How To Conduct a Firewall Audit

Firewall audits can help prove how secure a network actually is -- as opposed to how secure your customer thinks it is. Here, Hamelin, chief security architect at Tufin Technologies, provider of network security solutions, discusses the importance of the firewall audit, and how to get one done. —Jennifer Bosavage, editor

Firewall audits are getting a lot of coverage these days thanks to standards such as SOX, PCI-DSS, and HIPAA. Even if you don’t need to comply with any of those standards – yet – business relationships with partners or customers may require you to show that your network is secure.

However, beyond compliance requirements, firewall audits are best practice for a very good reason. They increase your chances of catching weaknesses in your network security posture and finding places your policies need to be adapted. They also help prove you have been doing your due diligence in reviewing your security controls and policy controls, should you ever need to respond to a lawsuit, breach or regulatory issue that call your security standards into question.

Two of the most important aspects of conducting a firewall audit are to review the change process and the rule base. If you are tasked with pre-auditing your firewall before the audit team arrives, or if it is your job to audit the firewall, here are some of the main technical details you’ll need to check.

id
unit-1659132512259
type
Sponsored post

1) Auditing the Change Process

The first technical step in a firewall audit is normally an examination of the firewall change process. The goal of this step is to make sure that requested changes were properly approved, implemented and documented. You can accomplish this in a few different ways – depending on whether you have a tool to assist you or you are doing it manually.

You will need to pull, at random, around 10 change requests since the last audit. The basic questions you should be asking when you audit a firewall change are:

• Is the requester documented, and is s/he authorized to make firewall change requests?
• Is the business reason for the change documented?
• Are there proper reviewer and approval signatures (electronic or physical)?
• Were the approvals recorded before the change was implemented?
• Are the approvers all authorized to approve firewall changes (you will need to ask for a list of authorized individuals)?
• Are the changes well documented in the change ticket?
• Is there documentation of risk analysis for each change?
• Is there documentation of the change window and/or install date for each change?
• Is there an expiration date for the change?

If you are doing this manually, the first thing you need to do is match each of the changes up with a firewall device and with a policy. Now match the change requests up with the firewall rule(s) that implemented the requested traffic. Already stumped? Then you know where you need to improve. The comment on each rule should have at least two pieces of data: the change ID of the request and the initials of the engineer who implemented the change.

Automation tools are widely available, and because of the sheer number of rules that most modern firewalls tend to manage, are highly recommended to aid you in the audit process., and offer significantly more visibility into and control over your rule base.

For example, they show you who added the rule and when, as well as if s/he added anything else to the policy at the same time. They also enable you to put the change ticket number in the comment field, so that the rule will have a hyperlink back to the change ticket to simplify looking up the audit trail. You can even run a rule history report over time to see how this rule has changed with other change tickets since it was implemented. Solutions with more mature change management capabilities will show the rule request along with audit signoff, risk analysis, and implementation into the rule-base, so that the whole lifecycle from request to implementation is documented and auditable.

2) Auditing the Firewall Rule Base

The second technical step in an audit is usually a review of the firewall rule base (also called a policy). The methodology for this step varies widely among auditors because it has traditionally been difficult to do and heavily technology-dependent.

For each of these questions you should have a ranking based on the type of firewall and its placement in your infrastructure. For example, a firewall not connected to the Internet does not have the same risk as one that is connected to the Internet; internal firewalls tend to be more permissive than external firewalls.

The first questions that should be asked about the rule base are related to basic policy maintenance and good design practices that grant minimal access for each device. To answer these questions, you need to look at each rule in your rule base and as well as a year’s worth of logs, which will tell you which rules are being used. This has always been a lengthy manual process until recently, with the arrival of tools that can be used to answer these questions programmatically and automatically.

• How many rules does the policy have? How many did it have at last audit? Last year?
• Are there any uncommented rules?
• Are there any redundant rules that should be removed?
• Are there any rules that are no longer used?
• Are there any services in the rules that are no longer used?
• Are there any groups or networks in the rules that are no longer used?
• Are there any firewall rules with ANY in three fields (source, destination, service/protocol) and a permissive action?
• Are there any rules with ANY in two fields and a permissive action?
• Are there any rules with ANY in one field and a permissive action?
• Are there any overly permissive rules: rules with more than 1000 IP addresses allowed in the source or destination? (You might want a number other than 1000, like 10,000, or 500)

The second list of questions that should be asked about a rule base are related to risk and compliance. These rules are more technically challenging to answer. You must understand the technology of your firewall to understand what traffic is actually passed by each rule, and if there is a group of services called ’allowed services,’ then which ports and protocols actually pass though that rule.

• Are there any rules that violate our corporate security policy?
• Are there any rules that allow risky services inbound from the Internet? While you may have a different list of what is considered ’risky’ for your company, most start with protocols that pass login credentials in the clear like telnet, ftp, pop, imap, http, netbios, etc.
• Are there any rules that allow risky services outbound to the Internet?
• Are there any rules that allow direct traffic from the Internet to the internal network (not the DMZ)?
• Are there any rules that allow traffic from the Internet to sensitive servers, networks, devices or databases?

If you take the time to master those two processes you will find that it is much easier to pass firewall audits. Having responded to hundreds of firewall audits, I’m a huge fan of automating this process as much and as deeply as possible. That provides the information administrators need to answer difficult audit questions. However, if you are tasked with auditing a large set of firewalls on an ongoing basis – or even a couple of firewalls with large and unwieldy rule bases - the time and money saved combined with eliminating the margin for error that exists with any attacking any granular, data-intensive, audit manually makes it worth the cost and effort. If automation is not an option, then addressing these two areas are absolutely essential to maintaining the health and effectiveness of your firewall policies.