TEST METHODOLOGY. Data Center Firewall. v2.2

Size: px
Start display at page:

Download "TEST METHODOLOGY. Data Center Firewall. v2.2"

Transcription

1 TEST METHODOLOGY Data Center Firewall v2.2

2 Table of Contents 1 Introduction The Need for Firewalls in the Data Center About This Test Methodology Inclusion Criteria Product Guidance Recommended Neutral Caution Security Effectiveness Firewall Policy Enforcement Baseline Policy Simple Policies Complex Policies Static NAT (Network Address Translation) Dynamic/Hide NAT (Network Address Translation) SYN Flood Protection IP Address Spoofing TCP Split Handshake Spoof Performance Raw Packet Processing Performance (UDP Traffic) Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Latency Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Byte Packets Maximum Capacity Theoretical Maximum Concurrent TCP Connections Theoretical Maximum Concurrent TCP Connections with Data Maximum TCP Connections per Second

3 4.3.4 Maximum HTTP Connections per Second Maximum HTTP Transactions per Second HTTP Capacity with No Transaction Delays KB HTTP Response Size 2,500 Connections per Second KB HTTP Response Size 5,000 Connections per Second KB HTTP Response Size 10,000 Connections per Second KB HTTP Response Size 20,000 Connections per Second KB HTTP Response Size 40,000 Connections per Second Application Average Response Time: HTTP HTTP Connections per Second and Capacity (with Delays) Real-World Traffic Real-World Protocol Mix (Data Center Financial) Real-World Protocol Mix (Data Center Virtualization Hub) Real-World Protocol Mix (Data Center Mobile Users and Applications) Real-World Protocol Mix (Data Center Web-Based Applications and Services) Real-World Protocol Mix (Data Center Internet Service Provider {ISP} Mix) Microburst Stability and Reliability Blocking Under Extended Attack Passing Legitimate Traffic under Extended Attack Protocol Fuzzing and Mutation Power Fail Persistence of Data High Availability (HA) Failover Legitimate Traffic Time to Failover Stateful Operation Total Cost of Ownership and Value Appendix A: Change Log Contact Information

4 1 Introduction 1.1 The Need for Firewalls in the Data Center Firewall technology is one of the largest and most mature security markets. Firewalls have undergone several stages of development, from early packet filtering and circuit relay firewalls to application layer (proxy-based) and dynamic packet filtering firewalls. Throughout their history, however, the goal has been to enforce an access control policy between two networks, and thus firewalls should be viewed as an implementation of policy. A firewall is a mechanism used to protect a trusted network from an untrusted network, while allowing authorized communications to pass from one side to the other. When considering firewalls for the data center rather than for the network perimeter, there are several key metrics that must be adjusted. Performance metrics, while important in any firewall, become more critical in a device intended for data center deployment. The volume of traffic will be significantly higher than for a firewall that is intended to enforce policy for end users accessing the Internet through the corporate network perimeter. Data center firewalls must support much higher data rates as they handle traffic for potentially hundreds of thousands of users who are accessing large applications in a server farm inside the network perimeter. Connection rate and concurrent connection capacity are also metrics that become even more critical in data center firewalls. Traffic mix will alter significantly between a corporate network perimeter and a data center, and this can place additional load on the firewall inspection process. Stateless UDP traffic (such as would be seen in a network file system [NFS]) and long-lived TCP connections (such as would be seen in an iscsi storage area network [SAN], or a backup application) are common in many data center networks. These types of applications present a continued and heavy load to the network. Within the data center, application traffic puts a very different load on the network than does file system traffic. Client-server communications between users and servers, and server-server communications between applications, database, and directory servers have markedly different profiles. Application traffic is connectionintensive, with connections constantly being set up and torn down. Latency is also a critical concern since applications will be adversely affected if the firewall introduces delays. 1.2 About This Test Methodology NSS Labs test reports are designed to address the challenges faced by IT professionals in selecting and managing security products. The scope of this particular methodology includes: Security effectiveness Performance Stability and reliability Total cost of ownership (TCO) In order to establish a secure perimeter, a basic network firewall must provide granular control based upon the source and destination IP addresses and ports. As firewalls will be deployed at critical points in the network, the stability and reliability of a firewall is imperative. 4

5 In addition, the firewall must not degrade network performance, or it will never be installed. Any new firewall must be as stable, as reliable, as fast, and as flexible as the firewall it is replacing. The following capabilities are considered essential in a data center firewall: Basic packet filtering Stateful inspection Network Address Translation (NAT) Highly stable Ability to operate at Layer 3 (IPv4) 1.3 Inclusion Criteria In order to encourage the greatest participation and to allay any potential concerns of bias, NSS invites all security vendors claiming firewall capabilities to submit their products at no cost. Vendors with major market share, as well as challengers with new technology, will be included. The firewall should be supplied as a single appliance, where possible (clustered devices with a master controller solutions are acceptable), with the appropriate number of physical interfaces capable of achieving the required level of connectivity and performance (minimum of one in-line segment per physical medium unit of throughput). Firewall products should be implemented as inline Layer 3 (routing) devices. Multiple separate connections will be made from the external to internal switches via the device under test (DUT), subject to a minimum of one inline port pair per 10 Gigabit (SFP) of throughput, or one inline port pair per 40 Gigabit (QSFP) of throughput. Thus, an 80 Gbps device with only four 10 Gbps port pairs will be limited to 40 Gbps. The minimum number of port pairs will be connected to support the claimed maximum bandwidth of the DUT. Once installed in the test lab, the DUT will be configured for the use case appropriate to the target deployment (corporate data center). The DUT should also be configured to block all traffic when resources are exhausted or when traffic cannot be analyzed for any reason. 5

6 2 Product Guidance NSS Labs issues summary product guidance based on evaluation criteria that is important to information security professionals. The evaluation criteria are weighted as follows: Security effectiveness The primary reason for buying a firewall is to separate internal trusted networks from external untrusted networks, while allowing select controlled traffic to flow between trusted and untrusted networks. Resistance to evasion Failure in any evasion class permits attackers to circumvent protection. Stability Long-term stability is particularly important for an in-line device, where failure can produce network outages. Performance Correct sizing of a firewall is essential. Value Customers should seek low TCO and high effectiveness and performance rankings. Products are listed in rank order according to their guidance rating. 2.1 Recommended A Recommended rating from NSS indicates that a product has performed well and deserves strong consideration. Only the top technical products earn a Recommended rating from NSS, regardless of market share, company size, or brand recognition. 2.2 Neutral A Neutral rating from NSS indicates that a product has performed reasonably well and should continue to be used if it is the incumbent within an organization. Products that earn a Neutral rating from NSS deserve consideration during the purchasing process. 2.3 Caution A Caution rating from NSS indicates that a product has performed poorly. Organizations using one of these products should review their security posture and other threat mitigation factors, including possible alternative configurations and replacement. Products that earn a Caution rating from NSS should not be short-listed or renewed. 6

7 3 Security Effectiveness This section verifies that the DUT is capable of enforcing a specified security policy effectively. NSS firewall analysis is conducted by incrementally building upon a baseline configuration (simple routing with no policy restrictions) to a complex, real-world, multiple-zone configuration supporting many addressing modes, policies, applications and inspection engines. At each level of complexity, test traffic is passed across the firewall to ensure that only specified traffic is allowed and all other traffic is denied, and that appropriate log entries are recorded. The firewall must support stateful firewalling either by managing state tables to prevent traffic leakage, or as a stateful proxy. The ability to manage firewall policy across multiple interfaces/zones is a required function. At a minimum, the firewall must provide a trusted internal interface, an untrusted external/internet interface, and (optionally) one or more DMZ interfaces. In addition, a dedicated management interface (virtual or otherwise) is preferred. Both IPv6 and IPv4 networks can be utilized for Security Effectiveness testing. 3.1 Firewall Policy Enforcement Policies are rules that are configured on a firewall to permit or deny access from one network resource to another, based on identifying criteria such as source, destination, and service. A term typically used to define the demarcation point of a network where policy is applied is demilitarized zone (DMZ). Policies are typically written to permit or deny network traffic from one or more of the following zones: Untrusted This is typically an external network and is considered to be unknown and not secure. An example of an untrusted network would be the Internet. DMZ This is a network that is being isolated by the firewall restricting network traffic to and from hosts contained within the isolated network. Trusted This is typically an internal network; a network that is considered secure and protected. The NSS firewall tests verify performance and the ability to enforce policy between the following: Trusted to Untrusted Untrusted to DMZ Trusted to DMZ Note: Firewalls must provide at a minimum one DMZ interface in order to provide a DMZ or transition point between untrusted and trusted networks Baseline Policy Routed configuration with an allow all policy. 7

8 3.1.2 Simple Policies Simple outbound and inbound policies allowing basic browsing and access for internal clients and no external access Complex Policies Complex outbound and inbound policies consisting of many rules, objects, and services Static NAT (Network Address Translation) Inbound network address translation (NAT) to DMZ using fixed IP address translation with one-to-one mapping Dynamic/Hide NAT (Network Address Translation) Outbound network address translation (NAT) (from internal to external), where all outbound traffic hides behind the IP address of the external interface of the firewall utilizing a pool of high ports to manage multiple connections SYN Flood Protection The basis of a SYN flood attack is to fail to complete the three-way handshake necessary to establish a legitimate session. The objective of SYN flooding is to disable one side of the TCP connection, which will result in one or more of the following: The server is unable to accept new connections. The server crashes or becomes inoperative. Authorization between servers is impaired IP Address Spoofing This test attempts to confuse the firewall into allowing traffic to pass from one network segment to another. By forging the IP header to contain a different source address from where the packet was actually transmitted, an attacker can make it appear that the packet was sent from a different (trusted) machine. The endpoint that receives successfully spoofed packets will respond to the forged source address (the attacker). The DUT is expected to protect against IP address spoofing TCP Split Handshake Spoof This test attempts to confuse the firewall into allowing traffic to pass from one network segment to another. The TCP split handshake blends features of both the three-way handshake and the simultaneous-open connection. The result is a TCP spoof attack that allows an attacker to bypass the firewall by instructing the target to initiate the session back to the attacker. Popular TCP/IP networking stacks respect this handshaking method, including Microsoft, Apple, and Linux stacks, with no modification. The DUT is expected to protect against TCP split handshake spoofing. 8

9 4 Performance This section measures the performance of the firewall using various traffic conditions that provide metrics for realworld performance. Individual implementations will vary based on usage; however, these quantitative metrics provide a gauge as to whether a particular DUT is appropriate for a given environment. Both IPv6 and IPv4 networks can be utilized for performance testing. 4.1 Raw Packet Processing Performance (UDP Traffic) This test uses UDP packets of varying sizes generated by traffic generation tools. A constant stream of the appropriate packet size, with variable source and destination IP addresses transmitting from a fixed source port to a fixed destination port, is transmitted bi-directionally through each port pair of the DUT. Each packet contains dummy data and is targeted at a valid port on a valid IP address on the target subnet. The percentage load and frames per second (fps) figures across each inline port pair are verified by network monitoring tools before each test begins. This traffic does not attempt to simulate any form of real-world network condition. No TCP sessions are created during this test, and there is very little for the state engine to do. The aim of this test is to determine the raw packet processing capability of each inline port pair of the DUT and to determine its effectiveness at forwarding packets quickly in order to provide the highest level of network performance and the lowest latency Byte Packets Maximum 1,488,000 frames per second per gigabit of traffic. This test determines the ability of a device to process packets from the wire under the most challenging packet processing conditions Byte Packets Maximum 844,000 frames per second per gigabit of traffic Byte Packets Maximum 452,000 frames per second per gigabit of traffic Byte Packets Maximum 234,000 frames per second per gigabit of traffic. This test provides a reasonable indication of the ability of a device to process packets from the wire on an average network Byte Packets Maximum 119,000 frames per second per gigabit of traffic Byte Packets Maximum 81,000 frames per second per gigabit of traffic. This test assesses a device s maximum achievable bit rate, with a minimum of influence by its packet forwarding capacity. 9

10 4.2 Latency The purpose of the latency test is to determine the amount of time it takes for network traffic to pass through a DUT under a range of load conditions. The average latency (s) is recorded for each specified packet size at a load level of 90% of the maximum throughput with zero packet loss, as previously determined in Test Byte Packets Maximum 1,488,000 frames per second per Gigabit of traffic Byte Packets Maximum 844,000 frames per second per Gigabit of traffic Byte Packets Maximum 452,000 frames per second per Gigabit of traffic Byte Packets Maximum 234,000 frames per second per Gigabit of traffic Byte Packets Maximum 119,000 frames per second per Gigabit of traffic Byte Packets Maximum 81,000 frames per second per Gigabit of traffic. 4.3 Maximum Capacity The use of traffic generation equipment allows NSS engineers to create true real-world traffic at multi-gigabit speeds as a background load for the tests. The purpose of these tests is to stress the inspection engine and determine how it handles high volumes of TCP connections per second, application layer transactions per second, and concurrent open connections. All packets contain valid payload and address data, and these tests provide an excellent representation of a live network at various connection/transaction rates. The following behaviors are used as failure criteria for each of these tests: Excessive concurrent TCP connections Excessive response time for HTTP transactions Unsuccessful HTTP transactions Theoretical Maximum Concurrent TCP Connections This test is designed to determine the maximum concurrent TCP connections of the DUT with no data passing across the connections. This type of traffic would not typically be found on a normal network, but it provides a means to determine the maximum possible concurrent connections figure. An increasing number of Layer 4 TCP sessions are opened through the DUT. Each session is opened normally and then held open for the duration of the test as additional sessions are added, up to the maximum possible. The test 10

11 traffic load is increased until no further connections can be established. The maximum number of established connections is recorded Theoretical Maximum Concurrent TCP Connections with Data This test is identical to the test in section 4.3.1, but with the addition of 21 KB data, which is transmitted in 1 KB segments during the session. This ensures that the DUT is capable of passing data across the connections once they have been established Maximum TCP Connections per Second This test is designed to determine the maximum TCP connection rate of the DUT with one byte of data passing across the TCP connections. This type of traffic would not typically be found on a normal network, but it provides the means to determine the maximum possible TCP connection rate of the DUT. An increasing number of new sessions are established through the DUT and ramped slowly to determine the exact point of failure. Each session is opened normally, one byte of data is passed to the host, and then the session is closed immediately. Load is increased until one or more of the breaking points defined earlier is reached Maximum HTTP Connections per Second This test is designed to determine the maximum TCP connection rate of the DUT with a 1-byte HTTP response size. The response size defines the number of bytes contained in the body, excluding any bytes associated with the HTTP header. A 1-byte response size is designed to provide a theoretical maximum HTTP connections per second rate. Client and server are using HTTP 1.0 without keep-alive. The client will open a TCP connection, send one HTTP request, and once the request is fulfilled, close the connection. This ensures that any concurrent TCP connections that occur are a result of the latency induced by the DUT. The test traffic load is increased until one or more of the points of failure defined earlier is reached Maximum HTTP Transactions per Second This test is designed to determine the maximum HTTP transaction rate of the DUT with a 1-byte HTTP response size. The object size is the number of bytes contained in the body, excluding any bytes associated with the HTTP header. A 1-byte response size is designed to provide a theoretical maximum connections per second rate. Client and server are using HTTP 1.1 with keep-alive, and the client will open a TCP connection, send 10 HTTP requests, and close the connection. This ensures that TCP connections remain open until all 10 HTTP transactions are complete, thus eliminating the maximum connection per second rate as a bottleneck (1 TCP connection = 10 HTTP transactions). Load is increased until one or more of the breaking points defined earlier is reached. 4.4 HTTP Capacity with No Transaction Delays The aim of these tests is to stress the HTTP detection engine and determine how the DUT copes with network loads of varying average packet size and varying connections per second. By creating genuine session-based traffic with varying session lengths, the DUT is forced to track valid TCP sessions, thus ensuring a higher workload than for simple packet-based background traffic. This provides a test environment that simulates real-world HTTP transactions in the lab, while ensuring absolute accuracy and repeatability. 11

12 Connections per Second Mbps NSS Labs Test Methodology Data Center Firewall v2.2 Each transaction consists of a single HTTP GET request and there are no transaction delays (i.e., the web server responds immediately to all requests). All packets contain valid payload (a mix of binary and ASCII objects) and address data, and this test provides an excellent representation of a live network (albeit one biased towards HTTP traffic) at various network loads. 44Kbyte Response 21Kbyte Response 10Kbyte Response KB HTTP Response Size 2,500 Connections per Second Maximum 2,500 new connections per second per gigabit of traffic with a 44 KB HTTP response size maximum 140,000 packets per second per gigabit of traffic. With relatively low connection rates and large packet sizes, all hosts should be capable of performing well throughout this test KB HTTP Response Size 5,000 Connections per Second Maximum 5,000 new connections per second per gigabit of traffic with a 21 KB HTTP response size maximum 185,000 packets per second per gigabit of traffic. With average connection rates and average packet sizes, this is a good approximation of a real-world production network, and all hosts should be capable of performing well throughout this test KB HTTP Response Size 10,000 Connections per Second Maximum 10,000 new connections per second per gigabit of traffic with a 10 KB HTTP response size maximum 225,000 packets per second per gigabit of traffic. With smaller packet sizes coupled with high connection rates, this represents a very heavily used production network KB HTTP Response Size 20,000 Connections per Second Maximum 20,000 new connections per second per gigabit of traffic with a 4.5 KB HTTP response size maximum 300,000 packets per second per gigabit of traffic. With small packet sizes and extremely high connection rates, this is an extreme test for any host KB HTTP Response Size 40,000 Connections per Second 4.5Kbyte Response 1.7Kbyte Response CPS 2,500 5,000 10,000 20,000 40,000 Mbps 1,000 1,000 1,000 1,000 1,000 Maximum 40,000 new connections per second per gigabit of traffic with a 1.7 KB HTTP response size maximum 445,000 packets per second per gigabit of traffic. With small packet sizes and extremely high connection rates, this is an extreme test for any DUT. 4.5 Application Average Response Time: HTTP Test traffic is passed across the infrastructure switches and through all inline port pairs of the DUT simultaneously (the latency of the basic infrastructure is known and is constant throughout the tests). The results are recorded at 12

13 each response size (44 KB, 21 KB, 10 KB, 4.5 KB, and 1.7 KB HTTP responses) load level of 90% of the maximum throughput with zero packet loss as previously determined in section HTTP Connections per Second and Capacity (with Delays) Typical user behavior introduces delays between requests and reponses; for example, think time, as users read web pages and decide which links to click next. This group of tests is identical to the previous group except that these include a 5-second delay in the server response for each transaction. This has the effect of maintaining a high number of open connections throughout the test, thus forcing the DUT to utilize additional resources to track those connections. 4.7 Real-World Traffic Where previous tests provide a pure HTTP environment with varying connection rates and average packet sizes, the goal of this test is to simulate a real-world environment by introducing additional protocols and real content, while still maintaining a precisely repeatable and consistent background traffic load. The result is a background traffic load that is closer to what may be found on a heavily-utilized normal production network Real-World Protocol Mix (Data Center Financial) Traffic is generated across the DUT comprising a protocol mix typical of that seen in a large financial institution data center Real-World Protocol Mix (Data Center Virtualization Hub) Traffic is generated across the DUT comprising a protocol mix typical of that seen in a large data center focusing on virtualization traffic (for example, VMotion, Hyper-V migration) Real-World Protocol Mix (Data Center Mobile Users and Applications) Traffic is generated across the DUT comprising a protocol mix typical of that seen in a large mobile carrier Real-World Protocol Mix (Data Center Web-Based Applications and Services) Traffic is generated across the DUT comprising a protocol mix typical of that seen in a web hosting data center Real-World Protocol Mix (Data Center Internet Service Provider {ISP} Mix) Traffic is generated across the DUT comprising a protocol mix typical of that seen in an ISP installation covering all types of traffic. 4.8 Microburst Microbursts are traffic patterns that arrive in surges, which are at or near line rate, and over a relatively short period of time (typically less than one second). Microbursts usually tax a device s buffers, which can introduce latency and if any of the device s buffers are overwhelmed, traffic will be dropped. Differing levels of network traffic throughput, packet size, burst length, and burst intervals will be generated across the DUT. If the device introduces latency or causes packet loss, these metrics will be measured and recorded. 13

14 5 Stability and Reliability Long-term stability is particularly important for an inline device, where failures can result in network outages. These tests verify the stability of the DUT along with its ability to maintain security effectiveness while under normal load and while enforcing security policies. Products that are not able to sustain legitimate traffic (or that crash) while under hostile attack will not pass. The DUT is required to remain operational and stable throughout these tests, and to block 100% of previously blocked traffic, raising an alert for each. If any prohibited traffic passes successfully, caused by either the volume of traffic or by the DUT failing open for any reason, this will result in a FAIL. 5.1 Blocking Under Extended Attack The DUT is exposed to a constant stream of security policy violations over an extended period of time. The device is configured to block and alert, and thus this test provides an indication of the effectiveness of both the blocking and alert handling mechanisms. A continuous stream of security policy violations is transmitted through the DUT at a rate not to exceed 80% of the device s stated capacity for 8 hours with a steady stream of legitimate traffic mixed in. This test is not intended as a stress test in terms of traffic load. It is merely a reliability test in terms of consistency of its blocking performance. If any policy violations are passed, this will be considered a fail for this test. 5.2 Passing Legitimate Traffic under Extended Attack A continuous stream of legitimate traffic is transmitted through the DUT at a rate not to exceed 80% of the device s stated capacity for 8 hours with a steady stream of security policy violations mixed in. This test is not intended as a stress test in terms of traffic load. It is merely a reliability test in terms of consistency of passing legitimate traffic. The DUT is expected to remain operational and stable throughout this test and have no failure to pass legitimate traffic. The connection rate at the point of failure will be recorded. 5.3 Protocol Fuzzing and Mutation This test stresses the protocol stacks of the DUT by exposing it to traffic from various protocol randomizer and mutation tools. Several of the tools in this category are based on the ISIC test suite and other well-known test tools/suites. 5.4 Power Fail Power to the DUT is removed whilst passing a mixture of legitimate and disallowed traffic. Firewalls should always be configured to fail closed no traffic should be passed once power has been cut. 14

15 5.5 Persistence of Data The DUT should retain all configuration data, policy data, and locally logged data once it is restored to operation following power failure. 5.6 High Availability (HA) High availability (HA) is important to many enterprise customers, and this test is designed to evaluate the effectiveness of available HA options. If no HA offering is available, all results in this section will be marked as NA Failover Legitimate Traffic Two (or three) identical devices will be configured in an active-passive configuration or active-active N+1 configuration, and legitimate traffic will be passed through the DUT at 70% of the maximum rated load as determined in Test Switch connectivity or power to the primary device will be terminated, and the DUT will be expected to failover seamlessly with zero loss of legitimate traffic (some retransmissions are acceptable) Time to Failover Time to failover to the standby device will be recorded Stateful Operation Is full state maintained across all connections throughout the period of failover? 15

16 6 Total Cost of Ownership and Value Organizations should be concerned with the ongoing amortized cost of operating security products. This section evaluates the costs associated with the purchase, installation, and ongoing management of the DUT, including: Product Purchase The cost of acquisition Product Maintenance The fees paid to the vendor (including software and hardware support, maintenance, and updates) Installation The time required to take the device out of the box, configure it, deploy it into the network, apply updates and patches, perform initial tuning, and set up desired logging and reporting Upkeep The time required to apply periodic updates and patches from vendors, including hardware, software, and firmware updates 16

17 Appendix A: Change Log Version May, 2016 Section 1.3: Added NSS will accept QSFP Section 3: Added Both IPv6 and IPv4 networks can be utilized for Security Effectiveness testing Section 3.1.9: Removed (VPN Site to Site) Section 4: Added Both IPv6 and IPv4 networks can be utilized for performance testing Section 4.8: Added Microburst Measuring latency and packet loss Section 5.6.1: Added (Active-Active N+1 Configuration) as an optional configuration 17

18 Contact Information NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX USA This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, copied/scanned, stored on a retrieval system, ed or otherwise disseminated or transmitted without the express written consent of NSS Labs, Inc. ( us or we ). Please read the disclaimer in this box because it contains important information that binds you. If you do not agree to these conditions, you should not read the rest of this report but should instead return the report immediately to us. You or your means the person who accesses this report and any entity on whose behalf he/she has obtained this report. 1. The information in this report is subject to change by us without notice, and we disclaim any obligation to update it. 2. The information in this report is believed by us to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at your sole risk. We are not liable or responsible for any damages, losses, or expenses of any nature whatsoever arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY US. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT, ARE HEREBY DISCLAIMED AND EXCLUDED BY US. IN NO EVENT SHALL WE BE LIABLE FOR ANY DIRECT, CONSEQUENTIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and/or software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet your expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners. 18

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017 TEST METHODOLOGY Virtual Firewall MARCH 13, 2017 v2.1 Table of Contents 1 Introduction... 4 1.1 The Need for Virtual Firewalls... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

TEST METHODOLOGY. SSL/TLS Performance. v1.0

TEST METHODOLOGY. SSL/TLS Performance. v1.0 TEST METHODOLOGY SSL/TLS Performance v1.0 Table of Contents 1 Introduction... 3 1.1 The Need for SSL/TLS Performance Testing... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 3 2 SSL/TLS

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Performance Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet FortiWeb

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Performance 2014 Jason Pappalexis, Thomas Skybakmoen Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview Implementation

More information

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen NEXT GENERATION FIREWALL SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen Tested Products NGFW Group Test: SonicWall NSA 6600 SonicOS Enhanced 6.2.5.10-70n Dynamic signature database

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0 TEST METHODOLOGY Breach Detection Systems (BDS) v3.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Detection... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018 TEST METHODOLOGY Breach Detection Systems (BDS) MARCH 5, 2018 v5.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria...

More information

BREACH DETECTION SYSTEM PRODUCT ANALYSIS

BREACH DETECTION SYSTEM PRODUCT ANALYSIS BREACH DETECTION SYSTEM PRODUCT ANALYSIS Sourcefire (Cisco) Advanced Malware Protection 1 v4.5.2 Bhaarath Venkateswaran, Jayendra Pathak, Ahmed Garhy, Ryan Liles 1 Sourcefire is now part of Cisco. Overview

More information

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS Security Thomas Skybakmoen, Jason Pappalexis Tested Products AhnLab MDS Fidelis XPS Direct 1000 FireEye Web MPS 4310 and Email MPS 5300 Fortinet FortiSandbox

More information

NEXT GENERATION FIREWALL COMPARATIVE REPORT

NEXT GENERATION FIREWALL COMPARATIVE REPORT NEXT GENERATION FIREWALL COMPARATIVE REPORT Security Value Map (SVM) Authors Thomas Skybakmoen, Christopher Conrad Tested Products Barracuda Networks F600.E20 v6.1.1-071 Check Point Software Technologies

More information

TEST METHODOLOGY. Data Center Network Security (DCNS) V2.0. October 10, 2018

TEST METHODOLOGY. Data Center Network Security (DCNS) V2.0. October 10, 2018 TEST METHODOLOGY Data Center Network Security (DCNS) October 10, 2018 V2.0 Table of Contents 1 Introduction... 5 1.1 Data Center Network Security... 5 1.2 The Need for the Data Center Firewall... 5 1.3

More information

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Prevention Systems (BPS) V2.0 MARCH 5, 2018 TEST METHODOLOGY Breach Prevention Systems (BPS) MARCH 5, 2018 V2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Prevention... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria...

More information

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT Total Cost of Ownership () MARCH 10, 2017 Authors Jason Brvenik, Thomas Skybakmoen, Morgan Dhanraj Tested Products Carbon Black Cb Protection v7.2.3.3106

More information

The Forcepoint NGFW should be on every company s short list.

The Forcepoint NGFW should be on every company s short list. Dear Sir/Madam, I m very excited to tell you that for the fifth straight test, Forcepoint Next Generation Firewall (NGFW) achieved NSS Labs Recommended rating - the highest level possible! More NSS Labs

More information

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS v1.1.0.3568 2013 Jayendra Pathak, Ken Baylor, Ph.D Overview NSS Labs performed an independent test of the 1.1.0.3568 threat isolation technology. The product

More information

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v4.0 TEST METHODOLOGY Breach Detection Systems (BDS) v4.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 4 1.4 Deployment...

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Recommended Policy SEPTEMBER 22, 2016 Author Tim

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Trend Micro TippingPoint 7500NX v3.8.4.4525 Tuned Policy SEPTEMBER 28, 2016 Author Tim Otto Overview NSS Labs performed an independent test

More information

BREACH DETECTION SYSTEMS TEST REPORT

BREACH DETECTION SYSTEMS TEST REPORT BREACH DETECTION SYSTEMS TEST REPORT Lastline Enterprise v7.10 Authors Dipti Ghimire, Jessica Williams, Ahmed Garhy Overview NSS Labs performed an independent test of the Lastline Enterprise v7.10. The

More information

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) V4.0 FEBRUARY 2, 2018

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) V4.0 FEBRUARY 2, 2018 TEST METHODOLOGY Next Generation Intrusion Prevention System (NGIPS) FEBRUARY 2, 2018 V4.0 Table of Contents 1 Introduction... 4 1.1 The Need for Next Generation Intrusion Prevention Systems... 4 1.2 About

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco FirePOWER 8350 v5.3 Authors Ryan Liles, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco FirePOWER 8350 v5.3. The product

More information

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) v2.0

TEST METHODOLOGY. Next Generation Intrusion Prevention System (NGIPS) v2.0 TEST METHODOLOGY Next Generation Intrusion Prevention System (NGIPS) v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Next Generation Intrusion Prevention Systems... 4 1.2 About This Test Methodology...

More information

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report

Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report Kemp Technologies LM-3600 IPv4 and IPv6 Performance Report A Broadband-Testing Report By Steve Broadhead, Founder & Director, BB-T First published April 2012 (V1.0) Published by Broadband-Testing A division

More information

CONSUMER EPP COMPARATIVE ANALYSIS

CONSUMER EPP COMPARATIVE ANALYSIS CONSUMER EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Mohamed Saher, Ahmed Garhy Tested Vendors AVG, F- Secure, Kaspersky, McAfee, Microsoft, Symantec, Trend Micro

More information

TEST METHODOLOGY. Wireless Networking. v1.0 DECEMBER 5, 2016

TEST METHODOLOGY. Wireless Networking. v1.0 DECEMBER 5, 2016 TEST METHODOLOGY Wireless Networking DECEMBER 5, 2016 v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Wireless Networking... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

TEST METHODOLOGY. Breach Prevention Systems (BPS) v1.0

TEST METHODOLOGY. Breach Prevention Systems (BPS) v1.0 TEST METHODOLOGY Breach Prevention Systems (BPS) v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Breach Prevention... 5 1.2 About This Test Methodology... 5 1.3 Inclusion Criteria... 6 1.4

More information

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref )

Request for Proposal (RFP) for Supply and Implementation of Firewall for Internet Access (RFP Ref ) Appendix 1 1st Tier Firewall The Solution shall be rack-mountable into standard 19-inch (482.6-mm) EIA rack. The firewall shall minimally support the following technologies and features: (a) Stateful inspection;

More information

Managing Latency in IPS Networks

Managing Latency in IPS Networks Revision C McAfee Network Security Platform (Managing Latency in IPS Networks) Managing Latency in IPS Networks McAfee Network Security Platform provides you with a set of pre-defined recommended settings

More information

They Call It Stormy Monday

They Call It Stormy Monday ANALYST BRIEF They Call It Stormy Monday MOVE TO THE CLOUD REQUIRES FULL LIFE CYCLE MANAGEMENT Author Rob Ayoub Overview The revelation on September 17, 2013 that the cloud storage company Nirvanix would

More information

Maturing VARs Offer New Outsourcing Option

Maturing VARs Offer New Outsourcing Option ANALYST BRIEF Maturing VARs Offer New Outsourcing Option VALUE- ADDED RESELLERS SHIFT TO OFFERING MANAGED SECURITY SERVICES Author Rob Ayoub Overview Security equipment vendors have found managed security

More information

Sonus Networks engaged Miercom to evaluate the call handling

Sonus Networks engaged Miercom to evaluate the call handling Key findings and conclusions: Lab Testing Summary Report September 2010 Report 100914B Product Category: Session Border Controller Vendor Tested: Sonus SBC 5200 successfully registered 256,000 user authenticated

More information

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Avaya Matrix: Release 3.0 Issue 2 April 2016 April 2016 Avaya Matrix: 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES,

More information

NETWORK INTRUSION PREVENTION SYSTEMS

NETWORK INTRUSION PREVENTION SYSTEMS NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS NSFOCUS Network IPS 1200 METHODOLOGY VERSION: 6.0 MARCH 2010 Licensed to: NSFOCUS Information Technology Co., Ltd. To acquire a licensed

More information

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT

PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT PRIVATE MOBILE CONNECTION (formerly COMMERCIAL CONNECTIVITY SERVICE (CCS)) CUSTOM APN ATTACHMENT Last Revised: 12/20/17 1. Private Mobile Connection - Custom APN. Pursuant to the terms and conditions of

More information

Customer Support: For more information or support, please visit or at Product Release Information...

Customer Support: For more information or support, please visit   or  at Product Release Information... Product Release Information Product: Cyberoam Release Number: 9.3.0 build 5 Release Date: 19th July 2006 Compatible versions: 9.2.0 build 2 Upgrade Mode: Manual 1 Important note Upgrade removes all the

More information

Solace Message Routers and Cisco Ethernet Switches: Unified Infrastructure for Financial Services Middleware

Solace Message Routers and Cisco Ethernet Switches: Unified Infrastructure for Financial Services Middleware Solace Message Routers and Cisco Ethernet Switches: Unified Infrastructure for Financial Services Middleware What You Will Learn The goal of zero latency in financial services has caused the creation of

More information

CONSUMER AV / EPP COMPARATIVE ANALYSIS

CONSUMER AV / EPP COMPARATIVE ANALYSIS CONSUMER AV / EPP COMPARATIVE ANALYSIS Exploits Evasion Defenses 2012 Randy Abrams, Nathan Taylor Tested Vendors Avast, AVG, Avira, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Norton, Panda,

More information

Performance Characterization of ONTAP Cloud in Amazon Web Services with Application Workloads

Performance Characterization of ONTAP Cloud in Amazon Web Services with Application Workloads Technical Report Performance Characterization of ONTAP Cloud in Amazon Web Services with Application Workloads NetApp Data Fabric Group, NetApp March 2018 TR-4383 Abstract This technical report examines

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS

MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS MERIDIANSOUNDINGBOARD.COM TERMS AND CONDITIONS Introduction This document sets forth the terms and conditions ("Terms and Conditions") governing your use of the MeridianHealth.com Web site ("Web Site")

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 1 1ST QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2017 4 DDoS

More information

DBAM Systems EP60 Test Executive Summary

DBAM Systems EP60 Test Executive Summary Test Executive Summary A Broadband-Testing Report First published February 2007 (V1.0) Published by Broadband-Testing La Calade, 11700 Moux, Aude, France Tel : +33 (0)4 68 43 99 70 Fax : +33 (0)4 68 43

More information

SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT

SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT SOFTWARE-DEFINED WIDE AREA NETWORKING TEST REPORT Fortinet FortiGate 61E v6.0.1 GA Build 5068 AUGUST 8, 2018 Author Julian Owusu-Abrokwa Overview NSS Labs performed an independent test of the Fortinet

More information

Installation and Configuration Guide

Installation and Configuration Guide Installation and Configuration Guide BlackBerry Blend Version 1.2 Published: 2015-07-06 SWD-20150706173035792 Contents About BlackBerry Blend... 4 BlackBerry Blend architecture... 4 Security... 5 IT policy

More information

Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0

Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 Issue 1.0 August 24, 2015 August 2015 Avaya Port Matrix: Avaya Aura Appliance Virtualization Platform 7.0 1 ALL INFORMATION IS BELIEVED

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2650 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

EqualLogic Storage and Non-Stacking Switches. Sizing and Configuration

EqualLogic Storage and Non-Stacking Switches. Sizing and Configuration EqualLogic Storage and Non-Stacking Switches Sizing and Configuration THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND MAY CONTAIN TYPOGRAPHICAL ERRORS AND TECHNICAL INACCURACIES. THE CONTENT IS

More information

Security Annex for Firewalls Additional Terms for Firewall Service

Security Annex for Firewalls Additional Terms for Firewall Service CONTENTS 1 Glossary of Terms & Definitions... 2 2 Service Description... 2 2.1 Firewall Service... 2 2.2 Provisioning... 2 3 Firewall throughput... 3 4 Vendor Change... 3 5 Charges... 3 5.1 Charges payable

More information

Disaster Recovery Guide

Disaster Recovery Guide Disaster Recovery Guide BlackBerry UEM Version 12.9 Published: 2018-07-16 SWD-20180628140917721 Contents Overview... 4 Servers and services... 4 About BEMS servers... 4 BlackBerry Proxy... 5 Example of

More information

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011 Version: 02.00.2 build 018 Release Date: 23 rd November 2011 Release Date Version 02.00.2 Build 018 23 rd November 2011 Release Information Release Type: General Availability Supported Cyberoam Versions:

More information

What is New in Cisco ACE 4710 Application Control Engine Software Release 3.1

What is New in Cisco ACE 4710 Application Control Engine Software Release 3.1 What is New in Cisco ACE 4710 Application Control Engine Software Release 3.1 PB478675 Product Overview The Cisco ACE Application Control Engine 4710 represents the next generation of application switches

More information

Networks Fall This exam consists of 10 problems on the following 13 pages.

Networks Fall This exam consists of 10 problems on the following 13 pages. CSCI 466 Final Networks Fall 2011 Name: This exam consists of 10 problems on the following 13 pages. You may use your two- sided hand- written 8 ½ x 11 note sheet during the exam and a calculator. No other

More information

NETWORK INTRUSION PREVENTION SYSTEMS

NETWORK INTRUSION PREVENTION SYSTEMS NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS McAfee Network Security Platform M-8000 METHODOLOGY VERSION: 6.0 SEPTEMBER 2010 Licensed to: McAfee To receive a licensed copy or report

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.3, 10/6/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

ICSA Labs Network Firewall Certification Testing Report Corporate Criteria Version 4.2. Huawei Technologies. USG Series/Eudemon-N Series

ICSA Labs Network Firewall Certification Testing Report Corporate Criteria Version 4.2. Huawei Technologies. USG Series/Eudemon-N Series ICSA Labs Huawei Technologies USG Series/Eudemon-N Series 4/20/2015 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 www.icsalabs.com FWXX HUAWEITECH-2015-0420-01 Table of

More information

Stonesoft Management Center. Release Notes for Version 5.6.1

Stonesoft Management Center. Release Notes for Version 5.6.1 Stonesoft Management Center Release Notes for Version 5.6.1 Updated: January 9, 2014 Table of Contents What s New... 3 Fixes... 3 System Requirements... 6 Basic Management System Hardware Requirements...

More information

Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking

Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking NETWORK MANAGEMENT II Proxy Servers Proxy server is a server (a computer system or an application program) that acts as an intermediary between for requests from clients seeking resources from the other

More information

ASA Access Control. Section 3

ASA Access Control. Section 3 [ 39 ] CCNP Security Firewall 642-617 Quick Reference Section 3 ASA Access Control Now that you have connectivity to the ASA and have configured basic networking settings on the ASA, you can start to look

More information

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix Equinox 3.0 Issue 1.0 December 15, 2016 Proprietary Use pursuant to the terms of your signed agreement or policy. December 2016 Matrix: Equinox 3.0 1 ALL INFORMATION IS BELIEVED TO BE CORRECT AT

More information

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis

Market Analysis. Overview 2013 INTRUSION PREVENTION SYSTEMS. Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Market Analysis 2013 INTRUSION PREVENTION SYSTEMS Authors: Rob Ayoub, Andrew Braunberg, Jason Pappalexis Overview Prior to 2013, the intrusion prevention system (IPS) market was viewed as heading towards

More information

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy.

Avaya Port Matrix: Avaya Communicator for Microsoft Lync 6.4. Avaya Proprietary Use pursuant to the terms of your signed agreement or Avaya policy. Matrix: for Microsoft Lync 6.4 Issue 1 July 28, 2015 Proprietary Use pursuant to the terms of your signed agreement or policy. July 2015 Matrix: for Microsoft Lync 1 ALL INFORMATION IS BELIEVED TO BE CORRECT

More information

Network Address Translation (NAT)

Network Address Translation (NAT) The following topics explain and how to configure it. Why Use NAT?, page 1 NAT Basics, page 2 Guidelines for NAT, page 7 Dynamic NAT, page 12 Dynamic PAT, page 21 Static NAT, page 40 Identity NAT, page

More information

Policies & Medical Disclaimer

Policies & Medical Disclaimer Policies & Medical Disclaimer Money Back Guarantee Heather Woodruff Nutrition proudly stands behind its programs. To help you feel comfortable we offer a Money-Back Guarantee* If you are not absolutely

More information

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group

WHITE PAPER: BEST PRACTICES. Sizing and Scalability Recommendations for Symantec Endpoint Protection. Symantec Enterprise Security Solutions Group WHITE PAPER: BEST PRACTICES Sizing and Scalability Recommendations for Symantec Rev 2.2 Symantec Enterprise Security Solutions Group White Paper: Symantec Best Practices Contents Introduction... 4 The

More information

Check Point Power

Check Point Power NETWORK INTRUSION PREVENTION SYSTEMS INDIVIDUAL PRODUCT TEST RESULTS Check Point Power-1 11065 DECEMBER 2010 METHODOLOGY VERSION: 6.1 To receive a licensed copy or report misuse, please contact NSS Labs

More information

Product Release Information

Product Release Information Product Release Information Product: Cyberoam Release Number: 9.4.1 build 2 Release Date: 20 th March, 2007 Compatible versions: 9.4.1. build 0 Upgrade: Auto Upgrade Customer Support: For more information

More information

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls

HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls HP A-F1000-A-EI_A-F1000-S-EI VPN Firewalls NAT Configuration Guide Part number:5998-2649 Document version: 6PW100-20110909 Legal and notice information Copyright 2011 Hewlett-Packard Development Company,

More information

Notifications for the Payment API

Notifications for the Payment API Notifications for the Payment API Legal Disclaimer This document and the information contained herein (collectively, the "Information") is provided to you (both the individual receiving this document and

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Avaya Port Matrix: Avaya Diagnostic Server 3.0

Avaya Port Matrix: Avaya Diagnostic Server 3.0 Avaya Matrix: Avaya Diagnostic Server 3.0 Issue 2.0 February 208 ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION AND IS PROVIDED "AS IS". AVAYA INC. DISCLAIMS ALL WARRANTIES, EITHER

More information

Setting Up Quest QoreStor with Veeam Backup & Replication. Technical White Paper

Setting Up Quest QoreStor with Veeam Backup & Replication. Technical White Paper Setting Up Quest QoreStor with Veeam Backup & Replication Technical White Paper Quest Engineering August 2018 2018 Quest Software Inc. ALL RIGHTS RESERVED. THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES

More information

Performance Characterization of ONTAP Cloud in Azure with Application Workloads

Performance Characterization of ONTAP Cloud in Azure with Application Workloads Technical Report Performance Characterization of ONTAP Cloud in NetApp Data Fabric Group, NetApp March 2018 TR-4671 Abstract This technical report examines the performance and fit of application workloads

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Terms and Conditions - Dedicated Internet Access Service

Terms and Conditions - Dedicated Internet Access Service Terms and Conditions - Dedicated Internet Access Service 1. Description of Service: Dedicated Internet Access ( DIA ) Service ( Service ), which includes T1, DS-3, Ethernet, Fast Ethernet, Gigabit Ethernet

More information

Terms of Use. Changes. General Use.

Terms of Use. Changes. General Use. Terms of Use THESE TERMS AND CONDITIONS (THE TERMS ) ARE A LEGAL CONTRACT BETWEEN YOU AND SPIN TRANSFER TECHNOLOGIES ( SPIN TRANSFER TECHNOLOGIES, STT, WE OR US ). THE TERMS EXPLAIN HOW YOU ARE PERMITTED

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2630 Software version: F1000-E/Firewall module: R3166 F5000-A5: R3206 Document version: 6PW101-20120706 Legal and notice information

More information

TCP Throughput Testing

TCP Throughput Testing TCP Throughput Testing Test TCP Throughput Performance Based on RFC 6349 The Transmission Control Protocol (TCP) turns the best effort nature of IP networks into reliable communication services. Tests

More information

Polycom RealPresence Access Director System

Polycom RealPresence Access Director System RELEASE NOTES Version 4.0.1 August 2014 3725-78700-001D1 Polycom RealPresence Access Director System Polycom, Inc. 1 Document Title Version What s New in Release 4.0.1 The RealPresence Access Director

More information

Spirent Journal of Cloud Application and Security Services PASS Test Methodologies PASS

Spirent Journal of Cloud Application and Security Services PASS Test Methodologies PASS Spirent Journal of Cloud Application and Security Services PASS Test Methodologies PASS Introduction Today s Devices Under Test (DUT) represent complex, multi-protocol network elements with an emphasis

More information

Firewalls for Secure Unified Communications

Firewalls for Secure Unified Communications Firewalls for Secure Unified Communications Positioning Guide 2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 12 Firewall protection for call control

More information

IBM Managed Security Services for Security

IBM Managed Security Services for  Security Service Description 1. Scope of Services IBM Managed Security Services for E-mail Security IBM Managed Security Services for E-mail Security (called MSS for E-mail Security ) may include: a. E-mail Antivirus

More information

Intrusion Prevention System Performance Metrics

Intrusion Prevention System Performance Metrics White Paper Intrusion Prevention System Performance Metrics The Importance of Accurate Performance Metrics Network or system design success hinges on multiple factors, including the expected performance

More information

Configuring Access Rules

Configuring Access Rules Configuring Access Rules Rules > Access Rules About Access Rules Displaying Access Rules Specifying Maximum Zone-to-Zone Access Rules Changing Priority of a Rule Adding Access Rules Editing an Access Rule

More information

Firewall Performance Evaluation Secure Computing Sidewinder vs. Check Point NGX

Firewall Performance Evaluation Secure Computing Sidewinder vs. Check Point NGX Firewall Performance Evaluation vs. Check Point NGX June 1, 27 Author: Bill Bosen Firewall Performance Evaluation 7 vs. R62 June 1, 27 In view of the fact that firewall performance is becoming more and

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 1 1ST QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2018 4 DDoS

More information

Advanced Endpoint Protection

Advanced Endpoint Protection BEST PRACTICES Advanced Endpoint Protection ENTERPRISE SELF-TESTING BEST PRACTICES PUBLISH DATE TBD Author NSS Labs Overview Security effectiveness refers to the ability of security devices to respond

More information

Virtual Private Cloud. User Guide. Issue 21 Date HUAWEI TECHNOLOGIES CO., LTD.

Virtual Private Cloud. User Guide. Issue 21 Date HUAWEI TECHNOLOGIES CO., LTD. Issue 21 Date 2018-09-30 HUAWEI TECHNOLOGIES CO., LTD. Copyright Huawei Technologies Co., Ltd. 2018. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any

More information

HP Load Balancing Module

HP Load Balancing Module HP Load Balancing Module Security Configuration Guide Part number: 5998-2686 Document version: 6PW101-20120217 Legal and notice information Copyright 2012 Hewlett-Packard Development Company, L.P. No part

More information

End User License Agreement

End User License Agreement End User License Agreement Kyocera International, Inc. ( Kyocera ) End User License Agreement. CAREFULLY READ THE FOLLOWING TERMS AND CONDITIONS ( AGREEMENT ) BEFORE USING OR OTHERWISE ACCESSING THE SOFTWARE

More information

Capability Analysis of Internet of Things (IoT) Devices in Botnets & Implications for Cyber Security Risk Assessment Processes (Part One)

Capability Analysis of Internet of Things (IoT) Devices in Botnets & Implications for Cyber Security Risk Assessment Processes (Part One) Capability Analysis of Internet of Things (IoT) Devices in Botnets & Implications for Cyber Security Risk Assessment Processes (Part One) Presented by: Andrew Schmitt Theresa Chasar Mangaya Sivagnanam

More information

Avi Networks Technical Reference (16.3)

Avi Networks Technical Reference (16.3) Page 1 of 7 view online A TCP/UDP profile determines the type and settings of the network protocol that a subscribing virtual service will use. It sets a number of parameters, such as whether the virtual

More information

Performance Consistency

Performance Consistency White Paper Performance Consistency SanDIsk Corporation Corporate Headquarters 951 SanDisk Drive, Milpitas, CA 95035, U.S.A. Phone +1.408.801.1000 Fax +1.408.801.8657 www.sandisk.com Performance Consistency

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service is designed to provide customers

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

NOOTRY TERMS OF SERVICE

NOOTRY TERMS OF SERVICE NOOTRY TERMS OF SERVICE Nootry LLC ( Nootry ), a Delaware limited liabilities company, provides access to and use of the services, including our website, APIs, email notifications, and application (the

More information

Never Drop a Call With TecInfo SIP Proxy White Paper

Never Drop a Call With TecInfo SIP Proxy White Paper Innovative Solutions. Trusted Performance. Intelligently Engineered. Never Drop a Call With TecInfo SIP Proxy White Paper TecInfo SD-WAN product - PowerLink - enables real time traffic like VoIP, video

More information

Unity EdgeConnect SP SD-WAN Solution

Unity EdgeConnect SP SD-WAN Solution As cloud-based application adoption continues to accelerate, geographically distributed enterprises increasingly view the wide area network (WAN) as critical to connecting users to applications. As enterprise

More information