Thunder SSLi - Microshare-inc

Transcription

DATASHEETTHUNDER SSLiHigh-Performance Visibility in Encrypted TrafficSupported PlatformsThe A10 Networks Thunder SSLi products feature A10’s SSL Insight technology,which eliminates the blind spot imposed by SSL encryption by offloading CPU-intensiveSSL decryption and encryption functions from third-party security devices. Thunder SSLidecrypts SSL-encrypted traffic and forwards it to one or more third-party security devicesThunder SSLiphysical appliancesuch as a firewall, for deep packet inspection (DPI). Once the traffic has been analyzed andscrubbed, Thunder SSLi re-encrypts it and forwards to the intended destination.Features and BenefitsFull Visibility into SSL TrafficWhile dedicated security devices provide in-depth inspection and analysis of network traffic,they are rarely designed to decrypt and re-encrypt SSL traffic at high speeds. In fact, somesecurity products cannot inspect SSL traffic at all. SSL Insight offloads CPU-intensivedecryption and re-encryption tasks from dedicated security devices, boosting performance.OverviewThunder SSLi functions as a forward proxy for SSL traffic, or as an explicit proxy toA10 Networks enables organizationsto analyze all data, includingencrypted data, by intercepting SSLcommunications, decrypting andsending the traffic in cleartext tothird-party security devices such asfirewalls, threat prevention platformsand forensic tools for inspection.safeguard their communications efficiently.intercept SSL traffic. Organizations can simply deploy Thunder SSLi appliances toIn addition to inline deployment, organizations can deploy security devices, suchas intrusion detection systems and forensics tools, in passive mode. Thunder SSLidecrypts SSL traffic and sends a copy of the unencrypted traffic to the non-inlinesecurity device for inspection. Thunder SSLi devices can provide visibility to proxyservers and can also act as a proxy server. A single Thunder SSLi appliance can provideSSL visibility to the entire security stack.With SSL Insight, organizations can: Achieve high performance with SSL acceleration hardware – A10 Thunder SSLicomes equipped with powerful, dedicated SSL security processors that can scaleto meet high-volume traffic demands. With SSL acceleration hardware, ThunderSSLi delivers near parity performance between 1024-bit and 2048-bit key sizesand has the extreme power needed to handle 4096-bit keys at high-performanceproduction levels. Multiple cipher suites are available including DHE and ECDHEfor perfect forward secrecy (PFS) support. Scale security with load balancing – Besides offloading SSL decryption andencryption, Thunder SSLi can load balance multiple firewalls or other securitydevices, dramatically increasing their performance, and can track each connectionto ensure that requests and responses are directed to the same device thatinspected the traffic. Selectively manage traffic - Using the ICAP protocol, Thunder SSLi can interact withthird-party devices to decide if traffic should be subject to SSL Insight. In addition,the URL classification service can enforce privacy policies so data like medical orfinancial records, etc., is not inspected and compliance criteria are met.1

Reduce load on security infrastructure by controlling whichmanagement consoles. For larger deployments, the aGalaxy types of traffic to decrypt – Thunder SSLi can selectivelycentralized management system ensures routine tasks canredirect traffic based on application type to security devicesbe performed at scale across multiple Thunder appliances,and security service chains with fine-grained policies forregardless of physical location. Thunder SSLi also supports theeffective traffic management. For example, Thunder SSLi canlatest AppCentric Templates for easy and speedy configurationdecrypt and forward email traffic and web traffic to a threatand deployment, cutting down the setup-to-deployment time fromprevention platform, but not burden the device with otherhours to just a few minutes.types of traffic. Granularly control traffic with aFleX policies – Using A10Architecture and Key ComponentsNetworks aFleX scripting, Thunder SSLi customers can Remote Serverexamine, update, modify or drop requests. aFleX scriptingSSL Insight Traffic Flowenables organizations to fully control which traffic is4intercepted and forwarded to a third-party security deviceInternetand which traffic should be sanitized before being sent to3the intended destination. aFleX offers complete control over Bypass sensitive applications and block known maliciouswebsites – To meet compliance requirements and5DecryptZoneSecurityDevicecommunications, such as traffic to banking and healthcare1applications. With a URL classification subscription, Thunderensuring confidential data remains encrypted. The optional3The external Thunder appliancere-encrypts the data and sendsit to the server.4The server sends an encryptedresponse to the externalThunder appliance.5A10 Thunder appliance decryptsthe response and forwards it tothe security device for inspection.6The internal Thunder appliancereceives traffic from the securitydevice, re-encrypts it and sends itto the client.ClientURL classification subscription can also maximize employeesites.A10 Thunder appliance sends theunencrypted data to a securityappliance which inspects thedata in clear text.Inside6SSLi can categorize traffic to over 460 million domains,malicious websites, including malware, spam, and phishing22ensure data privacy, SSL Insight can bypass trustedproductivity and reduce security risks by blocking access toEncrypted traffic from the clientis decrypted by the internal,client-side Thunder appliance.Outsideapplication traffic, allowing customers to solve almost anytype of application challenge.1Figure 1: Logical view of traffic flow through the SSL Insightdecrypt zone.A Single Point for Decryption and AnalysisOrganizations often deploy multiple security solutions to analyzeand filter application traffic. SSL Insight offers a centralizedpoint to decrypt SSL traffic and send it in clear text to a myriadof devices, eliminating the need to decrypt traffic multiple times.Thunder SSLi can interoperate with:Non-InlineSecurity DeviceICAP ty Device Firewalls Secure Web Gateways Intrusion Prevention Systems (IPS) Unified Threat Management (UTM) platforms Data Loss Prevention (DLP) productsInternetClientA10 Thunder SSLi or CFW Device Threat prevention platforms Network forensics and web monitoring toolsMany security devices are not designed for inline deployment or forhigh-speed SSL decryption. Thunder SSLi enables these devicesto inspect SSL-encrypted data without burdening the devicesFigure 2: A10 Thunder SSLi or Thunder CFW devices can decrypttraffic for a variety of security products, including inline, non-inline(passive/TAP) and ICAP enabled devices.with computationally intensive SSL processing. Thunder SSLi canProduct Descriptiondecrypt traffic once and forward traffic to a multitude of inline andThunder SSLi Product Linenon-inline security devices.Comprehensive and Scalable ManagementTo streamline and automate management, Thunder SSLi includesan industry standard CLI, a web user interface, and a RESTfulAPI (aXAPI ) which can integrate with third party or custom2Thunder SSLi appliances support any deployment need. EachThunder SSLi appliance is powered by A10 Networks AdvancedCore Operating System (ACOS ), which brings a uniquecombination of shared memory accuracy and efficiency, 64-bitscalability and advanced flow processing.

Thunder SSLi Hardware Appliances:-- Select models include switching and routing processorsfor high-speed network processing, dedicated security-- The A10 Thunder SSLi line of appliances fits all sizeprocessors for SSL offload, and lights-out managementnetworks in a single, rack-mountable deployment to(LOM) for out-of-band monitoring and management.address the most demanding requirements.-- Each appliance offers exceptional performance per rack-- All models, except for Thunder 840, are dual power supply-unit to reduce power consumption costs and ensure acapable. All models also feature solid-state drives (SSDs)green solution. Coupled with high density 1 GbE, 10 GbEand use no inaccessible moving parts for high availability.and 40 GbE port options, Thunder SSLi meets the highest-- All models benefit from A10’s Flexible Traffic Acceleratornetworking bandwidth demands.(FTA) technology, with select models featuring FieldProgrammable Gate Arrays (FPGAs) for hardware optimizedFTA processing; this provides highly scalable flowdistribution and DDoS protection capabilities.Thunder SSLi Hardware Appliance Specifications TableThunder 840Thunder 3230SThunder 3430S0.5 Gbps3.5 Gbps5.5 Gbps30012.5k18k1 GE Copper5001 GE Fiber (SFP)0441/10 GE Fiber (SFP )24440 GE Fiber (QSFP )000Management InterfaceYesYesYesLights Out ManagementNoYesYesConsole PortYesYesYesSolid-state Drive (SSD)YesYesYesIntelCommunication ProcessorIntel Xeon4-coreIntel Xeon6-core8 GB16 GB32 GBYesYesYesFlexible Traffic AccelerationSoftware1 x FTA-4 FPGA1 x FTA-4 alDual or Quad57W / 75W210W / 265W240W / 288W195 / 256717 / 904819 / 983Dual 600W RPSDual 600W RPSSSLi Throughput (2k key)*1 *2SSLi CPS (2k key)*1 *2Network InterfaceProcessorMemory (ECC RAM)Hardware Acceleration64-bit Linear Decoupled ArchitectureSSL Security ProcessorPower Consumption (Typical/Max)*3Heat in BTU/hour (Typical/Max)*3Power Supply (DC option available)Single 150W (AC only)100 - 240 VAC, 50-60 Hz80 Plus Platinum efficiency, 100 - 240 VAC, Frequency 50 – 60 HzCooling FanSingle Fixed FanHot Swap Smart FansDimensions1.75 in (H), 17.0 (W),12 in (D)Rack Units (Mountable)Unit WeightOperating RangesRegulatory CertificationsStandard Warranty1.75 in (H), 17.5 in (W),17.15 in (D)1.75 in (H), 17.5 in (W),17.15 in (D)1U1U1U8.8 lbs23 lbs23 lbsTemperature 0 - 40 C Humidity 5% - 95%FCC Class A, UL, CE, TUV, CB,VCCI, China CCC, BSMI, RCM RoHSFCC Class A, UL, CE, TUV, CB,VCCI, China CCC, MSIP, BSMI,RCM, NEBS RoHSFCC Class A, UL, CE, TUV, CB,VCCI, China CCC, MSIP, BSMI,RCM, NEBS RoHS, FIPS 140-2 90-day Hardware and Software*1 SSLi performance are measured in single appliance SSLi deployment. *2 With maximum SSL *3 With base model. Number varies by SSL model*4 No dedicated hardware but FTA-4 FPGA handles select switching/routing functions Certification in process FIPS model must be purchased3

Thunder SSLi Hardware Appliance Specifications Table (continued)Thunder 4440SThunder 5330SThunder 5440S8 Gbps8 Gbps12.5 Gbps22k24k28k0001 GE Fiber (SFP)0001/10 GE Fiber (SFP )24824SSLi Throughput (2k key)*1 *2SSLi CPS (2k key)*1 *2Network Interface1 GE Copper40 GE Fiber (QSFP )404Management InterfaceYesYesYesLights Out ManagementYesYesYesConsole PortYesYesYesSolid-state Drive (SSD)YesYesYesIntel Xeon6-coreIntel Xeon10-coreIntel Xeon12-core32 GB32 GB64 GBYesYesYes2 x FTA-4 FPGA1 x FTA-4 FPGA2 x FTA-4 FPGAHardwareHybrid*4HardwareProcessorMemory (ECC RAM)Hardware Acceleration64-bit Linear Decoupled ArchitectureFlexible Traffic AccelerationSwitching/RoutingSSL Security ProcessorPower Consumption (Typical/Max)*3Heat in BTU/hour (Typical/Max)*3Power Supply (DC option available)Dual or QuadDual or QuadDual or Quad400W / 485W240W / 288W400W / 485W1,365 / 1,655819 / 9831,365 / 1,655Dual 1100W RPSDual 600W RPSDual 1100W RPS80 Plus Platinum efficiency, 100 - 240 VAC, Frequency 50 – 60 HzCooling FanHot Swap Smart FansDimensions1.75 in (H), 17.5 in (W), 30 in (D)1.75 in (H), 17.5 in (W),17.15 in (D)1.75 in (H), 17.5 in (W), 30 in (D)1U1U1U32.5 lbs23 lbs32.5 lbsRack Units (Mountable)Unit WeightOperating RangesRegulatory CertificationsStandard WarrantyTemperature 0 - 40 C Humidity 5% - 95%FCC Class A, UL, CE, TUV, CB,VCCI, China CCC, BSMI, RCM RoHSFCC Class A, UL, CE, TUV, CB,VCCI, China CCC, BSMI, RCM,NEBS RoHS90-day Hardware and Software*1 SSLi performance are measured in single appliance SSLi deployment. *2 With maximum SSL *3 With base model. Number varies by SSL model*4 No dedicated hardware but FTA-4 FPGA handles select switching/routing functions Certification in process FIPS model must be purchased4FCC Class A, UL, CE, TUV, CB,VCCI, China CCC, BSMI, RCM RoHS, FIPS 140-2

Thunder SSLi Hardware Appliance Specifications Table (continued)SSLi Throughput (2k key)*1 2*SSLi CPS (2k key)*1 2*Thunder 5840SThunder 6440SThunder 7440S17.5 GbpsTBDTBD50kTBDTBD000Network Interface1 GE Copper1 GE Fiber (SFP)0001/10 GE Fiber (SFP )24484840 GE Fiber (QSFP )444Management InterfaceYesYesYesLights Out ManagementYesYesYesConsole PortYesYesYesSolid-state Drive (SSD)YesYesYesIntel Xeon18-coreIntel XeonDual 8-coreIntel XeonDual 18-core64 GB128 GB128 GBYesYesYes2x FTA-4 FPGA3 x FTA-4 FPGA3 x FTA-4 FPGAHardwareHardwareHardwareProcessorMemory (ECC RAM)Hardware Acceleration64-bit Linear Decoupled ArchitectureFlexible Traffic AccelerationSwitching/RoutingSSL Security ProcessorPower Consumption (Typical/Max)*3Heat in BTU/hour (Typical/Max)*3Power Supply (DC option available)Dual or Quad2 x Dual2 x Dual415W / 510W560W / 630W770W / 900W1,417 / 1,7411,911 / 2,1502,628 / 3,071Dual 1100W RPSDual 1100W RPSDual 1100W RPS80 Plus Platinum efficiency, 100 - 240 VAC, Frequency 50 – 60 HzCooling FanDimensionsRack Units (Mountable)Unit WeightOperating RangesRegulatory CertificationsStandard WarrantyHot Swap Smart Fans1.75 in (H), 17.5 in (W), 30 in (D)1.75 in (H), 17.5 in (W), 30 in (D)1.75 in (H), 17.5 in (W), 30 in (D)1U1U1U32.5 lbs36 lbs36 lbsTemperature 0 - 40 C Humidity 5% - 95%FCC Class A, UL, CE, TUV, CB,VCCI, China CCC, BSMI, RCM RoHSFCC Class A, UL , CE, TUV , CB ,VCCI, China CCC , BSMI , RCM RoHSFCC Class A, UL , CE, TUV , CB ,VCCI, China CCC , BSMI , RCM RoHS, FIPS 140-2 90-day Hardware and Software*1 SSLi performance are measured in single appliance SSLi deployment. *2 With maximum SSL *3 With base model. Number varies by SSL model*4 No dedicated hardware but FTA-4 FPGA handles select switching/routing functions Certification in process FIPS model must be purchased5

Thunder 840Thunder 3230SThunder 3430SThunder 4440SThunder 5330SThunder 5440SThunder 5840SThunder 6440SThunder 7440SDetailed Feature List*(* Features may vary by appliance)SSL Insight High-performance SSL decryption and encryption as aforward proxy Internet Content Adaption Protocol (ICAP) support for dataloss prevention (DLP) and anti-virus solutions Dynamic port decryption to detect and intercept SSL or TLStraffic regardless of TCP port number Forward proxy failsafe to bypass traffic when there is ahandshake failure SSL Insight bypass based on hostname; bypass list scales upto 1 million Server Name Indication (SNI) values Multi-bypass list support Extensive cipher and protocol support-- SSL 3.0, TLS 1.0/1.1/1.2-- RSA/DHE/ECDHE ciphers with Perfect Forward Secrecy(PFS) support-- SHA, SHA-2, MD5 Message Authentication Code (MAC)algorithms Decryption of HTTPS, STARTTLS, SMTP, XMPP, POP3, SSH,SCP, sFTP Client certificate detection and optional bypass Untrusted certificate handling using the Online CertificateStatus Protocol (OCSP) TLS alert logging to log flow information from SSL Insightevents SSL session ID reuse aFleX scripting for deep packet inspection and customizable,application-aware switching High Availability – Active-Active, Active-Standbyconfigurations Firewall Load Balancing (FWLB) Hardware Security Module (HSM) FIPS 140-2 Level 3**6URL Classification and Filtering*** URL Classification Service powered by Webroot to monitor,block, or selectively bypass websites based on webcategories Optional monitoring and blocking of known malicious orundesirable websites using URL FilteringOperation Modes Inline transparent proxy or explicit proxy deployment withpassive, non-inline third-party devices Inline transparent proxy or explicit proxy deployment withactive, inline third-party devices Inline transparent proxy or explicit proxy deployment withICAP-connected devices Inline transparent proxy or explicit proxy deployment withthird-party transparent and explicit proxy devices using proxychainingManagement Dedicated management interface (Console, SSH, Telnet,HTTPS) Web-based Graphical User Interface (GUI) with LanguageLocalization Industry-standard Command Line Interface (CLI) support Web-based AppCentric Templates (ACT) support**** SNMP, Syslog, email alerts, NetFlow v9 and v10 ( IPFIX),sFlow Port mirroring RESTful API (aXAPI) LDAP, TACACS , RADIUS support* Features may vary by appliance** Available on select models*** URL Classification subscriptions are available as an additional paid service**** Available as an early availability feature

Carrier-grade Hardware Dedicated SSL security processors for high performance40 GE portsTamper DetectionFor non-inline deployments, traffic flows can be segmentedby traffic type and broadcast through up to four networkinterfaces, enabling organizations to filter relevant traffic andto scale out security deployments. For inline deployments, Thunder SSLi can offload SSLdecryption functions and load balance multiple securitydevicesCorporate HeadquartersWorldwide OfficesA10 Networks, Inc3 West Plumeria Ave.San Jose, CA 95134 USATel: 1 408 325-8668Fax: 1 408 325-8666www.a10networks.comNorth Americasales@a10networks.comEuropeemea sales@a10networks.comSouth Americalatam nachina sales@a10networks.comPart Number: A10-DS-15113-EN-09Feb 2017About A10 NetworksA10 Networks is a leader in application networking, providing a rangeof high-performance application networking solutions that helporganizations ensure that their data center applications and networksremain highly available, accelerated and secure. Founded in 2004,A10 Networks is based in San Jose, California, and serves customersglobally with offices worldwide. For more information, visit:www.a10networks.com.Hong ks.comKoreakorea@a10networks.comSouth Asiasouthasia@a10networks.comAustralia/New Zealandanz sales@a10networks.com 2017 A10 Networks, Inc. All rights reserved. A10 Networks, the A10 Networks logo, ACOS, A10 Harmony, A10 Lightning,Thunder and SSL Insight are trademarks or registered trademarks of A10 Networks, Inc. in the United States and othercountries. All other trademarks are property of their respective owners. A10 Networks assumes no responsibility forany inaccuracies in this document. A10 Networks reserves the right to change, modify, transfer, or otherwise revise thispublication without notice. For the full list of trademarks, visit: www.a10networks.com/a10-trademarks.To discover how A10 Networks products willenhance, accelerate and secure your business,contact us at a10networks.com/contact or call tospeak with an A10 sales representative.7

The A10 Networks Thunder SSLi products feature A10’s SSL Insight technology, which eliminates the blind spot imposed by SSL encryption by offloading CPU-intensive SSL decryption and encryption functions from third-party security devices. Thunder SSLi decrypts SSL-encrypted traffic an