer by acting as an independent third party or a neutral third party to protect the buyer and the seller. And the role of this officer is also to inspect all elements of the transaction before allowing the transaction to be completed, safely and securely.   And much in the same way F5's full proxy security looks and examines all elements within the OSI stack, because we are located at strategic points in the network and we are by nature inspecting that traffic, it allows us to understand what's happening and take action on that traffic, from an application perspective, from a session perspective and from a network session perspective, all throughout the stack.   {NOTE TO SPEAKER: F5 Mitigation Technologies: Application: BIG-IP ASM: Positive and negative policy reinforcement, iRules, full proxy for HTTP, server performance anomaly detection Session: BIG-IP LTM and GTM: high scale performance, DNS Express, SSL termination, iRules, SSL renegotiation validation Network: BIG-IP LTM: SynCheck, default-deny posture, high-capacity connection table, full proxy traffic visibility, rate-limiting, strict TCP forwarding. Network layer bullets: L4 Stateful firewall – including TCP checksum checks, fragmentation and reassembly DDoS mitigation Session layer: SSL inspection SSL DDoS attacks Application Layer: OWASP top 10 Application content scrubbing (S -> C)}
  10. Starting point
  11. First pass – shows what's happening without SSL visibility Highlight Classification capabilities Highlight Cipher diversity and mismatch control Highlight Inbound/Outbound Decryption
  12. Highlight Device support
  13. Highlight Service Chaining: Shown HTTP Flow
  14. Highlight Service Chaining: Shown Other protocol flow with reduced service chain
  15. Highlight Service Chaining: Shown Bypass flow on URL Category Finance
  16. [Down Arrow] Talk about monitoring and bypass options [Red X ] Talk about system outage and scaling resources. [Green Circle & Arrow] Talk about upgrading scaled group without impact [Yellow %] Talk about scaling resources to address performance or bandwidth limits
  17. Talk about leveraging service chains and traffic classification to Dynamically evaluate new or upgraded security technologies
  18. SSLO labs