Вы находитесь на странице: 1из 5

APP-ID

A foundation for visibility and control in


the Palo Alto Networks Security Platform

App-ID uses multiple identification techniques to


­determine the exact identity of applications traversing
your network – irrespective of port, protocol, evasive
tactic, or encryption. Identifying the application is the
very first task performed by App-ID, providing you with
the knowledge and flexibility needed to safely enable
applications and secure your organization.

As the foundational element of our Firewall Traffic Classification:


App-ID™ is a patented traffic enterprise security platform, App-ID Applications, not Ports
classification technology that provides visibility and control over Stateful inspection, the basis for most
applications – even those that try to of today’s firewalls, was created at
identifies applications traversing
evade detection by masquerading as a time when applications could be
the network, irrespective of
legitimate traffic, hopping ports or controlled using ports and source/
port, protocol, evasive tactic or sneaking through the firewall using destination IPs. The strict adherence to
encryption (TLS/SSL or SSH). encryption (TLS/SSL or SSH). port-based classification and control is
In the past, unapproved or non-work- foundational and cannot be turned off.
• Facilitates a more complete Even when augmented by “after the
related applications on your network
understanding of the business fact” classifiers, applications cannot be
left you with two choices—either
value and associated risk of effectively controlled.
block everything in the interest of data
the applications traversing the security, or enable everything in the Palo Alto Networks® recognized that
network. interest of business. These choices left applications had evolved to where
little room for compromise. they can easily slip through the firewall
• Enables creation and enforcement and chose to develop App-ID, an
App-ID enables you to see the applica-
of safe application enablement innovative firewall traffic classification
tions on your network and learn how
policies. they work, their behavioral characteris- technique that does not rely on any
tics, and their relative risk. When used one single element like port or protocol
• Brings application visibility and in conjunction with User-ID™, you can to identify applications. Instead,
control back to the firewall, see exactly who is using the application App-ID uses multiple mechanisms to
where it belongs. based on their identity, not just an IP determine what the application is. The
address. Armed with this information, application’s identity then becomes
your security team can use positive the basis for firewall policy. App-ID has
security model rules to allow the been created to be highly extensible
applications that enable the business, and, as applications continue to evolve,
controlling them as needed to improve application detection mechanisms
your security posture. can be added to App-ID or updated

Palo Alto Networks | Technology Brief 1


K NO W N P R O T O C O L DEC ODE R

Check
Decryption

Policy
Check
Decode
(SSL or SSH) Signatures
Start

Policy Check

Policy Check
Check Check Application IDE N T IF IE D T R A F F IC (NO DEC ODING)
IP/Port Signatures

UNK NO W N P R O T O C O L DEC ODE R

Check
Policy
Apply Heuristics

REPORT & ENFORCE POLICY

Figure 1: How App-ID classifies traffic.

as a means of keeping pace with the in place, then decryption is not em- here, to provide visibility into applica-
ever-changing application landscape. ployed. A similar approach is used with tions that might otherwise elude posi-
SSH to determine if port forwarding is tive identification. The actual heuristics
App-ID Traffic Classification in use as a means to tunnel traffic over used are specific to an application and
Technology SSH. Such tunneled traffic is identified include checks based on such things
Using as many as four different as ssh-tunnel and can be controlled via as the packet length, session rate, and
techniques, App-ID determines what security policy. packet source.
the application is as soon as the traffic • Application and Protocol Decoding: With App-ID as the foundational
hits the firewall appliance, irrespective Decoders for known protocols are element of our security platform, your
of port, protocol, encryption (TLS/SSL used to apply additional context-based security team can regain visibility into,
or SSH) or other evasive tactic. The signatures to detect other applications and control over, the applications
number and order of identification that may be tunneling inside of the traversing your network.
mechanisms used to identify the protocol (e.g., Yahoo! Messenger used
application will vary depending on across HTTP). Decoders validate that App-ID: Dealing with Custom or
the application. The general flow for the traffic conforms to the protocol Unknown Applications
App-ID is as follows: specification and they provide sup- New applications are added to the
• Application Signatures: Signatures are port for NAT traversal and opening App-ID database weekly, yet nearly
used first to look for unique appli- dynamic pinholes for applications such every network will still have cases
cation properties, and related trans- as VoIP or FTP. Decoders for popular where unknown application traffic
action characteristics, to correctly applications are used to identify the is detected. There are typically three
identify the application regardless of individual functions within the appli- scenarios where unknown traffic will
the protocol and port being used. The cation as well (e.g., webex-file-shar- be detected: a commercially available
signature also determines if the appli- ing). In addition to identifying applica- application unknown to App-ID, an
cation is being used on its default port tions, decoders identify files and other internal custom application, or a threat.
or a non-standard port (for example, content that should be scanned for
threats or sensitive data. • Unknown Commercial Applications:
RDP across port 80 instead of port
Using visibility tools, you can quickly
3389, its standard port). If the identi- • Heuristics: In certain cases, evasive
determine if the traffic is a commercial
fied application is allowed by security applications still cannot be detected off-the-shelf (COTS) application. If it is
policy, further analysis of the traffic is even through advanced signature and a COTS application, you can capture
done to identify more granular appli- protocol analysis. In those situations, it is and submit traffic packets to Palo Alto
cations as well as scan for threats. necessary to apply additional heuristic, Networks for App-ID development.
• TLS/SSL and SSH Decryption: If App-ID or behavioral analysis to identify cer- The new App-ID is developed, tested,
determines that TLS/SSL encryption tain applications, such as peer-to-peer and added to the database for all users
is in use and a decryption policy is file sharing or VoIP applications that in the form of a weekly update.
in place, the traffic is decrypted and use proprietary encryption. Heuristic
analysis is used as needed, with the • Internal or Custom Applications: If the
then passed to other identification
other App-ID techniques discussed application is internal, or custom, you
mechanisms as needed. If no policy is

Palo Alto Networks | Technology Brief 2


can create a custom App-ID using a How App-ID Works: Identifying traversing your network. Learning
set of available protocol and appli- WebEx what the application does, the ports it
cation decoders. Once the custom When a user initiates a WebEx session, uses, its underlying technology, and its
App-ID is developed, your internal ap- the initial connection is an encrypted behavioral characteristics is the next
plication is classified and inspected in communication. With App-ID, the step toward making a more informed
the same manner as applications with device sees the traffic and the signa- decision about how to treat the applica-
standard App-IDs. Custom App-IDs tures determine that it is using TLS/SSL. tion. Once a complete picture of usage
are managed in a separate database The decryption engine and protocol is gained, you can apply policies with a
on the device, ensuring they are not decoders are then initiated to decrypt range of responses. Examples include:
impacted by the weekly (commercial) the TLS/SSL and detect that it is HTTP • Allow or deny
App-ID updates. traffic. Once the decoder has the HTTP
stream, App-ID can apply contextual • Allow but scan for exploits, viruses
• Threats: Once the commercial and
signatures and detect that the appli- and other threats
internal applications have been
addressed, the third possible source cation in use is WebEx. At this point • Allow based on schedule, users or
of unknown traffic is threats. Here the session traffic becomes known as groups
too, you can quickly determine the WebEx traffic by the firewall. Visibility
(e.g., ACC in the user interface) and • Control file or sensitive data transfer
risk l­evels using the behavioral botnet
­report or other forensics tools to control of the WebEx traffic via security • Decrypt and inspect
isolate the characteristics and apply policy are enabled.
• Apply traffic shaping through QoS
appropriate policy control. If the end user were to initiate the
WebEx Desktop Sharing feature, this • Apply policy-based forwarding
Even after attempts to identify, some
traffic in the system may remain “mode-shift” from conferencing to • Allow a subset of application
unknown. Because our firewall supports remote access would be detected by ­functions
a positive enforcement model, the App-ID. Again, visibility to this specific
remaining unknown traffic can be application function would be ­provided – • Any combination of the above
blocked (by default) or allowed but and policy control over WebEx ­Desktop With App-ID as the foundational
tightly controlled by policy if desired. Sharing would be possible (distinct from element of our firewalls, you can
Alternative offerings (e.g., Intrusion Pre- general WebEx use). restore visibility and control over the
vention Systems) are based on negative applications and traffic traversing your
control and will allow unknown traffic Application Identity: The Heart of network.
to pass through without providing any Policy Control
semblance of visibility or control. Identifying the application is the first
step in learning more about the traffic

Figure 2: Application Function Control – maximize productivity by safely enabling the


application itself (Microsoft SharePoint) or individual functions.

Palo Alto Networks | Technology Brief 3


Application Function-Level Controls Controlling Multiple Applications: Figure 3 below shows a snapshot view
To many customers, safe application Dynamic Filters and Groups of Palo Alto Networks online applica-
enablement means striking an appropri- There are cases where you may want tion database. Here you can browse the
ate security policy balance by enabling to control larger groups of applications current database of App-IDs, including
some application functions while in bulk, as opposed to controlling them an interactive view of applications
blocking others. Examples include: individually. The two mechanisms that based on the same criteria that can be
address this policy requirement are used in dynamic filters.
• Allowing Microsoft® SharePoint®
dynamic filters and application groups. • Application Groups: An application
Documents, but blocking the use of
SharePoint Administration. Dynamic Filters: A dynamic filter is a group is defined as a static list of
set of applications that is created based applications. An example would be a
• Block Facebook®-mail, -chat, -posting group of remote management appli-
on any combination of the filter criteria:
and -apps, but allow Facebook itself, cations such as RDP, Telnet, and SSH.
category, subcategory, behavioral char-
effectively only allowing users to In a typical organizational scenario,
acteristic, underlying technology or risk
browse Facebook. each of these applications is used by
factor. Security policies (e.g. deny, allow,
• Enable the use of MSN®, but disable the scan) can be applied to dynamic filters.  support and IT personnel, yet employ-
use of MSN-file transfer – or only allow The security policy is then enforced ees who fall outside of these groups
certain file types to be transferred. for application traffic that matches the are also known to use them as a means
filter criteria. to access their home networks. An ap-
Using an application hierarchy that plication group can be created, with an
includes the base application and As new App-IDs are introduced and associated security policy that allows
supporting functions, App-ID makes it delivered to the firewall via weekly use only by support and IT person-
easy for you to choose which applica- updates, dynamic filters are automat- nel (supported by User-ID). As new
tions to allow overall, while blocking ically updated for those applications employees join the organization, they
or controlling functions within the that meet the filter criteria.  This helps need only be added to the appropriate
application. Figure 2 shows Share- minimize administrative effort associat-
Point as the base application, and the directory group. No updates are need-
ed with security policy management. ed to the security policy itself.
individual functions within.

Figure 3: Browse up-to-date application research and analysis at the Palo Alto Networks
Application Research Center, https://applipedia.paloaltonetworks.com

Palo Alto Networks | Technology Brief 4


Expanding the List of Applications ­ eveloped and tested, it is added to
d and granular control of traffic in your
The list of App-IDs is expanded weekly the list as part of the weekly content ­network. With this visibility and control,
with 3 to 5 new applications typically updates. you can evaluate what is taking place
added based on input from customers, in your environment, and then define
Summary
partners, and market trends. When you policies that: ensure appropriate use,
find unidentified applications on your App-ID is a powerful and differ- reduce ­attack surface, and stop threats.
network, you can capture the traffic and entiated core capability of the Palo Ultimately, App-ID is a key foundational
then submit the information for App-ID Alto N
­ etworks Next-Generation element in enabling superior risk
development. Once a new App-ID is Firewall, enabling advanced visibility management for your organization.

4401 Great America Parkway © 2015 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark
Santa Clara, CA 95054 of Palo Alto Networks. A list of our trademarks can be found at http://www.
Main: +1.408.753.4000 paloaltonetworks.com/company/trademarks.html. All other marks mentioned
Sales: +1.866.320.4788 herein may be trademarks of their respective companies.
Support: +1.866.898.9087 pan-tb-app-id-092115

www.paloaltonetworks.com

Вам также может понравиться