Note: This tutorial is adapted from the SCAZT course on Cisco U. If you find this helpful, consider taking the full course.

What You’ll Learn

What You’ll Need

With business applications moving to the cloud and the increased use of direct internet access, branch locations require a wide range of security services. Protecting branch offices with the appropriate security capabilities is critical in today’s shifting IT landscape. Cisco Catalyst SD-WAN (formerly Cisco SD-WAN) brings the necessary security capabilities natively across the Catalyst SD-WAN solution with the well-established single pane of glass management for both the Catalyst SD-WAN and security services.

overview

Catalyst SD-WAN offers these integrated security services:

In addition to the integrated security services, Catalyst SD-WAN supports Cisco Umbrella integration for cloud-delivered enterprise network security, thanks to the Cisco Umbrella Secure Internet Gateway (SIG).

Intrusion Detection and Prevention

The intrusion detection and prevention in Catalyst SD-WAN is based on a well-proven Snort engine and backed by Cisco Talos signatures. Talos signatures update automatically.

SD-WAN IPS

The intrusion detection and prevention systems work in either the detection or prevention mode, based on the configured policy.

The intrusion prevention system (IPS) engine performs these tasks:

When you enable Snort in the intrusion detection system (IDS) mode, it monitors the traffic and generates alerts. It does not take any action to prevent attacks. In IPS mode, in addition to the detection, the Snort engine enforces actions to prevent attacks.

The IDS or IPS system will analyze the traffic and report events to Cisco Catalyst SD-WAN Manager (formerly Cisco vManage) or an external log server. You can use external third-party monitoring tools supporting Snort logs for log collection and analysis.

IPS Snort Engine Architecture

The IPS engine is deployed by using a security virtual image, and only Cisco IOS XE SD-WAN devices support the feature. The Snort engine runs on a Linux container (LXC) by using control plane resources. Using the virtual port group (VPG) interfaces, the IPS engine redirects the traffic that you want to inspect to the container.

SD-WAN Snort

There are two types of VPG interfaces:

By using Cisco Catalyst SD-WAN 17.5 or 20.5 and onward, you can enable multiple instances of the Snort engine to provide reduced latency and improved performance.

Note: The lab environment is not available for this tutorial. However, the configuration steps are provided for your reference. Feel free to follow along with the provided outputs.

In this tutorial, you will design and deploy an interzone firewall policy for Direct Internet Access (DIA). You will use a classic security policy by using the Custom workflow. You will ensure that any internal traffic is not inspected by the firewall, and you will only inspect HTTP or HTTPS internet traffic. The firewall should also allow any DNS traffic and block any other internet-bound traffic from leaving branch sites. Based on company policy, social networking websites—including Facebook and Instagram—should be blocked at all branch sites.

Note: Although Cisco vManage is now called Cisco Catalyst SD-WAN Manager, the screenshots shown in this tutorial still display the previous name.

From the jump host, access SD-WAN Manager and start the wizard to add a classic security policy by using the Custom policy workflow.

wan dashboard

add policy

custom policy

Create a new firewall policy within your new security policy. Provide a name and description for the new firewall policy (example: Lab1_Task2_Branch_DIA_FW_v1).

add policy new

enter name policy

Create a new firewall rule by using rule sets. Rule sets are used to group similar rules with the same action to optimize the firewall policy.

add rule sets

rule sets inspect

new rule set

name rule set

Create two rules within the rule set, and add the rule set to your firewall rule. The first rule in the rule set should include HTTP and HTTPS, and the second rule should include DNS traffic.

add rule protocol

choose http option

save selection

save rule

second rule DNS

DNS Protocol Name

Save protocol name

web traffic rule

save rule set

You have created a new rule set with multiple match conditions. Keep in mind that the rule set uses a common action for all the match conditions that are configured within the rule set.

Choose the newly created rule set to add it to the firewall rule, and click the Save button.

add to firewall rule

You have now configured the match conditions for the firewall rule by using a rule set and have set the Action field to Inspect.

action to inspect

The requirements also stated that social networking should be blocked at branch offices. Create an application list to filter the applications that you wish to block.

application list drop

new list

list name

save list

assign firewall

save firewall

The firewall rule contains a rule set and an application list under its match conditions, and it is configured for stateful packet inspection.

Now that the firewall rule is created, you must apply a zone pair. You must create two VPN-based zones, INSIDE (VPN 100) and OUTSIDE (VPN 0), and apply them to the traffic flows from the INSIDE to the OUTSIDE zone.

apply zone

source zone

zone name

inside zone

destination zone

outside zone

choose outside

save zone pair

Verify the zone pair and rule configuration. You will notice that the INSIDE zone is configured as the source, and the OUTSIDE zone is configured as the destination. Under the rules section, you will notice a single rule containing the rule set that you created. Although the rule set has multiple entries, it is treated as a single rule within the firewall policy.

save firewall policy

Do not add any other policies to the security policy. Provide a name for the security policy, enable the firewall policy, and save the security policy.

policy summary

audit trail

You have now created a classic security policy with an application-aware firewall.

classic policy

The next step is to attach the newly created security policy to a device template and deploy the policy to the Catalyst SD-WAN Edge devices.

vManage Templates

modify branch

Dual Router Edit

Additional Templates

Security Policy Field

Update button

Next button

Preview Configuration

Configuration Diff

Side by Side Diff

Green Color Diff

Deploy Configuration

Confirm Configuration

Note: Cisco Catalyst SD-WAN Manager can run multiple jobs in parallel. You do not have to wait for this deployment to complete. You can proceed to update the remaining branch device templates and attach the security policy while this deployment is in progress.

Monitor progress

Success Status

Navigate Templates

Repeat Process

Verify that the firewall policy is functioning as expected. You can try accessing the internet from a branch PC. Verify that social networking sites in your application list are blocked. Also verify that only DNS, HTTP, and HTTPS traffic is allowed. Other traffic, such as FTP, is blocked.

websites displayed

blocked from branch

monitor security

It is important to note that it takes 10 to 15 minutes for the statistics monitoring pane to be populated after creating and deploying the policy.

monitoring pane

This completes the interzone firewall policy deployment for securing DIA with the application-aware enterprise firewall.

You’ve completed this tutorial, advancing in your CCNP journey. To continue building your networking skills, check out our additional tutorials, courses, and learning paths.

Why Create a Free Cisco U. Account?

A Cisco U. account helps you:

Further Learning Resources

Training Resources

Need Help or Want to Engage?

Finishing Up

Don’t forget to click Exit Tutorial to log your completed content.