SSL Inbound Inspection
Focus
Focus

SSL Inbound Inspection

Table of Contents

SSL Inbound Inspection

SSL Inbound Inspection decrypts inbound traffic so the firewall can protect against threats in the encrypted traffic destined for your servers.
Use SSL Inbound Inspection to decrypt and inspect inbound SSL/TLS traffic from a client to a targeted network server (any server you have the certificate for and can import it onto the firewall) and block suspicious sessions. For example, suppose a malicious actor wants to exploit a known vulnerability in your web server. Inbound SSL/TLS decryption provides visibility into the traffic, allowing the firewall to respond to the threat proactively.
The way the firewall performs SSL Inbound Inspection depends on the type of key exchange in use—Rivest, Shamir, Adleman (RSA) or Perfect Forward Secrecy (PFS). The Diffie-Hellman exchange (DHE) and Elliptic Curve Diffie-Hellman exchange (ECDHE) algorithms provide PFS. For the RSA key exchange, the firewall performs SSL Inbound Inspection without terminating the connection. As the encrypted session flows through the firewall, the firewall
transparently
makes a copy of it and decrypts it so that the firewall can apply the appropriate policy to the traffic. In other words, the firewall passively observes and decrypts inbound traffic using the server’s private key without being detected by the client and server.
For PFS key exchange algorithms (DHE or ECDHE), the firewall acts as a man-in-the-middle proxy between the external client and the internal server. Because PFS generates a new key with every session, the firewall can’t simply copy and decrypt the inbound SSL flow as it passes through and the firewall must act as a proxy device. When the firewall is a proxy device, it can’t decrypt some sessions, such as sessions with client authentication or pinned certificates. Being a proxy device also means that the firewall does not support High Availability (HA) sync for decrypted SSL sessions.
On the firewall, you must install the certificate and private key for each server for which you want to perform SSL Inbound Inspection. If your web server supports TLS 1.2 and PFS key exchange algorithms
and
your end-entity (leaf) certificate is signed by intermediate certificates, we recommend uploading a certificate chain (a single file) to the firewall. Uploading the chain avoids client-side server certificate authentication issues.
If your web server supports
only
TLS 1.2 and the RSA key exchange algorithm, you can upload the server certificate and private key alone because the connection is transparent. Thus, the certificate or certificate chain configured on the web server is the same sent to the client. However, if your leaf certificate is signed by intermediate certificates, verify that the chain of certificates has been installed on the server to avoid client-side server authentication issues.
When you configure the SSL Protocol Settings Decryption Profile for SSL Inbound Inspection traffic, create separate profiles for servers with different security capabilities. For example, if one set of servers supports only RSA, the SSL Protocol Settings only need to support RSA. However, the SSL Protocol Settings for servers that support PFS should support PFS. Configure SSL Protocol Settings for the highest level of security that the server supports, but check performance to ensure that the firewall resources can handle the higher processing load that higher security protocols and algorithms require.
When you configure SSL Inbound Inspection and use a PFS cipher, session resumption is not supported.
When you configure SSL Inbound Inspection, the proxied traffic does not support DSCP code points or QoS.
The following figure shows how SSL Inbound Inspection works when the key exchange algorithm is RSA. When the key exchange algorithm supports PFS, the firewall functions as a proxy (creates a secure session between the client and the firewall and another secure session between the firewall and the server) and generates a new session key for each secure session.
To protect internal servers, follow the steps to configure SSL Inbound Inspection policy rules.

Recommended For You