Decryption Why Where and How
Decryption Why Where and How
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 1
Encryption is a great means for secure and private business Upatre Dridex Ehdoor
information exchange, and it is necessary for compliance.
Uninspected, encrypted traffic essentially leaves organiza-
tions blind to security risks contained inside. Unfortunately,
attackers have learned to exploit this lack of visibility and
identification to hide from security inspection within encrypted
traffic and deliver malware. Even legitimate websites that use
TLS can be exploited by attackers to host malware. Today, more
than 70% of malware campaigns use some type of encryption Steals Transfers Steals Sensitive
to conceal malware delivery, command-and-control (C2) Credentials Funds Illegally Information
activity, or data exfiltration, enabling them to evade security
measures.3 See figure 2 for a look at current trends with TLS. Figure 1: Examples of malware transferred over encrypted
traffic based on Palo Alto Networks Unit 42 threat research
An attacker can upload files containing malware, which the
user then downloads and executes, compromising the user’s
endpoint. Moreover, a ttackers increasingly use
sanctioned software-as-a-service (SaaS) appli-
cations, such as Dropbox®,4 to deliver malware. An
attacker can place an infected file in a legitimate
shared folder in an organization’s sanctioned file
sharing application, and from there, the infected 85-95% HTTP/2
of internet
file can easily spread to users who sync their files traffic today
with the folder. is encrypted
Without the ability to decrypt, classify, control, Encrypted Traffic Weak Protocols Obtaining certs Rapid Move to
and scan TLS-encrypted traffic, it’s impossi- Is Now the Norm Will Not Be is easier Secure Web
ble for an organization to adequately protect 70% of malware Supported than ever (HTTPs)
its business and its valuable data from modern campaigns use TLS 1.0 and TLS 1.2 Services like Major browsers
encryption to can be deprecated Let’s Encrypt mark non-HTTPs
threats. This is where TLS decryption—the ability conceal malicious anytime and modern offer certificates sites as
to safely and securely decrypt, inspect, and activity (Gartner) protocols (HTTP/2, for free “Not Secure”
re-encrypt internet traffic before it is sent to its TLS 1.3) gaining
popularity
destination—comes into play.
Phishing and data loss attacks have become Figure 2: Massive risks within encrypted traffic
highly prevalent, with about 70% of breaches
today using stolen credentials. Decryption is required
for several security-related actions, including preventing credential-based attacks, preventing
sensitive content from leaving an organization, preventing advanced malware, and blocking both
malicious URLs and risky files. Figure 3 summarizes the reasons to enable decryption.
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 2
Web Proxies Web Proxy
A web proxy acts as a “middleman,” decrypting and inspect-
ing outbound traffic before re-encrypting it and sending it to its
destination (see figure 4). However, web proxies are limited to
inspecting and securing web traffic, which includes HTTP and
HTTPS. They are typically deployed on well-known web ports, such
as 80 and 443. If an application uses non-web ports or protocols,
HTTP(S)
web proxies can’t see the traffic. For example, Office/Microsoft Only
365™ applications work across multiple ports besides 80/443.5
Regular proxies would miss traffic on these other ports. Moreover, User Internet
web proxies cannot access non-web traffic, defeating the purpose
of gaining complete visibility and control over encrypted traffic on
your network. It’s like d
eploying airport security in only one major
terminal and leaving the rest exposed. Proxies also require you to
modify your browser’s proxy settings or use a proxy auto-config Firewall
file, which adds more management overhead and another area to
diagnose if users can’t access the internet. Figure 4: Decryption and re-encryption by a web proxy
5. “Office 365 URLs and IP address ranges,” Microsoft, April 28, 2020,
https://docs.microsoft.com/en-us/office365/enterprise/urls-and-ip-address-ranges?redirectSourcePath=%252fen-us%252farticle%252fOffice-365-URLs-and-IP-address-
ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2.
6. Jeremy D’Hoinne, Adam Hils, Rajpreet Kaur, “Magic Quadrant for Enterprise Network Firewalls,” Gartner, July 10, 2017, https://www.gartner.com/en/documents/3757665.
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 3
Table 1: NGFWs with and Without Decryption
Use Cases Supported With Decryption Without Decryption
• A single device with multiple consolidated security functions provides enhanced security. For exam-
ple, once you decrypt traffic and find malware, it blocks known threats and malicious websites using
vulnerability protection, antivirus, and anti-spyware signatures. In addition, having fewer devices
means simpler network topology and less time spent troubleshooting.
• An easy-to-use management interface reduces complexity and opex. For example, you can combine
applications, users, content, URLs, threat prevention, and advanced malware analysis into a single policy
to safely decrypt your traffic.
• An NGFW can also intelligently broker all traffic (TLS, decrypted TLS, and non-TLS) to third-party
security tools, such as IPS, IDS, DLP, and forensic appliances.
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 4
2. Exclude Apps That May Break upon Decryption
Application vendors sometimes use certificate pinning to resist impersonation by attackers using
wrongly issued or otherwise fraudulent certificates. When this technique is used, network security
devices may break some applications upon decryption. Your NGFW must allow you to exclude such
traffic easily.
9. Maintains Performance
TLS decryption can be resource-intensive. While your NGFW provides the throughput (i.e.,
performance) you need to secure your network, it must meet performance expectations even
when decryption is turned on. With advances in NGFW performance capabilities, it is now much
easier to meet these performance expectations.
10. Share Threat Intelligence and Stop Threats Based on Shared Intelligence
There are cases when the traffic is not decrypted on the NGFW, such as for privacy concerns or
certificate pinning. In these cases, if the NGFW is part of a platform that acts on threat intel-
ligence gathered from the network, endpoint, and cloud, you will still be able to stop threats,
even if the traffic is not decrypted on the network. Let’s say a threat p
asses through the
network undetected in encrypted traffic and reaches the endpoint. The platform shares threat
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 5
i ntelligence between the network, endpoint, and the cloud, and advanced endpoint protection
based on this shared intelligence blocks the threat before the attack succeeds. In addition, infor-
mation about this threat is shared with the entire platform to make network and cloud security
more intelligent. This is a distinct advantage that a NGFW acting alone cannot provide.
Successful deployment and analysis of results requires tools for various functions, including:
• Certificate management.
Tools
• Network performance analysis.
• NGFW for decryption policy creation, exclusions, logging, and reporting.
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 6
The Security Impact of HTTPS Interception
The University of Michigan, University of Illinois Urbana-Champaign, and others published a 2017
study called “The Security Impact of HTTPS Interception,” which examines the prevalence and
impact of HTTPS interception by network security devices. The findings indicate that nearly all inter-
ceptions reduce connection security, and many introduce severe vulnerabilities.
This is of concern to network security administrators because the intention behind intercepting and
decrypting HTTPS traffic is to gain visibility and control. The paper indicates several reasons why
interceptions reduce connection security:
• The default configuration for many of these network security devices weakens security, for example,
by usingRC4-based ciphers.
• Many devices have broken certificate validation.
• The installation process for many devices is convoluted and crash-prone.
• Device configuration is confusing.
Therefore, it is critical to ensure that your NGFW:
• Does not enable RC4-based ciphers by default. The recommended best practice security policy is to
avoid weak algorithms, such as MD5, RC4, SHA1, and 3DES.
• Blocks invalid certificates by default, including sessions with expired certificates, untrusted issuer
certificates, and unknown status certificates.
• Blocks sessions with unsupported versions. The recommended best practice security policy blocks
use of vulnerable TLS/SSL versions, including TLS 1.0, TLS 1.1, and SSLv3.
• Uses Online Certificate Status Protocol (OCSP) and/or certificate revocation lists (CRLs) to verify the
revocation status of certificates.
• Does not store decrypted traffic on disk. The details must be only stored in memory, meeting security
and regulatory requirements.
In summary, decrypting traffic alone can weaken security. However, given due diligence while buying
a NGFW, and if you follow best practices, decryption will not only provide you the necessary visibility
into all traffic, but also protect you from adversaries that hide threats in encrypted tunnels.
Strata by Palo Alto Networks | Decryption: Why, Where, and How | White Paper 7
4. Configure Strong Cipher Suites and TLS Protocol Versions
Consult your security governance team to find out which cipher suites must be enforced, and deter-
mine the minimum acceptable TLS/SSL protocol version. For example, your security team may want
to use the DHE or ECDHE key exchange algorithms to enable perfect forward secrecy (PFS) along with
TLS 1.2 protocol. Alternatively, the team may want to block use of vulnerable TLS/SSL versions, such
as TLS 1.0, TLS 1.1, and SSLv3, and avoid weak algorithms, such as MD5, RC4, SHA1, and 3DES. Enforce
your security team’s recommendations on your NGFW.
3000 Tannery Way © 2021 Palo Alto Networks, Inc. Palo Alto Networks is a registered
Santa Clara, CA 95054 trademark of Palo Alto Networks. A list of our trademarks can be found at
https://www.paloaltonetworks.com/company/trademarks.html. All other
Main: +1.408.753.4000 marks mentioned herein may be trademarks of their respective companies.
Sales: +1.866.320.4788 strata_wp_decryption-why-where-how_062121
Support: +1.866.898.9087
www.paloaltonetworks.com