SlideShare a Scribd company logo
1 of 22
NGFW & Advanced Threat Prevention (Q2_02)
RFP Template & Test Plan
Clauses should be answered with “fully comply” or “partially comply” or “does not comply” answer.
If answered“partiallycomply” or“fullycomply”,vendormustprovide explanations withproofsand/or
references (screen shots, links, reference to user guides…) to the answer.
fully
comply
partially
comply
non-
compliant
1. General requirements
1.1. The vendorof the gatewaysoftware musthave atleast20 yearsof
experience inthe securitymarket
1.2. The vendormustexclusivelyprovide Internetsecuritysolutions.
1.3. The vendormustprovide evidence of yearoveryearleadershippositions
inenterprise firewall,UTMfirewallsandintrusionpreventionbasedon
independentsecurity industrydata.
1.4. The vendormustbe capable of servingthe entire scope of security
gatewayrequirements,includingthroughput,connectionrate andnext
generationsecurityapplicationenablementforall networkdeployments,
fromsmall office todata centerina single hardware appliance.
1.4.1. The vendormusthave a virtualizedsecuritygatewaysolution
that can supportthe enablementof all nextgenerationfirewall
securityapplications,includingintrusionprotection,application
control,URL filtering,Anti-Bot,Anti-Virus,Sandboxing all managed
froma central platform.
1.5. The next generation gateway must be capable of supporting
these next generation security applications on a unified
platform:
1.6. Stateful InspectionFirewall
1.7. IntrusionPreventionSystem
1.8. User IdentityAcquisition
ApplicationControl andURLfiltering
2. Requirements for Next Generation Firewall
2.1. Firewall
2.1.1 The security gateway must use Stateful Inspection based on
granular analysis of communication and application state to track
and control the network flow.
2.1.2 The security gateway must be capable of supporting throughput,
connection rate, and concurrent connections requirements of the
customer
2.1.3 Solution must support access control for at least 150 predefined
/services/protocols
2.1.4 Must provide security rule hit count statistics to the management
application.
2.1.5 Must allow security rules to be enforced within time intervals to be
configured with an expiry date/time.
2.1.6 The communication between the management servers and the
security gateways must be encrypted and authenticated with PKI
Certificates.
2.1.7 The firewall must support user, client and session authentication
methods.
2.1.8 The following user authentication schemes must be supported by
the security gateway and VPN module: tokens (ie -SecureID),
TACACS, RADIUS and digital certificates
2.1.9 Solution must include a local user database to allow user
authentication and authorization without the need for an external
device
2.1.10 Solution must support DCHP, server and relay
2.1.11 Solution must support HTTP & HTTPS proxy
2.1.12 Solution must include the ability to work in Transparent/Bridge
mode
2.1.13 Solution must support gateway high availability and load sharing
with state synchronization
2.2 IPv6 Support
2.2.1 Solution must support Configuration of dual stack gateway on a
bond interface, OR on a sub-interface of a bond interface
2.2.2 Solution must support IPv6 traffic handling on IPS and APP
module, Firewall, Identity Awareness, URL Filtering, Antivirus and Anti-
Bot
2.2.3 Solution must Support 6 to 4 NAT, or 6 to 4 tunnel
2.2.4 Solution must support AD integration using ipv6 traffic
2.2.5 Solution must support Smart view tracker / smart log able to show
ipv6 traffic
2.2.6 Platform shall support ability to display IPv6 routing table
(separated per customer security context in CLI and GUI (EMS/Portal)
2.2.7 Solution shall support the following Ipv6 RFCs:
* RFC 1981 Path Maximum Transmission UnitDiscovery for IPv6
 RFC 2460 IPv6 Basic specification
 RFC 2464 Transmission of IPv6 Packets over Ethernet Networks
 RFC 3596 DNS Extensions to supportIPv6
 RFC 4007 IPv6 Scoped Address Architecture
 RFC 4193 Unique Local IPv6 UnicastAddresses
 RFC 4213 Basic Transition Mechanisms for IPv6 Hosts and Routers – 6in4 tunnel is
supported.
 RFC 4291 IPv6 AddressingArchitecture (which replaced RFC1884)
 RFC 4443 ICMPv6
 RFC 4861 Neighbor Discovery
 RFC 4862 IPv6 Stateless Address Auto-configuration
2.3 Intrusion Prevention System
2.3.1 Vendor must provide evidence of year over year leadership position
of Gartner Magic Quadrant for Intrusion Prevention solutions and/or
Enterprise network Firewall Gartner Magic Quadrant
2.3.2 IPS must be based on the following detection mechanisms: exploit
signatures, protocol anomalies, application controls and behavior-based
detection
2.3.3 IPS and firewall module must be integrated on one platform.
2.3.4 The administrator must be able to configure the inspection to protect
internal hosts only
2.3.5 IPS must have options to create profiles for either client or server
based protections, or a combination of both
2.3.6 IPS must provide at least two pre-defined profiles/policies that can be
used immediately
2.3.7 IPS must have a software based fail-open mechanism, configurable
based on thresholds of security gateways CPU and memory usage
2.3.8 IPS must provide an automated mechanism to activate or manage new
signatures from updates
2.3.9 IPS must support network exceptions based on source, destination,
service or a combination of the three
2.3.10 IPS must include a troubleshooting mode which sets the in use profile
to detect only, with one click without modifying individual protections
2.3.11 IPS application must have a centralized event correlation and
reporting mechanism
2.3.12 The administrator must be able to automatically activate new
protections, based on configurable parameters (performance impact, threat
severity, confidence level, client protections, server protections)
2.3.13 IPS must be able to detect and prevent the following threats: Protocol
misuse, malware communications, tunneling attempts and generic attack
types without predefined signatures
2.3.14 For each protection the solution must include protection type (server-
related or client related), threat severity, performance impact, confidence
level and industry reference
2.3.15 IPS must be able to collect packet capture for specific protections
2.3.16 IPS must be able to detect and block network and application layer
attacks, protecting at least the following services: email services, DNS, FTP,
Windows services (Microsoft Networking)
2.3.17 Vendor must supply evidence of leadership in protecting Microsoft
vulnerabilities
2.3.18 IPS and/or Application Control must include the ability to detect and
block P2P & evasive applications
2.3.19 The administrator must be able to define network and host exclusions
from IPS inspection
2.3.20 Solution must protect from DNS Cache Poisoning, and prevents
users from accessing blocked domain addresses
Solution must provide VOIP protocols protections
2.3.22 IPS and/or Application Control must detect and block remote controls
applications, including those that are capable tunneling over HTTP traffic
2.3.23 IPS must have SCADA protections
2.3.24 IPS must have a mechanism to convert SNORT signatures
2.3.25 Solution must enforce Citrix protocol enforcement
2.3.26 Solution must be allow the administrator to easily block inbound
and/or outbound traffic based on countries, without the need to manually
manage the IP ranges corresponding to the country
2.4 User Identity Acquisition
2.4.1 Must be able to acquire user identity by querying Microsoft Active
Directory based on security events
2.4.2 2.4.2 Must have a browser based User Identity authentication method
for non-domain users or assets
2.4.3 2.4.3 Must have a dedicated client agent that can be installed by
policy on users' computers that can acquire and report identities to
the Security Gateway
2.4.4 Must support terminal server environments
2.4.5 The solution should integrate seamlessly with directory services, IF-
MAP and Radius
2.4.6 Impact on the domain controllers must be less than 3%.
2.4.7 The identity solution should support terminal and citrix servers
2.4.8 The Solution should allow identification through a proxy (example: X-
forwarded headers)
2.4.9 Must be able to acquire user identity from Microsoft Active Directory
without any type of agent installed on the domain controllers
2.4.10 Must support Kerberos transparent authentication for single sign on
2.4.11 Must support the use of LDAP nested groups
2.4.12 Must be able share or propagate user identities between multiple
security gateways
2.4.13 Must be able to create identity roles to be used across all security
applications
2.5 Application Control and URL Filtering
2.5.1 Application control database must contain more than 6000 known
applications.
2.5.2 Solution must have a URL categorization that exceeds 200 million
URLs and covers more than 85% of Alexa’s top 1M sites
Solution must be able to create a filtering rule with multiple categories
2.5.4 Solution must be able to create a filtering for single site being
supported by multiple categories.
2.5.5 Solution must have users and groups granularity with security rules
2.5.6 The security gateway local cache must give answers to 99% of URL
categorization requests within 4 weeks in production
The solution must have an easy to use, searchable interface for applications
and URLs
2.5.8 The solution must categorize applications and URLs and applications
by Risk Factor
2.5.9 The application control and URLF security policy must be able to be
defined by user identities
2.5.10 The application control and URLF database must be updated by a
cloud based service
2.5.11 The solution must have unified application control and URLF security
rules
2.5.12 The solution must provide a mechanism to inform or ask users in real
time to educate them or confirm actions based on the security policy
2.5.13 The solution must provide a mechanism to limit application usage
based on bandwidth consumption
The solution must allow network exceptions based on defined network
objects
2.5.15 The solution must provide the option to modify the Blocking
Notification and to redirect the user to a remediation page
2.5.16 Solution must include a Black and White lists mechanism to allow the
administrator to deny or permit specific URLs regardless of the category
2.5.17 Solution must have a configurable bypass mechanisms
2.5.18 Solution must provide an override mechanism on the categorization
for the URL database
2.5.19 The application control and URLF security policy must report on the
rule hit count
2.6 Anti-Bot and Anti-Virus
2.6.1 Vendor must have an integrated Anti-Bot and Anti-Virus application on
the next generation firewall
2.6.2 Anti-bot application mustbe able to detect and stop suspicious abnormal
network behavior
2.6.3 Anti-Bot application must use a multi-tiered detection engine, which
includes the reputation of IPs, URLs and DNS addresses and detect patterns
of bot communications
2.6.4 Anti-Bot protections must be able to scan for bot actions
2.6.5 The solution should support detection & prevention of Cryptors &
ransomware viruses and variants (e.g. Wannacry, Cryptlocker , CryptoWall…)
through use of static and/or dynamic analysis
2.6.6 The solution should have mechanisms to protect against spear phishing
attacks
2.6.7 DNS based attacks:
2.6.7.1 The solution should have detection and prevention capabilities for
C&C DNS hide outs:
2.6.7.2 Look for C&C traffic patterns, not just at their DNS destination
2.6.7.3 Reverse engineer malware in order to uncover their DGA (Domain
Name Generation)
2.6.7.4 DNS trap feature as part of our threat prevention, assisting in
discovering infected hosts generating C&C communication
2.6.7.5 The solution should have detection and prevention capabilities for
DNS tunneling attacks
2.6.8 Anti-Bot and Anti-Virus policy must be administered from a central
console
2.6.9 Anti-Bot and Anti-Virus application must have a centralized event
correlation and reporting mechanism
2.6.10 Anti-virus application must be able to prevent access to malicious
websites
2.6.11 Anti-virus application must be able to inspect SSL encrypted traffic
2.6.12 Anti-Bot and Anti-Virus must be have real time updates from a cloud
based reputation services
2.6.13 Anti-Virus must be able to stop incoming malicious files
2.6.14 Anti-Virus must be able to scan archive files
2.6.15 Anti-Virus and Anti-Bot policies must be centrally managed with
granular policy configuration and enforcement
2.6.16 The Anti-Virus should support more than 50 cloud based AV engines
2.6.17 The Anti-Virus should support scanning for links inside emails
2.6.18 The Anti-Virus should Scan files that are passing on CIFS protocol
2.7 SSL Inspection (inbound / outbound)
2.7.1 The Solution offers support for SSL Inspection/Decryption with leading
performance across all threat mitigation technologies
2.7.2 The solution should support Perfect Forward Secrecy (PFS , ECDHE
cipher suites)
2.7.3 The solution should support AES-NI,AES-GCM for improved
throughput
2.7.4 Threat emulation/sandboxing should be integrated with SSL
Inspection
2.7.5 The Solution should leverage the URL filtering data base to allow
administrator to create granular https inspection policy
2.7.6 The Solution can inspect HTTPS based URL Filtering without requiring
SSL decryption
2.8 Threat Emulation (sandboxing)
fully
comply
partially
comply
non-
compliant
2.8.1 The solution must provide the ability to Protect against zero-day
& unknown malware attacks before static signature protections have
been created
1 Real-Time Prevention-unknown malware patient-0 in web browsing
1 Real-Time Prevention-unknown malware patient-0 in email
2.8.2 Deployment topologies:
2.8.2.1 The solution should be part of a complete multi-layered threat
prevention architecture (with IPS,AV,AB,URLF,APP FW)
2.8.2.2 The solution should support Network based Threat emulation
2.8.2.3 The solution should support Host based Threat emulation
2.8.2.4. The solution should provide both onsite and cloud based
implementations
2.8.2.5 Pure cloud solution
2.8.2.6 The solution should support 3rd party integration (public API)
2.8.2.9. The solution should offer a deployment option of not requiring any
additional infrastructure
2.8.2.10. The solution should support deployment in inline mode
2.8.2.11. The solution should support deployment in MTA (Mail Transfer
Agent) mode, inspect TLS & SSL
2.8.2.12. The solution should support deployment in TAP/SPAN port mode
2.8.2.13. The solution should not require separate infrastructure for email
protection & web protection
2.8.2.14. Device must support cluster installation.
2.8.3 Files supported:
2.8.3.1. The solution should be able to emulate executable, archive files
,documents, JAVA and flash specifically:
2.8.3.1.1. 7z
2.8.3.1.2. cab
2.8.3.1.3. csv
2.8.3.1.4. doc
2.8.3.1.5. docm
2.8.3.1.6. docx
2.8.3.1.7. dot
2.8.3.1.8. dotm
2.8.3.1.9. dotx
2.8.3.1.11. exe
1.1.3.1.11. jar
1.1.3.1.12. pdf
2.8.3.1.13. potx
2.8.3.1.14. pps
2.8.3.1.15. ppsm
2.8.3.1.16. ppsx
2.8.3.1.17. ppt
2.8.3.1.18. pptm
2.8.3.1.19. pptx
2.8.3.1.21. rar
2.8.3.1.21. rtf
2.8.3.1.22. scr
2.8.3.1.23. swf
2.8.3.1.24. tar
2.8.3.1.26. xla
2.8.3.1.27. xls
2.8.3.1.28. xlsb
2.8.3.1.29. xlsm
2.8.3.1.31. xlsx
2.8.3.1.31. xlt
2.8.3.1.32. xltm
2.8.3.1.33. xltx
2.8.3.1.34. xlw
2.8.3.1.35. zip
2.8.3.1.36 pif
2.8.3.1.37 com
2.8.3.1.42 gz
2.8.3.1.43 bz2
2.8.3.1.46 tgz
2.8.3.1.48 apk (android)
2.8.3.1.49 ipa (iphone)
2.8.3.1.53 ISO
2.8.3.1.54 js
2.8.3.1.55 cpl
2.8.3.1.56 vbs
2.8.3.1.57 jse
2.8.3.1.58 vba
2.8.3.1.59 vbe
2.8.3.1.60 wsf
2.8.3.1.61 wsh
2.8.4 Protocols
2.8.4.1 The solution should be able to emulate executable, archive files
,documents, JAVA and flash specifically within various protocols:
2.8.4.2 HTTP
2.8.4.3 HTTPS
2.8.4.4 FTP
2.8.4.5 SMTP
2.8.4.6 CIFS (SMB)
2.8.4.7 SMTP TLS
2.8.5 OS support:
2.8.5.1. The emulation engine should support multiple OS's such as XP and
Windows7, 8,10 32/64bit including customized images
2.8.5.2. The solution must support prepopulated LICENSED copies of
Microsoft windows and office images through an agreement with Microsoft
2.8.5.3. The engine should detect API calls, file system changes, system
registry, network connections, system processes
2.8.5.4. The solution should support static analysis for windows, mac OS-X,
Linux or any x86 platform
2.8.6 Sandboxing Technology:
2.8.6.1. The emulation engine should be able to inspect, emulate, prevent
and share the results of the sandboxing event into the anti-malware
infrastructure
2.8.6.2. The solution should be able to perform pre-emulation static filtering
2.8.6.3. the solution would enable emulation of file sizes larger than 10 Mb
in all types it supports
2.8.6.4 The solutions hould support automated machine learning based
detection engines
The solution should detect the attack at the exploitation stage – i.e. before the
shell-code is executed and before the malware is downloaded/executed.
2.8.6.5. The solution should be able to detect ROP and other exploitation
techniques (e.g. privilege escalation) by monitoring the CPU flow
2.8.6.6. - The solution must be able to support scanning links inside emails
for 0-days & unknown malware
- scan history URLs recorded from emails last X days and check if rating
changed (example: from clean to malicious rating)
2.8.6.7. Average Emulation time of a suspected malware verdict as benign
should be no more than 1 minute
2.8.6.8. Average Emulation time of a suspected malware verdict as malware
should be no more than 3 minutes
2.8.6.9. The threat emulation solution should allow for 'Geo Restriction'
which enables emulations to be restricted to a specific country
2.8.6.10 The solution must provide the ability to Increase security with
automatic sharing of new attack information with other gateways in means of
signature updates etc.
2.8.6.11 The emulation engine should exceed 90% catch rate on Virus Total
tests where known malicious pdf's and exe's are modified with 'unused'
headers in order to demonstrate the solutions capability to detect new,
unknown malware
2.8.6.13 The solution should detect C&C traffic according to dynamic ip/url
reputation
2.8.6.14 The solution should be able to emulate and extract files embedded
in documents
2.8.6.15 The solution should be able to scan documents containing URLs
2.8.7 System Activity Detection:
2.8.7.1. The solution should monitor for suspicious activity in:
2.8.7.1.1. API calls
2.8.7.1.2. File system changes
2.8.7.1.3. System registry
2.8.7.1.4. Network connections
2.8.7.1.5. System processes
2.8.7.1.6. File creation and deletion
2.8.7.1.7. File modification
2.8.7.1.8. Kernel code injection
2.8.7.1.10 Detect Privilege escalation attempts
2.8.7.1.11. Kernel modifications (memory changes performed by kernel
code, not the fact that a driver is loaded - this is covered by the item above)
2.8.7.1.12. Kernel code behavior (monitor activity of non user-modecode)
2.8.7.1.13. Direct physical CPU interaction
2.8.7.1.14 UAC(user access control) bypass detection
2.8.8 Anti-Evasion Technology:
2.8.8.1. The solution should have anti-evasion capabilities detecting sandbox
execution
2.8.8.2. Solution should be resilient to cases wherethe shell-code or malware
would not execute if they detect the existence of virtual environment.
(proprietary hypervisor)
2.8.8.3. time delays
2.8.8.4. Solution should be resilient to delays implemented at the shell code
or malware stages.
2.8.8.5. shut-down, re-start
2.8.8.6. Solution should be resilient to cases wherethe shell-code or malware
would execute only upon a restart or a shutdown of the end point.
2.8.8.9. User interaction
2.8.8.10. Human Emulation: Solution should emulate real user activities
such as mouse clicks, key strokes etc.
2.8.8.11 Icon similarity: the solution should be able to identify icon that are
similar to popular application documents
2.8.8.11 evasion within flash file (swf)
2.8.9 Management & Reporting
2.8.9.1. The solution must provide the ability to be centrally managed
2.8.9.2. Upon malicious files detection, a detailed report should be generated
for each one of the malicious files.
2.8.9.3. The detailed report must include:
2.8.9.3.1. screen shots,
2.8.9.3.2. time lines,
2.8.9.3.3. registry key creation/modifications,
2.8.9.3.4. file and processes creation,
2.8.9.3.5. Network activity detected.
2.8.10 Threat Extraction (File Scrubbing/Flattening)
2.8.10.1. the solution should Eliminate threats and remove exploitable
content, including active content and embedded objects
2.8.10.2. the solution should be able to Reconstruct files with known safe
elements
2.8.10.3. the solution should Provide ability to convert reconstructed files to
PDF format
2.8.10.4 the solution should Maintain flexibility with options to maintain the
original file format and specify the type of content to be removed
2.9 Anti-Spam & Email Security
2.9.1 Anti-Spam and Email security application must be content and
language agnostic
2.9.2 Anti-Spam and Email security application must have real-time
classification and protections based on detected spam outbreaks
which are based on patterns and not content
2.9.3 The Anti-Spam and Email security application must include IP
reputation blocking based on an online service to avoid false positives
2.9.4 Solution must include a Zero-hour protection mechanism for new
viruses spread through email and spam without relying solely in
heuristic or content inspection
2.10 IPsec VPN
2.10.1 Internal CA and External third party CA must be supported
2.10.2 Solution must support 3DES and AES-256 cryptographic for IKE Phase I
and II IKEv2 plus "Suite-B-GCM-128" and "Suite-B-GCM-256" for phase
II
2.10.3 Solution must support at least the following Diffie-Hellman Groups:
Group 1 (768 bit), Group 2 (1024 bit), Group 5 (1536 bit), Group 14
(2048 bit), Group 19 and Group 20
2.10.4 Solution must support data integrity with md5, sha1 SHA-256, SHA-
384 and AES-XCBC
2.10.5 Solution must include support for site-to-site VPN in the following
topologies:
2.10.5.1 Full Mesh (all to all),
2.10.5.2 Star (remote offices to central site)
2.10.5.3 Hub and Spoke (remote site through central site to
another remote site)
2.10.6 Solution must support the VPN configuration with a GUI using
drag and drop object addition to VPN communities
2.10.7 Solution must support clientless SSL VPNs for remote access.
2.10.8 Solution must support L2TP VPNs, including support for iPhone L2TP
client
2.10.9 Solution must allow the administrator to apply security rules to control
the traffic inside the VPN
2.10.10 Solution must support domain based VPNs and route based VPNs
using VTI’s and dynamic routing protocols
2.10.11 Solution must include the ability to establish VPNs with gateways
with dynamic public IPs
2.10.12 Solution must include IP compression for client-to-site and site-to-site
VPNs
2.11 Security Management
2.11.1 Solution must be able to segment the rule base in a sub-policy
structure in which only relevant traffic is being forwarded to
relevant segment
2.11.2 Solution must be able to segment the rule base in favor of
delegation of duties in which changes in one segment will not
affect other segments
2.11.3 Solution must be able to segment the rule base in a layered
structure
2.11.4 Solution must be able to segment the rule base to allow structure
flexibility to align with dynamic networks
2.11.5 Solution must be able to re-use segment of the rule base (e.g. use
same segment of rules on different policy packages)
2.11.6 Solution must have the granularity of administrators that works on
parallel on same policy without interfering each other
2.11.7 Solution must integrate logs, audit logs in one console to have
context while working on the security policy
2.11.8 Solution must be able to install threat related protections and
access related rules separately in order to allow managing it by
separate teams
2.11.9 Security management application must be able to co-exist on the
security gateway as an option.
2.11.10 Security management application must support role based
administrator accounts. For instance roles for firewall policy
management only or role for log viewing only
2.11.11 Solution must include a Certificate-based encrypted secure
communications channel among all vendor distributed
components belonging to a single management domain
2.11.12 Solution must include an internal x.509 CA (Certificate
Authority) that can generate certificates to gateways and users to
allow easy authentication on VPNs
2.11.13 Solution must include the ability to use external CAs, that
supports PKCS#12, CAPI or Entrust standards
2.11.14 All security applications must be managed from the central
console
2.11.15 The management must provide a security rule hit counter in
the security policy
2.11.16 Solution must include a search option to be able to easily
query which network object contain a specific IP or part of it
2.11.17 Solution must include the option to segment the rule base
using labels or section titles to better organize the policy
2.11.18 Solution must provide the option to save the entire policy or
specific part of the policy
2.11.19 Solution must have a security policy verification mechanism
prior to policy installation
2.11.20 Solution must have a security policy revision control
mechanism
2.11.21 Solution must provide the option to add management high
availability, using a standby management server that is
automatically synchronized with the active one, without the need
for an external storage device
2.11.22 Solution must include the ability to centrally distribute and
apply new gateway software versions
2.11.23 Solution must include a tool to centrally manage licenses of
all gateways controlled by the management station
2.11.24 Solution must have the capabilities for multi-domain
management and support the concept of global security policy
across domains
2.11.25 The management GUI should have the ability to easily
exclude IP address from the IPS signature definition
2.11.26 The Log Viewer should have the ability to easily exclude IP
address from the IPS logs when detected as false positive
2.11.27 The management GUI should have the ability to easily get to
IPS signature definition from the IPS logs
2.11.28 The Log Viewer should have the ability view all of the
security logs (fw,IPS ,urlf...) in one view pane (helpful when
troubleshooting connectivity problem for one IP address )
2.11.29 The Log Viewer should have the ability in the log viewer to
create filter using the predefined objects (hosts ,network, groups,
users...)
2.11.30 The Log Viewer should have the ability in the log viewer to
create custom multiple "saved filter" for use at a later time
2.12 Threat Prevention Updates
2.12.1 Vendor must provide the details of its threat prevention update
mechanism and its ability to handle zero day attacks across all
next generation threat prevention applications including IPS,
Application Control, URL filtering, Anti-Bot and Anti-Virus
2.12.2 Vendor must provide details on the re-categorization of URL,
under the circumstances that a website has been comprised and
possibly distributing malware
2.12.3 Vendor should have the capability to provide incident handling
2.13 Logging & Monitoring
2.13.1 The central logging must be part of the management system.
Alternatively administrators can install dedicated Log Servers
2.13.2 Solution must provide the option to run on the management server
or on a dedicated server
2.13.3 Solution must be able to run on an X86 based open servers listed
on a hardware compatibility list
2.13.4 Solution must have the ability to log all rules (+30k logs/sec)
2.13.5 Log viewer must have an indexed search capability
2.13.6 Solution must have the ability to log all integrated security
applications on the gateway and including IPS, Application Control,
URL Filtering, Anti-Virus, Anti-Bot, Anti – Spam, User Identity, Data Loss
Prevention, Mobile Access
2.13.7 Solution must include an automatic packet capture mechanism for
IPS events to provide better forensic analysis
2.13.8 Solution must provide different logs for regular user activity and
management related logs
2.13.9 Solution must be able to move from security log record to the
policy rule with one mouse click.
2.13.10 For each match rule or type of event Solution must provide
at least the following event options: Log, alert, SNMP trap, email
and execute a user defined script
2.13.11 The logs must have a secure channel to transfer logging to
prevent eavesdropping, Solution must be authenticated and
encrypted
2.13.12 The logs must be securely transferred between the gateway
and the management or the dedicated log server and the log
viewer console in the administrator’s PC
2.13.13 Solution must include the option to dynamically block an
active connection from the log graphical interface without the need
to modify the rule base
2.13.14 Solution must support exporting logs in database format
2.13.15 Solution must support automatic switch of the log file, based
on a scheduled time or file size
2.13.16 Solution must support adding exceptions to IPS enforcement
from the log record
2.13.17 Solution must be able to associate a username and machine
name to each log record
2.13.18 Solution must include a graphical monitoring interface that
provides an easy way to monitor gateways status
2.13.19 Solution must provide the following system information for
each gateway: OS, CPU usage, memory usage, all disk partitions
and % of free hard disk space
2.13.20 Solution must provide the status of each gateway
components (i.e. firewall, vpn, cluster, antivirus, etc)
2.13.21 Solution must include the status of all VPN tunnels, site-to-
site and client-to-site
2.13.22 Solution must include customizable threshold setting to take
actions when a certain threshold is reached on a gateway. Actions
must include: Log, alert, send an SNMP trap, send an email and
execute a user defined alert
2.13.23 Solution must include preconfigured graphs to monitor the
evolution in time of traffic and system counters: top security rules,
top P2P users, vpn tunnels, network traffic and other useful
information. Solution must provide the option to generate new
customized graphs with different chart types
2.13.24 Solution must include the option to record traffic and system
views to a file for later viewing at any time
2.13.25 Solution must be able to recognize malfunctions and
connectivity problems, between two points connected through a
VPN, and log and alert when the VPN tunnel is down
2.14 Event Correlation and Reporting
2.14.1 Solution must be fully integrated in the management application
2.14.2 Solution must include a tool to correlate events from all the
gateway features and third party devices
2.14.3 Solution must allow the creation of filters based on any
characteristic of the event such as security application, source and
destination IP, service, event type, event severity attack name,
country of origin and destination, etc.
2.14.4 The application must have a mechanism to assign these filters to
different graph lines that are updated in regular intervals showing
all events that matches that filter. Allowing the operator to focus
on the most important events
2.14.5 The event correlation application must supply a graphical view
events based on time
2.14.6 Solution must show the distribution of events per country on amap
2.14.7 Solution must allow the administrator to group events based on
any of its characteristics, including many nesting levels and export
to PDF
2.14.8 Solution must include the option to search inside the list of events,
drill down into details for research and forensics.
2.14.9 It the event list view Solution must include the option to
automatically generate small graphs or tables with the event,
source and destination distribution
2.14.10 Solution must detect Denial of Service attacks correlating
events from all sources
2.14.11 Solution must detect an administrator login at irregular hour
2.14.12 Solution must detect credential guessing attacks
2.14.13 Solution must report on all security policy installations
2.14.14 Solution must include predefined hourly, daily, weekly and
monthly reports. Including at least Top events, Top sources, Top
destinations, Top services, Top sources and their top events, Top
destinations and their top events and Top services and their top
events
2.14.15 The reporting tool must support at least 25 filters that allow
to customize a predefined report to be closest to administrator’s
needs
2.14.16 Solution must support automatic reports scheduling for
information that need to extract on regular basis (daily, weekly,
and monthly). Solution must also allow the administrator to define
the date and time that reporting system begins to generate the
scheduled report
2.14.17 Solution must support the following reports formats: HTML,
CSV and MHT
2.14.18 Solution must support automatic report distribution by email,
upload to FTP/Web server and an external custom report
distribution script
2.14.19 The reporting system must provide consolidated information
about:
2.14.19.1 The volume of connections that were blocked by security
rule.
2.14.19.2 Top sources of blocked connections, their destinations and
services
2.14.19.3 Top Rules used by the security policy
2.14.19.4 Top security attacks detected by enforcement point
(perimeter) determining their the top sources and destinations
2.14.19.5 Number of installed and uninstalled policies in the
enforcement point
2.14.19.6 Top networking services
2.14.19.7 Web activity by user detailing the top visited sites and top
web users
2.14.19.8 Top services that created most load for encrypted traffic
2.14.19.9 Top VPN users performing the longest duration connections
2.15 Management Portal
2.15.1 Solution must include a browser based access to view in read-
only the security policies, manage firewall logs and users
providing access to managers and auditors without the need to
use the management application
2.15.2 Solution must include SSL support and configurable port
2.16 Data Loss Prevention (DLP)
2.16.1 Vendor must have an option to add a fully integrated Data Loss
Prevention application
2.16.2 DLP policy must be centrally managed with all other security
applications
2.16.3 DLP application must have a mechanism for end user self-incident
handling
2.16.4 DLP application must have over 500 pre-defined data types
2.16.5 DLP must have an open scripting language to create customer
data types relevant to any organization
2.16.6 DLP must alert the data type owner when an incident occurs
2.16.7 DLP application must cover transport types SMTP, HTTP/HTTPS,
and FTP TCP protocols
2.17 Mobility
2.17.1 The vendor should have an option to provide a fully integrated
secure mobility solution on the next generation firewall
2.17.2 The solution must support both managed and unmanaged access
devices, such as BYOD
2.18 Best Practice Governance Risk and Compliance (GRC)
2.18.1 Vendor must have an option to provide a fully integrated
Governance Risk and Compliance application
2.18.2 Vendor must have an option for Real Time Compliance Monitoring
across all security services in the product
2.18.3 Vendor must have an option to Deliver real-time assessment of
compliance with major regulations (PCI-DSS,HiPPA,SOX...)
2.18.4 Vendor must have an option for Instant notification on policy
changes impacting compliance
2.18.5 Vendor must have an option to Provide actionable
recommendations to improve compliance
2.18.6 Vendor must have an option to recommend Security Best
Practices
2.18.7 Vendor must have an option to Translate regulatory requirements
into actionable security best practices
2.18.8 Vendor must have an option to Monitor constantly gateway
configuration with the security best practices
2.18.9 Vendor must have an option to Generate automated assessment
reports for compliance rating with top regulations
2.18.10 Vendor must have an option to Fully Integrate into Software
Architecture & Management infrastructure
2.18.11 Vendor must have an option to Check compliance with every
policy change for all Network Security Software Blades
2.19 Security Gateway Sizing and Recommendations
2.19.1 Vendor must have a dedicated hardware solution to meet all next
generation requirements of the customer
2.19.2 Vendor must be able to supply a recommended hardware
configuration based on the criteria of real world traffic and next
generation security applications provided by the customer.
Vendor must be able to supply the recommended platform for any
combination of these next generation firewall application, with
supporting evidence that the appliance will perform as expected.
2.19.2.1 Internet Bandwidth requirements
2.19.2.2 Total Throughput requirements
2.19.2.3 Security gateway with 100 security rules
2.19.2.4 Network Address Translation enabled
2.19.2.5 Logging Enabled
2.19.2.6 Maximum Users
2.19.2.7 IMIX traffic blend of HTTP, SMTP, DNS
2.19.2.8 Enablement of next generation firewall applications
2.19.2.8.1 Firewall
2.19.2.8.2 Intrusion Prevention
2.19.2.8.3 Application Control and URL filtering
2.19.2.8.4 Anti-Bot
2.19.2.8.5 Anti-Virus
2.19.2.8.6 Threat Emulation & Extraction
2.19.2.8.7 IPsec VPN
2.19.2.8.8 Data Loss Prevention
2.19.2.8.9 Anti-Spam
2.19.2.8.10 Local or remote management
2.19.2.8.11 Clustering or high availability
2.19.3 Network Interface requirements

More Related Content

What's hot

Customer Presentation - Aruba Wi-Fi Overview (1).PPTX
Customer Presentation - Aruba Wi-Fi Overview (1).PPTXCustomer Presentation - Aruba Wi-Fi Overview (1).PPTX
Customer Presentation - Aruba Wi-Fi Overview (1).PPTXssuser5824cf
 
Chapter 05 - Inter-VLAN Routing
Chapter 05 - Inter-VLAN RoutingChapter 05 - Inter-VLAN Routing
Chapter 05 - Inter-VLAN RoutingYaser Rahmati
 
14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) conceptMostafa El Lathy
 
TechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WANTechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WANRobb Boyd
 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy conceptMostafa El Lathy
 
Vxlan deep dive session rev0.5 final
Vxlan deep dive session rev0.5   finalVxlan deep dive session rev0.5   final
Vxlan deep dive session rev0.5 finalKwonSun Bae
 
Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Danny Liu
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy conceptsMostafa El Lathy
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Haris Khan
 
7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces conceptsMostafa El Lathy
 
5 initial access to palo alto using cli
5 initial access to palo alto using cli5 initial access to palo alto using cli
5 initial access to palo alto using cliMostafa El Lathy
 
パスワードのいらない世界へ  FIDO認証の最新状況
パスワードのいらない世界へ  FIDO認証の最新状況パスワードのいらない世界へ  FIDO認証の最新状況
パスワードのいらない世界へ  FIDO認証の最新状況FIDO Alliance
 
Chapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingChapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingteknetir
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4Nil Menon
 
1 asr9 k platform architecture
1   asr9 k platform architecture1   asr9 k platform architecture
1 asr9 k platform architectureThanh Hung Quach
 
From Cisco ACS to ISE
From Cisco ACS to ISE From Cisco ACS to ISE
From Cisco ACS to ISE Mahzad Zahedi
 

What's hot (20)

Customer Presentation - Aruba Wi-Fi Overview (1).PPTX
Customer Presentation - Aruba Wi-Fi Overview (1).PPTXCustomer Presentation - Aruba Wi-Fi Overview (1).PPTX
Customer Presentation - Aruba Wi-Fi Overview (1).PPTX
 
Azure F5 Solutions
Azure F5 SolutionsAzure F5 Solutions
Azure F5 Solutions
 
Chapter 05 - Inter-VLAN Routing
Chapter 05 - Inter-VLAN RoutingChapter 05 - Inter-VLAN Routing
Chapter 05 - Inter-VLAN Routing
 
14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept14 palo alto quality of service(qos) concept
14 palo alto quality of service(qos) concept
 
TechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WANTechWiseTV Workshop: Cisco SD-WAN
TechWiseTV Workshop: Cisco SD-WAN
 
16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept16 palo alto ssl decryption policy concept
16 palo alto ssl decryption policy concept
 
Vxlan deep dive session rev0.5 final
Vxlan deep dive session rev0.5   finalVxlan deep dive session rev0.5   final
Vxlan deep dive session rev0.5 final
 
4 palo alto licenses
4 palo alto licenses4 palo alto licenses
4 palo alto licenses
 
EMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant APEMEA Airheads- Aruba Central with Instant AP
EMEA Airheads- Aruba Central with Instant AP
 
Ise 1 2-bdm-v4
Ise 1 2-bdm-v4Ise 1 2-bdm-v4
Ise 1 2-bdm-v4
 
Cisco: QoS
Cisco: QoSCisco: QoS
Cisco: QoS
 
8 palo alto security policy concepts
8 palo alto security policy concepts8 palo alto security policy concepts
8 palo alto security policy concepts
 
Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6Fortinet - Hk Product Overview Short V 1 6
Fortinet - Hk Product Overview Short V 1 6
 
7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts7 palo alto security zones & interfaces concepts
7 palo alto security zones & interfaces concepts
 
5 initial access to palo alto using cli
5 initial access to palo alto using cli5 initial access to palo alto using cli
5 initial access to palo alto using cli
 
パスワードのいらない世界へ  FIDO認証の最新状況
パスワードのいらない世界へ  FIDO認証の最新状況パスワードのいらない世界へ  FIDO認証の最新状況
パスワードのいらない世界へ  FIDO認証の最新状況
 
Chapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routingChapter 16 : inter-vlan routing
Chapter 16 : inter-vlan routing
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4
 
1 asr9 k platform architecture
1   asr9 k platform architecture1   asr9 k platform architecture
1 asr9 k platform architecture
 
From Cisco ACS to ISE
From Cisco ACS to ISE From Cisco ACS to ISE
From Cisco ACS to ISE
 

Similar to NGFW RFP TEMPLATE - TEST PLAN

Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
azure-security-overview-slideshare-180419183626.pdf
azure-security-overview-slideshare-180419183626.pdfazure-security-overview-slideshare-180419183626.pdf
azure-security-overview-slideshare-180419183626.pdfBenAissaTaher1
 
VA118-15-N-0042-001.docx
VA118-15-N-0042-001.docxVA118-15-N-0042-001.docx
VA118-15-N-0042-001.docxssuserf7cd2b
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookVMware Tanzu
 
SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide Array Networks
 
FIWARE Overview of Generic Enablers
FIWARE Overview of Generic EnablersFIWARE Overview of Generic Enablers
FIWARE Overview of Generic EnablersMiguel González
 
SkypeShield - Securing Skype for Business
SkypeShield - Securing Skype for BusinessSkypeShield - Securing Skype for Business
SkypeShield - Securing Skype for BusinessYoav Crombie
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesCisco Canada
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHansFarroCastillo1
 
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...VMworld
 
Feasibility Study Template for Electronic Software Distribution
Feasibility Study Template for Electronic Software DistributionFeasibility Study Template for Electronic Software Distribution
Feasibility Study Template for Electronic Software DistributionFlevy.com Best Practices
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment QuestionnairePriyanka Aash
 

Similar to NGFW RFP TEMPLATE - TEST PLAN (20)

F5_and_Azure_v3.pptx
F5_and_Azure_v3.pptxF5_and_Azure_v3.pptx
F5_and_Azure_v3.pptx
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
azure-security-overview-slideshare-180419183626.pdf
azure-security-overview-slideshare-180419183626.pdfazure-security-overview-slideshare-180419183626.pdf
azure-security-overview-slideshare-180419183626.pdf
 
VA118-15-N-0042-001.docx
VA118-15-N-0042-001.docxVA118-15-N-0042-001.docx
VA118-15-N-0042-001.docx
 
Pivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First LookPivotal Cloud Foundry 2.3: A First Look
Pivotal Cloud Foundry 2.3: A First Look
 
SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide
 
SDP Glossary v2.0
SDP Glossary v2.0 SDP Glossary v2.0
SDP Glossary v2.0
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
Sudheendra
SudheendraSudheendra
Sudheendra
 
FIWARE Generic Enablers introduction
FIWARE Generic Enablers introductionFIWARE Generic Enablers introduction
FIWARE Generic Enablers introduction
 
FIWARE Overview of Generic Enablers
FIWARE Overview of Generic EnablersFIWARE Overview of Generic Enablers
FIWARE Overview of Generic Enablers
 
SkypeShield - Securing Skype for Business
SkypeShield - Securing Skype for BusinessSkypeShield - Securing Skype for Business
SkypeShield - Securing Skype for Business
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
Hybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptxHybrid - Seguridad en Contenedores v3.pptx
Hybrid - Seguridad en Contenedores v3.pptx
 
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
VMworld 2013: NSX PCI Reference Architecture Workshop Session 3 - Operational...
 
Arcsight explained
Arcsight explainedArcsight explained
Arcsight explained
 
Information security policy
Information security policyInformation security policy
Information security policy
 
Feasibility Study Template for Electronic Software Distribution
Feasibility Study Template for Electronic Software DistributionFeasibility Study Template for Electronic Software Distribution
Feasibility Study Template for Electronic Software Distribution
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire
 

More from Moti Sagey מוטי שגיא

CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdfCPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdfMoti Sagey מוטי שגיא
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 

More from Moti Sagey מוטי שגיא (20)

CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdfCPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
CPX23_Moti_2nd_best_sec_will_get_u_breached_v11.pdf
 
Why Check Point - Top 4 Facts
Why Check Point  - Top 4 FactsWhy Check Point  - Top 4 Facts
Why Check Point - Top 4 Facts
 
Mind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_finalMind the gap_cpx2022_moti_sagey_final
Mind the gap_cpx2022_moti_sagey_final
 
Why check point win top 4 facts
Why check point win   top 4 factsWhy check point win   top 4 facts
Why check point win top 4 facts
 
Why Check Point - Moti Sagey
Why Check Point - Moti SageyWhy Check Point - Moti Sagey
Why Check Point - Moti Sagey
 
Check point Infinity Overview
Check point Infinity OverviewCheck point Infinity Overview
Check point Infinity Overview
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Why Check Point - Top 4
Why Check Point - Top 4Why Check Point - Top 4
Why Check Point - Top 4
 
Check Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - DetailedCheck Point Corporate Overview 2020 - Detailed
Check Point Corporate Overview 2020 - Detailed
 
Security architecture proposal template
Security architecture proposal templateSecurity architecture proposal template
Security architecture proposal template
 
Cyber Security Coverage heat map
Cyber Security Coverage heat map Cyber Security Coverage heat map
Cyber Security Coverage heat map
 
Check Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- DetailedCheck Point Solutions Portfolio- Detailed
Check Point Solutions Portfolio- Detailed
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Ecosystem
EcosystemEcosystem
Ecosystem
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 

Recently uploaded

Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa494f574xmv
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书zdzoqco
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxDyna Gilbert
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
Film cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasaFilm cover research (1).pptxsdasdasdasdasdasa
Film cover research (1).pptxsdasdasdasdasdasa
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
办理多伦多大学毕业证成绩单|购买加拿大UTSG文凭证书
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
Top 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptxTop 10 Interactive Website Design Trends in 2024.pptx
Top 10 Interactive Website Design Trends in 2024.pptx
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 

NGFW RFP TEMPLATE - TEST PLAN

  • 1. NGFW & Advanced Threat Prevention (Q2_02) RFP Template & Test Plan Clauses should be answered with “fully comply” or “partially comply” or “does not comply” answer. If answered“partiallycomply” or“fullycomply”,vendormustprovide explanations withproofsand/or references (screen shots, links, reference to user guides…) to the answer. fully comply partially comply non- compliant 1. General requirements 1.1. The vendorof the gatewaysoftware musthave atleast20 yearsof experience inthe securitymarket 1.2. The vendormustexclusivelyprovide Internetsecuritysolutions. 1.3. The vendormustprovide evidence of yearoveryearleadershippositions inenterprise firewall,UTMfirewallsandintrusionpreventionbasedon independentsecurity industrydata. 1.4. The vendormustbe capable of servingthe entire scope of security gatewayrequirements,includingthroughput,connectionrate andnext generationsecurityapplicationenablementforall networkdeployments, fromsmall office todata centerina single hardware appliance. 1.4.1. The vendormusthave a virtualizedsecuritygatewaysolution that can supportthe enablementof all nextgenerationfirewall securityapplications,includingintrusionprotection,application control,URL filtering,Anti-Bot,Anti-Virus,Sandboxing all managed froma central platform. 1.5. The next generation gateway must be capable of supporting these next generation security applications on a unified platform: 1.6. Stateful InspectionFirewall 1.7. IntrusionPreventionSystem 1.8. User IdentityAcquisition
  • 2. ApplicationControl andURLfiltering 2. Requirements for Next Generation Firewall 2.1. Firewall 2.1.1 The security gateway must use Stateful Inspection based on granular analysis of communication and application state to track and control the network flow. 2.1.2 The security gateway must be capable of supporting throughput, connection rate, and concurrent connections requirements of the customer 2.1.3 Solution must support access control for at least 150 predefined /services/protocols 2.1.4 Must provide security rule hit count statistics to the management application. 2.1.5 Must allow security rules to be enforced within time intervals to be configured with an expiry date/time. 2.1.6 The communication between the management servers and the security gateways must be encrypted and authenticated with PKI Certificates. 2.1.7 The firewall must support user, client and session authentication methods. 2.1.8 The following user authentication schemes must be supported by the security gateway and VPN module: tokens (ie -SecureID), TACACS, RADIUS and digital certificates 2.1.9 Solution must include a local user database to allow user authentication and authorization without the need for an external device 2.1.10 Solution must support DCHP, server and relay 2.1.11 Solution must support HTTP & HTTPS proxy 2.1.12 Solution must include the ability to work in Transparent/Bridge mode 2.1.13 Solution must support gateway high availability and load sharing with state synchronization
  • 3. 2.2 IPv6 Support 2.2.1 Solution must support Configuration of dual stack gateway on a bond interface, OR on a sub-interface of a bond interface 2.2.2 Solution must support IPv6 traffic handling on IPS and APP module, Firewall, Identity Awareness, URL Filtering, Antivirus and Anti- Bot 2.2.3 Solution must Support 6 to 4 NAT, or 6 to 4 tunnel 2.2.4 Solution must support AD integration using ipv6 traffic 2.2.5 Solution must support Smart view tracker / smart log able to show ipv6 traffic 2.2.6 Platform shall support ability to display IPv6 routing table (separated per customer security context in CLI and GUI (EMS/Portal) 2.2.7 Solution shall support the following Ipv6 RFCs: * RFC 1981 Path Maximum Transmission UnitDiscovery for IPv6  RFC 2460 IPv6 Basic specification  RFC 2464 Transmission of IPv6 Packets over Ethernet Networks  RFC 3596 DNS Extensions to supportIPv6  RFC 4007 IPv6 Scoped Address Architecture  RFC 4193 Unique Local IPv6 UnicastAddresses  RFC 4213 Basic Transition Mechanisms for IPv6 Hosts and Routers – 6in4 tunnel is supported.  RFC 4291 IPv6 AddressingArchitecture (which replaced RFC1884)  RFC 4443 ICMPv6  RFC 4861 Neighbor Discovery  RFC 4862 IPv6 Stateless Address Auto-configuration 2.3 Intrusion Prevention System 2.3.1 Vendor must provide evidence of year over year leadership position of Gartner Magic Quadrant for Intrusion Prevention solutions and/or Enterprise network Firewall Gartner Magic Quadrant 2.3.2 IPS must be based on the following detection mechanisms: exploit signatures, protocol anomalies, application controls and behavior-based detection
  • 4. 2.3.3 IPS and firewall module must be integrated on one platform. 2.3.4 The administrator must be able to configure the inspection to protect internal hosts only 2.3.5 IPS must have options to create profiles for either client or server based protections, or a combination of both 2.3.6 IPS must provide at least two pre-defined profiles/policies that can be used immediately 2.3.7 IPS must have a software based fail-open mechanism, configurable based on thresholds of security gateways CPU and memory usage 2.3.8 IPS must provide an automated mechanism to activate or manage new signatures from updates 2.3.9 IPS must support network exceptions based on source, destination, service or a combination of the three 2.3.10 IPS must include a troubleshooting mode which sets the in use profile to detect only, with one click without modifying individual protections 2.3.11 IPS application must have a centralized event correlation and reporting mechanism 2.3.12 The administrator must be able to automatically activate new protections, based on configurable parameters (performance impact, threat severity, confidence level, client protections, server protections) 2.3.13 IPS must be able to detect and prevent the following threats: Protocol misuse, malware communications, tunneling attempts and generic attack types without predefined signatures 2.3.14 For each protection the solution must include protection type (server- related or client related), threat severity, performance impact, confidence level and industry reference 2.3.15 IPS must be able to collect packet capture for specific protections 2.3.16 IPS must be able to detect and block network and application layer attacks, protecting at least the following services: email services, DNS, FTP, Windows services (Microsoft Networking) 2.3.17 Vendor must supply evidence of leadership in protecting Microsoft vulnerabilities 2.3.18 IPS and/or Application Control must include the ability to detect and block P2P & evasive applications 2.3.19 The administrator must be able to define network and host exclusions from IPS inspection
  • 5. 2.3.20 Solution must protect from DNS Cache Poisoning, and prevents users from accessing blocked domain addresses Solution must provide VOIP protocols protections 2.3.22 IPS and/or Application Control must detect and block remote controls applications, including those that are capable tunneling over HTTP traffic 2.3.23 IPS must have SCADA protections 2.3.24 IPS must have a mechanism to convert SNORT signatures 2.3.25 Solution must enforce Citrix protocol enforcement 2.3.26 Solution must be allow the administrator to easily block inbound and/or outbound traffic based on countries, without the need to manually manage the IP ranges corresponding to the country 2.4 User Identity Acquisition 2.4.1 Must be able to acquire user identity by querying Microsoft Active Directory based on security events 2.4.2 2.4.2 Must have a browser based User Identity authentication method for non-domain users or assets 2.4.3 2.4.3 Must have a dedicated client agent that can be installed by policy on users' computers that can acquire and report identities to the Security Gateway 2.4.4 Must support terminal server environments 2.4.5 The solution should integrate seamlessly with directory services, IF- MAP and Radius 2.4.6 Impact on the domain controllers must be less than 3%. 2.4.7 The identity solution should support terminal and citrix servers 2.4.8 The Solution should allow identification through a proxy (example: X- forwarded headers) 2.4.9 Must be able to acquire user identity from Microsoft Active Directory without any type of agent installed on the domain controllers 2.4.10 Must support Kerberos transparent authentication for single sign on
  • 6. 2.4.11 Must support the use of LDAP nested groups 2.4.12 Must be able share or propagate user identities between multiple security gateways 2.4.13 Must be able to create identity roles to be used across all security applications 2.5 Application Control and URL Filtering 2.5.1 Application control database must contain more than 6000 known applications. 2.5.2 Solution must have a URL categorization that exceeds 200 million URLs and covers more than 85% of Alexa’s top 1M sites Solution must be able to create a filtering rule with multiple categories 2.5.4 Solution must be able to create a filtering for single site being supported by multiple categories. 2.5.5 Solution must have users and groups granularity with security rules 2.5.6 The security gateway local cache must give answers to 99% of URL categorization requests within 4 weeks in production The solution must have an easy to use, searchable interface for applications and URLs 2.5.8 The solution must categorize applications and URLs and applications by Risk Factor 2.5.9 The application control and URLF security policy must be able to be defined by user identities 2.5.10 The application control and URLF database must be updated by a cloud based service 2.5.11 The solution must have unified application control and URLF security rules 2.5.12 The solution must provide a mechanism to inform or ask users in real time to educate them or confirm actions based on the security policy 2.5.13 The solution must provide a mechanism to limit application usage based on bandwidth consumption The solution must allow network exceptions based on defined network objects
  • 7. 2.5.15 The solution must provide the option to modify the Blocking Notification and to redirect the user to a remediation page 2.5.16 Solution must include a Black and White lists mechanism to allow the administrator to deny or permit specific URLs regardless of the category 2.5.17 Solution must have a configurable bypass mechanisms 2.5.18 Solution must provide an override mechanism on the categorization for the URL database 2.5.19 The application control and URLF security policy must report on the rule hit count 2.6 Anti-Bot and Anti-Virus 2.6.1 Vendor must have an integrated Anti-Bot and Anti-Virus application on the next generation firewall 2.6.2 Anti-bot application mustbe able to detect and stop suspicious abnormal network behavior 2.6.3 Anti-Bot application must use a multi-tiered detection engine, which includes the reputation of IPs, URLs and DNS addresses and detect patterns of bot communications 2.6.4 Anti-Bot protections must be able to scan for bot actions 2.6.5 The solution should support detection & prevention of Cryptors & ransomware viruses and variants (e.g. Wannacry, Cryptlocker , CryptoWall…) through use of static and/or dynamic analysis 2.6.6 The solution should have mechanisms to protect against spear phishing attacks 2.6.7 DNS based attacks: 2.6.7.1 The solution should have detection and prevention capabilities for C&C DNS hide outs: 2.6.7.2 Look for C&C traffic patterns, not just at their DNS destination 2.6.7.3 Reverse engineer malware in order to uncover their DGA (Domain Name Generation) 2.6.7.4 DNS trap feature as part of our threat prevention, assisting in discovering infected hosts generating C&C communication 2.6.7.5 The solution should have detection and prevention capabilities for DNS tunneling attacks 2.6.8 Anti-Bot and Anti-Virus policy must be administered from a central console 2.6.9 Anti-Bot and Anti-Virus application must have a centralized event correlation and reporting mechanism
  • 8. 2.6.10 Anti-virus application must be able to prevent access to malicious websites 2.6.11 Anti-virus application must be able to inspect SSL encrypted traffic 2.6.12 Anti-Bot and Anti-Virus must be have real time updates from a cloud based reputation services 2.6.13 Anti-Virus must be able to stop incoming malicious files 2.6.14 Anti-Virus must be able to scan archive files 2.6.15 Anti-Virus and Anti-Bot policies must be centrally managed with granular policy configuration and enforcement 2.6.16 The Anti-Virus should support more than 50 cloud based AV engines 2.6.17 The Anti-Virus should support scanning for links inside emails 2.6.18 The Anti-Virus should Scan files that are passing on CIFS protocol 2.7 SSL Inspection (inbound / outbound) 2.7.1 The Solution offers support for SSL Inspection/Decryption with leading performance across all threat mitigation technologies 2.7.2 The solution should support Perfect Forward Secrecy (PFS , ECDHE cipher suites) 2.7.3 The solution should support AES-NI,AES-GCM for improved throughput 2.7.4 Threat emulation/sandboxing should be integrated with SSL Inspection 2.7.5 The Solution should leverage the URL filtering data base to allow administrator to create granular https inspection policy 2.7.6 The Solution can inspect HTTPS based URL Filtering without requiring SSL decryption 2.8 Threat Emulation (sandboxing) fully comply partially comply non- compliant 2.8.1 The solution must provide the ability to Protect against zero-day & unknown malware attacks before static signature protections have been created 1 Real-Time Prevention-unknown malware patient-0 in web browsing
  • 9. 1 Real-Time Prevention-unknown malware patient-0 in email 2.8.2 Deployment topologies: 2.8.2.1 The solution should be part of a complete multi-layered threat prevention architecture (with IPS,AV,AB,URLF,APP FW) 2.8.2.2 The solution should support Network based Threat emulation 2.8.2.3 The solution should support Host based Threat emulation 2.8.2.4. The solution should provide both onsite and cloud based implementations 2.8.2.5 Pure cloud solution 2.8.2.6 The solution should support 3rd party integration (public API) 2.8.2.9. The solution should offer a deployment option of not requiring any additional infrastructure 2.8.2.10. The solution should support deployment in inline mode 2.8.2.11. The solution should support deployment in MTA (Mail Transfer Agent) mode, inspect TLS & SSL 2.8.2.12. The solution should support deployment in TAP/SPAN port mode 2.8.2.13. The solution should not require separate infrastructure for email protection & web protection 2.8.2.14. Device must support cluster installation. 2.8.3 Files supported: 2.8.3.1. The solution should be able to emulate executable, archive files ,documents, JAVA and flash specifically: 2.8.3.1.1. 7z 2.8.3.1.2. cab 2.8.3.1.3. csv 2.8.3.1.4. doc 2.8.3.1.5. docm 2.8.3.1.6. docx 2.8.3.1.7. dot 2.8.3.1.8. dotm 2.8.3.1.9. dotx 2.8.3.1.11. exe 1.1.3.1.11. jar 1.1.3.1.12. pdf 2.8.3.1.13. potx 2.8.3.1.14. pps
  • 10. 2.8.3.1.15. ppsm 2.8.3.1.16. ppsx 2.8.3.1.17. ppt 2.8.3.1.18. pptm 2.8.3.1.19. pptx 2.8.3.1.21. rar 2.8.3.1.21. rtf 2.8.3.1.22. scr 2.8.3.1.23. swf 2.8.3.1.24. tar 2.8.3.1.26. xla 2.8.3.1.27. xls 2.8.3.1.28. xlsb 2.8.3.1.29. xlsm 2.8.3.1.31. xlsx 2.8.3.1.31. xlt 2.8.3.1.32. xltm 2.8.3.1.33. xltx 2.8.3.1.34. xlw 2.8.3.1.35. zip 2.8.3.1.36 pif 2.8.3.1.37 com 2.8.3.1.42 gz 2.8.3.1.43 bz2 2.8.3.1.46 tgz 2.8.3.1.48 apk (android) 2.8.3.1.49 ipa (iphone) 2.8.3.1.53 ISO 2.8.3.1.54 js 2.8.3.1.55 cpl 2.8.3.1.56 vbs 2.8.3.1.57 jse 2.8.3.1.58 vba 2.8.3.1.59 vbe 2.8.3.1.60 wsf 2.8.3.1.61 wsh 2.8.4 Protocols 2.8.4.1 The solution should be able to emulate executable, archive files ,documents, JAVA and flash specifically within various protocols:
  • 11. 2.8.4.2 HTTP 2.8.4.3 HTTPS 2.8.4.4 FTP 2.8.4.5 SMTP 2.8.4.6 CIFS (SMB) 2.8.4.7 SMTP TLS 2.8.5 OS support: 2.8.5.1. The emulation engine should support multiple OS's such as XP and Windows7, 8,10 32/64bit including customized images 2.8.5.2. The solution must support prepopulated LICENSED copies of Microsoft windows and office images through an agreement with Microsoft 2.8.5.3. The engine should detect API calls, file system changes, system registry, network connections, system processes 2.8.5.4. The solution should support static analysis for windows, mac OS-X, Linux or any x86 platform 2.8.6 Sandboxing Technology: 2.8.6.1. The emulation engine should be able to inspect, emulate, prevent and share the results of the sandboxing event into the anti-malware infrastructure 2.8.6.2. The solution should be able to perform pre-emulation static filtering 2.8.6.3. the solution would enable emulation of file sizes larger than 10 Mb in all types it supports 2.8.6.4 The solutions hould support automated machine learning based detection engines The solution should detect the attack at the exploitation stage – i.e. before the shell-code is executed and before the malware is downloaded/executed. 2.8.6.5. The solution should be able to detect ROP and other exploitation techniques (e.g. privilege escalation) by monitoring the CPU flow 2.8.6.6. - The solution must be able to support scanning links inside emails for 0-days & unknown malware - scan history URLs recorded from emails last X days and check if rating changed (example: from clean to malicious rating) 2.8.6.7. Average Emulation time of a suspected malware verdict as benign should be no more than 1 minute 2.8.6.8. Average Emulation time of a suspected malware verdict as malware should be no more than 3 minutes 2.8.6.9. The threat emulation solution should allow for 'Geo Restriction' which enables emulations to be restricted to a specific country
  • 12. 2.8.6.10 The solution must provide the ability to Increase security with automatic sharing of new attack information with other gateways in means of signature updates etc. 2.8.6.11 The emulation engine should exceed 90% catch rate on Virus Total tests where known malicious pdf's and exe's are modified with 'unused' headers in order to demonstrate the solutions capability to detect new, unknown malware 2.8.6.13 The solution should detect C&C traffic according to dynamic ip/url reputation 2.8.6.14 The solution should be able to emulate and extract files embedded in documents 2.8.6.15 The solution should be able to scan documents containing URLs 2.8.7 System Activity Detection: 2.8.7.1. The solution should monitor for suspicious activity in: 2.8.7.1.1. API calls 2.8.7.1.2. File system changes 2.8.7.1.3. System registry 2.8.7.1.4. Network connections 2.8.7.1.5. System processes 2.8.7.1.6. File creation and deletion 2.8.7.1.7. File modification 2.8.7.1.8. Kernel code injection 2.8.7.1.10 Detect Privilege escalation attempts 2.8.7.1.11. Kernel modifications (memory changes performed by kernel code, not the fact that a driver is loaded - this is covered by the item above) 2.8.7.1.12. Kernel code behavior (monitor activity of non user-modecode) 2.8.7.1.13. Direct physical CPU interaction 2.8.7.1.14 UAC(user access control) bypass detection 2.8.8 Anti-Evasion Technology: 2.8.8.1. The solution should have anti-evasion capabilities detecting sandbox execution 2.8.8.2. Solution should be resilient to cases wherethe shell-code or malware would not execute if they detect the existence of virtual environment. (proprietary hypervisor) 2.8.8.3. time delays 2.8.8.4. Solution should be resilient to delays implemented at the shell code or malware stages. 2.8.8.5. shut-down, re-start
  • 13. 2.8.8.6. Solution should be resilient to cases wherethe shell-code or malware would execute only upon a restart or a shutdown of the end point. 2.8.8.9. User interaction 2.8.8.10. Human Emulation: Solution should emulate real user activities such as mouse clicks, key strokes etc. 2.8.8.11 Icon similarity: the solution should be able to identify icon that are similar to popular application documents 2.8.8.11 evasion within flash file (swf) 2.8.9 Management & Reporting 2.8.9.1. The solution must provide the ability to be centrally managed 2.8.9.2. Upon malicious files detection, a detailed report should be generated for each one of the malicious files. 2.8.9.3. The detailed report must include: 2.8.9.3.1. screen shots, 2.8.9.3.2. time lines, 2.8.9.3.3. registry key creation/modifications, 2.8.9.3.4. file and processes creation, 2.8.9.3.5. Network activity detected. 2.8.10 Threat Extraction (File Scrubbing/Flattening) 2.8.10.1. the solution should Eliminate threats and remove exploitable content, including active content and embedded objects 2.8.10.2. the solution should be able to Reconstruct files with known safe elements 2.8.10.3. the solution should Provide ability to convert reconstructed files to PDF format 2.8.10.4 the solution should Maintain flexibility with options to maintain the original file format and specify the type of content to be removed 2.9 Anti-Spam & Email Security 2.9.1 Anti-Spam and Email security application must be content and language agnostic 2.9.2 Anti-Spam and Email security application must have real-time classification and protections based on detected spam outbreaks which are based on patterns and not content 2.9.3 The Anti-Spam and Email security application must include IP reputation blocking based on an online service to avoid false positives 2.9.4 Solution must include a Zero-hour protection mechanism for new viruses spread through email and spam without relying solely in
  • 14. heuristic or content inspection 2.10 IPsec VPN 2.10.1 Internal CA and External third party CA must be supported 2.10.2 Solution must support 3DES and AES-256 cryptographic for IKE Phase I and II IKEv2 plus "Suite-B-GCM-128" and "Suite-B-GCM-256" for phase II 2.10.3 Solution must support at least the following Diffie-Hellman Groups: Group 1 (768 bit), Group 2 (1024 bit), Group 5 (1536 bit), Group 14 (2048 bit), Group 19 and Group 20 2.10.4 Solution must support data integrity with md5, sha1 SHA-256, SHA- 384 and AES-XCBC 2.10.5 Solution must include support for site-to-site VPN in the following topologies: 2.10.5.1 Full Mesh (all to all), 2.10.5.2 Star (remote offices to central site) 2.10.5.3 Hub and Spoke (remote site through central site to another remote site) 2.10.6 Solution must support the VPN configuration with a GUI using drag and drop object addition to VPN communities 2.10.7 Solution must support clientless SSL VPNs for remote access. 2.10.8 Solution must support L2TP VPNs, including support for iPhone L2TP client 2.10.9 Solution must allow the administrator to apply security rules to control the traffic inside the VPN 2.10.10 Solution must support domain based VPNs and route based VPNs using VTI’s and dynamic routing protocols 2.10.11 Solution must include the ability to establish VPNs with gateways with dynamic public IPs 2.10.12 Solution must include IP compression for client-to-site and site-to-site VPNs 2.11 Security Management 2.11.1 Solution must be able to segment the rule base in a sub-policy structure in which only relevant traffic is being forwarded to relevant segment
  • 15. 2.11.2 Solution must be able to segment the rule base in favor of delegation of duties in which changes in one segment will not affect other segments 2.11.3 Solution must be able to segment the rule base in a layered structure 2.11.4 Solution must be able to segment the rule base to allow structure flexibility to align with dynamic networks 2.11.5 Solution must be able to re-use segment of the rule base (e.g. use same segment of rules on different policy packages) 2.11.6 Solution must have the granularity of administrators that works on parallel on same policy without interfering each other 2.11.7 Solution must integrate logs, audit logs in one console to have context while working on the security policy 2.11.8 Solution must be able to install threat related protections and access related rules separately in order to allow managing it by separate teams 2.11.9 Security management application must be able to co-exist on the security gateway as an option. 2.11.10 Security management application must support role based administrator accounts. For instance roles for firewall policy management only or role for log viewing only 2.11.11 Solution must include a Certificate-based encrypted secure communications channel among all vendor distributed components belonging to a single management domain 2.11.12 Solution must include an internal x.509 CA (Certificate Authority) that can generate certificates to gateways and users to allow easy authentication on VPNs 2.11.13 Solution must include the ability to use external CAs, that supports PKCS#12, CAPI or Entrust standards 2.11.14 All security applications must be managed from the central console 2.11.15 The management must provide a security rule hit counter in the security policy 2.11.16 Solution must include a search option to be able to easily query which network object contain a specific IP or part of it 2.11.17 Solution must include the option to segment the rule base using labels or section titles to better organize the policy 2.11.18 Solution must provide the option to save the entire policy or specific part of the policy 2.11.19 Solution must have a security policy verification mechanism
  • 16. prior to policy installation 2.11.20 Solution must have a security policy revision control mechanism 2.11.21 Solution must provide the option to add management high availability, using a standby management server that is automatically synchronized with the active one, without the need for an external storage device 2.11.22 Solution must include the ability to centrally distribute and apply new gateway software versions 2.11.23 Solution must include a tool to centrally manage licenses of all gateways controlled by the management station 2.11.24 Solution must have the capabilities for multi-domain management and support the concept of global security policy across domains 2.11.25 The management GUI should have the ability to easily exclude IP address from the IPS signature definition 2.11.26 The Log Viewer should have the ability to easily exclude IP address from the IPS logs when detected as false positive 2.11.27 The management GUI should have the ability to easily get to IPS signature definition from the IPS logs 2.11.28 The Log Viewer should have the ability view all of the security logs (fw,IPS ,urlf...) in one view pane (helpful when troubleshooting connectivity problem for one IP address ) 2.11.29 The Log Viewer should have the ability in the log viewer to create filter using the predefined objects (hosts ,network, groups, users...) 2.11.30 The Log Viewer should have the ability in the log viewer to create custom multiple "saved filter" for use at a later time 2.12 Threat Prevention Updates 2.12.1 Vendor must provide the details of its threat prevention update mechanism and its ability to handle zero day attacks across all next generation threat prevention applications including IPS, Application Control, URL filtering, Anti-Bot and Anti-Virus 2.12.2 Vendor must provide details on the re-categorization of URL, under the circumstances that a website has been comprised and possibly distributing malware 2.12.3 Vendor should have the capability to provide incident handling
  • 17. 2.13 Logging & Monitoring 2.13.1 The central logging must be part of the management system. Alternatively administrators can install dedicated Log Servers 2.13.2 Solution must provide the option to run on the management server or on a dedicated server 2.13.3 Solution must be able to run on an X86 based open servers listed on a hardware compatibility list 2.13.4 Solution must have the ability to log all rules (+30k logs/sec) 2.13.5 Log viewer must have an indexed search capability 2.13.6 Solution must have the ability to log all integrated security applications on the gateway and including IPS, Application Control, URL Filtering, Anti-Virus, Anti-Bot, Anti – Spam, User Identity, Data Loss Prevention, Mobile Access 2.13.7 Solution must include an automatic packet capture mechanism for IPS events to provide better forensic analysis 2.13.8 Solution must provide different logs for regular user activity and management related logs 2.13.9 Solution must be able to move from security log record to the policy rule with one mouse click. 2.13.10 For each match rule or type of event Solution must provide at least the following event options: Log, alert, SNMP trap, email and execute a user defined script 2.13.11 The logs must have a secure channel to transfer logging to prevent eavesdropping, Solution must be authenticated and encrypted 2.13.12 The logs must be securely transferred between the gateway and the management or the dedicated log server and the log viewer console in the administrator’s PC 2.13.13 Solution must include the option to dynamically block an active connection from the log graphical interface without the need to modify the rule base 2.13.14 Solution must support exporting logs in database format 2.13.15 Solution must support automatic switch of the log file, based on a scheduled time or file size 2.13.16 Solution must support adding exceptions to IPS enforcement from the log record 2.13.17 Solution must be able to associate a username and machine
  • 18. name to each log record 2.13.18 Solution must include a graphical monitoring interface that provides an easy way to monitor gateways status 2.13.19 Solution must provide the following system information for each gateway: OS, CPU usage, memory usage, all disk partitions and % of free hard disk space 2.13.20 Solution must provide the status of each gateway components (i.e. firewall, vpn, cluster, antivirus, etc) 2.13.21 Solution must include the status of all VPN tunnels, site-to- site and client-to-site 2.13.22 Solution must include customizable threshold setting to take actions when a certain threshold is reached on a gateway. Actions must include: Log, alert, send an SNMP trap, send an email and execute a user defined alert 2.13.23 Solution must include preconfigured graphs to monitor the evolution in time of traffic and system counters: top security rules, top P2P users, vpn tunnels, network traffic and other useful information. Solution must provide the option to generate new customized graphs with different chart types 2.13.24 Solution must include the option to record traffic and system views to a file for later viewing at any time 2.13.25 Solution must be able to recognize malfunctions and connectivity problems, between two points connected through a VPN, and log and alert when the VPN tunnel is down 2.14 Event Correlation and Reporting 2.14.1 Solution must be fully integrated in the management application 2.14.2 Solution must include a tool to correlate events from all the gateway features and third party devices 2.14.3 Solution must allow the creation of filters based on any characteristic of the event such as security application, source and destination IP, service, event type, event severity attack name, country of origin and destination, etc. 2.14.4 The application must have a mechanism to assign these filters to different graph lines that are updated in regular intervals showing all events that matches that filter. Allowing the operator to focus on the most important events 2.14.5 The event correlation application must supply a graphical view events based on time 2.14.6 Solution must show the distribution of events per country on amap
  • 19. 2.14.7 Solution must allow the administrator to group events based on any of its characteristics, including many nesting levels and export to PDF 2.14.8 Solution must include the option to search inside the list of events, drill down into details for research and forensics. 2.14.9 It the event list view Solution must include the option to automatically generate small graphs or tables with the event, source and destination distribution 2.14.10 Solution must detect Denial of Service attacks correlating events from all sources 2.14.11 Solution must detect an administrator login at irregular hour 2.14.12 Solution must detect credential guessing attacks 2.14.13 Solution must report on all security policy installations 2.14.14 Solution must include predefined hourly, daily, weekly and monthly reports. Including at least Top events, Top sources, Top destinations, Top services, Top sources and their top events, Top destinations and their top events and Top services and their top events 2.14.15 The reporting tool must support at least 25 filters that allow to customize a predefined report to be closest to administrator’s needs 2.14.16 Solution must support automatic reports scheduling for information that need to extract on regular basis (daily, weekly, and monthly). Solution must also allow the administrator to define the date and time that reporting system begins to generate the scheduled report 2.14.17 Solution must support the following reports formats: HTML, CSV and MHT 2.14.18 Solution must support automatic report distribution by email, upload to FTP/Web server and an external custom report distribution script 2.14.19 The reporting system must provide consolidated information about: 2.14.19.1 The volume of connections that were blocked by security rule. 2.14.19.2 Top sources of blocked connections, their destinations and services 2.14.19.3 Top Rules used by the security policy 2.14.19.4 Top security attacks detected by enforcement point
  • 20. (perimeter) determining their the top sources and destinations 2.14.19.5 Number of installed and uninstalled policies in the enforcement point 2.14.19.6 Top networking services 2.14.19.7 Web activity by user detailing the top visited sites and top web users 2.14.19.8 Top services that created most load for encrypted traffic 2.14.19.9 Top VPN users performing the longest duration connections 2.15 Management Portal 2.15.1 Solution must include a browser based access to view in read- only the security policies, manage firewall logs and users providing access to managers and auditors without the need to use the management application 2.15.2 Solution must include SSL support and configurable port 2.16 Data Loss Prevention (DLP) 2.16.1 Vendor must have an option to add a fully integrated Data Loss Prevention application 2.16.2 DLP policy must be centrally managed with all other security applications 2.16.3 DLP application must have a mechanism for end user self-incident handling 2.16.4 DLP application must have over 500 pre-defined data types 2.16.5 DLP must have an open scripting language to create customer data types relevant to any organization 2.16.6 DLP must alert the data type owner when an incident occurs 2.16.7 DLP application must cover transport types SMTP, HTTP/HTTPS, and FTP TCP protocols 2.17 Mobility 2.17.1 The vendor should have an option to provide a fully integrated secure mobility solution on the next generation firewall 2.17.2 The solution must support both managed and unmanaged access devices, such as BYOD
  • 21. 2.18 Best Practice Governance Risk and Compliance (GRC) 2.18.1 Vendor must have an option to provide a fully integrated Governance Risk and Compliance application 2.18.2 Vendor must have an option for Real Time Compliance Monitoring across all security services in the product 2.18.3 Vendor must have an option to Deliver real-time assessment of compliance with major regulations (PCI-DSS,HiPPA,SOX...) 2.18.4 Vendor must have an option for Instant notification on policy changes impacting compliance 2.18.5 Vendor must have an option to Provide actionable recommendations to improve compliance 2.18.6 Vendor must have an option to recommend Security Best Practices 2.18.7 Vendor must have an option to Translate regulatory requirements into actionable security best practices 2.18.8 Vendor must have an option to Monitor constantly gateway configuration with the security best practices 2.18.9 Vendor must have an option to Generate automated assessment reports for compliance rating with top regulations 2.18.10 Vendor must have an option to Fully Integrate into Software Architecture & Management infrastructure 2.18.11 Vendor must have an option to Check compliance with every policy change for all Network Security Software Blades 2.19 Security Gateway Sizing and Recommendations 2.19.1 Vendor must have a dedicated hardware solution to meet all next generation requirements of the customer 2.19.2 Vendor must be able to supply a recommended hardware configuration based on the criteria of real world traffic and next generation security applications provided by the customer. Vendor must be able to supply the recommended platform for any combination of these next generation firewall application, with supporting evidence that the appliance will perform as expected. 2.19.2.1 Internet Bandwidth requirements 2.19.2.2 Total Throughput requirements 2.19.2.3 Security gateway with 100 security rules
  • 22. 2.19.2.4 Network Address Translation enabled 2.19.2.5 Logging Enabled 2.19.2.6 Maximum Users 2.19.2.7 IMIX traffic blend of HTTP, SMTP, DNS 2.19.2.8 Enablement of next generation firewall applications 2.19.2.8.1 Firewall 2.19.2.8.2 Intrusion Prevention 2.19.2.8.3 Application Control and URL filtering 2.19.2.8.4 Anti-Bot 2.19.2.8.5 Anti-Virus 2.19.2.8.6 Threat Emulation & Extraction 2.19.2.8.7 IPsec VPN 2.19.2.8.8 Data Loss Prevention 2.19.2.8.9 Anti-Spam 2.19.2.8.10 Local or remote management 2.19.2.8.11 Clustering or high availability 2.19.3 Network Interface requirements