Firewall 7.4 Advanced 240919 301 No CTF Final
Firewall 7.4 Advanced 240919 301 No CTF Final
Cisco dCloud
• Requirements
• Topology
• Get Started
• Scenario 9: Decryption
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 129
Cisco Confidential
Cisco dCloud
Requirements
The table below outlines the requirements for this preconfigured demonstration.
Table 1. Requirements
Required Optional
Cisco Firepower is an integrated suite of network security and traffic management products, deployed either on purpose-built
platforms or as a software solution. The system is designed to help you handle network traffic in a way that complies with your
organization’s security policy-your guidelines for protecting your network.
This allows the Cisco Firepower NGFW to evolve with a focus on enabling enterprises to stop, prioritize, understand, and automate
responses to modern threats in real-time. Firepower NGFW is unique in its threat-focus, with a foundation of comprehensive
network visibility, best-of-breed threat intelligence and highly-effective threat prevention to address both known and unknown
threats. Firepower NGFW also enables retrospective security, through Advanced Malware Protection, that can “go back in time” to
quickly find and remediate sophisticated attacks that may have slipped through defenses. This has led to a significant reduction in
time-to-detection (TTD) for Cisco customers compared to industry averages.
In this lab you will build a multi-site network Next Generation Firewall (NGFW) solution at between a corporate and two branch
sites. Using the Firepower Management Console (FMC) you will build High Availability NGFWs at the corporate site, and manage a
branch. In this lab you will also configure a NGFW using the FDM (Firepower Device Manager). You will also configure remote
access and site to site VPNs. You will also configure Cisco Threat Intelligence Director to accept and implement third party
updates to your NGFW devices.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 2 of 129
Cisco Confidential
Cisco dCloud
Topology
This content includes preconfigured users and components to illustrate the scripted scenarios and features of the solution. Most
components are fully configurable with predefined administrative user accounts. You can see the IP address and user account
credentials to use to access a component by clicking the component icon in the Topology menu of your active session and in the
scenario steps that require their use.
Get Started
.
1. For best performance, connect to the workstation with Cisco Secure Client VPN [Show Me How] and the local RDP client
on your laptop [Show Me How]
NOTE: You can also connect to the workstation using the Cisco dCloud Remote Desktop client [Show Me How]. The dCloud
Remote Desktop client works best for accessing an active session with minimal interaction. However, many users experience
connection and performance issues with this method.
NOTE: Check the connection for Remote Desktops for Wkstbr2 make sure you get the Login prompt password C1sco12345
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 3 of 129
Cisco Confidential
Cisco dCloud
• Configure the Malware & File policy settings in the FMC to allow the FTD to block files that are identified as malware and block
specified file types.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 4 of 129
Cisco Confidential
Cisco dCloud
NOTE: You are blocking MP4 files as an example of a specific file type. The Firewall will block this file type regardless, if it is
clean, unknown, or malicious without further inspection. For customer deployments make sure you understand their
requirements for file blocking.
7. Click Save to save the changes to the File & Malware policy
8. Click on Policies menu and select Access Control
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 5 of 129
Cisco Confidential
Cisco dCloud
In the URL Field type: http://198.18.128.202 [Kali Inside Linux Server NAT’d Address]
b.
c.
Click on the Files link
Right Click on Zombies.pdf and select Save Link As… Save to Desktop: This should Fail (If you right click on the
d.
Zombies.pdf file on the desktop and look at properties you will see the file has 0 Bytes)
e. Right Click on test1.mp4 and select Save Link As… Save to Desktop: This should Fail (If you right click on the
test1.mp4 file on the desktop and look at properties you will see the file has 0 Bytes)
f. Move Zombies.pdf and test1.mp4 to the Recycle Bin
15. Return to the FMC [admin/C1sco12345]
a. Go to Analysis > Connection Events > Edit Search > Networking > Initiator IP type: 198.18.133.23 and look at the
logs you will see the File Block also go to Malware Events and File Events to show the files that were blocked.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 6 of 129
Cisco Confidential
Cisco dCloud
In this scenario we will configure and use custom IPS policies. You will make copies of the Balanced Security and Connectivity and
Security Over Connectivity policies; modify the variables used by the policies and apply those polices to the ACP
2. You will see that dCloud Balanced Intrusion and Traffic Genterator SoC are defined.
3. Click Create Policy [Accept the warning if prompted]
4. Set the following values:
a Name: HQ-Balanced-Policy
b Description: Policy for standard traffic at HQ
c Inspection Mode: Prevention
d Base Policy: Balanced Security and Connectivity
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 7 of 129
Cisco Confidential
Cisco dCloud
8. Look at the Number of rules that are enabled for that policy
a Snort 3 Example shown below
b Read and then Close the About Intrusion Policies Box
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 8 of 129
Cisco Confidential
Cisco dCloud
11. Add an Intrusion Rule to the Policy to Snort 2 if you want Snort 3 start after Step (i)
a Click on HQ-High-Security-Policy > Snort 2 Version
b Click on Policy Layers > My Changes click Manage Rules
c Under Rule Configuration Rule Content Categories Scroll down until you see: protocol-ftp and Click
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 9 of 129
Cisco Confidential
Cisco dCloud
d Click on the SID field to sort the Rules by number and select rule 336
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 10 of 129
Cisco Confidential
Cisco dCloud
g You will now see an Orange Triangle by Policy Information click on the Triangle
i In the Description of Changes window type: Add FTP Intrusion Rule and click OK
12. SNORT 3
a HQ-High-Security-Policy
i Snort 3 Version
b Click on Add Rule Overrides
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 11 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 12 of 129
Cisco Confidential
Cisco dCloud
6. Click Home_Net
7. Select and add Corporate_LAN (198.19.10.0/24) if not specified and select Include
8. Save
9. Click Save
10. Note that the EXTERNAL_NET is now listed as a Customized Variable and its value is anything that is not HOME_NET
and HOME_NET is also a Customized Variable
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 13 of 129
Cisco Confidential
Cisco dCloud
NOTE: The InternalTraffic set is not functionally different from the DefaultSet right now. For the current configuration DefaultSet
could be used in place of InternalTraffic.
You have configured some IPS policies and Variable Sets but have not attached these configurations to ACP rules
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 14 of 129
Cisco Confidential
Cisco dCloud
6. Click OK
7. Click Access Control
8. Edit the Web Server Access Rule
9. Change the following:
a Intrusion Policy: HQ-High-Security-Policy
b Variable Set: ExternalTraffic
You will now test that IPS policy using Metasploit and review events.
1. From the Quick Launch Menu Click on the Kali Outside Linux Server
2. Type: msfconsole
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 15 of 129
Cisco Confidential
Cisco dCloud
6. Type run
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 16 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 17 of 129
Cisco Confidential
Cisco dCloud
The objective of this exercise is to understand and configure High Availability for NGFW. You will configure the second firewall and
then add it to the High Availability group.
Steps
1. Go to the Quick Launch Menu and open a session to NGFW-3 [Console Access]
i. When command prompt returns type: show managers make sure fmc.dcoud.local shows “status pending”
Creating or breaking a Firepower Threat Defense high availability pair immediately restarts the Snort process on the primary and
secondary devices, temporarily interrupting traffic inspection on both devices. Whether traffic drops during this interruption or
passes without further inspection depends on the model of the managed device and how it handles traffic. See Snort® Restart
Traffic Behavior for more information. The system warns you that continuing to create a high availability pair restarts the Snort
process on the primary and secondary devices and allows you to cancel.
a. On the Kali Inside Linux Server, Type sudo runapiscript [if needed password: C1sco12345] wait for the prompt
b. When asked Which Firewall do you want to register? Type the number 3
c. When it asked Enter name of new Access Control Policy to be create: (Type: HA) for the name)
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 18 of 129
Cisco Confidential
Cisco dCloud
d. Go back to Firefox and check the registration status of NGFW3 on the FMC and allow device to register
Go to Device> Device Management> NGFW3 and enable the interfaces GigabitEthernet0/0-0/4 remove Names and Security
Zones
4. Click Save
5. Go to NGFW1 and remove the name and Security Zone from GigabitEthernet0/3
6. Make sure GigabitEthernet0/4 is Enabled
7. Save and Deploy to NGFW1 and NGFW3 accept warnings
8. Upgrade NGFW3 to match NGFW1 software version (7.4.1) you can try Unattended Mode.
a Name: HA_Test
b Device Type: Firepower Threat Defense
c Primary Peer: NGFW1
d Secondary Peer: NGFW3
e Then Continue
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 19 of 129
Cisco Confidential
Cisco dCloud
NOTE: If you have done configuration tasks on either of the HA Peers and have not deployed then you will get the following
message:
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 20 of 129
Cisco Confidential
Cisco dCloud
Interface: GigabitEthernet0/3
NOTE: If Interfaces do not show up go back to Devices > Device Manager > Click on the Pencil Icon for each firewall click on the
Interfaces to make sure they are enabled and that the interfaces do not have names.
NOTE: The configuration of the HA will take some time you will see status updates from time to time if you watch the Tasks next to
the deployment button.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 21 of 129
Cisco Confidential
Cisco dCloud
When the primary unit or failover group fails over, the secondary unit assumes the IP addresses and MAC addresses of the primary
unit and begins passing traffic.
The unit that is now in standby state takes over the standby IP addresses and MAC addresses.
Because network devices see no change in the MAC to IP address pairing, no ARP entries change or time out anywhere on the
network.
If the secondary unit boots without detecting the primary unit, the secondary unit becomes the active unit and uses its own MAC
addresses, because it does not know the primary unit MAC addresses. However, when the primary unit becomes available, the
secondary (active) unit changes the MAC addresses to those of the primary unit, which can cause an interruption in your network
traffic. Similarly, if you swap out the primary unit with new hardware, a new MAC address is used.
Virtual MAC addresses guard against this disruption because the active MAC addresses are known to the secondary unit at
startup, and remain the same in the case of new primary unit hardware. In multi-instance capability the FXOS chassis
autogenerates only primary MAC addresses. You can overwrite the generated MAC address with a virtual MAC address with both
the primary and secondary MAC addresses, setting the secondary MAC address does ensure that to-the-box management traffic is
not interrupted in the case of new secondary unit hardware.
If you do not configure virtual MAC addresses, you might need to clear the ARP tables on connected routers to restore traffic flow.
The FTD does not send gratuitous ARPs for static NAT addresses when the MAC address changes, so connected routers do not
learn of the MAC address change for these addresses.
The IP address and MAC address for the state link do not change at failover; the only exception is if the state link is configured on a
regular data interface.
Physical Interface: GigabitEthernet0/1 Active Interface MAC Address: student choice (IP Address of interface used in example)
Standby Interface Mac Address: Student Choice of input [example below] Click Ok
NOTE*: The above step is an example of how to configure an Interface Mac Address
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 22 of 129
Cisco Confidential
Cisco dCloud
5. Select In10 and enter the Standby IP Address: 198.19.10.31 Repeat for the outside Interface 198.18.133.132
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 23 of 129
Cisco Confidential
Cisco dCloud
6. Click OK Save and then Deploy Select HA_Test and then Deploy ignore the warnings.
Testing Failover
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 24 of 129
Cisco Confidential
Cisco dCloud
3. Go to the web interface of the FMC Devices > Device Management Click on the Switch Peers icon and click Yes
4. Resize the Firefox window so you can also see the results of the pinging from the Inside Linux Server.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 25 of 129
Cisco Confidential
Cisco dCloud
• Create an IP pool
Steps
1. Go to System > Licenses > Universal Licenses
i IF not assigned: Select HA_Test or NGFW1 [if HA Lab was not done]
NOTE: Most of these objects can be created while running the RA VPN wizard. This approach may be better for administrators
that are not familiar with the components of the RA VPN configuration. However, in this scenario you will create the objects
separately. This will simplify running the RA VPN wizard later.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 26 of 129
Cisco Confidential
Cisco dCloud
3. Click Add Network > Add Object. Create a Network object called LAN_Network with IP addresses 198.19.10.0/24
4. Click Add Network > Add Object. Create a host object called DNS_Server with IP address 198.19.10.100.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 27 of 129
Cisco Confidential
Cisco dCloud
NOTE: For best security, it is recommended that split-tunneling not be used. However, because there is no console access for the
endpoint on which you will run AnyConnect, split tunneling must be used in this Scenario. Since there are different ways to access
the endpoint in dCloud, you need to create a standard ACL to bypass all these potential access addresses. You will do this now.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 28 of 129
Cisco Confidential
Cisco dCloud
11. Select Address Pools > IPv4 Pools from the left navigation pane. Click Add IPv4 Pools.
a. For Name, enter VPNPool.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 29 of 129
Cisco Confidential
Cisco dCloud
NOTE: Although the objects VPNPoolIPs and VPNPool represent the same IP address range, they are different object types.
VPNPool will be referenced in the RA VPN object, whereas VPNPoolIPs will be used for configuring a NAT exemption.
12. Select VPN > Secure Client File from the left navigation panel.
13. Click Add Secure Client File
14. Click Browse and select AnyConnectProfile.xml from the RA VPN folder on the Jumpbox desktop.
15. For File Type select: AnyConnect VPN Profile.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 30 of 129
Cisco Confidential
Cisco dCloud
16. Click Add AnyConnect File. Click Browse and select anyconnect-win-4.10.XXXXX-webdeploy-k9.pkg from the RA VPN folder
on the Jumpbox desktop. For File Type: Select AnyConnect Client Image.
17. Select PKI > Cert Enrollment from the left navigation pane. Click Add Cert Enrollment.
a. For Name, enter NGFW1_Outside. [If you have done the High Availability Lab you can name HA if you wish]
b. Select PKCS12 File from the Enrollment Type drop-down menu.
c. Click Browse and select Certificates > Lab Certificates > Other Certificates > ngfw-outside on the Jumpbox desktop.
d. For Passphrase, enter C1sco12345.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 31 of 129
Cisco Confidential
Cisco dCloud
1. Navigate to Objects > Object Management > DNS Server Group. Click on Add DNS Server Group.
a. Enter Name as DCloud-DNS
b. Default Domain will be dcloud.local
c. Timeout and retries: 2
d. Enter 198.19.10.100 as the DNS Server.
e. Click on Save.
2. Navigate to Devices > Platform Settings. Click on NGFW1_Platform_Settings if not there select New Policy Threat Defense
Settings Policy.
a. Name will be NGFW1_Platform_Settings.
b. Add NGFW1 or [HA_Test] as the Selected Device.
c. Click on Save.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 32 of 129
Cisco Confidential
Cisco dCloud
3. Navigate to DNS.
a. Verify Enable DNS name resolution by device is Enabled
b. Click Add
c. Select DCloud-DNS from the DNS Server Group dropdown.
d. Filter Domains: dcloud.local
e. click OK
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 33 of 129
Cisco Confidential
Cisco dCloud
4. If you get a message that “One DNS server group must be set as the default group” make Dcloud-DNS the default.
NOTE: Typically, the VPN Group policy is edited (or a new group policy is added) while running the RA VPN wizard. This task has
been separated out for clarity, and to simplify running the RA VPN wizard later.
1. Navigate to Objects > Object Management > VPN > Group Policy from the left navigation pane.
2. Click the pencil icon to edit DfltGrpPolicy
3. Under General > VPN Protocols, uncheck IPsec-IKEv2.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 34 of 129
Cisco Confidential
Cisco dCloud
6. Under Secure Client > Profiles. Select AnyConnectProfile.xml from the Client Profile drop-down list.
7. Click Save to save the changes you made to DfltGrpPolicy.
NOTE: Typically, you would also be enabling AnyConnect licensing at this point, however this has already been done. You can
observe this at System > Licenses > Smart License. You will see that the FMC is using an evaluation license, but that export-
controlled features are enabled. This is generally not possible, and therefore you cannot license SSL VPN with an evaluation
license
In this lab we will be using many of the pre-existing objects from the previous RAVPN lab.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 35 of 129
Cisco Confidential
Cisco dCloud
f. Save
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 36 of 129
Cisco Confidential
Cisco dCloud
10. Click Save to save the changes to the access control policy changes.
NOTE: Enabling Do not proxy ARP on Destination Interface is critical in this lab exercise. If you miss this step, your pod may have
access issues, since all devices are managed in band.
NOTE: In this scenario, the definition of a compliant system is a system that has a file called compliant.txt on the desktop. In this
exercise, Wkst2 will start out as non-compliant. And furthermore, the posture module is already installed on Wkst2.
1. From the Quick Launch menu or the from the dCloud session Remote Desktop Open the Connection to WKST2
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 37 of 129
Cisco Confidential
Cisco dCloud
b. Click connect
c. When you get Security Warning click Connect Anyway
d. Group: LocalAuth
e. Username: localtest
f. Password: C1sco12345!
a. Open Firefox or Chrome browser
g. Type http://198.19.10.202 Click on Files
i. Right click on Zombies.pdf > Save link as…
1. Try to save to the Desktop. If file looks like it downloaded Right Click Properties and see Size
[should be 0 bytes]
ii. Right click on ProjectX.pdf > Save link as….
1. Save to the Destkop. Should succeed
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 38 of 129
Cisco Confidential
Cisco dCloud
NOTE: To make sure that a cloud lookup time out (which happens occasionally in these pods) does not break the exercise, the file
Zombies.pdf was added to the FMC custom detection list.
NOTE: To perform this scenario, we will have to break the HA and manager NGFW1 and NGFW3 separately.
1. On the FMC go to Devices > Device Management > HA_Test [If HA lab was done]
a. Click on the three dots and select Break
b. Wait until the process is complete you will see NGFW1 and NGFW3
i. Open a connection to NGFW3 and Type show mangers verify that NGFW3 is still registered to the FMC
2. Go back to the FMC Devices > Device Management > Click on the Pencil Icon for NGFW3 to edit settings. You will need to
configure the Interfaces and Security Zones. For load balancing between FTD’s you will need to make sure Security Zones
are the same on each device.
3. NGFW1
a. Interfaces
i. GigabitEthernet0/3:
1. Name: in30
2. Enabled: Checked
3. Security Zone: InZone3
4. IP Address: 198.19.30.1/24
5. Ok and Save
4. NGFW3
a. Interfaces:
i. GigabitEthernet0/0:
1. Name: NGFW3_Outside
2. Enabled: Checked
3. Security Zone: Outzone
4. IP Address: 198.18.133.83/18
ii. GigabitEthernet0/1:
1. Name: NGFW3_Inside1
2. Enabled: Checked
3. Security Zone: InZone1
4. IP Address: 198.19.10.3/24
b. Click Save
c. Click Routing > Static routing > Add Route
i. Interface: NGFW3_Outside
ii. Available Network: any-ipv4
iii. Gateway: HQ-WAN-GW [198.18.128.1]
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 39 of 129
Cisco Confidential
Cisco dCloud
vii. Reconfigure default route to use Gateway 198.19.10.1 [or you can reboot the Linux server to get default
configuration] We may need to change Gateway again for VPN Load Balancing.
Verify Licensing
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 40 of 129
Cisco Confidential
Cisco dCloud
1. FMC Integration > Other Integrations > Realms > LocalAuth click the pencil icon
a. Verify Local User
i. Username: localtest
ii. Password: C1sco12345! And Confirm click OK and Save
2. Make sure LocalAuth realm is Enabled
1. FMC Devices > VPN > Remote Access > LocalAuth click on the Pencil Icon
a. LocalAuth click on pencil icon
i. Client Address Assignment
1. Edit VPNPool IP Address Range:
2. Expand the Override Arrow and Click Add click NGFW3 Add
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 41 of 129
Cisco Confidential
Cisco dCloud
3.
Click the pencil icon on the Override On NGFW3
4.
Edit the IPv4 Address Range: 198.19.10.63-198.19.10.68
a. Save and Save
b. Go to Policy Assignments
i. Available Devices NGFW3 Add and OK and Save
1. Clicked on Advanced
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 42 of 129
Cisco Confidential
Cisco dCloud
4. Click on the pencil icon for NGFW3 and change the Priority to 10 and click OK
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 43 of 129
Cisco Confidential
Cisco dCloud
5. Save
1. FMC Devices > NAT > Default PAT click on pencil icon
a. Remove or Disable all Zones except for InZone1 and OutZone
b. Click Save
2. FMC Policies > Access Control > Base_Policy click on pencil icon
a. Remove all Zones except for InZone1 and OutZone
NOTE: We are removing the extra zones because NGFW3 does not have interfaces assigned to those zones and will give you
a validation error when trying to deploy
3. Save and Deploy to all Devices
NGFW1
NGFW3
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 44 of 129
Cisco Confidential
Cisco dCloud
1. Connect to Wkst2 by either Remote Desktop from Jumpbox or Remote Desktop from dCloud topology page:
2. From the desktop of WKst2 open AnyConnect from the start menu or the start bar
3. Connect to the VPN Load Balancing Group 198.18.133.84 and click Connect
NGFW1
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 45 of 129
Cisco Confidential
Cisco dCloud
NGFW3
6. You can use the FMC Health Monitor Dashboard to View VPN session per Firewall
7. FMC System > Health > Monitor > NGFW(x)
8. Click on the Plus sign to add a custom dashboard to monitor LocalAuth sessions
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 46 of 129
Cisco Confidential
Cisco dCloud
9. Configure as follows
a. Dashboard Name: LocalAuth
b. Metrics: VPN
i. Active-RA-VPN tunnels
ii. Inactive RA-VPN tunnels
iii. Peak Concurrent RA-VPN tunnels
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 47 of 129
Cisco Confidential
Cisco dCloud
10. Graph for NGFW1 and NGFW3 will show VPN statistics [Outputs might differ from screenshot shown]
1. If the VPN connection is established on NGFW3 you will need to add a static route on the Inside Linux Server since the default
gateway is the NGFW1 inside interface
a. sudo route add -host <VPN Pool IP> gw 198.19.10.3
2. From Wkst2 establish two ping connections to 198.19.10.100 -t from separate Command Prompts
3. Type Ping 198.19.10.200 -t from another Command Prompt
4. Open a session to 198.19.10.200 root/C1sco12345
Wkst2
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 48 of 129
Cisco Confidential
Cisco dCloud
The objective of this exercise is to configure a site-to-site VPN tunnel between two FMC Controlled NGFWs
Steps
Note: If you did the Remote Deployment Lab on NGFRBr1 disable the remote management and redeploy
1. Navigate to Objects > Object Management. The Network object page will be selected.
a. Select Add Network > Add Object.
d. Enter 198.19.10.0/24.
e. Click Save.
c. Enter 198.19.11.0/24.
d. Click Save.
1. Navigate to Devices > VPN > Site to Site. Click + Site to Site VPN
NOTE: The other VPN choice, Firepower Device, is for configuring secure tunnels between Firepower devices.
a. Confirm that for Network Topology, Point to Point is selected. Confirm that for IKE Version, IKEv1 is not checked, and
IKEv2 is checked.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 49 of 129
Cisco Confidential
Cisco dCloud
3. Click the plus (+) to the right of Node A. Fill out as in the figure below, and then click OK.
Note: You can leave the Enable NAT Traversal and Exempt VPN traffic from network address translation or do the optional
steps later in the scenario.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 50 of 129
Cisco Confidential
Cisco dCloud
4. Click the plus (+) icon to the right of Node B. Fill out the fields in the figure below, then click OK.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 51 of 129
Cisco Confidential
Cisco dCloud
Note: You can leave the Enable NAT Traversal and Exempt VPN traffic from network address translation or do the optional
steps later in the scenario.
5. Select the IKE tab.
7. Under IKEv2 Settings, for Authentication Type, select Pre-shared Automatic Key.
NOTE: The Automatic setting can only be used if the FMC is managing both endpoints. In this case, the FMC can generate a
random shared key.
8. Select the IPsec tab, verify the IKEv2 IPsec Proposal is AES-GCM.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 52 of 129
Cisco Confidential
Cisco dCloud
NOTE: NAT exemption is used so that the addresses are not translated by NAT. To do this you have to have the packets
translated by the NAT process back to their original addresses. This must be done before any other NAT statements so you will put
the rule in the NAT Rules Before Category.
a. Leave In Category and NAT Rules Before from the NAT Rule drop-down list selected.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 53 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 54 of 129
Cisco Confidential
Cisco dCloud
5. Go To Advanced and Check Do not proxy ARP on Destination Interface click OK.
6. Click Save.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 55 of 129
Cisco Confidential
Cisco dCloud
1. Go to Devices > NAT > Branch NAT > click the pencil icon to edit the NAT policy
a. Interface Objects
b. Translation
i. Original Packet
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 56 of 129
Cisco Confidential
Cisco dCloud
c. Advanced
i. On the Destination Interface, click Do not proxy ARP on Destination Interface
1. Click OK
You will now create a rule to allow traffic between the Branch office and Main office.
1. Navigate to Policies > Access Control > Access Control. Edit the Base_Policy Access Control Policy.
3. Select into Default from the Insert drop-down list. This will become the last rule in the access control policy.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 57 of 129
Cisco Confidential
Cisco dCloud
7. Select the Networks tab, select Branch1OfficeNetwork, and click Add to Source.
8. Select the Networks tab, select MainOfficeNetwork, and click Add to Destination.
10. Select Block Malware from the File Policy drop-down list.
11. Click Apply to add this rule to the access control policy.
12. Verify the Allow Outbound rule has ICMP to Destination Ports
14. Modify or Verify the Branch1 Access Policy for allowing inbound connections.
15. Examine the Branch1_NAT Policy to confirm the VPN NAT Exemption the first rule.
1. Deploy the changes on the FMC and wait for the deployment to complete.
6. From the Inside Linux server CLI, type ping branch. Wait a few seconds, and the ping should succeed.
7. From the Quick Launch Menu Open a session Branch Office Linux Server.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 58 of 129
Cisco Confidential
Cisco dCloud
This scenario will show the use of Virtual Tunnel Interface support for the Cisco Secure Firewall added in 6.7.
Policy based vs Route-Based VPN. Both are now available with the FTD. Route based VPN’s are more flexible than Policy-Based
VPN, but for some applications Policy-Based VPN’s may be needed.
Clean up from Prior VPN Lab if NAT Exemptions were done Manually
Note: If you did the Remote Deployment Lab on NGFRBr1 disable the remote management and redeploy
1. FMC Devices > NAT > Default PAT
a. Disable the NAT Rule InZone1 to OutZone MainOfficeNetwork BranchOffice Network
b. Click Save
2. FMC Devices > NAT> Branch1_NAT
a. Disable the NAT Rule branch1_InZone branch1_Outzone Branch1OfficeNetowrk MainOfficeNetwork
b. Click Save
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 59 of 129
Cisco Confidential
Cisco dCloud
1. On the FMC go to Devices > VPN > Site to Site delete S2S_Branch1
2. Click on + Site to Site VPN
3. Confirm that Point to Point is selected
a. Click on Endpoints and then click between Policy Based and Route Based notice the differences.
b. Repeat for IKE, IPSec and Advanced
4. From the site-to-site VPN wizard
a. Topology Name: VTIDemo
b. Route Based (VTI): Select
c. Network Topology: Point to Point
d. Endpoints:
i. Node A: NGFW1 or HA_Test
ii. Virtual Tunnel Interface: Click on the [+]
1. Name: vti1
2. Security Zone: VTIZone
3. Tunnel ID: 1
4. Tunnel Source: GigabitEthernet0/0 (Outside) 198.18.133.81
5. IPSec Tunnel Mode: IPv4 Address: 10.0.1.1/30
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 60 of 129
Cisco Confidential
Cisco dCloud
6. Click OK
iii. Node B: NGFWBr1
iv. Virtual Tunnel Interface: Click on the [+]
1. Name: vti2
2. Security Zone: VTIZone
3. Tunnel ID: 1
4. Tunnel Source: GigabitEthernet0/0 (branch1_Outside)
5. 198.18.128.81
6. IPsec Tunnel Mode: 10.0.1.2/30
7. Click OK
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 61 of 129
Cisco Confidential
Cisco dCloud
8. Click OK
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 62 of 129
Cisco Confidential
Cisco dCloud
5. Click Save and then Deploy > Select ALL Read and Accept the Validation Warnings
Configure BGP
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 63 of 129
Cisco Confidential
Cisco dCloud
10. If you see State/Pfxcd as Idle or Active troubleshoot your BGP Connection
a. If you see StatePfxcd as 0 troubleshoot your BGP redistribution
b. Type show route bgp you should see multiple routes
c. Open a session to the Kali Inside Linux server
d. Type Ping Branch should succeed
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 64 of 129
Cisco Confidential
Cisco dCloud
DIA was introduced in 7.1. It is a feature that configures policy-based routing through the FMC to classify network traffic based on
applications and implement DIA to send traffic to the internet from a branch deployment.
Steps
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 65 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 66 of 129
Cisco Confidential
Cisco dCloud
2. Click Save
b. Click Add
i. Ingress Interface: branch1_Inside
ii. Click Add
1. Match ACL: DIA_video
2. Send To: Egress Interfaces
3. Interface Ordering: Interface Priority
4. Add branch1_Outside, outside2, outside3
iii. Repeat for DIA_Social_Media
1. Interface Ordering: Order
2. Add Outside3 and Outside2
3. Save and Save
Application detection in the DIA feature uses DNS snooping to resolve applications. To make sure that rogue DNS servers do not
resolve the requests the Cisco Secure Firewall Management Center lets you configure Trusted DNS servers. The firewall will only
snoop the traffic that goes to trusted DNS servers.
NOTE: We have already configured NGFW1_Platform settings. We will add Trusted DNS servers to the settings and then
associate NGFWBR1 to the Platform Settings
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 67 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 68 of 129
Cisco Confidential
Cisco dCloud
NOTE: The debug command is configured for the validation purposes. It is recommended that you run debug commands with
caution, especially in production environments.
2. From the Quick Launch click on Branch Office Linux
3. Type nslookup www.youtube.com
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 69 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 70 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 71 of 129
Cisco Confidential
Cisco dCloud
j. show route
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 72 of 129
Cisco Confidential
Cisco dCloud
• Troubleshooting
You will use the FMC for Monitoring AnyConnect User activity and troubleshooting.
Steps
In this section, you can monitor all active users who have logged in through AnyConnect.
a. Click on WKST 2
i Username: localtest
ii Password: C1sco12345!
2. In the FMC, navigate to Overview > Dashboards > Switch dashboard > Access Controlled User Statistics
3. Select the VPN tab. Note that there are 7 widgets dedicated to VPN traffic.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 73 of 129
Cisco Confidential
Cisco dCloud
NOTE: You may also see other active sessions discovered with network discovery. For example, you may see guest discovered
through an FTP session. For brevity, those sessions were left out of the figure above. If you want more details about users and
how they were discovered, navigate to Analysis > Users > Users.
6. In the FMC, navigate to Analysis > Users > User Activity. In this window you will see details of current and past user
sessions. Spend a couple minutes reviewing the information on this page.
Troubleshooting
In this section, you will modify the Syslog level for VPN events on the NGFW. You will also run some basic troubleshooting
commands from the NGFW1 CLI. You will also look at the 7.x feature Unified events and look at Live Logs
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 74 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 75 of 129
Cisco Confidential
Cisco dCloud
4. In the FMC, navigate to Device > VPN > Troubleshooting. Note that no records are displayed.
a. Under VPN Logging Settings change the logging level to informational. Note that in a production environment, it is
recommended that you set this to errors or alerts.
b. Click Save.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 76 of 129
Cisco Confidential
Cisco dCloud
9. On the wkst2, generate some VPN activity. For example, connect and disconnect a VPN session.
10. In the FMC, return to Device > VPN > Troubleshooting. You should see records. If you do not, try adjusting the time window
on this page.
11. On the NGFW1 CLI run some of the following commands to get a rough scope of the troubleshooting capabilities. These are
useful when troubleshooting RA VPN. They are primarily included for your reference.
a. show vpn-sessiondb ?
d. debug ldap ?
e. debug aaa ?
a. Admin/C1sco12345
a. Name: tsroute
9. Click OK
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 77 of 129
Cisco Confidential
Cisco dCloud
14. You will see an error that references the next hop address
a. Verify if traffic to a specific port is allowed by the Lina Data path and Snort
b. Packet Tracer Does Not currently work with: (Because it cannot emulate a L7 packet) i. Identity-
based rules ii. L7-related (SI DNS/URL, App ID, File Policy, L7 Intrusion Rules)
We will take a look at some of the Security Intelligence files on NGFW1. This will require root privileges.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 78 of 129
Cisco Confidential
Cisco dCloud
1. From the NGFW1 CLISH Type: Expert and sudo -I password/C1sco12345 [This will enable root privileges]
2. Type cd /ngfw/var/sf/iprep_download
a. Type ls -la *.blf [This will show the current block list files]
b. Type cat and then the file starting with 3306 and [Tab] to complete [This will let you look in the file]
c. Repeat above command for all the files with a .blf extension
Packet-Tracer Lab
1. On the FMC go to Policies > Access Control > Edit the Base_Policy
k. Click Confirm
NOTE: We selected all the applications related to ICMP and FTP in a production environment you would be more specific with
what particular applications you are blocking.
a. If you are still logged in a root Type: exit, exit to get back to the CLISH
a. Look at Phases you will notice that the packet has been handed off to SNORT for further processing
b. You will see that SNORT used block w/reset a rule id to order a drop of the packet.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 79 of 129
Cisco Confidential
Cisco dCloud
c. Source: 198.19.10.200
e. Destination: 198.18.133.200
f. Click Trace
NOTE: You will get the same results that you saw in the Command Line of the NGFW1 it is just shown in the window.
a. Click Reset
d. Source: 198.19.10.200
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 80 of 129
Cisco Confidential
Cisco dCloud
i. Click Trace
4. Use Packet Tracer to test HTTP traffic from 198.19.10.200 to 11.11.60.1 Interface in10, Source port 1111 Destination Port 80
or http
NOTE: There are two types of Traffic Captures the Lina based and the Snort based.
3. Go to Devices > Device Management > click on the Three dots for NGFW1
a. Name: Capturewtrace
b. Interface: in10
c. Protocol: ICMP
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 81 of 129
Cisco Confidential
Cisco dCloud
h. Save
NOTE: We have not removed the access policy denying ICMP so the pings will fail, but you will be able to see the packet shown.
Also you will export the file in PCAP format to Wireshark in this lab.
7. If you don’t see information in the Packets Shown Window in about 10 seconds hit the refresh.
9. Click on the Save icon for the packet capture you created.
11. Go to the downloads of Firefox or Chrome and select the file just downloaded.
12. Minimize the Browser and you will see the file opened in Wireshark.
a. You can check the output of the trace and see Rule that was triggered also the Result:
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 82 of 129
Cisco Confidential
Cisco dCloud
Scenario 9. Decryption
In this scenario you will be configuring Decryption with a Known Key, Decryption with a Resign of the key and Decryption with
Additional Rules.
Steps
You will configure the FMC to decrypt traffic to and from the DMZ web server. You will need the certificate and private key of the
web server to create an object in the FMC to use for an SSL rule. Once you create the object you will also create the SSL policy,
rules, and configure the ACP
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 83 of 129
Cisco Confidential
Cisco dCloud
6. The Add Known Internal Certificate window appears prompting for the certificate and private key data
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 84 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 85 of 129
Cisco Confidential
Cisco dCloud
15. Copy the output of the command by highlighting the text displayed beginning with “-----BEGIN RSA PRIVATE KEY-----” and
ending with “-----END RSA PRIVATE KEY-----"
16. Return to the FMC
17. Paste the contents of the key file into the key field
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 86 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 87 of 129
Cisco Confidential
Cisco dCloud
8. On the Zones tab select InZone2 and click Add to Destination. Select OutZone objects and click Add to Source
9. Click the Networks tab select the wwwinssl object, and click Add to Destination
10. Click the Ports tab, and select HTTPS, and click the Add to Destination button
11. Click the Cert Status tab and review the options but do not make any changes. Notice that there are many criteria to control
the behavior of encrypted traffic through the FTD
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 88 of 129
Cisco Confidential
Cisco dCloud
Configure ACP
The SSL Policy has been configured but has yet to be attached to an ACP.
You will now test the SSL policy from WKST2 to see if the policy is working.
1. Go to the dCloud session page in the computer’s web browser, and find the WKST2 machine arrow and then select Remote
Desktop
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 89 of 129
Cisco Confidential
Cisco dCloud
2. Open the Firefox web browser by double-clicking on the shortcut on the desktop
3. Click on the HTTPS://198.18.134.220
4. Click on Advanced
5. Click on Accept the Risk and Continue
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 90 of 129
Cisco Confidential
Cisco dCloud
11. The file is not being allowed to transfer even though it is a HTTPS connection. You will now review the log files that show the
information for the SSL policy
12. Return to the FMC
13. Go to Analysis > Connection > Events
14. Click Edit Search
a. Action: Block
b. Networking
i. Initiator IP: 198.18.133.23
c. Click Search
15. You can see the files that were blocked. Note that the URL reveals HTTPS
16. Click Table view of Connection Events
17. Click the X next to one of the columns in the current view
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 91 of 129
Cisco Confidential
Cisco dCloud
18. When the column settings appear scroll down and check all columns that begin with SSL
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 92 of 129
Cisco Confidential
Cisco dCloud
Objectives
• Enable application detection and URL filtering for TLS 1.3 flows
• Access Control Policy with TLS Server Identity Discovery Enables
• Detection of SNI (Server Name Indication) Mismatch without SSL Policy
TLS server certificates are not encrypted in TLS 1.2. Firewalls were able to see the certificate information and implement policies
based on clear text information. TLS 1.3 encrypts the certificates which would allow for an intruder to possibly evade AppId or URL
filtering contained within a TLS 1.3 connection. TLS Server Identity Discovery helps the firewall learn TLS certificate details from
servers that support TLS 1.3 and earlier version of TLS.
Firewall features such as URL filtering by (categorization and reputation) and Application Detection (AppID) rely on the information
in the TLS certificates to enforce the (ACP/SSL) such as:
Most of the useful information needed to enforce firewall rules effectively is encrypted, and information such as SNI that is in
cleartext can be spoofed. The following will demonstrate how an intruder can use the SNI to bypass firewall policy and what
configuration you can apply to validate the SNI further.
1. FMC go to Policies > Prefilter > New Policy Name: Demo Prefilter Policy
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 93 of 129
Cisco Confidential
Cisco dCloud
3. FMC Policies > Access Control > New Policy > Name: TLS Policy Demo and Add or NGFW1
a. Click Save and Yes
i. Click on Add Rule
1. Name Allow FB APP
2. Zones: any
3. Applications: Facebook and Facebook Applications Other
4. Logging: At the End of Connection
5. Click Apply
4. At the Bottom of the Access Control Policy where Access Control: Block all traffic
a. Click on Logging
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 94 of 129
Cisco Confidential
Cisco dCloud
1. From the Quick Launch Menu open the Kali Inside Linux Server root/C1sco12345
2. On the Linux Server type the following:
a. Openssl s_client -connect Walmart.com:443 -tls1_3
i. This will generate traffic to https://wlamart.com using TLS1.3 this command will take a few seconds to
complete
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 95 of 129
Cisco Confidential
Cisco dCloud
ii. Search
c. Click on Table view of Connection Events
4. Click on the x by one of the Columns
a. Verify or select SSL Flow Flags
b. Verify or select SSL Flow Messages
c. Click Apply
1. Action = Block
2. Reason = N/A
3. SSL Flow Flags = N/A
4. SSL Flow Messages = N/A
5. Web Application = Walmart
6. URL = https://walmart.com
1. Go back to the Kali Inside Linux Server and type the following
2. openssl s_client -connect Walmart.com:443 -tls1_3 -servername facebook.com
In this task, the client is trying to access Walmart.com over HTTPS protocol. The webside/Application will typically be detected on
the firewall based on the TLS handshake, and it will make the decision based on CN (Common Name) that is part of the Server
Certificate.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 96 of 129
Cisco Confidential
Cisco dCloud
This will set the SNI of the connection to facebook.com. When SNI is used, the hostname of the server is included in the TLS
handshake. SNI provides a solution for a shared IP address that hosts multiple web server/domains that allows unique certificates
to be used for each domain. In TLS 1.3 flows, SNI helps intermediate devices determine where the client is going by providing this
information in clear text.
1. Action = Allow
2. Reason = N/A
3. SSL Flow Flags = N/A
4. SSL Flow Messages = N/A
5. Web application = Facebook
6. URL = https://facebook.com
The firewall can trust a session based on the SNI information before the certificate is learned. Learning the certificate ahead of
time is important to ensure the SNI is verified before the firewall makes its decision.
The next exercise will look at how Cisco Secure Firewall Threat Defense using the TLS Server Identity Discovery feature makes
a decision against TLS 1.3 flows based on other information, since SNI can be easily spoofed. When procession TLS 1.3 traffic
flows, the FTD with TLS Server Identity Discovery feature provides CN as the higher precedence over SNI.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 97 of 129
Cisco Confidential
Cisco dCloud
5. Click on the TLS Server Identity Discovery Edit button [pencil] Enable early application detection and URL categorization
TLS Server Identity Discovery Enabled and with SNI Mismatch Detection
2. Go to the FMC and refresh the connection event and view Table View of Connection Events
As was shown and stated before SNI is cleartext and can be spoofed or not present. The purpose of the last exercise was to
show that with TLS Server Identity Discovery you can verify SNI with other information and detect a SNI mismatch without
implementing an SSL policy inspection which is important because not all deployments use the SSL Policy.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 98 of 129
Cisco Confidential
Cisco dCloud
TLS Server Identity Discovery Probe – Certificate not found in local cache
TLS probe helps TLS Server Identity Discovery feature learn about server certificates from TLS 1.3 sessions. This exercise aims to
demonstrate that the TLS Server Identity Discovery probe can discover a server certificate, cache it, and use it to assist with the
TLS 1.3 connections.
1. FMC Policies > Access Control edit the TLS Policy Demo
2. Click Add Rule
a. Name: Allow Finance
b. Action: Allow
c. URLs : Finance and Online Trading
d. Logging: Log at End of Connection
e. Click Confirm, Apply
f. Validate that TLS Server Identity Discovery is enabled in the Advanced tab
g. Click Save
h. Deploy
3. After deployment completes open or resume a session to NGFW1
4. Type system support ssl-probe-logging-enabled true
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 99 of 129
Cisco Confidential
Cisco dCloud
6. Check for a specific certificate in NGFW1 using its domain name /SNI or IP address information
a. Type: system support ssl-cache-export [Snort 3 Command]
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 100 of 129
Cisco Confidential
Cisco dCloud
SSL Flow Flags field displays CERTIFICATE_CACHE_MISS on the first visit to the website because the certificate information is
not present in the local device cache. In latter visits it displays CERTIFICATE_CACHE_HIT, since the system triggered a TLS
probe that has obtained certificate details and stored it into the cache. The system uses the certificate found in cache to make
policy enforcement decisions.
12. On Wkst1 close and reopen Firefox browser to https://americanexpress.com
13. On the FMC Analysis > Connections > Events
a. Edit Search
b. Enter Initiator IP: 198.19.10.21
c. Enter URL: *americanexpress*
Note that this time SSL Flow Flag reports only CERTIFICATE_CACHE_HIT and there is no TLS Server Identity Discovery probe
session event displayed. This is because the TLS probe was not needed to be engaged as the TLS certificate for the sites were
cached locally. The system was able to leverage the necessary certificates on future requests
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 101 of 129
Cisco Confidential
Cisco dCloud
15. On NGFW1 change the ACP back to Base_Policy Save and Deploy
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 102 of 129
Cisco Confidential
Cisco dCloud
NOTE: Before proceeding with this lab disable any SSL policy associated with the Base_Policy. EVE does not require the
decryption of the traffic in order to work properly.
Configuration Tasks
1. Verify that the TLS Server Identity Discovery for Base_Policy is Disabled
2. FMC Policies > Access Control > Base_Policy > More > Advanced Settings > TLS Server Identity Discovery
3. FMC Overview > Dashboard
4. Click on Switch Dashboard and select Application Statistics
5. Click on the Encrypted Visibility Engine and you will see 2 built-in dashboards
a. Top Encrypted Visibility Engine Discovered Process
b. Connections by Encrypted Visibility Threat Confidence
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 103 of 129
Cisco Confidential
Cisco dCloud
4. Locate the Encrypted Visibility Engine at the bottom of the page and enable
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 104 of 129
Cisco Confidential
Cisco dCloud
6. Click Save and then Deploy > Deploy to all devices wait for Deployment to complete
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 105 of 129
Cisco Confidential
Cisco dCloud
6. Output of report
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 106 of 129
Cisco Confidential
Cisco dCloud
a. In the upper left corner click the filter icon at the top of first column ( )
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 107 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 108 of 129
Cisco Confidential
Cisco dCloud
You will now review the discovery data contained in the FMC that has been generated by the FTD.
4. A list of the Discovery Events for the last week is shown. The events correspond to a host initiating network traffic through the
firewall that triggered a Discovery event where the firewall obtained detailed information about the host.
5. Find an entry or Edit Search for host 198.18.133.23 click on the Hosts tab.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 109 of 129
Cisco Confidential
Cisco dCloud
6. From the Host Profile page, you can also access data related to that host such as:
a. Content Explorer
b. Connection Events
c. Intrusion Events
7. Scroll Down and look at Vulnerabilities
8. Click on Content Explorer
a. Scroll down and look at the information
9. Go to Analysis > Hosts > Network Map
10. Type in the Search Box 198.19.10.200 expand and then and click on 198.19.10.200
a. Look to see if you have the following:
i. Operating Systems
ii. Attributes
iii. Host Protocols
iv. Vulnerabilities
Firepower Recommendations
You will now see how to tune the IPS policy based on Firepower recommendations.
4. Click on Start
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 110 of 129
Cisco Confidential
Cisco dCloud
5. Click on Recommended Rules (Not in use) and note the number of rules state settings
NOTE: Enabling this option can reduce the number of IPS rules active in a policy. You will leave this enabled to view the effect
of the option. In a customer environment that has no performance issues, it may be undesirable to reduce the about of rules
active in the policy.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 111 of 129
Cisco Confidential
Cisco dCloud
The purpose of this lab is to show how port scans can be detected on the FTD. With Snort 2.x port scans are detected by the
Network Analysis Policy. In order for a port scan to be detected with Snort 2.x preprocessors will need to be enabled. In 7.2 code
with Snort 3 the detection of port scans is done on the LINA plane instead of Snort. This lab will show port scan detection for both
Snort 2.x and Snort 3.x.
Steps
NOTE: Portscan using SNORT 2 is implemented in the Network Analysis Policy [NAP]. The Portscan Preprocessors with a GID
of 122 and SID of 1-27 need to be enabled in order for detection to happen.
1. Enabling Preprocessors for Portscan GID 122 SID 1-27
a. Policies > Intrusion > HQ-Balanced-Policy > Snort 2 Version
i. Edit the Manage Rules
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 112 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 113 of 129
Cisco Confidential
Cisco dCloud
9. Click OK
10. Click on the Orange Arrow next to Policy Information
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 114 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 115 of 129
Cisco Confidential
Cisco dCloud
The purpose of this lab is to explore the Cisco Firewall Management Center Open API Specification. There are several ways to
access the API, but for this lab we will be using the api-explorer.
Steps
Login: restapiuser/C1sco12345
1. Go to Devices
a. Get the Device records for NGFW1
i. GET /api/fmc_config/v1/domain/{domainUUID}/devices/devicerecords
Get the Physical Interfaces for NGFW1 and view the results
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 116 of 129
Cisco Confidential
Cisco dCloud
a. FMC > Object > Object Management > Network > Filter > 7.4
b. FMC > Object > Object Management > Address pools > IPv4 Pools > 7.4_LAB_Test_Pool
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 117 of 129
Cisco Confidential
Cisco dCloud
The CTID is a component of the FMC that can consume third party cyber threat intelligence indicators; CTID parses these
indicators to produce observables that can be detected by the NGFW. The NGFW reports detection of the observables to CTID.
Then CTID determines whether the observations constitute an incident.
Steps
Flat files - Lists of simple indictors such as IP addresses, URLs or SHA256 hashes.
STIX files - XML files that can describe simple or complex indicators
There are 3 ways these files can be retrieved:
Steps
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 118 of 129
Cisco Confidential
Cisco dCloud
5. Confirm that the NGFW1 is an element. This means that CTID can publish observables to the NGFW1 retrieved from a
STIX file from a web server.
NOTE: The CTID can be enabled or disabled globally. Clicking Pause will stop the CTID publishing to all elements.
a. Navigate to Integration > Intelligence > Sources. Click the plus sign (+) on the right to add an intelligence source.
c. For TYPE, select Flat File. The CONTENT drop-down list will appear.
e. Click in the FILE area and select URL_LIST.txt from the Jumpbox > Desktop > Files folder
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 119 of 129
Cisco Confidential
Cisco dCloud
9. Click Save.
10. Navigate to Integration > Intelligence > Sources > Sources > Observables. Confirm that two type URL observables
have been added.
1. It can take several minutes for the observables to be published to the sensor. In this step, you will see how to confirm the
publication of a particular observable. In the NGFW1 CLI, perform the following:
3. Type ls -d /var/sf/*download.
Four of these (iprep_download, sidns_download, sifile_download and siurl_download) are used by security intelligence and CTID.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 120 of 129
Cisco Confidential
Cisco dCloud
NOTE: If you do not, wait a minute and try again. You must wait for this to be published before you go on.
3. On the FMC, navigate to Integration > Intelligence > Incidents. Confirm that there is an incident.
a You might have to refresh s few times.
4. Drill down into the incident and observe the details for this incident.
5. Confirm that there is an incident for a URL indicator. Drill down into the incident and observe the details for this incident.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 121 of 129
Cisco Confidential
Cisco dCloud
Steps
d. Click Save.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 122 of 129
Cisco Confidential
Cisco dCloud
2. Click New File Policy. Enter a name Demo File Policy. Click Save.
3. Click Add File Rule. This rule will block malware found in files MSEXE, MSOLE2, NEW_OFFICE and PDFs.
6. Under File Type Categories, check Dynamic Analysis Capable. Note that several file types belong to this category. Click
Add.
8. Click Save. Ignore the warning and click OK, when prompted.
9. Click Add File Rule. This rule will block RIFF files. You will use an AVI file to test this rule, since an AVI file is a type of RIFF
file. But Note that AVI is not listed separately as a file type.
11. Under File Types, type rif into the search box. Select RIFF from the list. Click Add.
12. Use default values for other settings. Your screen should look like the figure below.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 123 of 129
Cisco Confidential
Cisco dCloud
NOTE: You cannot change the order of the rules you create. The order of the rules does not matter. The action of the rule
determines its precedence. The precedence of actions is as follows.
1 - Block Files
2 - Block Malware
3 - Malware Cloud Lookup 4 - Detect Files
5 - Select the Advanced tab. Confirm that Enable Custom Detection List is selected.
6 - Check the Inspect Archives checkbox.
NOTE: Archives unable to be inspected are corrupt archive, or archives with a depth that exceeds the Max Archive Depth.
14. Click the Save button in the upper-right to save the file policy.
NOTE: Archives unable to be inspected are corrupt archive, or archives with a depth that exceeds the Max Archive Depth.
15. Click the Save button in the upper-right to save the file policy.
a. Select the Rule update or text rule file to upload and install radio button.
b. Click Browse, and open the Snort_Rules.txt file in the Files folder of the Jump desktop.
NOTE: This file contains 2 simple Snort rules that are useful for testing IPS. They do not resemble published snort rules.
alert tcp any any -> any any (msg:"ProjectQ replaced"; content:"ProjectQ"; replace:"ProjectR"; sid: 1001001; rev:1;) alert tcp any
any -> any any (msg:"ProjectZ detected"; content:"ProjectZ"; sid: 1001002; rev:1;)
The first rule replaces the string ProjectQ with ProjectR. The second detects the string ProjectZ. Since the rules do not specify
where the string is in the flow, they could cause issues in a production deployment.
c. Click Import. The import process will take a minute or two. When it completes you will see the Rule Update Import
Log page. Confirm that 2 rules were successfully imported.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 124 of 129
Cisco Confidential
Cisco dCloud
4. You will now modify the rules states for this new policy.
a. Click Rules under Policy Information menu on the left-hand side of the Edit Policy page.
b. Select local from the Category section of the rules. You should see the 2 uploaded rules. The light green arrows on
the right of each rule indicate that the rules are disabled for this policy.
c. Check the checkbox next to the first rule. Select Generate Events from the Rule State drop-down menu. Click OK.
Uncheck the checkbox next to the first rule.
d. Check the checkbox next to the second rule. Select Drop and Generate Events from the Rule State drop-down menu.
Click OK.
e. Clear the filter by clicking on the X on the right side of the Filter text field.
f. Select SID from the Rule Content section of the rules. Enter 336 into the Enter the SID filter popup. Click OK.
g. Check the checkbox next to the rule. Select Drop and Generate Events from the Rule State drop-down menu. Click
OK.
NOTE: This rule looks for a change to the root home directory in FTP traffic established on port 21. It only looks for traffic coming
from the external network, but in our lab we use the default value of $EXTERNAL_NET, which is any, so the rule can be triggered
in both directions.
An interesting exercise would be to modify this rule to search in FTP traffic in any direction, and to use the appid attribute to detect
FTP traffic on any port.
Click OK.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 125 of 129
Cisco Confidential
Cisco dCloud
1. Navigate to Objects > Object Management > PKI > Internal CAs.
c. Click the Browse button to the right of the text Certificate Data or, choose a file.
e. Upload Verifraud_CA.cer.
f. Click the Browse button to the right of the text Key or, choose a file.
g. Upload Verifraud_CA.key.
h. Click Save.
2. You will exempt from decryption infrastructure devices, such as the FMC and AMP Private Cloud. To do this, create a network
object that includes these devices.
e. Click Save to save the network object. 3. Navigate to Policies > Access Control > SSL.
3. Click the text Add a new policy or click the New Policy button.
c. Click Save. Wait a few seconds, and the policy will open for editing.
c. In the Networks tab, under Networks, select Infrastructure, and click Add to Source.
c. Select Verifraud from the drop-down list to the right of the word with.
d. In the Applications tab, under Application Filters, search for Sear. You will see Search Engine under Categories.
Check this checkbox, and click Add to Rule.
e. Select the Logging tab, and check the Log at End of Connection checkbox.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 126 of 129
Cisco Confidential
Cisco dCloud
c. Select Verifraud from the drop-down list to the right of the word with.
d. Select the Logging tab, and check the Log at End of Connection checkbox.
NOTE: The Replace Key checkbox deserves explanation. Whenever the action is set to Decrypt - Resign, Firepower will replace
the public key. The Replace Key checkbox determines how the decrypt action is applied to self-signed server certificates.
If Replace Key is deselected, self-signed certificates are treated like any other server certificates. Firepower replaces the key, and
resigns the certificate. Generally the endpoint is configured to trust Firepower, and therefore will trust this resigned certificate.
If Replace Key is selected, self-signed certificates are treated differently. Firepower replaces the key, and generates a new self-
signed cert. The browser on the endpoint will generate a certificate warning.
In other words, checking the Replace Key checkbox makes the resign action preserve lack-of-trust for self-signed certificates.
There is a harmless file called Zombies.pdf that will trigger a malware event, assuming the cloud lookup succeeds. Sometimes labs
have issues with cloud connectivity. Therefore, this is added to the custom detection list to ensure it will trigger a malware event.
b. Click Browse.
f. Click Save.
It is convenient to have a separate use to use the API Explorer. This allows use of both the FMC and API Explorer at the same
time.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 127 of 129
Cisco Confidential
Cisco dCloud
By default the FMC UI uses a self-signed certificate. This is replaced by a certificate signed by the pod AD server, which the Jump
browsers trust.
1. Navigate to Objects > Object Management > PKI > Trusted CAs.
c. Click the Browse button to the right of the text Certificate Data or, choose a file.
e. Upload AD-ROOT-CA-CERT.cer.
f. Click Save.
Connect to the FMC CLI via SSH. Become root by typing sudo -i. The Sudo password is C1sco12345
g. Type cd /etc/ssl and then type cp server* /root.
i. From the Certificates folder on the Jump desktop edit the file fmc.cer with Notepad++.
j. Select all, and then copy and paste into the FMC CLI
k. Type Ctrl+D.
m. From the Certificates folder on the Jump desktop edit the file fmc.key with Notepad++.
n. Select all, and then copy and paste into the FMC CLI
o. Type Ctrl+D.
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 128 of 129
Cisco Confidential
Cisco dCloud
© 2024 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 129 of 129
Cisco Confidential