Security Profiles
Focus
Focus

Security Profiles

Table of Contents

Security Profiles

While Security policy rules enable you to allow or block traffic on your network, Security Profiles help you define an
allow but scan
rule, which scans allowed applications for threats, such as virus, malware, spyware, and DDoS attacks. When traffic matches the
allow
rule defined in the Security policy rule, the Security Profile(s) attached to the rule are applied for further content inspection rules such as antivirus checks and data filtering.
Security Profiles are not used in the match criteria of a traffic flow. The Security Profile is applied to scan traffic after the application or category is allowed by the Security policy rule.
The firewall provides default Security Profiles that you can use out of the box to begin protecting your network from threats. See Set Up a Basic Security Policy for information on using the default profiles in your Security policy rule. As you get a better understanding about the security needs on your network, see Create Best Practice Security Profiles for the Internet Gateway to learn how you can create custom profiles.
For recommendations on the best-practice settings for Security Profiles, see Create Best Practice Security Profiles for the Internet Gateway.
You can add Security Profiles that are commonly applied together to Create a Security Profile Group; this set of profiles are treated as a unit and added to Security policy rules in one step (or included in Security policy rules by default, if you choose to set up a default Security Profile Group).
Profile Type
Description
Antivirus Profiles
Antivirus profiles protect against viruses, worms, and trojans as well as spyware downloads. Using a stream-based malware prevention engine, which inspects traffic the moment the first packet is received, the Palo Alto Networks antivirus solution can provide protection for clients without significantly impacting the performance of the firewall. This profile scans for a wide variety of malware in executables, PDF files, HTML and JavaScript viruses, including support for scanning inside compressed files and data encoding schemes. If you have enabled Decryption on the firewall, the profile also enables scanning of decrypted content.
The default profile inspects all of the listed protocol decoders for viruses, and generates alerts for SMTP, IMAP, and POP3 protocols while blocking for FTP, HTTP, and SMB protocols. You can configure the action for a decoder or antivirus signature and specify how the firewall responds to a threat event:
  • Default
    —For each threat signature and antivirus signature defined by Palo Alto Networks, a default action is specified internally. Typically the default action is an
    alert
    or a
    reset-both
    . The default action is displayed in parentheses. For example,
    default (alert)
    in the threat or Anti-Spyware signature.
  • Allow
    —Permits the application traffic.
    The
    Allow
    action does not generate logs related to the signatures or profiles.
  • Alert
    —Generates an alert for each application traffic flow. The alert is saved in the threat log.
  • Drop
    —Drops the application traffic.
  • Reset Client
    —For TCP, resets the client-side connection. For UDP, drops the connection.
  • Reset Server
    —For TCP, resets the server-side connection. For UDP, drops the connection.
  • Reset Both
    —For TCP, resets the connection on both client and server ends. For UDP, drops the connection.
Customized profiles can be used to minimize antivirus inspection for traffic between trusted security zones, and to maximize the inspection of traffic received from untrusted zones, such as the internet, as well as the traffic sent to highly sensitive destinations, such as server farms.
The Palo Alto Networks WildFire system also provides signatures for persistent threats that are more evasive and have not yet been discovered by other antivirus solutions. As threats are discovered by WildFire, signatures are quickly created and then integrated into the standard antivirus signatures that can be downloaded by Threat Prevention subscribers daily (subhourly for WildFire subscribers).
Anti-Spyware Profiles
Anti-Spyware profiles blocks spyware on compromised hosts from trying to phone-home or beacon out to external command and control (C2) servers, allowing you to detect malicious traffic leaving the network from infected clients. You can apply various levels of protection between zones. For example, you might want to have custom Anti-Spyware profiles that minimize inspection between trusted zones, while maximizing inspection on traffic received from an untrusted zone, such as internet-facing zones. When the firewall is managed by a Panorama management server, the ThreatID is mapped to the corresponding custom threat on the firewall to enable the firewall to generate a threat log populated with the configured custom ThreatID.
You can define your own custom Anti-Spyware profiles, or choose one of the following predefined profiles when applying Anti-Spyware to a Security policy rule:
  • Default
    —Uses the default action for every signature defined by Palo Alto Networks when the signature is created.
  • Strict
    —Overrides the default action of critical, high, and medium severity threats to the block action, regardless of the action defined in the signature file. This profile still uses the default action for low and informational severity signatures.
When the firewall detects a threat event, you can configure the following actions in an Anti-Spyware profile:
  • Default
    —For each threat signature and Anti-Spyware signature defined by Palo Alto Networks, a default action is specified internally. Typically the default action is an
    alert
    or a
    reset-both
    . The default action is displayed in parentheses. For example,
    default (alert)
    in the threat or Anti-Spyware signature.
  • Allow
    —Permits the application traffic
    The
    Allow
    action does not generate logs related to the signatures or profiles.
  • Alert
    —Generates an alert for each application traffic flow. The alert is saved in the threat log.
  • Drop
    —Drops the application traffic.
  • Reset Client
    —For TCP, resets the client-side connection. For UDP, drops the connection.
  • Reset Server
    —For TCP, resets the server-side connection. For UDP, drops the connection.
  • Reset Both
    —For TCP, resets the connection on both client and server ends. For UDP, drops the connection.
    In some cases, when the profile action is set to
    reset-both
    , the associated threat log might display the action as
    reset-server
    . This occurs when the firewall detects a threat at the beginning of a session and presents the client with a 503 block page. Because the block page disallows the connection, the client-side does not need to be reset and only the server-side connection is reset.
  • Block IP
    — This action blocks traffic from either a source or a source-destination pair. It is configurable for a specified period of time.
In addition, you can enable the DNS Sinkholing action in Anti-Spyware profiles to enable the firewall to forge a response to a DNS query for a known malicious domain, causing the malicious domain name to resolve to an IP address that you define. This feature helps to identify infected hosts on the protected network using DNS traffic. Infected hosts can then be easily identified in the traffic and threat logs because any host that attempts to connect to the sinkhole IP address is most likely infected with malware.
Anti-Spyware and Vulnerability Protection profiles are configured similarly.
Vulnerability Protection Profiles
Vulnerability Protection profiles stop attempts to exploit system flaws or gain unauthorized access to systems. While Anti-Spyware profiles help identify infected hosts as traffic leaves the network, Vulnerability Protection profiles protect against threats entering the network. For example, Vulnerability Protection profiles help protect against buffer overflows, illegal code execution, and other attempts to exploit system vulnerabilities. The default Vulnerability Protection profile protects clients and servers from all known critical, high, and medium-severity threats. You can also create exceptions, which allow you to change the response to a specific signature. When the firewall is managed by a Panorama management server, the ThreatID is mapped to the corresponding custom threat on the firewall to enable the firewall to generate a threat log populated with the configured custom ThreatID.
When the firewall detects a threat event, you can configure the following actions in a Vulnerability Protection profile:
  • Default
    —For each threat signature and Vulnerability Protection profile signature that is defined by Palo Alto Networks, a default action is specified internally. Typically the default action is an
    alert
    or a
    reset-both
    . The default action is displayed in parentheses. For example,
    default (alert)
    in the threat or Vulnerability Protection profile signature.
  • Allow
    —Permits the application traffic
    The
    Allow
    action does not generate logs related to the signatures or profiles.
  • Alert
    —Generates an alert for each application traffic flow. The alert is saved in the threat log.
  • Drop
    —Drops the application traffic.
  • Reset Client
    —For TCP, resets the client-side connection. For UDP, drops the connection.
  • Reset Server
    —For TCP, resets the server-side connection. For UDP, drops the connection.
  • Reset Both
    —For TCP, resets the connection on both client and server ends. For UDP, drops the connection.
    In some cases, when the profile action is set to
    reset-both
    , the associated threat log might display the action as
    reset-server
    . This occurs when the firewall detects a threat at the beginning of a session and presents the client with a 503 block page. Because the block page disallows the connection, the client-side does not need to be reset and only the server-side connection is reset.
  • Block IP
    — This action blocks traffic from either a source or a source-destination pair. It is configurable for a specified period of time.
URL Filtering Profiles
URL Filtering profiles enable you to monitor and control how users access the web over HTTP and HTTPS. The firewall comes with a default profile that is configured to block websites such as known malware sites, phishing sites, and adult content sites. You can use the default profile in a Security policy rule, clone it to be used as a starting point for new URL Filtering profiles, or add a new URL profile that will have all categories set to allow for visibility into the traffic on your network. You can then customize the newly added URL profiles and add lists of specific websites that should always be blocked or allowed, which provides more granular control over URL categories.
Data Filtering Profiles
Data filtering profiles prevent sensitive information such as credit card or social security numbers from leaving a protected network. The data filtering profile also allows you to filter on key words, such as a sensitive project name or the word
. It is important to focus your profile on the desired file types to reduce false positives. For example, you might only want to search Word documents or Excel spreadsheets. You might also only want to scan web-browsing traffic, or FTP.
You can create custom data pattern objects and attach them to a Data Filtering profile to define the type of information on which you want to filter. Create data pattern objects based on:
  • Predefined Patterns
    —Filter for credit card and social security numbers (with or without dashes) using predefined patterns.
  • Regular Expressions
    —Filter for a string of characters.
  • File Properties
    —Filter for file properties and values based on file type.
If you’re using a third-party, endpoint data loss prevention (DLP) solutions to populate file properties to indicate sensitive content, this option enables the firewall to enforce your DLP policy.
To get started, Set Up Data Filtering.
File Blocking Profiles
The firewall uses file blocking profiles to block specified file types over specified applications and in the specified session flow direction (inbound/outbound/both). You can set the profile to alert or block on upload and/or download and you can specify which applications will be subject to the file blocking profile. You can also configure custom block pages that will appear when a user attempts to download the specified file type. This allows the user to take a moment to consider whether or not they want to download a file.
You can define your own custom File Blocking profiles, or choose one of the following predefined profiles when applying file blocking to a Security policy rule. The predefined profiles, which are available with content release version 653 and later, allow you to quickly enable best practice file blocking settings:
  • basic file blocking
    —Attach this profile to the Security policy rules that allow traffic to and from less sensitive applications to block files that are commonly included in malware attack campaigns or that have no real use case for upload/download. This profile blocks upload and download of PE files (.scr, .cpl, .dll, .ocx, .pif, .exe) , Java files (.class, .jar), Help files (.chm, .hlp) and other potentially malicious file types, including .vbe, .hta, .wsf, .torrent, .7z, .rar, and .bat. Additionally, it prompts users to acknowledge when they attempt to download encrypted-rar or encrypted-zip files. This rule alerts on all other file types to give you complete visibility into all file types coming in to and going out of your network.
  • strict file blocking
    —Use this stricter profile on the Security policy rules that allow access to your most sensitive applications. This profile blocks the same file types as the other profile, and additionally blocks flash, .tar, multilevel encoding, .cab, .msi, encrypted-rar, and encrypted-zip files.
Configure a file blocking profile with the following actions:
  • Alert
    —When the specified file type is detected, a log is generated in the data filtering log.
  • Block
    —When the specified file type is detected, the file is blocked and a customizable block page is presented to the user. A log is also generated in the data filtering log.
  • Continue
    —When the specified file type is detected, a customizable response page is presented to the user. The user can click through the page to download the file. A log is also generated in the data filtering log. Because this type of forwarding action requires user interaction, it is only applicable for web traffic.
To get started, Set Up File Blocking.
WildFire Analysis Profiles
Use a WildFire Analysis profile to enable the firewall to forward unknown files or email links for WildFire analysis. Specify files to be forwarded for analysis based on application, file type, and transmission direction (upload or download). Files or email links matched to the profile rule are forwarded to either the WildFire public cloud or the WildFire private cloud (hosted with a WF-500 appliance), depending on the analysis location defined for the rule. If a profile rule is set to forward files to the WildFire public cloud, the firewall also forwards files that match existing antivirus signatures, in addition to unknown files.
You can also use the WildFire Analysis profiles to set up a WildFire hybrid cloud deployment. If you are using a WF-500 appliance to analyze sensitive files locally (such as PDFs), you can specify for less sensitive files types (such as PE files) or file types that are not supported for WF-500 appliance analysis (such as APKs), to be analyzed by the WildFire public cloud. Using both the WF-500 appliance and the WildFire cloud for analysis allows you to benefit from a prompt verdict for files that have already been processed by the cloud, and for files that are not supported for appliance analysis, and frees up the appliance capacity to process sensitive content.
DoS Protection Profiles
DoS Protection profiles provide detailed control for Denial of Service (DoS) protection policy rules. DoS policy rules allow you to control the number of sessions between interfaces, zones, addresses, and countries based on aggregate sessions or source and/or destination IP addresses. There are two DoS protection mechanisms that the Palo Alto Networks firewalls support.
  • Flood Protection
    —Detects and prevents attacks where the network is flooded with packets resulting in too many half-open sessions and/or services being unable to respond to each request. In this case, the source address of the attack is usually spoofed. See DoS Protection Against Flooding of New Sessions.
  • Resource Protection
    — Detects and prevent session exhaustion attacks. In this type of attack, a large number of hosts (bots) are used to establish as many fully established sessions as possible to consume all of a system’s resources.
You can enable both types of protection mechanisms in a single DoS Protection profile .
The DoS Protection profile is used to specify the type of action to take and details on matching criteria for the DoS policy rule. The DoS Protection profile defines settings for SYN, UDP, and ICMP floods, can enable resource protection and defines the maximum number of concurrent connections. After you configure the DoS Protection profile, you then attach it to a DoS policy rule.
When configuring DoS protection, it is important to analyze your environment to set the correct thresholds and due to some of the complexities of defining DoS protection policy rules, this guide will not go into detailed examples.
Zone Protection Profiles
Zone Protection Profiles provide additional protection between specific network zones to protect the zones against attack. The profile must be applied to the entire zone, so it is important to carefully test the profiles to prevent issues that might arise with the normal traffic traversing the zones. When defining packets per second (pps) thresholds limits for Zone Protection profiles, the threshold is based on the packets per second that do not match a previously established session.
Security Profile Group
A Security Profile Group is a set of Security Profiles treated as a unit and then easily added to Security policy rules. Profiles often assigned together can be added to profile groups to simplify the creation of Security policy rules. You can also set up a default Security Profile Group—new Security policy rules will use the settings defined in the default profile group to check and control traffic that matches the Security policy rule. Name a Security Profile Group
default
to allow the profiles in that group to be added to new Security policy rules by default. This allows you to consistently include your organization’s preferred profile settings in new policy rules automatically, without having to manually add Security Profiles each time you create new rules.
For recommendations on the best-practice settings for Security Profiles, see Create Best Practice Security Profiles for the Internet Gateway.

Recommended For You