These Materials Are 2016 John Wiley & Sons, Inc. Any .

Transcription

These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Next‐GenerationFirewallsPalo Alto Networks 2nd Editionby Lawrence C. Miller, CISSPThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Next‐Generation Firewalls For Dummies , Palo Alto Networks 2nd EditionPublished byJohn Wiley & Sons, Inc.111 River St.Hoboken, NJ 07030‐5774www.wiley.comCopyright 2016 by John Wiley & Sons, Inc., Hoboken, New JerseyNo part of this publication may be reproduced, stored in a retrieval system or transmitted in anyform or by any means, electronic, mechanical, photocopying, recording, scanning or otherwise,except as permitted under Sections 107 or 108 of the 1976 United States Copyright Act, without theprior written permission of the Publisher. Requests to the Publisher for permission should beaddressed to the Permissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ07030, (201) 748‐6011, fax (201) 748‐6008, or online at http://www.wiley.com/go/permissions.Trademarks: Wiley, For Dummies, the Dummies Man logo, The Dummies Way, Dummies.com,Making Everything Easier, and related trade dress are trademarks or registered trademarks of JohnWiley & Sons, Inc. and/or its affiliates in the United States and other countries, and may not be usedwithout written permission. All other trademarks are the property of their respective owners. JohnWiley & Sons, Inc., is not associated with any product or vendor mentioned in this book.LIMIT OF LIABILITY/DISCLAIMER OF WARRANTY: THE PUBLISHER AND THE AUTHOR MAKENO REPRESENTATIONS OR WARRANTIES WITH RESPECT TO THE ACCURACY ORCOMPLETENESS OF THE CONTENTS OF THIS WORK AND SPECIFICALLY DISCLAIM ALLWARRANTIES, INCLUDING WITHOUT LIMITATION WARRANTIES OF FITNESS FOR APARTICULAR PURPOSE. NO WARRANTY MAY BE CREATED OR EXTENDED BY SALES ORPROMOTIONAL MATERIALS. THE ADVICE AND STRATEGIES CONTAINED HEREIN MAY NOT BESUITABLE FOR EVERY SITUATION. THIS WORK IS SOLD WITH THE UNDERSTANDING THAT THEPUBLISHER IS NOT ENGAGED IN RENDERING LEGAL, ACCOUNTING, OR OTHER PROFESSIONALSERVICES. IF PROFESSIONAL ASSISTANCE IS REQUIRED, THE SERVICES OF A COMPETENTPROFESSIONAL PERSON SHOULD BE SOUGHT. NEITHER THE PUBLISHER NOR THE AUTHORSHALL BE LIABLE FOR DAMAGES ARISING HEREFROM. THE FACT THAT AN ORGANIZATIONOR WEBSITE IS REFERRED TO IN THIS WORK AS A CITATION AND/OR A POTENTIAL SOURCEOF FURTHER INFORMATION DOES NOT MEAN THAT THE AUTHOR OR THE PUBLISHERENDORSES THE INFORMATION THE ORGANIZATION OR WEBSITE MAY PROVIDE ORRECOMMENDATIONS IT MAY MAKE. FURTHER, READERS SHOULD BE AWARE THAT INTERNETWEBSITES LISTED IN THIS WORK MAY HAVE CHANGED OR DISAPPEARED BETWEEN WHENTHIS WORK WAS WRITTEN AND WHEN IT IS READ.ISBN 978‐1‐119‐24977‐1 (pbk); ISBN 978‐1‐119‐24975‐7 (ebk)Manufactured in the United States of America10 9 8 7 6 5 4 3 2 1For general information on our other products and services, or how to create a custom For Dummiesbook for your business or organization, please contact our Business Development Department in theU.S. at 877‐409‐4177, contact info@dummies.biz, or visit www.wiley.com/go/custompub. Forinformation about licensing the For Dummies brand for products or services, ��s AcknowledgmentsSome of the people who helped bring this book to market include the following:Development Editor: Elizabeth KuballCopy Editor: Elizabeth KuballAcquisitions Editor: Amy FandreiEditorial Manager: Rev MengleBusiness Development Representative:Karen HattanProduction Editor: Kumar ChellappanSpecial Help: Glenn DasmalchiThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Table of ContentsIntroduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1About This Book. 2Icons Used in This Book. 2Beyond the Book. 2Chapter 1: Understanding the Evolutionof Network Security. . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3Why Legacy Firewalls Are No Longer Effective. 4Data Compromise Is a Problem. 5Compliance Is Not Optional. 7Chapter 2: Defining the Application and ThreatLandscape . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9Applications Are Not All Good or All Bad. 10Applications: “I’m Not a Number!”. 14Threats Are Coming Along for the Ride. 17Chapter 3: Recognizing the Challenges of LegacySecurity Infrastructures. . . . . . . . . . . . . . . . . . . . . . . . . 23Whatever Happened to the Firewall?. 24Port‐based firewalls have poor vision. 25Bolt‐on functionality is fundamentally flawed. 26Firewall “helpers” don’t help. 27Traditional IPS Is a Poor Match for Today’s Threats. 28UTM Only Makes What Is Broken Cheaper. 31It’s Time for a Truly Integrated Approach. 32Chapter 4: Solving the Problem withNext‐Generation Firewalls. . . . . . . . . . . . . . . . . . . . . . 33The Next‐Generation Firewall. 33Application identification. 34User identification. 36Content identification. 38Policy control. 40High‐performance architecture. 40What a Next‐Generation Firewall Isn’t. 42Benefits of Next‐Generation Firewalls. 44These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

ivNext-Generation Firewalls For Dummies Chapter 5: Deploying Next‐Generation Firewalls. . . . . 45Safe Enablement through Smart Policies. 45Employee controls. 47Desktop controls. 47Network controls. 48Defining Your Requirements and Developinga Request for Proposal. 49Application identification. 50Application policy control. 51Threat prevention. 52Management. 52Networking. 53Hardware. 53IT solution. 53Deployment Flexibility Matters. 54Addressing Mobile and Remote Users. 55Chapter 6: Ten Evaluation Criteria forNext‐Generation Firewalls. . . . . . . . . . . . . . . . . . . . . . 57Identify Applications, Not Ports. 57Identify Users, Not IP Addresses. 58Identify Content, Not Packets. 59Visibility. 61Control. 61Performance. 61Flexibility. 62Reliability. 62Scalability. 63Manageability. 63Glossary. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .65These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

IntroductionWith new threats growing in number and sophistication, organizations are finding that traditional securityproducts and approaches are less and less capable of adequately protecting their networks against today’s advancedattacks.The rapid evolution of applications, IT infrastructure, and thethreat landscape has resulted in a loss of visibility and controlfor organizations attempting to safely enable and protect theirbusiness, customers, and users.Despite their best efforts to restore visibility and control,and regain the advantage in protecting their networks andinformation, most organizations remain stymied. In a securitymarket that is largely lacking technological innovation and,thus, full of repackaged and rebranded traditional securityproducts, many organizations turn to an increasing number ofsingle‐purpose security devices that still fail to fully addresstoday’s security challenges. Even when these security devicesare consolidated in an all‐in‐one appliance, they’re oftenpoorly coordinated, falling far short of providing comprehensive security and threat prevention.The result is inefficiency and complexity — characteristicsthat are never desirable in any solution. More important,though, disparate and poorly coordinated security devicesare ineffective and result in weak security. In a world whereapplications, infrastructure, and threats are sophisticatedand dynamic, having a grab bag of devices performing varioussecurity functions that don’t integrate with each other resultsin gaping and dangerous security “holes.”Instead, an entirely new and innovative approach to networksecurity is needed — an approach that works with the latestapplications and infrastructure trends, along with the abilityto recognize and stop today’s most advanced threats. Thecornerstone of this approach is the next‐generation firewall(NGFW)!These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

2Next-Generation Firewalls For Dummies About This BookThis book examines the evolution of network security(Chapter 1), the rapid growth of applications and their associated risks and threats (Chapter 2), the shortcomings of traditional firewalls and products based on them (Chapter 3), theadvanced capabilities found in NGFWs (Chapter 4), how todeploy NGFWs (Chapter 5), and how to select the best NGFWfor your organization’s security challenges (Chapter 6).Icons Used in This BookThroughout this book, I occasionally use icons to call attention to important information that is particularly worth noting:This icon points out information or a concept that may wellbe worth committing to your nonvolatile memory, yourgray matter, or your noggin — along with anniversaries andbirthdays!You won’t find a map of the human genome or the secret tocold fusion here, but if you seek to attain the seventh level ofNERD‐vana, perk up! This icon explains the jargon beneath thejargon!Thank you for reading, hope you enjoy the book, please takecare of your writers. Seriously, this icon points out helpfulsuggestions and useful nuggets of information.This is the stuff your mother warned you about. . . . Well,okay, probably not. But these helpful alerts do offer practicaladvice to help you avoid potentially costly mistakes.Beyond the BookThere’s only so much I can cover in 72 short pages, so if youfind yourself at the end of this book, thinking, “Gosh, this wasan amazing book, where can I learn more?,” just go to www.paloaltonetworks.com.These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Chapter 1Understanding theEvolution of NetworkSecurityIn This Chapter Understanding why port‐based firewalls have become obsolete Addressing the data compromise problem Achieving regulatory complianceJust as antivirus software has been a cornerstone of PCsecurity since the early days of the Internet, firewalls havebeen the cornerstone of network security.Today’s application and threat landscape renders traditionalport‐based firewalls largely ineffective at protecting corporate networks and information. Applications are the conduitthrough which everything flows — a vector for our businessand personal lives — along with their associated benefits andrisks. Such risks include new and emerging threats, data compromise, and noncompliance.This chapter explains how traditional firewall technologyworks, why products based on this legacy approach can’tmeet today’s application and threat challenges, and how datacompromise and compliance issues are defining networksecurity and the need for better firewalls.These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

4Next-Generation Firewalls For Dummies Why Legacy Firewalls AreNo Longer EffectiveA firewall, at its most basic level, controls traffic flow betweennetwork segments. A simple example might be traffic controlbetween a trusted network (such as a corporate LAN) andan untrusted or public network (such as the Internet). Manycurrently deployed firewalls are still port‐based firewalls,or some variation (such as stateful inspection) of this basictype of firewall. These firewalls are popular because they arerelatively simple to operate and maintain, are generally inexpensive, have good throughput, and have been the prevalentdesign for more than two decades.In the rapid pace of the Internet Age, two decades means thebasic technology behind port‐based firewalls is medieval. Infact, network security is often likened to the Dark Ages — anetwork perimeter is analogous to the walls of a castle, witha firewall controlling access — like a drawbridge. And like adrawbridge that is either up or down, a port‐based firewall isoften limited to just two options for controlling network traffic: allow or block.Port‐based firewalls (and their variants) use source/destination IP addresses and TCP/UDP port information to determinewhether a packet should be allowed to pass between networks or network segments. The firewall inspects the first fewbytes of the TCP or UDP header in an IP packet to determinethe application protocol — for example, SMTP (port 25) andHTTP (port 80).Most firewalls are configured to allow all traffic originatingfrom the trusted network to pass through to the untrustednetwork, unless it is explicitly blocked by a rule. For example,the Simple Network Management Protocol (SNMP) might beexplicitly blocked to prevent certain network informationfrom being inadvertently transmitted to the Internet. Thiswould be accomplished by blocking UDP ports 161 and 162,regardless of the source or destination IP address.Static port control is relatively easy. Stateful inspection firewalls address dynamic applications that use more than onewell‐defined port (such as FTP ports 20 and 21). When a computer or server on the trusted network originates a sessionThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Chapter 1: Understanding the Evolution of Network Security5with a computer or server on the untrusted network, a connection is established. On stateful packet inspection firewalls,a dynamic rule is temporarily created to allow responsesor replies from the computer or server on the untrustednetwork. Otherwise, return traffic needs to be explicitly permitted, or access rules need to be manually created on thefirewall (which usually isn’t practical).All of this works well as long as everyone plays by the rules.Unfortunately, the rules are more like guidelines and noteveryone using the Internet is nice!The Internet often accounts for the majority of traffic traversingan organization’s networks. And it’s not just web surfing. TheInternet has spawned a new generation of applications beingaccessed by network users for both personal and business use.Many of these applications help improve user and businessproductivity, while other applications consume large amountsof bandwidth, pose needless security risks, and increase business risk — for example, data leaks and compliance — bothof which are addressed in the following sections. And many ofthese applications incorporate “accessibility” techniques, suchas using nonstandard ports, port hopping, and tunneling, toevade traditional port‐based firewalls.IT organizations have tried to compensate for deficienciesin traditional port‐based firewalls by surrounding them withproxies, intrusion prevention systems, URL filtering, and othercostly and complex devices. But this uncoordinated approachhas been largely ineffective in today’s application and threatlandscape.Data Compromise Is a ProblemLarge scale, public exposures of sensitive or private dataare far too common. Numerous examples of accidental anddeliberate data loss continue to regularly make nightmareheadlines, exposing the compromise of millions of credit cardnumbers by major retailers, Social Security numbers leakedby government agencies, protected health information (PHI)disclosed by healthcare organizations, and other sensitiveinformation lost by employers in practically every industry.Unfortunately, such incidents are not isolated. In many ofthese cases, sensitive data was compromised starting with anapplication that was expressly prohibited by policy but notThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

6Next-Generation Firewalls For Dummies adequately enforced with technology, or via an applicationthat was allowed, but also carried a threat that gained a foothold by automatically infecting a computer or fooling a user.Other risks to data include data sabotage (or destruction) andthe use of ransomware that encrypts important data, rendering it unusable, unless a hefty ransom is paid (CryptoLocker isan example).With respect to data loss, data loss prevention (DLP) is sometimes held up as solution. Unfortunately, given the scope,size, and distributed nature of most organizations’ datasets,just discovering where sensitive data is and who owns it is aninsurmountable challenge. Adding to this challenge, questionsregarding access control, reporting, data classification, dataat‐rest versus data in‐transit, desktop and server agents, andencryption abound. As a result, many data loss preventioninitiatives within organizations progress slowly and eventually falter. And DLP does nothing to prevent data sabotage(because it was never designed to address this problem).Controlling the applications that are used to compromisedata, either directly or as part of a larger “chain of events”is foundational to securing organizations. Exerting thatcontrol at trust boundaries (the network perimeter) isideal — whether the demarcation point is between insideand outside or internal users and internal resources in thedata center. The firewall sits in the perfect location, seeing alltraffic traversing different networks and network segments.Unfortunately, legacy port‐ and protocol‐based firewalls can’tdo anything about any of this — being ignorant of applications, users, and content.To effectively address data compromise with a firewall solution, organizations should Gain control over the applications on their network —thus limiting the avenues of data loss or compromise Scan the applications they want on their networks, forsensitive or private data, or to detect behaviors in amulti‐stage attack designed to steal or sabotage data Understand which users are initiating application transactions and why Implement appropriate control policies and technology toprevent accidental or intentional data loss or compromiseThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Chapter 1: Understanding the Evolution of Network Security7If organizations could control applications and the flow ofsensitive or private data in the network, many of the data lossincidents that regularly make the news could be prevented.Unfortunately, legacy security infrastructures, with traditionalport‐based firewalling as their basis, are ill equipped to provide this functionality.Compliance Is Not OptionalWith a rapidly and ever increasing number of laws and regulations worldwide mandating information security and data protection requirements, organizations everywhere are strugglingto attain and maintain compliance. Examples of these regulations include HIPAA, FISMA, FINRA, and GLBA in the UnitedStates and the EU Data Protection Act (DPA) in Europe.Ironically, perhaps the most far‐reaching, most effective, andbest‐known compliance requirement today isn’t even a government regulation. The Payment Card Industry Data SecurityStandard (PCI DSS) was created by the major payment cardbrands (American Express, MasterCard, Visa, and others) toprotect companies, banks, and consumers from identity theftand fraudulent card use. And as economies rely more andmore on payment card transactions, the risks of lost cardholder data will only increase, making any effort to protectthe data critical — whether compliance driven or otherwise.PCI DSS is applicable to any business that transmits, processes, or stores payment cards (such as credit cards or debitcards), regardless of the number or amount of transactionsprocessed.Companies that don’t comply can be subject to stiff p enalties,including fines of up to 25,000 per month for minor violations, fines of up to 500,000 for violations that result in actuallost or stolen financial data, and loss of card‐processingauthorization (making it almost impossible for a business tooperate).Although compliance requirements are almost entirely basedon information‐security best practices, it’s important toremember that security and compliance aren’t the same thing.Regardless of whether a business is PCI compliant, a databreach can be very costly. According to research conductedThese materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

8Next-Generation Firewalls For Dummies by IBM and the Ponemon Institute, the estimated per recordcost of a breach (including fines, cleanup, lost opportunities,and other costs) averages 154. Verizon’s 2015 Data BreachInvestigations Report predicts the expected loss by number ofrecords as 255 per record (for 100 records). Other damagesdue to a data breach are still more difficult to quantify, suchas the damage to a business or brand’s reputation, and thetrue cost to the individual victims.Security and compliance are related, but they are not thesame thing!PCI DSS version 3.1 consists of 12 general requirementsand more than 200 specific requirements. Of the 12 generalrequirements, the following specifically address firewall andfirewall‐related requirements: Requirement 1: Install and maintain a firewall configuration to protect cardholder data. Requirement 5: Protect all systems against malware andregularly update antivirus software or programs. Requirement 6: Develop and maintain secure systemsand applications. Requirement 7: Restrict access to cardholder data bybusiness need‐to‐know. Requirement 10: Track and monitor all access to network resources and cardholder data. Appendix D: To use network segmentation to reducePCI DSS scope, an entity must isolate systems that store,process, or transmit cardholder data from the rest of thenetwork.The challenges posed by modern data compromise techniques call for precise application control, as well as visibility and control of the traffic flowing on your network.Unfortunately, traditional port‐based firewalls just don’t meetthis standard.And although preventing data compromise is always a goodidea, compliance often makes it a mandate.These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Chapter 2Defining the Applicationand Threat LandscapeIn This Chapter Identifying applications as good, bad, or good and bad Understanding accessibility tactics Recognizing the speed and sophistication of today’s threatsNetwork security used to be relatively simple — everythingwas more or less black and white — either clearly bador clearly good. Business applications constituted good traffic that should be allowed, while pretty much everything elseconstituted bad traffic that should be blocked.Problems with this approach today include the fact that applications have become Increasingly “gray” — classifying types of applications asgood or bad is not a straightforward exercise. More difficult to accurately identify based on traditionalport and protocol assignments. The predominant vector of today’s cybercriminals andthreat developers who use applications as unwitting carriers of malicious payloads.This chapter explores the evolving application and threatlandscape, the blurring distinction between user and businessapplications, and the strategic nature of many of these applications (and their associated risks) for businesses today.These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

10Next-Generation Firewalls For Dummies Applications Are Not All Goodor All BadOver the past decade, the application landscape has changeddramatically for organizations. Corporate productivityapplications have been joined by a plethora of personaland consumer‐oriented applications that are often availableas Software as a Service (SaaS) or web‐based applications.This convergence of corporate infrastructures and personaltechnologies is being driven by two popular and importanttrends — consumerization and bring your own device (BYOD).The process of consumerization occurs as users increasinglyfind personal technology and applications that are more powerful or capable, more convenient, less expensive, quicker toinstall, and easier to use than corporate IT solutions. Theseuser‐centric “lifestyle” applications and technologies enableindividuals to improve their personal efficiency, handle theirnonwork affairs, and maintain online personas, among otherthings.Catering to this demand, technology vendors and developersenjoy vast economies of scale and the pervasive benefits ofviral marketing.Closely related to consumerization is BYOD — an increasinglypopular trend in which organizations permit their employeesto use their own personal devices, primarily smartphonesand tablets, for work‐related purposes. More often than not,the same applications used for social interaction on personaldevices are being used for work‐related purposes. And as theboundary between work and their personal lives becomesless distinct, users are practically demanding that these sametools be available to them in their workplaces.The rapid adoption of many popular SaaS and mobile applications is often driven by users, not by IT. The ease with whichthey can be accessed, combined with the fact that today’sknowledge workers are accustomed to using them, pointstoward a continuation of the consumerization trend and agrowing “shadow” IT culture in which individuals and departments use both sanctioned and unsanctioned applications.These materials are 2016 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited.

Chapter 2: Defining the Application and Threat Landscape11The applications driven by consumerization combine withthose supported by IT, resulting in a wide variety of application types in organizations today. Examples of these applications include Collaboration and cloud storage tools such as Box,Dropbox, Google Docs, iCloud, Microsoft Office 365/OneDrive Web‐based email such as Gmail, Outlook.com,and Yahoo! Mail Content management tools such as SharePoint Customer relationship management (CRM) portals suchas Salesforce and SugarCRM Social networks such as Facebook and LinkedIn Web publishing tools such as YouTube Unified messaging tools such as Skype and Vidyo Posting tools such as Twitter Anonymizers and proxies such as Tor and UltraSurf Remote access tools such as Ammyy, LogMeIn, RemoteDesktop Protocol (RDP), and TeamViewerThe use of anonymizers and proxies on any network shouldbe considered risky and suspect.Remote access tools can be both good and bad. They arevaluable productivity tools for IT administrators and supporttechnicians, but also prone to exploit by attackers in order tocontrol systems.To appreciate how rapidly these applications, both sanctioned and unsanctioned, have proliferated the corporatenetwork, consider that the Palo Alto Networks’ Spring 2015Application Usage and Threat Report found that SaaS‐basedapplication usage increased 46 percent on customer networksbetween 2012 and 2015. Cloud‐based storage and web‐basedemail accounted for the overwhelming majority of these applications — 40.7 p

These materials are 21 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthoried use is strictly prohibited. Next‐Generation Firewalls For Dummi