11 October, 2016

Companies in Egypt Should Select the Right SSL Traffic Inspection Tools to Beat Enterprise Network Blind Spots and Prevent Cyber Attacks

Author: Chris Gale, EMEA Partner Director at A10 Networks

Encrypted traffic accounts for a large and growing percentage of all network traffic. While the adoption of SSL, and its successor, Transport Layer Security (TLS), should be cause for celebration – as encryption improves confidentiality and message integrity – it also puts organizations at risk. This is because hackers can leverage encryption to conceal their exploits from security devices that do not inspect SSL traffic.
According to a Gartner survey, “less than 20% of organizations with a firewall, an intrusion prevention system (IPS) or a unified threat management (UTM) appliance decrypt inbound or outbound SSL traffic.”[1] This means that hackers can evade over 80% of companies’ network defenses simply by tunneling attacks in encrypted traffic.
To prevent cyber-attacks, enterprises in Egypt need to inspect all traffic, and in particular encrypted traffic, for advanced threats. To do this, they need a dedicated security platform that can decrypt inbound and outbound SSL traffic. This can be complex though as SSL inspection potentially touches so many different security products – from firewalls and intrusion prevent systems (IPS) to data loss prevention (DLP), forensics, advanced threat prevention and more. To help with the process, here are the main features that all SSL inspection platforms should provide.
Meet Current and Future SSL Performance Demands
Performance is perhaps the most important evaluation criteria for SSL inspection platforms. Organizations must assess their current Internet bandwidth requirements and ensure that their SSL inspection platform can handle future SSL throughput requirements.
While doing so, IT teams must analyze appliance performance with essential security and networking features enabled. This is important as testing SSL decryption speeds without considering the impact of deep packet inspection (DPI), URL classification or other features will not provide a clear picture of real-world performance.
Satisfy Compliance Requirements
Privacy and regulatory concerns have emerged as one of the top hurdles preventing organizations from inspecting SSL traffic. IT security teams must walk a thin line between protecting employees and intellectual property, and violating employees’ privacy rights.
To address regulatory requirements like HIPAA, Federal Information Security Management Act (FISMA), Payment Card Industry Data Security Standard (PCI DSS) and Sarbanes-Oxley (SOX), an SSL inspection platform should be able to bypass sensitive traffic, like traffic to banking and healthcare sites. By bypassing sensitive traffic, IT security teams can rest easy knowing that confidential banking or healthcare records will not be sent to security devices or stored in log management systems.
The SSL inspection solution must be able to categorize web traffic using an automated URL classification service and also support manually-defined URL bypass lists. To drive transparency and employee confidence, IT teams should also be able to display customizable messages to users informing them that encrypted traffic may be monitored for cyber threats and unauthorized activity.
Maximize the Uptime and the Overall Capacity of Security Infrastructure
Most firewalls today can granularly control access to applications and detect intrusions and malware. Unfortunately, analyzing network traffic for network-borne threats is a resource-intensive task. While firewalls have increased their capacity over time, they often cannot keep up with network demand, especially when multiple security features like IPS, URL filtering and virus inspection are enabled.
Therefore, SSL inspection platforms should not just offload SSL processing from security devices. They should also maximize the uptime and performance of these devices. When evaluating SSL inspection platforms, organizations should look for platforms that can scale security deployments with load balancing; detect and route around failed security devices; provide better value by supporting N+1 redundancy rather than just 1+1 redundancy; and support advanced health monitoring to rapidly identify network or application errors.
Securely Manage SSL Certificates and Keys
Whether providing visibility to outbound or inbound SSL traffic, SSL inspection devices must securely manage SSL certificates and keys. SSL certificates and keys form the basis of trust for encrypted communications. If they are compromised, attackers can use them to impersonate legitimate sites and steal data.
To ensure that certificates are stored and administered securely, organizations should look for SSL inspection platforms that provide device-level controls to protect SSL keys and certificates. The solution should integrate with third-party SSL certificate management solutions to discover, catalog, track and centrally control certificates. It is also necessary for it to support FIPS 140-2 Level 2 and Level 3 certified equipment and Hardware Security Modules (HSMs) that can detect physical tampering and can safeguard cryptographic key.
With SSL accounting for nearly a third of enterprise traffic and with more applications supporting 2048-bit and 4096-bit SSL keys, organizations can no longer avoid the cryptographic elephant in the room. If they wish to prevent devastating data breaches, they must gain insight into SSL traffic. By following the above mentioned guidelines, organizations can make well-informed decisions and avoid the deployment pitfalls that SSL inspection can potentially expose.
=