Create a Decryption Profile (PAN-OS & Panorama)
Focus
Focus
Network Security

Create a Decryption Profile (PAN-OS & Panorama)

Table of Contents


Create a Decryption Profile (PAN-OS & Panorama)

Define traffic for your configuration to decrypt and the type of decryption you want to perform
Follow these steps to create a decryption profile.
  1. Add a decryption profile.
    Select ObjectsDecryption Profile, Add or modify a decryption profile rule, and give the rule a descriptive Name.
  2. (Optional) Allow the profile rule to be Shared across every virtual system on a firewall or every Panorama device group.
  3. (Decryption Mirroring Only) Enable an Ethernet Interface for the firewall to use to copy and forward decrypted traffic.
    Separate from this task, follow the steps to Configure Decryption Port Mirroring. Be aware of local privacy regulations that may prohibit mirroring or control the type of traffic that you can mirror. Decryption port mirroring requires a decryption port mirror license.
  4. (Optional) Block and control SSL tunneled and/or inbound traffic:
    Although applying a Decryption profile to decrypted traffic is optional, it's a best practice to always apply a Decryption profile to the security rules to protect your network against encrypted threats. You can’t protect yourself against threats you can’t see.
    Select SSL Decryption:
    • Select SSL Forward Proxy to configure the settings to verify certificates, enforce protocol versions and cipher suites, and perform failure checks on SSL decrypted traffic. These settings are active only when this profile is attached to a decryption security rule configured to perform SSL Forward Proxy decryption.
    • Select SSL Inbound Inspection to configure the settings to enforce protocol versions and cipher suites and to perform failure checks on inbound SSL traffic. These settings are active only when this profile is attached to a decryption security rule that performs SSL Inbound Inspection.
    • Select SSL Protocol Settings to configure the settings that control minimum and maximum protocol versions and key exchange, encryption, and authentication algorithms to enforce on decrypted SSL traffic. These settings are active when this profile is attached to decryption security rules that are set to perform either SSL Forward Proxy decryption or SSL Inbound Inspection.
    If the firewall is in FIPS-CC mode and managed by a Panorama™ management server in standard mode, a decryption profile must be created locally on the firewall. Decryption profiles created on Panorama in standard mode contain references to 3DES and RC4 encryption algorithms and MD5 authentication algorithm that are not supported and cause pushes to the managed firewall to fail.
  5. (Optional) Block and control traffic (for example, a URL category) for which you choose to Create a Policy-Based Decryption Exclusion.
    Although applying a Decryption profile to traffic that you choose not to decrypt is optional, it's a best practice to always apply a Decryption profile to the security rules to protect your network against sessions with expired certificates or untrusted issuers.
    Select No Decryption to configure the Profile for No Decryption and check the Block sessions with expired certificates and Block sessions with untrusted issuers boxes to validate certificates for traffic that is excluded from decryption. Create policy-based exclusions only for traffic that you choose not to decrypt. If a server breaks decryption for technical reasons, don’t create a policy-based exclusion, add the server to the SSL Decryption Exclusion list (DeviceCertificate ManagementSSL Decryption Exclusion).
    These settings are active only when the decryption profile is attached to a decryption security rule that disables decryption for certain traffic.
  6. (Optional) Block and control decrypted SSH traffic.
    Select SSH Proxy to configure the SSH Proxy Decryption Profile and configure settings to enforce supported protocol versions and to block sessions if system resources are not available to perform decryption.
    These settings are active only when the decryption profile is attached to a decryption security rule that decrypts SSH traffic.
  7. Add the decryption profile when you Create a Decryption Policy Rule.
    The firewall applies the decryption profile to and enforces the profile’s settings on the traffic that matches the decryption security rule.
  8. Commit the configuration.