SlideShare une entreprise Scribd logo
1  sur  33
Télécharger pour lire hors ligne
Key Policy Considerations
  When Implementing
Next-Generation Firewalls

        Hosted by:
Agenda
• Why next-generation firewalls (NGFWs)?
• How to manage NGFW policies in a mixed
  environment
• NGFW deployment best practices
• Examine a real-life use case
Today’s Panelists




Josh Karp                        Ben Dimmitt                          Jared Beck
Director, Business Development   Sr. Corporate Solutions Specialist   Sr. Solutions Architect
AlgoSec                          Palo Alto Networks                   Dimension Data
Understanding Next-Generation
          Firewalls
Applications Have Changed;
                    Firewalls Have Not
The firewall is the right place
to enforce policy control
• Sees all traffic
• Defines trust boundary
Enables access via positive
  control


                                              BUT…applications have changed
                                              •Ports ≠ Applications
                                              •IP Addresses ≠ Users
                                              •Packets ≠ Content

               Need to restore visibility and control in the firewall


   5
Applications Carry Risk
Applications can be “threats”               Applications carry threats
   • P2P file sharing, tunneling                • SANS Top 20 Threats – majority are
     applications, anonymizers,                   application-level threats
     media/video




Applications & application-level threats result in major breaches – Pfizer, VA, US Army



    6
The Right Answer:
                    Make the Firewall Do Its Job
  Next Generation Firewall (NGFW)


1. Identify applications regardless of port,
    protocol, evasive tactic or SSL

2. Identify users regardless of IP address


3. Protect real-time against threats
   embedded across applications

4. Fine-grained visibility and policy control
   over application access / functionality

5. Multi-gigabit, in-line deployment with no
   performance degradation




  7
ID Technologies / Architecture -Transform the Firewall
•App-ID™                         •User-ID™
•Identify the application        •Identify the user




•Content-ID™                      •SP3 Architecture
•Scan the content                 •Single-Pass Parallel Processing




  8
Comprehensive View of Applications, Users & Content
                                                                   •      Application Command
                                                                          Center (ACC)
                                                                           –   View applications, URLs,
                                                                               threats, data filtering
                                                                               activity
                                                                   •      Add/remove filters to
                                                                          achieve desired result




Filter on Facebook-base
                          Filter on Facebook-base   Remove Facebook to
                                and user cook       expand view of cook
     9
Fewer Policies, Greater Control

• Very simple, yet very
  powerful, control of
  applications, users, and
  content




   10
Unprecedented Levels
                     of Enterprise 2.0 Control
• Now you can minimize risks, maximize rewards:

    -   Block bad apps to reduce attack surface
    -   Allow all application functions
    -   Allow, but only certain functions
    -   Allow, but scan to remove threats
    -   Allow, but only for certain users
    -   Allow, but only for certain time periods
    -   Decrypt where appropriate
    -   Shape (QoS) to optimize use of bandwidth
    …and various combinations of the above




   11
Managing Next-Generation
Firewall Policies in a Defense-in-
         Depth Network
Today’s Network is a Complex Maze
What’s in Your Network?
• Multiple firewall vendors?
• Different firewall models?
• Numerous firewall types
  (traditional, NGFW, etc.)?
• Vendor-specific firewall
  management consoles?
• Other security devices (routers,
  SWGs, etc.)?




13
Network Security Challenges
     55.6% of Challenges Lie with Problematic Internal Processes

               "What is the greatest challenge when it comes to managing
                   network security devices in your organization?”
                         Tension between IT
                         admin and InfoSec
                            teams, 9.4%                  Time-consuming
                                                        manual processes,
               Error-prone processes                         30.0%
                 cause risk, 10.0%


                     Preventing insider
                      threats, 13.3%




                               Poor change         Lack of visibility into
                               management           network security
                             processes, 15.6%        policies, 21.7%

Source: State of Network Security, AlgoSec, 2012




14
Holistic Visibility of Firewall Policies in
       a Defense-in-Depth Setup




15
Analyze Firewall Policies
              Across the Entire Network
• Analyze all possible traffic variations
  based on dynamic network simulation
• Understand the network with topology
  awareness that accounts for various
  firewall technologies
• Analyze how traffic flows through
  multiple firewalls
• Aggregate findings from firewall
  groups


     Use this information to optimize policies, reduce risk
                    and ensure compliance

16
Optimize Your Rule Base
• Optimize policies by eliminating unused rules or objects, consolidating
  similar rules, etc.
• Re-order rules for optimal firewall performance
• Tighten overly permissive rules based on historical usage patterns




17
Assess Firewall Policies for Risk




     • Leverage database of industry best-practices and known risks
     • Identify and quantify risky rules

18
Simplify Audit and Compliance
• Auto-generate
  compliance reports

• Consolidate compliance
  view with device-
  specific drill downs

• Out-of-box regulation
  support for PCI DSS,
  SOX, ISO 27001, Basel II,
  NERC CIP, J-SOX




 19
Keep Up With Changes
Does your firewall change process look like this?




       • 20-30% of changes are unneeded
       • 5% implemented incorrectly


20
Automate the Firewall Change Workflow


                               Optimal
Request    Proactive Risk                    Verify Correct     Audit the
                            Implementation
Analysis    Assessment                         Execution      Change Process
                                Design

                                                                  Recertify Rules

             Security         Operations      Operations             Measure SLAs




                                                               Compliance Executive




21
AlgoSec Security Management Suite




      Business Impact

      •   60% reduction in change management costs
      •   80% reduction in firewall auditing costs
      •   Improved security posture
      •   Improved troubleshooting and network availability
      •   Improved organizational alignment and accountability




22
Managing Firewall Policies Across
           Diverse Network Environments
 More Results.
 Better Accuracy.
• Non-Intrusive
• Topology-aware analysis
• Single device , group, or
  “matrix” analysis
• Patented algorithms analyze
  all traffic variations
• Near real-time change
  monitoring
• Broadest knowledgebase for
  risk and compliance




   23
Firewall Policy Management Checklist
           Automation that Delivers
 Security and Operational Value and Helps You:
• Make the business more agile

• Refocus efforts on more strategic tasks

• Minimize misconfigurations/human errors

• Ensure continuous compliance

• Reduce operational and security costs



24
Firewall Management Best
  Practices from the Field
Next Generation Firewalls
                    and their Applications
• Defining, validating, and enforcing access policy
  allowing the right content at the right time for
  the right users are critical for the success of an
  organization’s infrastructure security model.
• Organizations need to rethink security strategy at
  a much higher layer in the OSI model…
• Palo Alto Firewalls deployed in one of two ways:
     •   Inline behind current enterprise firewall to augment
         existing stateful policies as a “Virtual Wire”. Often done
         to prove out the power of Palo Alto’s AppID and UserID.
     •   Replacement of existing enterprise firewalls through
         migration. Existing rule bases need to be analyzed and
         cleaned up before migrating, and AlgoSec ensures a
         smooth process.


26
Firewall Management Tips
Four Keys:
1.   Be diligent in patching your firewalls
2.   Regularly monitor configuration
3.   Assess your rule base
4.   Automate and centralize
     –   Obstacle to effectively managing security controls and network policies
         is the disparate nature of point products.
     –   Managing firewalls with different configurations and interfaces is
         cumbersome and prone to human error.
     –   Compliance with regulations requires robust security policies, which
         requires mapping 1000s of security controls to the required network
         policies – a daunting and potentially resource-draining task.




27
Firewall Assessment Approach
                                 • Firewall Assessment
                                       • Governance
• Ongoing Firewall
  Management Services                  • Risk
     • Monitoring                      • Compliance
     • Change Control
     • Audit


                                          • Workshops
                                          • Policies and Procedure
                                            Review/Design




  • Implementation Services
  • Product Integration
                                 • Firewall Design
                                 • Network segmentation



    28
Dimension Data’s Firewall Assurance
                 Approach
• Firewall Policy and Risk Management:
     – Monitor firewall policy changes, report them in real time and
       maintaining a comprehensive, accurate audit trail for full accountability
     – Provide analysis and clean-up of complex rule bases and objects to
       eliminate potential security breaches and improve performance
     – Perform powerful simulation and risk analysis to identify potential
       security risks, ensure compliance with organizational security
       standards, and prevent service interruptions

• Firewall Threat Management:
     –   Provide regulatory compliance validation and auditing
     –   Perform rule-based egress and regress testing
     –   Signature development and fine-tuning
     –   Advanced penetration testing
     –   Application protocol and threat traffic scanning


29
Case Study: Large Financial
                        Institution
                       Challenge                                            Business Impact
• Public banking security breaches raised concerns        • The business was susceptible to a security breach
  about security posture and compliance status            • Non-compliance to audit requirements could result in
                                                            financial penalties




Dimension Data Solution                                   Benefits
• Able to perform firewall assessment using AlgoSec       • Compliance audit requirements are met consistently
  to determine strength of existing firewall policies     • Ability to report accurately on security posture
• Deployed Palo Alto 5060 firewalls to protect critical   • Processes and systems ensure proactive and effective
  infrastructure                                            management of security infrastructure
                                                          • System and process automation lowers TCO




 30
Case Study:
     Firewall Assessment Sample Content




31
Case Study:
     Palo Alto Deployment Example




32
Q&A and Additional Resources
• AlgoSec-Palo Alto Networks Solution Brief
  http://media.paloaltonetworks.com/documents/algosec.pdf


• Case Studies
   – AlgoSec:
     http://www.algosec.com/en/customers/testimonials
   – Palo Alto Networks:
     http://www.paloaltonetworks.com/literature/customers/Reed-Customer-Video.html


• AlgoSec Security Management Suite Evaluation
  AlgoSec.com/eval

Contenu connexe

Tendances

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overviewBelsoft
 
14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) conceptMostafa El Lathy
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptxaungyekhant1
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesAmy Gerrie
 
From MSP to MSSP using Elastic
From MSP to MSSP using ElasticFrom MSP to MSSP using Elastic
From MSP to MSSP using ElasticElasticsearch
 
Meraki overview sales deck inside sales
Meraki overview sales deck inside salesMeraki overview sales deck inside sales
Meraki overview sales deck inside salesHaffizulla Rahman
 
5 initial access to palo alto using cli
5 initial access to palo alto using cli5 initial access to palo alto using cli
5 initial access to palo alto using cliMostafa El Lathy
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy conceptsMostafa El Lathy
 
15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki conceptMostafa El Lathy
 
Cisco Security portfolio update
Cisco Security portfolio updateCisco Security portfolio update
Cisco Security portfolio updateAtanas Gergiminov
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinetinternetbrasil
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancerxKinAnx
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Putting Firepower into the Next Generation Firewall
Putting Firepower into the Next Generation FirewallPutting Firepower into the Next Generation Firewall
Putting Firepower into the Next Generation FirewallCisco Canada
 

Tendances (20)

Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
firewall.ppt
firewall.pptfirewall.ppt
firewall.ppt
 
Palo alto networks product overview
Palo alto networks product overviewPalo alto networks product overview
Palo alto networks product overview
 
14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx4_Session 1- Universal ZTNA.pptx
4_Session 1- Universal ZTNA.pptx
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
From MSP to MSSP using Elastic
From MSP to MSSP using ElasticFrom MSP to MSSP using Elastic
From MSP to MSSP using Elastic
 
Meraki overview sales deck inside sales
Meraki overview sales deck inside salesMeraki overview sales deck inside sales
Meraki overview sales deck inside sales
 
5 initial access to palo alto using cli
5 initial access to palo alto using cli5 initial access to palo alto using cli
5 initial access to palo alto using cli
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy concepts
 
20 palo alto site to site
20 palo alto site to site20 palo alto site to site
20 palo alto site to site
 
15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept15 intro to ssl certificate & pki concept
15 intro to ssl certificate & pki concept
 
Cisco Security portfolio update
Cisco Security portfolio updateCisco Security portfolio update
Cisco Security portfolio update
 
Apresentação fortinet
Apresentação fortinetApresentação fortinet
Apresentação fortinet
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
Putting Firepower into the Next Generation Firewall
Putting Firepower into the Next Generation FirewallPutting Firepower into the Next Generation Firewall
Putting Firepower into the Next Generation Firewall
 

Similaire à Key Policy Considerations When Implementing Next-Generation Firewalls

Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012Jimmy Saigon
 
Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1PROIDEA
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureCloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Addressing Cloud Security with OPA
Addressing Cloud Security with OPAAddressing Cloud Security with OPA
Addressing Cloud Security with OPADiemShin
 
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpointCloudPassage
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallAli Kapucu
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityCryptzone
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveAlgoSec
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Sverige
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingBlack Duck by Synopsys
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesJohn Gilligan
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 

Similaire à Key Policy Considerations When Implementing Next-Generation Firewalls (20)

Watchguard security proposal 2012
Watchguard security proposal 2012Watchguard security proposal 2012
Watchguard security proposal 2012
 
Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1Plnog13 2014 security intelligence_pkedra_v1
Plnog13 2014 security intelligence_pkedra_v1
 
Security and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud InfrastructureSecurity and Compliance for Enterprise Cloud Infrastructure
Security and Compliance for Enterprise Cloud Infrastructure
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Addressing Cloud Security with OPA
Addressing Cloud Security with OPAAddressing Cloud Security with OPA
Addressing Cloud Security with OPA
 
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
RightScale Webinar - Coping With Cloud Migration Challenges: Best Practices a...
 
Webinar compiled powerpoint
Webinar compiled powerpointWebinar compiled powerpoint
Webinar compiled powerpoint
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Why Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation FirewallWhy Its time to Upgrade a Next-Generation Firewall
Why Its time to Upgrade a Next-Generation Firewall
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
VMworld 2013: Troubleshooting and Monitoring NSX Service Composer Policies
 
How to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network SecurityHow to Overcome Network Access Control Limitations for Better Network Security
How to Overcome Network Access Control Limitations for Better Network Security
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011IBM Tivoli Endpoint Manager - PCTY 2011
IBM Tivoli Endpoint Manager - PCTY 2011
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
 

Plus de AlgoSec

best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloudAlgoSec
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarAlgoSec
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinarAlgoSec
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...AlgoSec
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinarAlgoSec
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrationsAlgoSec
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to executionAlgoSec
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarAlgoSec
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationAlgoSec
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...AlgoSec
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...AlgoSec
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...AlgoSec
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time AlgoSec
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementAlgoSec
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solutionAlgoSec
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar finalAlgoSec
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarAlgoSec
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)AlgoSec
 

Plus de AlgoSec (20)

best practices-managing_security_in_the hybrid cloud
 best practices-managing_security_in_the hybrid cloud best practices-managing_security_in_the hybrid cloud
best practices-managing_security_in_the hybrid cloud
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 
The state of the cloud csa survey webinar
The state of the cloud csa survey webinarThe state of the cloud csa survey webinar
The state of the cloud csa survey webinar
 
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
2021 02-17 v mware-algo-sec securely accelerate your digital transformation w...
 
2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar2021 01-27 reducing risk of ransomware webinar
2021 01-27 reducing risk of ransomware webinar
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Cloud migrations made simpler safe secure and successful migrations
Cloud migrations made simpler   safe secure and successful migrationsCloud migrations made simpler   safe secure and successful migrations
Cloud migrations made simpler safe secure and successful migrations
 
Microsegmentation from strategy to execution
Microsegmentation from strategy to executionMicrosegmentation from strategy to execution
Microsegmentation from strategy to execution
 
Build and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinarBuild and enforce defense in depth - an algo sec-cisco tetration webinar
Build and enforce defense in depth - an algo sec-cisco tetration webinar
 
Radically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertificationRadically reduce firewall rules with application-driven rule recertification
Radically reduce firewall rules with application-driven rule recertification
 
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
2020 09-30 overcoming the challenges of managing a hybrid environment - aws a...
 
2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...2020 04-07 webinar slides -turning network security alerts into action change...
2020 04-07 webinar slides -turning network security alerts into action change...
 
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
Cessation of Misconfigurations: Common Network Misconfiguration Risks & How t...
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy ManagementCisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
Cisco ACI & Hybrid Networks - Breaking Down Silos with Central Policy Management
 
2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution2019 08-13 selecting the right security policy management solution
2019 08-13 selecting the right security policy management solution
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint WebinarCisco Firepower Migration | Cisco and AlgoSec Joint Webinar
Cisco Firepower Migration | Cisco and AlgoSec Joint Webinar
 
2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)2019 02-20 micro-segmentation based network security strategies (yoni geva)
2019 02-20 micro-segmentation based network security strategies (yoni geva)
 

Dernier

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 

Dernier (20)

Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Key Policy Considerations When Implementing Next-Generation Firewalls

  • 1. Key Policy Considerations When Implementing Next-Generation Firewalls Hosted by:
  • 2. Agenda • Why next-generation firewalls (NGFWs)? • How to manage NGFW policies in a mixed environment • NGFW deployment best practices • Examine a real-life use case
  • 3. Today’s Panelists Josh Karp Ben Dimmitt Jared Beck Director, Business Development Sr. Corporate Solutions Specialist Sr. Solutions Architect AlgoSec Palo Alto Networks Dimension Data
  • 5. Applications Have Changed; Firewalls Have Not The firewall is the right place to enforce policy control • Sees all traffic • Defines trust boundary Enables access via positive control BUT…applications have changed •Ports ≠ Applications •IP Addresses ≠ Users •Packets ≠ Content Need to restore visibility and control in the firewall 5
  • 6. Applications Carry Risk Applications can be “threats” Applications carry threats • P2P file sharing, tunneling • SANS Top 20 Threats – majority are applications, anonymizers, application-level threats media/video Applications & application-level threats result in major breaches – Pfizer, VA, US Army 6
  • 7. The Right Answer: Make the Firewall Do Its Job Next Generation Firewall (NGFW) 1. Identify applications regardless of port, protocol, evasive tactic or SSL 2. Identify users regardless of IP address 3. Protect real-time against threats embedded across applications 4. Fine-grained visibility and policy control over application access / functionality 5. Multi-gigabit, in-line deployment with no performance degradation 7
  • 8. ID Technologies / Architecture -Transform the Firewall •App-ID™ •User-ID™ •Identify the application •Identify the user •Content-ID™ •SP3 Architecture •Scan the content •Single-Pass Parallel Processing 8
  • 9. Comprehensive View of Applications, Users & Content • Application Command Center (ACC) – View applications, URLs, threats, data filtering activity • Add/remove filters to achieve desired result Filter on Facebook-base Filter on Facebook-base Remove Facebook to and user cook expand view of cook 9
  • 10. Fewer Policies, Greater Control • Very simple, yet very powerful, control of applications, users, and content 10
  • 11. Unprecedented Levels of Enterprise 2.0 Control • Now you can minimize risks, maximize rewards: - Block bad apps to reduce attack surface - Allow all application functions - Allow, but only certain functions - Allow, but scan to remove threats - Allow, but only for certain users - Allow, but only for certain time periods - Decrypt where appropriate - Shape (QoS) to optimize use of bandwidth …and various combinations of the above 11
  • 12. Managing Next-Generation Firewall Policies in a Defense-in- Depth Network
  • 13. Today’s Network is a Complex Maze What’s in Your Network? • Multiple firewall vendors? • Different firewall models? • Numerous firewall types (traditional, NGFW, etc.)? • Vendor-specific firewall management consoles? • Other security devices (routers, SWGs, etc.)? 13
  • 14. Network Security Challenges 55.6% of Challenges Lie with Problematic Internal Processes "What is the greatest challenge when it comes to managing network security devices in your organization?” Tension between IT admin and InfoSec teams, 9.4% Time-consuming manual processes, Error-prone processes 30.0% cause risk, 10.0% Preventing insider threats, 13.3% Poor change Lack of visibility into management network security processes, 15.6% policies, 21.7% Source: State of Network Security, AlgoSec, 2012 14
  • 15. Holistic Visibility of Firewall Policies in a Defense-in-Depth Setup 15
  • 16. Analyze Firewall Policies Across the Entire Network • Analyze all possible traffic variations based on dynamic network simulation • Understand the network with topology awareness that accounts for various firewall technologies • Analyze how traffic flows through multiple firewalls • Aggregate findings from firewall groups Use this information to optimize policies, reduce risk and ensure compliance 16
  • 17. Optimize Your Rule Base • Optimize policies by eliminating unused rules or objects, consolidating similar rules, etc. • Re-order rules for optimal firewall performance • Tighten overly permissive rules based on historical usage patterns 17
  • 18. Assess Firewall Policies for Risk • Leverage database of industry best-practices and known risks • Identify and quantify risky rules 18
  • 19. Simplify Audit and Compliance • Auto-generate compliance reports • Consolidate compliance view with device- specific drill downs • Out-of-box regulation support for PCI DSS, SOX, ISO 27001, Basel II, NERC CIP, J-SOX 19
  • 20. Keep Up With Changes Does your firewall change process look like this? • 20-30% of changes are unneeded • 5% implemented incorrectly 20
  • 21. Automate the Firewall Change Workflow Optimal Request Proactive Risk Verify Correct Audit the Implementation Analysis Assessment Execution Change Process Design Recertify Rules Security Operations Operations Measure SLAs Compliance Executive 21
  • 22. AlgoSec Security Management Suite Business Impact • 60% reduction in change management costs • 80% reduction in firewall auditing costs • Improved security posture • Improved troubleshooting and network availability • Improved organizational alignment and accountability 22
  • 23. Managing Firewall Policies Across Diverse Network Environments More Results. Better Accuracy. • Non-Intrusive • Topology-aware analysis • Single device , group, or “matrix” analysis • Patented algorithms analyze all traffic variations • Near real-time change monitoring • Broadest knowledgebase for risk and compliance 23
  • 24. Firewall Policy Management Checklist Automation that Delivers Security and Operational Value and Helps You: • Make the business more agile • Refocus efforts on more strategic tasks • Minimize misconfigurations/human errors • Ensure continuous compliance • Reduce operational and security costs 24
  • 25. Firewall Management Best Practices from the Field
  • 26. Next Generation Firewalls and their Applications • Defining, validating, and enforcing access policy allowing the right content at the right time for the right users are critical for the success of an organization’s infrastructure security model. • Organizations need to rethink security strategy at a much higher layer in the OSI model… • Palo Alto Firewalls deployed in one of two ways: • Inline behind current enterprise firewall to augment existing stateful policies as a “Virtual Wire”. Often done to prove out the power of Palo Alto’s AppID and UserID. • Replacement of existing enterprise firewalls through migration. Existing rule bases need to be analyzed and cleaned up before migrating, and AlgoSec ensures a smooth process. 26
  • 27. Firewall Management Tips Four Keys: 1. Be diligent in patching your firewalls 2. Regularly monitor configuration 3. Assess your rule base 4. Automate and centralize – Obstacle to effectively managing security controls and network policies is the disparate nature of point products. – Managing firewalls with different configurations and interfaces is cumbersome and prone to human error. – Compliance with regulations requires robust security policies, which requires mapping 1000s of security controls to the required network policies – a daunting and potentially resource-draining task. 27
  • 28. Firewall Assessment Approach • Firewall Assessment • Governance • Ongoing Firewall Management Services • Risk • Monitoring • Compliance • Change Control • Audit • Workshops • Policies and Procedure Review/Design • Implementation Services • Product Integration • Firewall Design • Network segmentation 28
  • 29. Dimension Data’s Firewall Assurance Approach • Firewall Policy and Risk Management: – Monitor firewall policy changes, report them in real time and maintaining a comprehensive, accurate audit trail for full accountability – Provide analysis and clean-up of complex rule bases and objects to eliminate potential security breaches and improve performance – Perform powerful simulation and risk analysis to identify potential security risks, ensure compliance with organizational security standards, and prevent service interruptions • Firewall Threat Management: – Provide regulatory compliance validation and auditing – Perform rule-based egress and regress testing – Signature development and fine-tuning – Advanced penetration testing – Application protocol and threat traffic scanning 29
  • 30. Case Study: Large Financial Institution Challenge Business Impact • Public banking security breaches raised concerns • The business was susceptible to a security breach about security posture and compliance status • Non-compliance to audit requirements could result in financial penalties Dimension Data Solution Benefits • Able to perform firewall assessment using AlgoSec • Compliance audit requirements are met consistently to determine strength of existing firewall policies • Ability to report accurately on security posture • Deployed Palo Alto 5060 firewalls to protect critical • Processes and systems ensure proactive and effective infrastructure management of security infrastructure • System and process automation lowers TCO 30
  • 31. Case Study: Firewall Assessment Sample Content 31
  • 32. Case Study: Palo Alto Deployment Example 32
  • 33. Q&A and Additional Resources • AlgoSec-Palo Alto Networks Solution Brief http://media.paloaltonetworks.com/documents/algosec.pdf • Case Studies – AlgoSec: http://www.algosec.com/en/customers/testimonials – Palo Alto Networks: http://www.paloaltonetworks.com/literature/customers/Reed-Customer-Video.html • AlgoSec Security Management Suite Evaluation AlgoSec.com/eval