SlideShare a Scribd company logo
1 of 19
www.cyberoam.com
www.cyberoam.com
Our Products
© Copyright 2014 Cyberoam Technologies Pvt. Ltd. All Rights Reserved.
Network Security Appliances - UTM, NGFW (Hardware
& Virtual)
Modem Router Integrated Security
appliance
Implemented, Secured –
Now Let’s Audit the Firewall
Presenter:
Keyur Shah
Manager - Presales
www.cyberoam.com
Agenda
 Need of Firewall Audit
 Firewall Audit Procedures
 Evaluation Parameters and Best Practices
www.cyberoam.com
What necessitates firewall security audit?
 Firewalls are solely responsible for any good or bad traffic
 Exponential growth in networks, networking speed & devices, apps, web / cloud / virtualization
infrastructure has increased firewall complexity in terms of placement, rules and settings
 As many as 80% of firewalls examined in a recent data breach investigation were found poorly
configured!
 A quarter of UK and US businesses have had to re-do more than 60% of all firewall changes since they
were not implemented correctly the first time
www.cyberoam.com
Firewall Audit Procedure
 Baselines and Procedures
 Identification & Authentication
 Configuration
 Auditing and Administration
 Configuration Change Management
 Management & Monitoring
 Failover / Redundancy
 Findings and Recommendations
www.cyberoam.com
Baselines and Procedures
 Evaluation Parameter:
 Checking proper documentation for firewall
baseline and key firewall procedures
 Standards & Best Practices:
 Having a baseline for firewall helps
implement a security level that is
consistent across the organization
 Documented procedures relating to backup,
monitoring and incidence response reduces
manual dependency
www.cyberoam.com
Identification & Authentication
 Evaluation Parameter:
 Is the firewall being managed by third party personnel or by the
organization itself? If managed by third party, is it protected by
an NDA?
 Are all administrators authenticated using individual accounts
before granting access to the firewall's administration interface?
 What is the procedure for creating users/administrators?
 Are all administrator accounts assigned the lowest privilege
level that allows them to perform their duties?
 How often is the firewall configuration reviewed for presence of
unauthorized accounts?
www.cyberoam.com
Identification & Authentication
 Standards & Best Practices:
 Third Party personnel managing the firewall of an organization need to
sign an NDA with the later
 Maintaining individual accounts for each administrator helps implement
accountability for any malicious activity occurring intentionally or
unintentionally
 Procedures should address both creation as well as deletion of user
accounts for the firewall
 Administrators should be assigned the lowest privilege level that allows
them to perform their job
 Unauthorized accounts pose a serious threat to the overall security
posture of the organization
www.cyberoam.com
Configuration
 Evaluation Parameters:
 Is the firewall configured to be able to protect the network against denial of
service attacks such as Ping of Death, TCP SYN floods, etc.
 Is any sort of Ingress/Egress Filtering configured?
 Does the firewall use the latest version of the firewall software with all security-
related patches applied?
 How often is the firewall configuration rule sets tested in the form of a PT/VA?
 Are the firewall administrators registered with the vendors’ vulnerability mailing
list to keep themselves updated with the latest security patches?
 Does the firewall perform anti-virus scanning and content security checking of all
inbound packets for HTTP, FTP and SMTP?
 How is the performance of the firewall monitored? (memory , CPU)
 Are any VPNs configured on the firewall?
www.cyberoam.com
Configuration
 Standards & Best Practices:
 Rule sets should be tested every 6 months to a year
depending on the number of changes made to the
configuration file
 Firewall administrators should subscribe to vulnerability
mailing list pertaining to their firewall in order to be
aware of the latest vulnerabilities affecting their product
 As part of the capacity management procedure, periodic
reviews of the key parameters such as memory, CPU
should be monitored to address current and future needs
www.cyberoam.com
Auditing and Administration
 Evaluation Parameters:
 Are log recipient hosts identified
and configured?
 Is the security of the logs on the host
maintained through local OS settings?
 How often are the logs reviewed? Does
senior management receive status reports?
 Is logging timestamp enabled?
 Is the time synchronized with an NTP Server?
 Are logs reviewed/ monitored regularly?
www.cyberoam.com
Auditing and Administration
 Evaluation Parameters:
 Are the logs backed up? How often is the backup
taken? What is the retention period of the logs?
 Is the firewall configuration data backed up weekly
and / or whenever configuration changes occur?
 Where is the configuration data backup stored?
 Is the firewall configuration well documented?
 Is a login banner defined when accessing the firewall?
 Is the firewall configured to alarm the administrator
for a potential attack or system failure?
www.cyberoam.com
Auditing and Administration
 Evaluation Parameters:
 What is the procedure followed upon detection
of a particular incident?
 Is in-band management restricted to a limited
number of IP addresses?
 Is a local password assigned to the telnet or SSH
process?
 Is SNMP used to manage the firewall? If no, is the
service disabled?
 Is a time-out defined for idle sessions?
www.cyberoam.com
Auditing and Administration
Standards & Best Practices:
 Logging helps track incident
 The review of logs should be documented
and sent for manager’s review
 Including timestamps in messages allows
tracing network attacks more credibly
 Firewall configuration should be backed up
according to the firewall policy. (whenever a
configuration change takes place)
 The configuration files should be stored
either on tapes or a file server
www.cyberoam.com
Auditing and Administration
Standards & Best Practices:
 Well documented Firewall configuration
 Login banner should be defined on the
firewall
 A documented Incident Management
Procedure
 All management communication between
the management hosts and the firewall
should be encrypted
 The password should be stored in a manner
consistent site's security policy
 If the SNMP service, if not used , should be
explicitly disabled
www.cyberoam.com
Configuration Change Management
 Evaluation Parameters:
 Is there a documented change management
procedure for changes applied on the firewall?
 Standards & Best Practices:
 Since the application software change
management document addresses software
change management procedures, it should be
expanded to include networking devices such as
a firewall too.
www.cyberoam.com
Management & Monitoring
 Evaluation Parameters:
 Checking periodic review for firewall
configuration
 Is the firewall configuration (hard
copy) stored in a secured location?
 Checking whether firewall
administrator details (matrix)
document get updated
www.cyberoam.com
Failover / Redundancy
 Evaluation Parameters:
 Is the firewall configured for proper recovery
from failure or interruption?
 What is the procedure to be followed if the
firewall fails?
 Is the hot standby firewall in sync with active
firewall configuration and software updates?
 Is hot standby/recovery procedures of the firewall
periodically tested?
 Standards & Best Practices:
 HA should be configured, for firewall being a
critical device
 Availability of immediate backup firewall for
uninterrupted business continuity
www.cyberoam.com
Findings and Recommendations
Sr. No Findings / Recommendations
Implementation
Priority
1 The configuration file should be reviewed periodically to check for its accuracy. High
2
Logs should be stored on logging host which is hardened enough. High
3 Firewall is accessible from the whole network. A dedicated machine can be placed inside the
data center to which Admin can login and manage the Cyberoam and Layer-3 switches etc.
High
4
The review of logs should be documented and sent to the manager for review. High
5 Logs of the firewall should be backed up and retained. Log retention time period should be
defined.
Medium
6 As part of the capacity management procedure, periodic reviews of the key parameters such
as memory, CPU should be monitored on the firewall to address current and future needs.
Medium
7
Login banner should be defined on the firewall. Medium
8 A documented Incident Management Procedure should be available for alerts detected by
the firewall.
Medium
9
Firewall baseline and the procedures related to the firewall should be documented. Medium
10 Procedures should address the creation as well as the deletion of the user accounts created
on the firewall.
Low
11
Firewall configuration should be well documented. Low
www.cyberoam.com
Thank you
Contact: sales@cyberoam.com

More Related Content

What's hot

Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Maganathin Veeraragaloo
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsMarius FAILLOT DEVARRE
 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)Sam Bowne
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedSounil Yu
 
Cloud Computing Forensic Science
 Cloud Computing Forensic Science  Cloud Computing Forensic Science
Cloud Computing Forensic Science David Sweigert
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamMohammed Adam
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 PresentationAmy McMullin
 
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1Denise Tawwab
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC FrameworkRishi Kant
 
Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 

What's hot (20)

Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management Domain 5 - Identity and Access Management
Domain 5 - Identity and Access Management
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
snmp
snmpsnmp
snmp
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)CISSP Prep: Ch 2. Security and Risk Management I (part 2)
CISSP Prep: Ch 2. Security and Risk Management I (part 2)
 
Cyber Defense Matrix: Reloaded
Cyber Defense Matrix: ReloadedCyber Defense Matrix: Reloaded
Cyber Defense Matrix: Reloaded
 
Cloud Computing Forensic Science
 Cloud Computing Forensic Science  Cloud Computing Forensic Science
Cloud Computing Forensic Science
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by Adam
 
Chapter 1 Presentation
Chapter 1 PresentationChapter 1 Presentation
Chapter 1 Presentation
 
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1NIST 800-30 Intro to Conducting Risk Assessments - Part 1
NIST 800-30 Intro to Conducting Risk Assessments - Part 1
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
Secure SDLC Framework
Secure SDLC FrameworkSecure SDLC Framework
Secure SDLC Framework
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Lesson 3
Lesson 3Lesson 3
Lesson 3
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Cybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for ExecutivesCybersecurity Roadmap Development for Executives
Cybersecurity Roadmap Development for Executives
 

Similar to How to Audit Firewall, what are the standard Practices for Firewall Audit

Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point FirewallsBen Rothke
 
HIPAA Safeguard Slides
HIPAA Safeguard SlidesHIPAA Safeguard Slides
HIPAA Safeguard Slidesprojectwinner
 
Performance management strategy
Performance management strategyPerformance management strategy
Performance management strategykatharine300
 
Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines
Symantec Endpoint Protection Enterprise Edition Best Practices GuidelinesSymantec Endpoint Protection Enterprise Edition Best Practices Guidelines
Symantec Endpoint Protection Enterprise Edition Best Practices GuidelinesSree Harsha Boyapati
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire Vijay Νavgire
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time AlgoSec
 
E Com Security solutions hand book on Firewall security management in PCI Com...
E Com Security solutions hand book on Firewall security management in PCI Com...E Com Security solutions hand book on Firewall security management in PCI Com...
E Com Security solutions hand book on Firewall security management in PCI Com...Dolly Juhu
 
Security Grade Servers and Storage - Quantifying Value
Security Grade Servers and Storage - Quantifying ValueSecurity Grade Servers and Storage - Quantifying Value
Security Grade Servers and Storage - Quantifying ValueJan Robin
 
Why Security-Grade Servers and Storage?
Why Security-Grade Servers and Storage?Why Security-Grade Servers and Storage?
Why Security-Grade Servers and Storage?Jan Robin
 
5 ways you can strengthen and secure your network infrastructure with Firewal...
5 ways you can strengthen and secure your network infrastructure with Firewal...5 ways you can strengthen and secure your network infrastructure with Firewal...
5 ways you can strengthen and secure your network infrastructure with Firewal...ManageEngine, Zoho Corporation
 
Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Merlin Govender
 
Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Emmerick Gortz
 
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...Understanding firewall-policies-their-effectiveness-in-defending-against-netw...
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...ManageEngine, Zoho Corporation
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're InfectedTripwire
 

Similar to How to Audit Firewall, what are the standard Practices for Firewall Audit (20)

Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
PLN9 Surveillance
PLN9 SurveillancePLN9 Surveillance
PLN9 Surveillance
 
HIPAA Safeguard Slides
HIPAA Safeguard SlidesHIPAA Safeguard Slides
HIPAA Safeguard Slides
 
Performance management strategy
Performance management strategyPerformance management strategy
Performance management strategy
 
ManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer trainingManageEngine Firewall Analyzer training
ManageEngine Firewall Analyzer training
 
Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines
Symantec Endpoint Protection Enterprise Edition Best Practices GuidelinesSymantec Endpoint Protection Enterprise Edition Best Practices Guidelines
Symantec Endpoint Protection Enterprise Edition Best Practices Guidelines
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire
 
Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time Put out audit security fires, pass audits -every time
Put out audit security fires, pass audits -every time
 
E Com Security solutions hand book on Firewall security management in PCI Com...
E Com Security solutions hand book on Firewall security management in PCI Com...E Com Security solutions hand book on Firewall security management in PCI Com...
E Com Security solutions hand book on Firewall security management in PCI Com...
 
Proof of Concept Guide for ManageEngine OpManager
Proof of Concept Guide for ManageEngine OpManagerProof of Concept Guide for ManageEngine OpManager
Proof of Concept Guide for ManageEngine OpManager
 
Copy of learn_the_art_of_firewall_security(1)
Copy of learn_the_art_of_firewall_security(1)Copy of learn_the_art_of_firewall_security(1)
Copy of learn_the_art_of_firewall_security(1)
 
A075434624
A075434624A075434624
A075434624
 
Security Grade Servers and Storage - Quantifying Value
Security Grade Servers and Storage - Quantifying ValueSecurity Grade Servers and Storage - Quantifying Value
Security Grade Servers and Storage - Quantifying Value
 
Why Security-Grade Servers and Storage?
Why Security-Grade Servers and Storage?Why Security-Grade Servers and Storage?
Why Security-Grade Servers and Storage?
 
5 ways you can strengthen and secure your network infrastructure with Firewal...
5 ways you can strengthen and secure your network infrastructure with Firewal...5 ways you can strengthen and secure your network infrastructure with Firewal...
5 ways you can strengthen and secure your network infrastructure with Firewal...
 
Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215
 
Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215Caretower's Managed ePO Brochure 180215
Caretower's Managed ePO Brochure 180215
 
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...Understanding firewall-policies-their-effectiveness-in-defending-against-netw...
Understanding firewall-policies-their-effectiveness-in-defending-against-netw...
 
Firewall Analyzer - Middle East Workshop
Firewall Analyzer - Middle East WorkshopFirewall Analyzer - Middle East Workshop
Firewall Analyzer - Middle East Workshop
 
"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected"Backoff" Malware: How to Know If You're Infected
"Backoff" Malware: How to Know If You're Infected
 

Recently uploaded

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

How to Audit Firewall, what are the standard Practices for Firewall Audit

  • 1. www.cyberoam.com www.cyberoam.com Our Products © Copyright 2014 Cyberoam Technologies Pvt. Ltd. All Rights Reserved. Network Security Appliances - UTM, NGFW (Hardware & Virtual) Modem Router Integrated Security appliance Implemented, Secured – Now Let’s Audit the Firewall Presenter: Keyur Shah Manager - Presales
  • 2. www.cyberoam.com Agenda  Need of Firewall Audit  Firewall Audit Procedures  Evaluation Parameters and Best Practices
  • 3. www.cyberoam.com What necessitates firewall security audit?  Firewalls are solely responsible for any good or bad traffic  Exponential growth in networks, networking speed & devices, apps, web / cloud / virtualization infrastructure has increased firewall complexity in terms of placement, rules and settings  As many as 80% of firewalls examined in a recent data breach investigation were found poorly configured!  A quarter of UK and US businesses have had to re-do more than 60% of all firewall changes since they were not implemented correctly the first time
  • 4. www.cyberoam.com Firewall Audit Procedure  Baselines and Procedures  Identification & Authentication  Configuration  Auditing and Administration  Configuration Change Management  Management & Monitoring  Failover / Redundancy  Findings and Recommendations
  • 5. www.cyberoam.com Baselines and Procedures  Evaluation Parameter:  Checking proper documentation for firewall baseline and key firewall procedures  Standards & Best Practices:  Having a baseline for firewall helps implement a security level that is consistent across the organization  Documented procedures relating to backup, monitoring and incidence response reduces manual dependency
  • 6. www.cyberoam.com Identification & Authentication  Evaluation Parameter:  Is the firewall being managed by third party personnel or by the organization itself? If managed by third party, is it protected by an NDA?  Are all administrators authenticated using individual accounts before granting access to the firewall's administration interface?  What is the procedure for creating users/administrators?  Are all administrator accounts assigned the lowest privilege level that allows them to perform their duties?  How often is the firewall configuration reviewed for presence of unauthorized accounts?
  • 7. www.cyberoam.com Identification & Authentication  Standards & Best Practices:  Third Party personnel managing the firewall of an organization need to sign an NDA with the later  Maintaining individual accounts for each administrator helps implement accountability for any malicious activity occurring intentionally or unintentionally  Procedures should address both creation as well as deletion of user accounts for the firewall  Administrators should be assigned the lowest privilege level that allows them to perform their job  Unauthorized accounts pose a serious threat to the overall security posture of the organization
  • 8. www.cyberoam.com Configuration  Evaluation Parameters:  Is the firewall configured to be able to protect the network against denial of service attacks such as Ping of Death, TCP SYN floods, etc.  Is any sort of Ingress/Egress Filtering configured?  Does the firewall use the latest version of the firewall software with all security- related patches applied?  How often is the firewall configuration rule sets tested in the form of a PT/VA?  Are the firewall administrators registered with the vendors’ vulnerability mailing list to keep themselves updated with the latest security patches?  Does the firewall perform anti-virus scanning and content security checking of all inbound packets for HTTP, FTP and SMTP?  How is the performance of the firewall monitored? (memory , CPU)  Are any VPNs configured on the firewall?
  • 9. www.cyberoam.com Configuration  Standards & Best Practices:  Rule sets should be tested every 6 months to a year depending on the number of changes made to the configuration file  Firewall administrators should subscribe to vulnerability mailing list pertaining to their firewall in order to be aware of the latest vulnerabilities affecting their product  As part of the capacity management procedure, periodic reviews of the key parameters such as memory, CPU should be monitored to address current and future needs
  • 10. www.cyberoam.com Auditing and Administration  Evaluation Parameters:  Are log recipient hosts identified and configured?  Is the security of the logs on the host maintained through local OS settings?  How often are the logs reviewed? Does senior management receive status reports?  Is logging timestamp enabled?  Is the time synchronized with an NTP Server?  Are logs reviewed/ monitored regularly?
  • 11. www.cyberoam.com Auditing and Administration  Evaluation Parameters:  Are the logs backed up? How often is the backup taken? What is the retention period of the logs?  Is the firewall configuration data backed up weekly and / or whenever configuration changes occur?  Where is the configuration data backup stored?  Is the firewall configuration well documented?  Is a login banner defined when accessing the firewall?  Is the firewall configured to alarm the administrator for a potential attack or system failure?
  • 12. www.cyberoam.com Auditing and Administration  Evaluation Parameters:  What is the procedure followed upon detection of a particular incident?  Is in-band management restricted to a limited number of IP addresses?  Is a local password assigned to the telnet or SSH process?  Is SNMP used to manage the firewall? If no, is the service disabled?  Is a time-out defined for idle sessions?
  • 13. www.cyberoam.com Auditing and Administration Standards & Best Practices:  Logging helps track incident  The review of logs should be documented and sent for manager’s review  Including timestamps in messages allows tracing network attacks more credibly  Firewall configuration should be backed up according to the firewall policy. (whenever a configuration change takes place)  The configuration files should be stored either on tapes or a file server
  • 14. www.cyberoam.com Auditing and Administration Standards & Best Practices:  Well documented Firewall configuration  Login banner should be defined on the firewall  A documented Incident Management Procedure  All management communication between the management hosts and the firewall should be encrypted  The password should be stored in a manner consistent site's security policy  If the SNMP service, if not used , should be explicitly disabled
  • 15. www.cyberoam.com Configuration Change Management  Evaluation Parameters:  Is there a documented change management procedure for changes applied on the firewall?  Standards & Best Practices:  Since the application software change management document addresses software change management procedures, it should be expanded to include networking devices such as a firewall too.
  • 16. www.cyberoam.com Management & Monitoring  Evaluation Parameters:  Checking periodic review for firewall configuration  Is the firewall configuration (hard copy) stored in a secured location?  Checking whether firewall administrator details (matrix) document get updated
  • 17. www.cyberoam.com Failover / Redundancy  Evaluation Parameters:  Is the firewall configured for proper recovery from failure or interruption?  What is the procedure to be followed if the firewall fails?  Is the hot standby firewall in sync with active firewall configuration and software updates?  Is hot standby/recovery procedures of the firewall periodically tested?  Standards & Best Practices:  HA should be configured, for firewall being a critical device  Availability of immediate backup firewall for uninterrupted business continuity
  • 18. www.cyberoam.com Findings and Recommendations Sr. No Findings / Recommendations Implementation Priority 1 The configuration file should be reviewed periodically to check for its accuracy. High 2 Logs should be stored on logging host which is hardened enough. High 3 Firewall is accessible from the whole network. A dedicated machine can be placed inside the data center to which Admin can login and manage the Cyberoam and Layer-3 switches etc. High 4 The review of logs should be documented and sent to the manager for review. High 5 Logs of the firewall should be backed up and retained. Log retention time period should be defined. Medium 6 As part of the capacity management procedure, periodic reviews of the key parameters such as memory, CPU should be monitored on the firewall to address current and future needs. Medium 7 Login banner should be defined on the firewall. Medium 8 A documented Incident Management Procedure should be available for alerts detected by the firewall. Medium 9 Firewall baseline and the procedures related to the firewall should be documented. Medium 10 Procedures should address the creation as well as the deletion of the user accounts created on the firewall. Low 11 Firewall configuration should be well documented. Low

Editor's Notes

  1. As findings from several surveys on enterprise network security reveal, lack of proper configuration for devices like Firewall allow unforeseen threats to penetrate and exploit corporate networks. A leading ICT analyst in the recent past reported that misconfigured network gear represents a major security threat. As per the analyst’s estimate nearly 65% of cyber attacks exploit misconfigured systems. Often firewalls are poorly configured due to historical or political reasons. Common firewall flaws include passing Microsoft Windows networking packets, passing rservices, and having trusted hosts on the business LAN. The most common configuration problem is not providing outbound data rules. This may allow an attacker who can sneak a payload onto any control system machine to call back out of the control system LAN to the business LAN or the Internet. And not just security, such errors / poor configurations also take toll on network performance, productivity and at times also cause frequent network outages, negatively impacting business continuity and hampering access to and availability of key business apps Here’s what needs to be remembered - The protection that firewalls provide is only as good as the policy they are configured to implement.
  2. Standards and Best Practices: 2nd point – Also makes the activity person independent
  3. Standards and Best Practices: 2nd point – Also makes the activity person independent
  4. Standards and Best Practices: 5th point –A regular review based on company policy helps eliminate the risk posed by unauthorized accounts.
  5. Standards and Best Practices: Last point –Logical/Physical controls need to be implemented on the file server to prevent unauthorized access
  6. Standards and Best Practices: 2nd point – This can aid in prosecution in some jurisdictions and also serves as a preventive measure to unauthorized access. 3rd point - A documented Incident Management Procedure should be available for alerts detected by the firewall.
  7. For e.g. to check the requirement and accuracy of access-lists. Logging is enabled by defining logging host; however this host is not connected to the network always. Further to strengthen the security only Admin system’s can have access to this system and this system should only be allowed to access certain ports (e.g. 80, 22, 23) on network devices only. This will prove useful if old logs have to be looked into to investigate a particular incident. This can aid in prosecution in some jurisdictions and also serves as a preventive measure to unauthorized access.