SlideShare une entreprise Scribd logo
1  sur  79
Télécharger pour lire hors ligne
Web Security
Deployment
      Ryan Wager
      Technical Marketing
      Engineer
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
   – Secure Mobility
1996
Today„s Websites...
Appliance or Cloud?
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Cisco Web Security Appliance
 Web Proxy incl. Caching              (http,https, ftp, ftp over http)



 Rich security functionalities
    Reputation filtering
    Malware scanning
    URL Filtering
    Application visibility & control
    HTTPS inspection
    Authentication
    Reporting and tracking
    L4TM
    ...more to come!
Web Application Control
 Many Applications work on top of
  HTTP traffic

 Applications are detected and
  controlled by special Signatures

 Those Signatures are
  downloaded dynamically via
  regular Signature Updates from
  Cisco

 No reboot or manual installation
  required!
About Reputation
 Cisco SIO gathers statistical informations from Cisco Products and
  other resources
 Cisco SIO correlates informations
 Updated informations are delivered back to appliances
 Each IP / URL gets a score, ranging from -10 to +10
                                                                External
   Outbreak Intelligence
                                                                feeds




              Web           Email              ASA             IPS
About Reputation
 Malicious websites are tracked globally through SIO
 WSA evaluates each webrequest against the defined
  reputation score
 Reputation score and action is configured on WSA
Network Participation
 Admin can define the level of participation
 Requested URL with result is sent back
 User information and internal networks are not sent

     Disabled: No information is sent to Cisco SIO Database
     Limited: Server URL of request, hash of path segments
     Standard: Server URL and all path segments are sent back
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Explicit Proxy
   Client requests a website
   Browser connects first to WSA
   WSA connects to website
   Firewall usually only allows webtraffic for proxy
             Web Security Appliance

                                                             Internet Web
                                                                 server

                                                  Internet
                                      ASA 5500
                                       Firewall
How does the Browser find the Proxy?
   Proxy setting in the browser
   Static definition with IP/NAME and PORT
How does the Browser find the Proxy?
 Automatic Configuration via PAC File
  function FindProxyForURL(url, host)
   {
     return "PROXY 192.168.1.80:3128";
   }
  function FindProxyForURL(url, host)
   {
     return "PROXY 192.168.1.80:3128; 192.168.1.81:3128";
   }

                 http://www.findproxyforurl.com/
PAC Deployment
   Via AD and GPO
   Via script
   Via manual setting
   Via DHCP
      DHCP Option 252
   Via Wpad Server
WPAD Server
   WPAD Server hosts PAC file as wpad.dat
   File is retrieved via HTTP and Javascript
   Automatic Settings creates a lookup on a server
    called „wpad“
Transparent Proxy via WCCP
   Client requests a website
   Browser tries to connect to Website
   Network Device redirects traffic to WSA using WCCP
   WSA proxies the request
            Web Security Appliance

                                                            Internet Web
                                                                server

                                                 Internet
                                     ASA 5500
                                      Firewall
Background on WCCP
 WCCPv1 developed in 1997 by Cisco Systems and publicly
  released in July 2000
 WCCPv2 published as an IETF draft in July 2000 to make the
  specification open and remove the requirement for licensing
    – Enhancements
       • Configurable WCCP Router ID
       • WCCP Variable Timers – Improved Failover
       • Improved Interaction between WCCP and NetFlow
 WCCPv3 is an internal specification targeted at IPv6 that was
  never released
Details
Assignment


The WCCP assignment method is used to determine which WCCP traffic
  and which WCCP device is chosen for the destination traffic.
WCCP can use two types of Assignment Methods: Hash and Mask.
• Hash Based Assignment
  Uses a software based hash algorithm to determine which WCCP
  appliance receives traffic. In hardware based platforms the Netflow table
  is used to apply hardware assistance.
• Mask Based Assignment
  Uses the ACL TCAM to assign WCCP entities. This method is fully
  handled by hardware.
Details
Redirect and Return

• Redirect Method
    – WCCP GRE - Entire packet WCCP GRE tunneled to the WCCP Client
      (WSA, Cache,…)
    – Layer 2 - Frame MAC address rewritten to MAC of WCCP Client
• Return Method
  The Return method determines how the traffic will be sent back
  from the router to the WCCP appliance if the traffic could not be
  serviced. Refered to as “Proxy Bypass”
    – WCCP GRE – Packet WCCP GRE returned router
    – WCCP Layer 2 – Frame rewritten to router MAC
Details
  Assignment
• The following best practices should be followed for implementing
  WCCP on a software-based platform:
    –   GRE Forwarding (Default)
    –   Hash Assignment (Default)
    –   Inbound or Outbound Interception
    –   "ipwccp redirect exclude in" on WCCP client interface (outbound interception
        only)
• The following best practices should be followed for implementing
  WCCP on a hardware-based platform:
    –   L2 Forwarding
    –   Mask Assignment
    –   Inbound Interception
    –   No "ipwccp redirect exclude in"
WCCP input redirect
  WCCP Input redirect

            Ingress     Egress
            Interface   Interface
WCCP output redirect and input exclude
                   WCCP Output redirect

       Ingress                        Egress
       Interface                      Interface




                                WCCP Exclude-in
How WCCP registration works
                                   1. Registration

                                    2. „Here I am“
                                    3. „I see you“
           WCCP Server                                WCCP Client
   The WCCP client registers at the WCCP Server
   Both, Server and Client need to use the same WCCP Service Group ID
   One WCCP Server usually can server multiple Clients
   Server and Client exchange „here i am“ and „I see you“ Packets to check
    availability
      UDP/2048, unicast
      Multicast possible
 Traffic is redirected from Server to one or multiple Clients using the „hash“ or
  „mask“ algorithm
WCCP Protocol
Failover

 When a WCCP client fails, the portion of the load handled by that
  client is automatically redistributed to the remaining WCCP clients
  in the service group
 If no other WCCP clients are available in the service group, the
  service group is taken offline and packets are forwarded normally

                   Buckets 86–128                    Buckets 129–170
                   Buckets 1–85     Buckets 86–170   Buckets 171–255



                     A
                                     X
                                     B                    C
Using WCCP for Traffic Redirection
  WCCPv2 support is availible on many Cisco Platforms:
    L3 Switches, Routers, ASA 5500 Security Appliance
  Cisco Ironport WSA supports all redirect and assign
   methods (software implementation)
  Method to use will be negotiated
WCCP                                                                                                             For Your
                                                                                                                   Reference
  Platform Recommendations
   Function       Software         ASR 1000           Cat 6500           Cat 6500
                                                                                                                      ASA 5500
  Support /      ISR & 7200                        Sup720 Sup32            Sup2          Cat 4500       Cat 3750
 Recommend

Assignment      Hash Only       Mask Only         Mask or Hash /      Mask or Hash     Mask only      Mask only      Hash only
                                                  Mask                / Mask

Forwarding      GRE Only        L2 or GRE / L2    L2 or GRE / L2 or   L2 or GRE / L2   L2 only        L2 only        GRE Only
                                or GRE            GRE
Forwarding      Full extended   Full extended     Full extended       Full extended    No Redirect    Extended       Full
Redirect List   ACL             ACL               ACL                 ACL              List Support   ACL (no        extended
                                                                                                      deny)          ACL

Direction       In or           In only           In or Out / In      In or            In only        In only        In only
                Out / In                                              Out / In
Return          IP Forward ,    IP Forward, L2,   GRE, nGRE, L2,      IP Forward or    IP Forward     IP Forward     GRE
                L2 or GRE       WCCP GRE, or      & IP Forward /      L2 / IP          or L2 / IP     or L2 / IP
                                generic GRE       No GRE              Forward          Forward        Forward
Transparent Redirection and HTTPS

Symptoms:
• Successfully configured WCCP on the L3 Device
• Successfully connect to HTTP sites
• Cannot connect to HTTPS Sites
• Switching to explicit Proxy works fine for HTTP and HTTPS
Solution:
 Activate HTTPS Proxy
 Not necessary to decrypt the requests
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Policy - Authentication




 Policy objects can be managed from central access policy screen
 First step is to define the Identity:
  ”For whom does this policy apply?”
Authentication
      User               Web Security Appliance   User Directory




 Authentication Protocols
    Directory:
      LDAP or AD
    Method:
      Basic: Credentials are sent unencrypted
      NTLMSSP: Challenge-Response
 Tracking the User
    IP based Surrogates
    Cookie based Surrogates
NTLM Authentication




  NTLM requires Account in the AD Domain
  Credentials to create a computer account are used only once, not
   stored on appliance
  Currently only one domain is supported via NTLM
LDAP Authentication




 LDAP queries on port 389 or 636 (Secure LDAP),
  3268 (AD GC Server)
 Need to know the Base DN Name Parameter
 Can connect to multiple different domains
Authentication against LDAP

• Knowing the LDAP Base DN is fundamental
• Or check with „DSQUERY“ command on a MS AD
Authentication in Explicit Deployment
      User                      Web Security Appliance   User Directory


               http error 407



 Proxy sends http response 407 (proxy auth. request)
     Client recognizes the proxy
     Client will then accept a http response 407 from the proxy

 Works for HTTPS
     Client sends a CONNECT request to the proxy
     Client will then accept a 407 response from the proxy
Authentication in Transparent Deployment
       User                                                        Internet Web
                                                                       server

                                                        Internet




    User Directory             Web Security Appliance


 Client is not aware of a proxy -> http response 407 cannot be used
 Need to use http response 401 – basic authentication
    Client needs to be first redirected to the wsa
DEMO – WSA with transparent redirection
IE8/IE9 with Single-Sign On
 SSO on WSA correctly configured but Clients still getting prompted
 Check if WSA Redirect Name is listed in „Trusted Sites“
 Check „Security Settings“ on Trusted Sites and set to
  „Automatic Logon with current user name and password“
Transparent User Identification (TUI)
 Web Security Release 7.5
1.   Client logs on to the AD Domain
2.   Client request a Web Site
3.   Traffic is transparently redirected to the WSA
4.   WSA needs to authenticate and queries the AD Agent for the User/Group
5.   AD Agent looks up the IP and delivers User/Group
6.   Request is proxied and forwarded to the Internet
                               4

                                                            6
      AD Controller w/ Agent           5      WSA
                                                                   Internet
                                                    3
                        1
                                   2
        AD User                            Switch w/ WCCP
DEMO – WSA with Transparent User
Identification
Cisco Ironport WSA & IPv6 Support
 Current version of WSA does not yet support IPv6
 Support is planned for Q4CY2012
    IPv6 Support for explicit mode
    Transparent is depending on implementation on        ISR, ASA
  and Switches, done in a later release
 WSA will listen for connections both on IPv4 and IPv6
 Admin can configure, if IPv4 or IPv6 should be prefered
 Depending on Configuration, A-record or AAAA-record will be
  delivered


                                                                       IPv6
                                                                    Internal IPv6
                                                   Internet
                                                                        IPv4
Sizing for WSA
• Main Parameter for sizing is “requests per second”
• Rule of thumb:
  Each request/s is approx. 80-90 Kbps of HTTP traffic
  Each Mbps of HTTP translates to approx. 10 requests/s
  100 Mbps of sustained HTTP traffic is approx. 1000 requests/s
• Easy way to find out on a WSA: use the “rate” CLI command




  This parameter allows a quite correct sizing depending on features together with the
  Cisco SE
Sizing Table Example
S370 Appliance
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Overview and Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Websecurity through Cloudservice
 Hosted Websecurity through
  Cisco Scansafe Cloud Service
 Central reporting and
  administration through
  Scancenter Portal
Data Flow with ScanSafe

 Client requests are redirected
  to a proxy in the cloud
                                                      Internet

 Requests are checked and
  filtered

 Clean requests are directed
  back to the client


                                   Web requests
                                   Allowed traffic
                                   Filtered traffic
                                                             User
Scalability & Reliability




 Billions of web requests per day
 <50 ms latency
 High-Availability Infrastructure
 Parallel Processing
See BRKSEC-2346:
Inside the Scansafe Architecture
Outbreak Intelligence
                           SWF
                           Scanlet
        <html>   JAVA                 Phishing
                 Scanlet              Scanlet
                           Win EXE
        <js>               Scanlet
                 Archive              Context         META
                 Scanlet              Scanlet         Scanner
        <swf>              Multiple
<web>                      AV
                 Script               MF
                 Scanlet              Scanlet
        <pdf>              File
                           Anomaly         Parallel Processing in the
                 PDF       Scanlet
        <jpg>    Scanlet                    Scantower provides
                                            maximum performance
                                           Scanlets provide scanning for
                                            malware through code
                                            anomaly analysis
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Overview and Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Challenge:Branch Office with local Breakout



          Corporate            Internet
          Network
                                    VPN

 Webtraffic destined for the central DC is sent via VPN Tunnel
 Normal Webtraffic goes directly to the Internet
   bandwidth saving in the central site
 But how to secure the webtraffic?
ISR G2 with integrated Connector
 Connector is integrated in the Cisco ISR G2
  Router Platforms
 No need to install Connector seperatly in branch
  networks                                               Internet
 Redirect of the webtraffic is happening
  transparently for the user on the router
 Provides Scantower redundancy
 Provides User granularity
      Authenticate User via NTLM (transparent
       authentication) or Basic (Prompt for
       Credentials)
      NTLM works without prompting for IE,
       Firefox and Google Chrome                AD
                                                Server
BRKSEC-3007: Advanced Cisco IOS Security Features
                                                                    61
ISR G2 with Integrated Connector
Simple Config
parameter-map type content-scan global
 server scansafe primary name proxy100.scansafe.net port http
8080 https 8080
 license 0 68668486389366986986968689698668
 source interface FastEthernet8
 timeout server 60
 timeout session-inactivity 120
 user-group munlab username tmayer
 server scansafe on-failure block-all

interface FastEthernet8
 description $WAN-Interface$
 ip address dhcp client-id FastEthernet8
 ip nat outside
 content-scan out
                                                                62
Sizing and Scalability for ISR with Connector
               Phase 1: Feb 2012                                                                         For Your
                                                                                                          Reference
               Phase 2: May 2012
                                         ScanSafe Users Supported per ISR G2 Platform
                                3945E   3925E    3945    3925    2951    2921    2911    2901    1941    1921    891
Phase II Phase I




                   No Auth      5000    5000    1200    900     600     500     400     350     350     300     120

                   Web Proxy    1200    1200    1200    900     600     500     400     350     350     300     120

                   HTTP Basic   1200    1200    1200    900     600     500     400     350     350     300     120

                   NTLM         1200    1200    1200    900     600     500     400     350     350     300     120
ASA ScanSafe Integration
                                                              Headquarters and Branch office
                         Internet                             web traffic scanned by Scansafe
                                                              Both Headquarters and Branch
                                    Scansafe   Google         office web traffic whitelisted
                                    Tower      Server



      AAA                                                                  AAA



                     ASA                                    ASA


    Employees                                                              Employees




                Headquarters                            Branch Office
Browser Redirection via GPO / PAC file
• Proxy Settings are pushed to
  browsers via Active Directory
                                               Internet
  GPO                              AD
• Browsers connect through         Server
  Firewall on port 8080 to Web
  Security Service
• Firewall blocks all other GET   GPO Update
  requests
• Provides Site/External IP
  granularity
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Overview and Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Easy ID
 • Clientless User authentication via webbrowser
 • User authenticates via Webportal
 • Policies are applied from Scancenter Portal
   verifying User Name and Group through AD
   Connection
 • AD Connection is done via LDAPS query from
   Scancenter to the LDAP Directory at customer site
 • Scancenter is sending a cookie that is used for
   subsequent authentication
Standalone Connector
• Proxy Settings are pushed to browsers
  via AD,GPO or PAC file to ScanSafe on
  port 8080/443 to the Cloud based Tower
• Connector receives Client info and                       Internet
  queries Active Directory Server for Group    Connector
  Information, then proxies to ScanSafe
  upstream
• Set Firewall to block all other GET
  requests
• Provides IP/End User/Group granularity
• Scalable up to 10000 Users per              AD
  Connector, depending on which HW it is      Server
  installed
Roaming Users
• Installs a Network Driver which
  binds to all connections (LAN,
  Wireless, 3G)
• Automatic Peering Identifies
  nearest ScanSafe Datacenter and
  whether a connection is possible.
                                      Proxy    Firewall     Hotspot
• AD information can be
  remembered from when the user
  was last on the corporate network
  using the Gpresult API (group
  policy)
                                              Client with
                                              Websecurity
Web Security & AnyConnect
 Supported on Windows &
  MAC OS X
 Client settings are controlled
  via Profile
 Profile can be centrally
  distributed via the Scancenter
  Portal


                                   71
Web Security & AnyConnect
 Single and modular client
     VPN (SSL, IKEv2, Always-On,...)
     802.1x (Wired, Wireless, MACSEC...)
     Websecurity
     Posture for VPN
     Telemetry (SIO)
 All modules can be used independently or
  all together
 If VPN Module is used, profile
  management can be done centrally
  through ASA                                72
How Does it Work?
 Authenticates and directs your external client Web traffic to our
  scanning infrastructure
 Automatically connect to nearest Scantower
 SSL encryption of all Web traffic sent improves security over public
  networks (example: Firesheep Plugin for FF)




                                                                         73
Web Security & AnyConnect
 Configuration for Web Security with VPN

 Configured through a profile,
  downloaded from ASA at connect
 VPN is lower in the stack than the
  Websecurity Module
                                             Internet
 Split tunnel Scansafe gateways in the                  Corporate
  VPN Config (on the ASA)                                traffic
 Exclude Corporate adresses from
  beeing forwarded to the scansafe         Client with
  towers                                   Websecurity

                                                                     74
Web Security & AnyConnect Configuration
Client Profile
                                                 For Your
                                                 Reference




                                 Scanning Tower
                                    selection

                                   Proxy ports
Web Security & AnyConnect Configuration –
Client Profile
                                         Exceptions for
                                      internal networks &
                                     public websites to be
                                         excluded from
                                            scanning

                                       Exceptions for
                                     authorized internal
                                          proxies

                                     Static Exceptions
                                          like VPN
                                        Gateways
Web Security & AnyConnect Configuration –           For Your
Client Profile                                      Reference



                                       Automatic selection
                                      of nearest Scantower

                                      Activate Beacon
                                         Checking,
                                      Deploy public key
Web Security & AnyConnect Configuration –            For Your
Client Profile                                       Reference




                                            License Key


                                        Authentication
                                          Settings
Web Security & AnyConnect
Configuration for Web Security without VPN

 Scancenter Portal provides hosting of PAC file and / or Client Profile
 Differentiate Usergroups due to usage of group keys


                                                         Upload Client Profile

                                                           Specify Client
                                                              Profile
                                                               Key for
                                                            Authentication
Beacon Server for the AnyConnect
Web Security Module
 Beacon Server runs on an
  internal Server
 Client gets public key from
  Beacon Server during
  deployment
 If the client has reachability
  to the Beacon Server, client
  module is deactivated
 TND in ASA 9.0
DEMO – AnyConnect with Web Security
Scansafe & IPv6 Support
 Current version of Web Security does not yet support IPv6
 IPv6 traffic scanning can be excluded by adding “::/0” to Static
  Exceptions                                                              IPv6
 Full IPv6 Support will be added mid CY 2012 in two phases:          Internal IPv6

                                                                          IPv4

                                                               Internet
                 AC 3.1 or Standalone / integrated Connector




                                                               Internet
                 AC 3.1 or Standalone / integrated Connector
Agenda

• Overview Web Security
• Web Security with Cisco Ironport Web Security
   – Critical Functionalities
   – Places in the Network
   – Authentication
• Web Security with Cisco Scansafe
   – Critical Functionalities
   – Places in the Network
   – Authentication
• The Road to Hybrid Security
Secure Mobility Future – Hybrid Security
 Internet traffic                                   Remote User
                                                     w/
  secure through web                                 AnyConnect
  security cloud                                     Client 3.0
  service
 Corporate traffic                Internet
  secure through                                Cisco WSA
                       Cisco ASA
  tunnel and WSA
 Consistent Policy                 Corporate
  and Monitoring                    Network
Hybrid Security –
what has been done and what lies ahead
   Unification of URL Databases
   AVC integration
   Connector Integration in ISR G2 Router
   Unification of features – Q1/Q2 CY2012
      Application visibility and control
      Web Reputation
   Connector Integration in ASA – Q3 CY2012
   Connector Integration in WSA
   Provide common management
   Provide common logging and reporting
Summary
  Cisco Web Security Solution leverages a comprehensive
   architected featurelist to protect the dynamic
   environment from the ubiquitios web 2.0 world.....
                             Or...
  Cisco Web Security Solution simply ROCK! 
Q&A


      #CiscoPlusCA
We value your feedback.
Please be sure to complete the Evaluation Form for this session.


       Access today‟s presentations at cisco.com/ca/plus


       Follow @CiscoCanada and join the #CiscoPlusCA conversation
Thank you.

Contenu connexe

Tendances

Tendances (20)

Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Secure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of UsSecure by Design - Security Design Principles for the Rest of Us
Secure by Design - Security Design Principles for the Rest of Us
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Brute Force Attack Security Use Case Guide
Brute Force Attack Security Use Case Guide	Brute Force Attack Security Use Case Guide
Brute Force Attack Security Use Case Guide
 
SquirrelMail for webmail
SquirrelMail for webmailSquirrelMail for webmail
SquirrelMail for webmail
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
SIEM Architecture
SIEM ArchitectureSIEM Architecture
SIEM Architecture
 
Cissp Training PPT
Cissp Training PPTCissp Training PPT
Cissp Training PPT
 
OWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITISOWASP TOP 10 VULNERABILITIS
OWASP TOP 10 VULNERABILITIS
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Security operations center 5 security controls
 Security operations center 5 security controls Security operations center 5 security controls
Security operations center 5 security controls
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Information Security Awareness
Information Security Awareness Information Security Awareness
Information Security Awareness
 
NIST cybersecurity framework
NIST cybersecurity frameworkNIST cybersecurity framework
NIST cybersecurity framework
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organization
 
Security policy
Security policySecurity policy
Security policy
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 

En vedette

Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
David Berkelmans
 
Bascs nutshell
Bascs nutshellBascs nutshell
Bascs nutshell
msaleh1234
 

En vedette (20)

Cisco Web and Email Security Overview
Cisco Web and Email Security OverviewCisco Web and Email Security Overview
Cisco Web and Email Security Overview
 
Presentation cisco iron port email & web security
Presentation   cisco iron port email & web securityPresentation   cisco iron port email & web security
Presentation cisco iron port email & web security
 
Checkpoint r77
Checkpoint r77Checkpoint r77
Checkpoint r77
 
Check point presentation june 2014
Check point presentation june 2014Check point presentation june 2014
Check point presentation june 2014
 
checkpoint
checkpointcheckpoint
checkpoint
 
Deployment of cisco_iron_portweb_security_appliance
Deployment of cisco_iron_portweb_security_applianceDeployment of cisco_iron_portweb_security_appliance
Deployment of cisco_iron_portweb_security_appliance
 
Check Point sizing security
Check Point sizing securityCheck Point sizing security
Check Point sizing security
 
Check Point Virtual Systems
Check Point Virtual SystemsCheck Point Virtual Systems
Check Point Virtual Systems
 
Check Point NGFW
Check Point NGFWCheck Point NGFW
Check Point NGFW
 
Cisco ASA Firewall Lab WorkBook
Cisco ASA Firewall Lab WorkBookCisco ASA Firewall Lab WorkBook
Cisco ASA Firewall Lab WorkBook
 
Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies Checkpoint Firewall for Dummies
Checkpoint Firewall for Dummies
 
Cisco Web セキュリティ アプライアンス(WSA)
Cisco Web セキュリティ アプライアンス(WSA)Cisco Web セキュリティ アプライアンス(WSA)
Cisco Web セキュリティ アプライアンス(WSA)
 
cyber Forensics
cyber Forensicscyber Forensics
cyber Forensics
 
Brksec 2101 deploying web security
Brksec 2101  deploying web securityBrksec 2101  deploying web security
Brksec 2101 deploying web security
 
Bascs nutshell
Bascs nutshellBascs nutshell
Bascs nutshell
 
Network security
Network securityNetwork security
Network security
 
Cp r75 firewall_admin_guide
Cp r75 firewall_admin_guideCp r75 firewall_admin_guide
Cp r75 firewall_admin_guide
 
Postgre sql +python
Postgre sql +pythonPostgre sql +python
Postgre sql +python
 
Fundamentos de Banco de Dados Relacionais
Fundamentos de Banco de Dados RelacionaisFundamentos de Banco de Dados Relacionais
Fundamentos de Banco de Dados Relacionais
 
Presentation cisco iron port e-mail security solution
Presentation   cisco iron port e-mail security solutionPresentation   cisco iron port e-mail security solution
Presentation cisco iron port e-mail security solution
 

Similaire à Web Security Deployment

A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
neoalt
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3
Jeff Green
 

Similaire à Web Security Deployment (20)

(NET406) Deep Dive: AWS Direct Connect and VPNs
(NET406) Deep Dive: AWS Direct Connect and VPNs(NET406) Deep Dive: AWS Direct Connect and VPNs
(NET406) Deep Dive: AWS Direct Connect and VPNs
 
AWS Direct Connect & VPN's - Pop-up Loft Tel Aviv
AWS Direct Connect & VPN's - Pop-up Loft Tel AvivAWS Direct Connect & VPN's - Pop-up Loft Tel Aviv
AWS Direct Connect & VPN's - Pop-up Loft Tel Aviv
 
Design and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANsDesign and Deployment of Enterprise WLANs
Design and Deployment of Enterprise WLANs
 
AWS Direct Connect 및 VPN을 이용한 클라우드 아키텍쳐 설계:: Steve Seymour :: AWS Summit Seou...
AWS Direct Connect 및 VPN을 이용한 클라우드 아키텍쳐 설계:: Steve Seymour :: AWS Summit Seou...AWS Direct Connect 및 VPN을 이용한 클라우드 아키텍쳐 설계:: Steve Seymour :: AWS Summit Seou...
AWS Direct Connect 및 VPN을 이용한 클라우드 아키텍쳐 설계:: Steve Seymour :: AWS Summit Seou...
 
Using Istio to Secure & Monitor Your Services
Using Istio to Secure & Monitor Your ServicesUsing Istio to Secure & Monitor Your Services
Using Istio to Secure & Monitor Your Services
 
A10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdfA10_CompactTrainingv5.pdf (1).pdf
A10_CompactTrainingv5.pdf (1).pdf
 
Integration and Interoperation of existing Nexus networks into an ACI Archite...
Integration and Interoperation of existing Nexus networks into an ACI Archite...Integration and Interoperation of existing Nexus networks into an ACI Archite...
Integration and Interoperation of existing Nexus networks into an ACI Archite...
 
Simplifying the secure data center
Simplifying the secure data centerSimplifying the secure data center
Simplifying the secure data center
 
Wccp introduction final2
Wccp introduction final2Wccp introduction final2
Wccp introduction final2
 
Cloud stack networking shapeblue technical deep dive
Cloud stack networking   shapeblue technical deep diveCloud stack networking   shapeblue technical deep dive
Cloud stack networking shapeblue technical deep dive
 
Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)Deep Dive - Amazon Virtual Private Cloud (VPC)
Deep Dive - Amazon Virtual Private Cloud (VPC)
 
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
Cisco SDN/NVF Innovations (SDN NVF Day ITB 2016)
 
The Data Center Network Evolution
The Data Center Network EvolutionThe Data Center Network Evolution
The Data Center Network Evolution
 
Contrail Enabler for agile cloud services
Contrail Enabler for agile cloud servicesContrail Enabler for agile cloud services
Contrail Enabler for agile cloud services
 
BRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfBRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdf
 
PLNOG15: Cisco Application Centric Infrastructure - why ...? - Krzysztof Mazepa
PLNOG15: Cisco Application Centric Infrastructure - why ...? - Krzysztof MazepaPLNOG15: Cisco Application Centric Infrastructure - why ...? - Krzysztof Mazepa
PLNOG15: Cisco Application Centric Infrastructure - why ...? - Krzysztof Mazepa
 
NFA - Middle East Workshop
NFA - Middle East WorkshopNFA - Middle East Workshop
NFA - Middle East Workshop
 
5 ip security copp-mpp
5 ip security copp-mpp5 ip security copp-mpp
5 ip security copp-mpp
 
Multi fabric sales motions jg v3
Multi fabric sales motions jg v3Multi fabric sales motions jg v3
Multi fabric sales motions jg v3
 
Hybrid Infrastructure Integration
Hybrid Infrastructure IntegrationHybrid Infrastructure Integration
Hybrid Infrastructure Integration
 

Plus de Cisco Canada

Plus de Cisco Canada (20)

Cisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devopsCisco connect montreal 2018 net devops
Cisco connect montreal 2018 net devops
 
Cisco connect montreal 2018 iot demo kinetic fr
Cisco connect montreal 2018   iot demo kinetic frCisco connect montreal 2018   iot demo kinetic fr
Cisco connect montreal 2018 iot demo kinetic fr
 
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal VirtualizationCisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
Cisco connect montreal 2018 - Network Slicing: Horizontal Virtualization
 
Cisco connect montreal 2018 secure dc
Cisco connect montreal 2018    secure dcCisco connect montreal 2018    secure dc
Cisco connect montreal 2018 secure dc
 
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018   enterprise networks - say goodbye to vla nsCisco connect montreal 2018   enterprise networks - say goodbye to vla ns
Cisco connect montreal 2018 enterprise networks - say goodbye to vla ns
 
Cisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse localeCisco connect montreal 2018 vision mondiale analyse locale
Cisco connect montreal 2018 vision mondiale analyse locale
 
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec CiscoCisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
Cisco Connect Montreal 2018 Securité : Sécuriser votre mobilité avec Cisco
 
Cisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybridesCisco connect montreal 2018 collaboration les services webex hybrides
Cisco connect montreal 2018 collaboration les services webex hybrides
 
Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018Integration cisco et microsoft connect montreal 2018
Integration cisco et microsoft connect montreal 2018
 
Cisco connect montreal 2018 compute v final
Cisco connect montreal 2018   compute v finalCisco connect montreal 2018   compute v final
Cisco connect montreal 2018 compute v final
 
Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2Cisco connect montreal 2018 saalvare md-program-xr-v2
Cisco connect montreal 2018 saalvare md-program-xr-v2
 
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
Cisco connect montreal 2018 sd wan - delivering intent-based networking to th...
 
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...Cisco Connect Toronto 2018   DNA automation-the evolution to intent-based net...
Cisco Connect Toronto 2018 DNA automation-the evolution to intent-based net...
 
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
Cisco Connect Toronto 2018   an introduction to Cisco kineticCisco Connect Toronto 2018   an introduction to Cisco kinetic
Cisco Connect Toronto 2018 an introduction to Cisco kinetic
 
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...Cisco Connect Toronto 2018   IOT - unlock the power of data - securing the in...
Cisco Connect Toronto 2018 IOT - unlock the power of data - securing the in...
 
Cisco Connect Toronto 2018 DevNet Overview
Cisco Connect Toronto 2018  DevNet OverviewCisco Connect Toronto 2018  DevNet Overview
Cisco Connect Toronto 2018 DevNet Overview
 
Cisco Connect Toronto 2018 DNA assurance
Cisco Connect Toronto 2018  DNA assuranceCisco Connect Toronto 2018  DNA assurance
Cisco Connect Toronto 2018 DNA assurance
 
Cisco Connect Toronto 2018 network-slicing
Cisco Connect Toronto 2018   network-slicingCisco Connect Toronto 2018   network-slicing
Cisco Connect Toronto 2018 network-slicing
 
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
Cisco Connect Toronto 2018   the intelligent network with cisco merakiCisco Connect Toronto 2018   the intelligent network with cisco meraki
Cisco Connect Toronto 2018 the intelligent network with cisco meraki
 
Cisco Connect Toronto 2018 sixty to zero
Cisco Connect Toronto 2018   sixty to zeroCisco Connect Toronto 2018   sixty to zero
Cisco Connect Toronto 2018 sixty to zero
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Web Security Deployment

  • 1. Web Security Deployment Ryan Wager Technical Marketing Engineer
  • 2. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security – Secure Mobility
  • 6. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 7. Cisco Web Security Appliance  Web Proxy incl. Caching (http,https, ftp, ftp over http)  Rich security functionalities Reputation filtering Malware scanning URL Filtering Application visibility & control HTTPS inspection Authentication Reporting and tracking L4TM ...more to come!
  • 8. Web Application Control  Many Applications work on top of HTTP traffic  Applications are detected and controlled by special Signatures  Those Signatures are downloaded dynamically via regular Signature Updates from Cisco  No reboot or manual installation required!
  • 9. About Reputation  Cisco SIO gathers statistical informations from Cisco Products and other resources  Cisco SIO correlates informations  Updated informations are delivered back to appliances  Each IP / URL gets a score, ranging from -10 to +10 External Outbreak Intelligence feeds Web Email ASA IPS
  • 10. About Reputation  Malicious websites are tracked globally through SIO  WSA evaluates each webrequest against the defined reputation score  Reputation score and action is configured on WSA
  • 11. Network Participation  Admin can define the level of participation  Requested URL with result is sent back  User information and internal networks are not sent Disabled: No information is sent to Cisco SIO Database Limited: Server URL of request, hash of path segments Standard: Server URL and all path segments are sent back
  • 12. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 13. Explicit Proxy  Client requests a website  Browser connects first to WSA  WSA connects to website  Firewall usually only allows webtraffic for proxy Web Security Appliance Internet Web server Internet ASA 5500 Firewall
  • 14. How does the Browser find the Proxy?  Proxy setting in the browser  Static definition with IP/NAME and PORT
  • 15. How does the Browser find the Proxy?  Automatic Configuration via PAC File function FindProxyForURL(url, host) { return "PROXY 192.168.1.80:3128"; } function FindProxyForURL(url, host) { return "PROXY 192.168.1.80:3128; 192.168.1.81:3128"; } http://www.findproxyforurl.com/
  • 16. PAC Deployment  Via AD and GPO  Via script  Via manual setting  Via DHCP DHCP Option 252  Via Wpad Server
  • 17. WPAD Server  WPAD Server hosts PAC file as wpad.dat  File is retrieved via HTTP and Javascript  Automatic Settings creates a lookup on a server called „wpad“
  • 18. Transparent Proxy via WCCP  Client requests a website  Browser tries to connect to Website  Network Device redirects traffic to WSA using WCCP  WSA proxies the request Web Security Appliance Internet Web server Internet ASA 5500 Firewall
  • 19. Background on WCCP  WCCPv1 developed in 1997 by Cisco Systems and publicly released in July 2000  WCCPv2 published as an IETF draft in July 2000 to make the specification open and remove the requirement for licensing – Enhancements • Configurable WCCP Router ID • WCCP Variable Timers – Improved Failover • Improved Interaction between WCCP and NetFlow  WCCPv3 is an internal specification targeted at IPv6 that was never released
  • 20. Details Assignment The WCCP assignment method is used to determine which WCCP traffic and which WCCP device is chosen for the destination traffic. WCCP can use two types of Assignment Methods: Hash and Mask. • Hash Based Assignment Uses a software based hash algorithm to determine which WCCP appliance receives traffic. In hardware based platforms the Netflow table is used to apply hardware assistance. • Mask Based Assignment Uses the ACL TCAM to assign WCCP entities. This method is fully handled by hardware.
  • 21. Details Redirect and Return • Redirect Method – WCCP GRE - Entire packet WCCP GRE tunneled to the WCCP Client (WSA, Cache,…) – Layer 2 - Frame MAC address rewritten to MAC of WCCP Client • Return Method The Return method determines how the traffic will be sent back from the router to the WCCP appliance if the traffic could not be serviced. Refered to as “Proxy Bypass” – WCCP GRE – Packet WCCP GRE returned router – WCCP Layer 2 – Frame rewritten to router MAC
  • 22. Details Assignment • The following best practices should be followed for implementing WCCP on a software-based platform: – GRE Forwarding (Default) – Hash Assignment (Default) – Inbound or Outbound Interception – "ipwccp redirect exclude in" on WCCP client interface (outbound interception only) • The following best practices should be followed for implementing WCCP on a hardware-based platform: – L2 Forwarding – Mask Assignment – Inbound Interception – No "ipwccp redirect exclude in"
  • 23. WCCP input redirect WCCP Input redirect Ingress Egress Interface Interface
  • 24. WCCP output redirect and input exclude WCCP Output redirect Ingress Egress Interface Interface WCCP Exclude-in
  • 25. How WCCP registration works 1. Registration 2. „Here I am“ 3. „I see you“ WCCP Server WCCP Client  The WCCP client registers at the WCCP Server  Both, Server and Client need to use the same WCCP Service Group ID  One WCCP Server usually can server multiple Clients  Server and Client exchange „here i am“ and „I see you“ Packets to check availability  UDP/2048, unicast  Multicast possible  Traffic is redirected from Server to one or multiple Clients using the „hash“ or „mask“ algorithm
  • 26. WCCP Protocol Failover  When a WCCP client fails, the portion of the load handled by that client is automatically redistributed to the remaining WCCP clients in the service group  If no other WCCP clients are available in the service group, the service group is taken offline and packets are forwarded normally Buckets 86–128 Buckets 129–170 Buckets 1–85 Buckets 86–170 Buckets 171–255 A X B C
  • 27. Using WCCP for Traffic Redirection  WCCPv2 support is availible on many Cisco Platforms: L3 Switches, Routers, ASA 5500 Security Appliance  Cisco Ironport WSA supports all redirect and assign methods (software implementation)  Method to use will be negotiated
  • 28. WCCP For Your Reference Platform Recommendations Function Software ASR 1000 Cat 6500 Cat 6500 ASA 5500 Support / ISR & 7200 Sup720 Sup32 Sup2 Cat 4500 Cat 3750 Recommend Assignment Hash Only Mask Only Mask or Hash / Mask or Hash Mask only Mask only Hash only Mask / Mask Forwarding GRE Only L2 or GRE / L2 L2 or GRE / L2 or L2 or GRE / L2 L2 only L2 only GRE Only or GRE GRE Forwarding Full extended Full extended Full extended Full extended No Redirect Extended Full Redirect List ACL ACL ACL ACL List Support ACL (no extended deny) ACL Direction In or In only In or Out / In In or In only In only In only Out / In Out / In Return IP Forward , IP Forward, L2, GRE, nGRE, L2, IP Forward or IP Forward IP Forward GRE L2 or GRE WCCP GRE, or & IP Forward / L2 / IP or L2 / IP or L2 / IP generic GRE No GRE Forward Forward Forward
  • 29. Transparent Redirection and HTTPS Symptoms: • Successfully configured WCCP on the L3 Device • Successfully connect to HTTP sites • Cannot connect to HTTPS Sites • Switching to explicit Proxy works fine for HTTP and HTTPS Solution:  Activate HTTPS Proxy  Not necessary to decrypt the requests
  • 30. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 31. Policy - Authentication  Policy objects can be managed from central access policy screen  First step is to define the Identity: ”For whom does this policy apply?”
  • 32. Authentication User Web Security Appliance User Directory  Authentication Protocols Directory: LDAP or AD Method: Basic: Credentials are sent unencrypted NTLMSSP: Challenge-Response  Tracking the User IP based Surrogates Cookie based Surrogates
  • 33. NTLM Authentication  NTLM requires Account in the AD Domain  Credentials to create a computer account are used only once, not stored on appliance  Currently only one domain is supported via NTLM
  • 34. LDAP Authentication  LDAP queries on port 389 or 636 (Secure LDAP), 3268 (AD GC Server)  Need to know the Base DN Name Parameter  Can connect to multiple different domains
  • 35. Authentication against LDAP • Knowing the LDAP Base DN is fundamental • Or check with „DSQUERY“ command on a MS AD
  • 36. Authentication in Explicit Deployment User Web Security Appliance User Directory http error 407  Proxy sends http response 407 (proxy auth. request) Client recognizes the proxy Client will then accept a http response 407 from the proxy  Works for HTTPS Client sends a CONNECT request to the proxy Client will then accept a 407 response from the proxy
  • 37. Authentication in Transparent Deployment User Internet Web server Internet User Directory Web Security Appliance  Client is not aware of a proxy -> http response 407 cannot be used  Need to use http response 401 – basic authentication Client needs to be first redirected to the wsa
  • 38. DEMO – WSA with transparent redirection
  • 39. IE8/IE9 with Single-Sign On  SSO on WSA correctly configured but Clients still getting prompted  Check if WSA Redirect Name is listed in „Trusted Sites“  Check „Security Settings“ on Trusted Sites and set to „Automatic Logon with current user name and password“
  • 40. Transparent User Identification (TUI) Web Security Release 7.5 1. Client logs on to the AD Domain 2. Client request a Web Site 3. Traffic is transparently redirected to the WSA 4. WSA needs to authenticate and queries the AD Agent for the User/Group 5. AD Agent looks up the IP and delivers User/Group 6. Request is proxied and forwarded to the Internet 4 6 AD Controller w/ Agent 5 WSA Internet 3 1 2 AD User Switch w/ WCCP
  • 41. DEMO – WSA with Transparent User Identification
  • 42. Cisco Ironport WSA & IPv6 Support  Current version of WSA does not yet support IPv6  Support is planned for Q4CY2012 IPv6 Support for explicit mode Transparent is depending on implementation on ISR, ASA and Switches, done in a later release  WSA will listen for connections both on IPv4 and IPv6  Admin can configure, if IPv4 or IPv6 should be prefered  Depending on Configuration, A-record or AAAA-record will be delivered IPv6 Internal IPv6 Internet IPv4
  • 43. Sizing for WSA • Main Parameter for sizing is “requests per second” • Rule of thumb: Each request/s is approx. 80-90 Kbps of HTTP traffic Each Mbps of HTTP translates to approx. 10 requests/s 100 Mbps of sustained HTTP traffic is approx. 1000 requests/s • Easy way to find out on a WSA: use the “rate” CLI command This parameter allows a quite correct sizing depending on features together with the Cisco SE
  • 45. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Overview and Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 46. Websecurity through Cloudservice  Hosted Websecurity through Cisco Scansafe Cloud Service  Central reporting and administration through Scancenter Portal
  • 47. Data Flow with ScanSafe  Client requests are redirected to a proxy in the cloud Internet  Requests are checked and filtered  Clean requests are directed back to the client Web requests Allowed traffic Filtered traffic User
  • 48. Scalability & Reliability  Billions of web requests per day  <50 ms latency  High-Availability Infrastructure  Parallel Processing See BRKSEC-2346: Inside the Scansafe Architecture
  • 49. Outbreak Intelligence SWF Scanlet <html> JAVA Phishing Scanlet Scanlet Win EXE <js> Scanlet Archive Context META Scanlet Scanlet Scanner <swf> Multiple <web> AV Script MF Scanlet Scanlet <pdf> File Anomaly  Parallel Processing in the PDF Scanlet <jpg> Scanlet Scantower provides maximum performance  Scanlets provide scanning for malware through code anomaly analysis
  • 50. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Overview and Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 51. Challenge:Branch Office with local Breakout Corporate Internet Network VPN  Webtraffic destined for the central DC is sent via VPN Tunnel  Normal Webtraffic goes directly to the Internet bandwidth saving in the central site  But how to secure the webtraffic?
  • 52. ISR G2 with integrated Connector  Connector is integrated in the Cisco ISR G2 Router Platforms  No need to install Connector seperatly in branch networks Internet  Redirect of the webtraffic is happening transparently for the user on the router  Provides Scantower redundancy  Provides User granularity  Authenticate User via NTLM (transparent authentication) or Basic (Prompt for Credentials)  NTLM works without prompting for IE, Firefox and Google Chrome AD Server BRKSEC-3007: Advanced Cisco IOS Security Features 61
  • 53. ISR G2 with Integrated Connector Simple Config parameter-map type content-scan global server scansafe primary name proxy100.scansafe.net port http 8080 https 8080 license 0 68668486389366986986968689698668 source interface FastEthernet8 timeout server 60 timeout session-inactivity 120 user-group munlab username tmayer server scansafe on-failure block-all interface FastEthernet8 description $WAN-Interface$ ip address dhcp client-id FastEthernet8 ip nat outside content-scan out 62
  • 54. Sizing and Scalability for ISR with Connector  Phase 1: Feb 2012 For Your Reference  Phase 2: May 2012 ScanSafe Users Supported per ISR G2 Platform 3945E 3925E 3945 3925 2951 2921 2911 2901 1941 1921 891 Phase II Phase I No Auth 5000 5000 1200 900 600 500 400 350 350 300 120 Web Proxy 1200 1200 1200 900 600 500 400 350 350 300 120 HTTP Basic 1200 1200 1200 900 600 500 400 350 350 300 120 NTLM 1200 1200 1200 900 600 500 400 350 350 300 120
  • 55. ASA ScanSafe Integration Headquarters and Branch office Internet web traffic scanned by Scansafe Both Headquarters and Branch Scansafe Google office web traffic whitelisted Tower Server AAA AAA ASA ASA Employees Employees Headquarters Branch Office
  • 56. Browser Redirection via GPO / PAC file • Proxy Settings are pushed to browsers via Active Directory Internet GPO AD • Browsers connect through Server Firewall on port 8080 to Web Security Service • Firewall blocks all other GET GPO Update requests • Provides Site/External IP granularity
  • 57. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Overview and Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 58. Easy ID • Clientless User authentication via webbrowser • User authenticates via Webportal • Policies are applied from Scancenter Portal verifying User Name and Group through AD Connection • AD Connection is done via LDAPS query from Scancenter to the LDAP Directory at customer site • Scancenter is sending a cookie that is used for subsequent authentication
  • 59. Standalone Connector • Proxy Settings are pushed to browsers via AD,GPO or PAC file to ScanSafe on port 8080/443 to the Cloud based Tower • Connector receives Client info and Internet queries Active Directory Server for Group Connector Information, then proxies to ScanSafe upstream • Set Firewall to block all other GET requests • Provides IP/End User/Group granularity • Scalable up to 10000 Users per AD Connector, depending on which HW it is Server installed
  • 60. Roaming Users • Installs a Network Driver which binds to all connections (LAN, Wireless, 3G) • Automatic Peering Identifies nearest ScanSafe Datacenter and whether a connection is possible. Proxy Firewall Hotspot • AD information can be remembered from when the user was last on the corporate network using the Gpresult API (group policy) Client with Websecurity
  • 61. Web Security & AnyConnect  Supported on Windows & MAC OS X  Client settings are controlled via Profile  Profile can be centrally distributed via the Scancenter Portal 71
  • 62. Web Security & AnyConnect  Single and modular client VPN (SSL, IKEv2, Always-On,...) 802.1x (Wired, Wireless, MACSEC...) Websecurity Posture for VPN Telemetry (SIO)  All modules can be used independently or all together  If VPN Module is used, profile management can be done centrally through ASA 72
  • 63. How Does it Work?  Authenticates and directs your external client Web traffic to our scanning infrastructure  Automatically connect to nearest Scantower  SSL encryption of all Web traffic sent improves security over public networks (example: Firesheep Plugin for FF) 73
  • 64. Web Security & AnyConnect Configuration for Web Security with VPN  Configured through a profile, downloaded from ASA at connect  VPN is lower in the stack than the Websecurity Module Internet  Split tunnel Scansafe gateways in the Corporate VPN Config (on the ASA) traffic  Exclude Corporate adresses from beeing forwarded to the scansafe Client with towers Websecurity 74
  • 65. Web Security & AnyConnect Configuration Client Profile For Your Reference Scanning Tower selection Proxy ports
  • 66. Web Security & AnyConnect Configuration – Client Profile Exceptions for internal networks & public websites to be excluded from scanning Exceptions for authorized internal proxies Static Exceptions like VPN Gateways
  • 67. Web Security & AnyConnect Configuration – For Your Client Profile Reference Automatic selection of nearest Scantower Activate Beacon Checking, Deploy public key
  • 68. Web Security & AnyConnect Configuration – For Your Client Profile Reference License Key Authentication Settings
  • 69. Web Security & AnyConnect Configuration for Web Security without VPN  Scancenter Portal provides hosting of PAC file and / or Client Profile  Differentiate Usergroups due to usage of group keys Upload Client Profile Specify Client Profile Key for Authentication
  • 70. Beacon Server for the AnyConnect Web Security Module  Beacon Server runs on an internal Server  Client gets public key from Beacon Server during deployment  If the client has reachability to the Beacon Server, client module is deactivated  TND in ASA 9.0
  • 71. DEMO – AnyConnect with Web Security
  • 72. Scansafe & IPv6 Support  Current version of Web Security does not yet support IPv6  IPv6 traffic scanning can be excluded by adding “::/0” to Static Exceptions IPv6  Full IPv6 Support will be added mid CY 2012 in two phases: Internal IPv6 IPv4 Internet AC 3.1 or Standalone / integrated Connector Internet AC 3.1 or Standalone / integrated Connector
  • 73. Agenda • Overview Web Security • Web Security with Cisco Ironport Web Security – Critical Functionalities – Places in the Network – Authentication • Web Security with Cisco Scansafe – Critical Functionalities – Places in the Network – Authentication • The Road to Hybrid Security
  • 74. Secure Mobility Future – Hybrid Security  Internet traffic Remote User w/ secure through web AnyConnect security cloud Client 3.0 service  Corporate traffic Internet secure through Cisco WSA Cisco ASA tunnel and WSA  Consistent Policy Corporate and Monitoring Network
  • 75. Hybrid Security – what has been done and what lies ahead  Unification of URL Databases  AVC integration  Connector Integration in ISR G2 Router  Unification of features – Q1/Q2 CY2012 Application visibility and control Web Reputation  Connector Integration in ASA – Q3 CY2012  Connector Integration in WSA  Provide common management  Provide common logging and reporting
  • 76. Summary  Cisco Web Security Solution leverages a comprehensive architected featurelist to protect the dynamic environment from the ubiquitios web 2.0 world..... Or...  Cisco Web Security Solution simply ROCK! 
  • 77. Q&A #CiscoPlusCA
  • 78. We value your feedback. Please be sure to complete the Evaluation Form for this session. Access today‟s presentations at cisco.com/ca/plus Follow @CiscoCanada and join the #CiscoPlusCA conversation