Firewall auditing and security using EventLog Analyzer
This tutorial will help navigate the capabilities of EventLog Analyzer in auditing and monitoring firewalls. Please ensure logging is enabled for your firewall for the syslogs to be forwarded to Eventlog Analyzer.
Auditing firewalls using EventLog Analyzer: Use cases
EventLog Analyzer covers the below firewall auditing use cases with its security auditing reports and alerts. These reports are predefined and can be scheduled to be generated at specific times and distributed over email.
Use Case | Description | Why implement? | Available reports and alerts |
---|---|---|---|
Traffic monitoring | Provides documentation and analysis of the network traffic that is permitted or allowed to pass through a firewall based on defined security policies and rules. | Monitoring firewall-allowed traffic summarizes authorized network connections, traffic patterns, application usage, and other relevant information about allowed traffic flow. |
|
Monitoring denied traffic | Provides documentation and analysis of the network traffic that is not permitted to pass through a firewall based on defined security policies and rules. | Monitoring firewall-denied traffic provides critical insights into attempted unauthorized access and possible malicious activity, enabling proactive threat mitigation and incident response capabilities. |
|
Audit firewall logons | Captures details about user authentication and login activities related to accessing and managing the firewall itself. | Reviewing who is accessing the firewall, when they are accessing it, and what actions they are performing will help in securing your network from malicious sources. |
|
User accountmanagement | Captures details about user accounts, access permissions, and administrative activities related to firewall management. | Monitoring and managing Firewall accounts provides critical information regarding firewall access, enforcing security policies, and ensuring accountability within the network infrastructure. |
|
Inspect firewall VPN users | Monitor VPN users and active VPN sessions through analytical dashboards. | Helps you detect anomalous user activities and abnormal VPN connections through trends. |
|
Auditing firewalls using EventLog Analyzer: Use cases
Threat detection
The below table lists out-of-the-box threat detection use cases for firewalls by EventLog Analyzer. The solution also offers a custom correlation rule builder for creating detection rules by users. Please refer to the instructions here to build your own detection rules.
Use Case | Description | Why implement? | Correlation rules |
---|---|---|---|
Firewall rule change monitoring | Detect unauthorized changes to firewall rules by continuous monitoring of firewall rule changes. Ensure firewall rules are optimized by auditing their purpose and ensure the rules do not conflict or create vulnerabilities. | Effective firewall rule management monitoring helps enterprises prevent malicious intrusions, detect threats at their early stages, and meet compliance requirements. |
|
Firewall security: Use cases
The below table elaborates some more threat detection use cases covered by EventLog Analyzer for firewalls and their corresponding detection rules.
Use Case | Description | Relevant MITRE ATT&CK TTPs | Detection rules |
---|---|---|---|
Routing table attack | A routing table attack is a type of network attack where threat actors manipulate the routing tables in a network. Routing tables are crucial components of network devices like routers and switches; they store the routes (paths) to various network destinations. |
|
Routing Table Attack |
SYN flood attack | A SYN flood attack is a type of denial-of-service (DoS) attack that exploits the TCP three-way handshake process used to establish a connection between a client and a server. The attack involves sending a large number of SYN (synchronize) packets to a target server, consuming its resources and preventing legitimate users from establishing connections. |
|
SYN Flood Attack |
Malicious traffic detection | Detect inbound traffic from and outbound traffic to malicious sources by correlating the firewall traffic logs with the Central Threat Repository of EventLog Analyzer. | Command and Scripting Interpreter (T1059) | Threat Alert |
Data exfiltration detection | Analyze network traffic logs for abnormal behavior, such as an extremely high volume of traffic to a specific website to detect command and control (C2) techniques or data exfiltration. | Enable Smart Threshold for Allowed Traffic and Denied Traffic alert profiles to detect abnormal volume of data transfer. |
Threat remediation: Supported SOAR actions
The below table covers the workflows supported by EventLog Analyzer for different firewall vendors. These workflows can be associated with alert profiles and correlation alerts for automated executions, thereby remediating the threat condition without manual intervention.
Workflow actions | Supported firewall vendors |
---|---|
Deny Inbound Rules | Cisco ASA |
Deny Outbound Rules | Cisco ASA |
Deny Access Rules |
|
Supported firewall vendors
- Windows Firewalls
- Cisco
- Sophos
- Barracuda
- SonicWall
- Fortinet
- Juniper
- PaloAlto
- Meraki
- WatchGuard
- Huawei
- NetScreen
- Arista
- CheckPoint
- pfSense
- F5
- Cisco FirePower
- H3C
- Stormshield
- ForcePoint
Compliance use cases
The below segment outlines the firewall auditing reports, alerts, and other necessary use cases needed to meet the requirements of regulatory mandates such as PCI DSS, FISMA, SOX, HIPAA, GDPR, and more.
Compliance requirement to solution mapping | |||
---|---|---|---|
EventLog Analyzer capabilities | Regulatory mandates | Requirements | |
Summary reports and alerts | Rules | ||
|
|
FISMA |
|
PCI-DSS |
|
||
SOX |
|
||
HIPAA |
|
||
GLBA |
|
||
ISO 27001:2013 |
|
||
GPG |
|
||
ISLP |
|
||
GDPR |
|
||
NRC |
|
||
Cyber Essentials |
|
||
COCO |
|
||
NERC |
|
||
PDPA |
|
||
NIST CSF | Data Security (PR.DS) | ||
CMMC | C041 - SI.5.222 | ||
POPIA | Chapter 3 - Section 22 (5) (a) | ||
QCF |
|
||
TISAX |
|
||
SAMA |
|
||
ECC |
|
||
PDPL |
|
||
UAE-NESA |
|
||
SOC 2 |
|
||
LGPD |
|