Print Download PDF Send Feedback

Previous

Next

Creating Threat Prevention Rules

In This Section:

Configuring IPS Profile Settings

Blocking Viruses

Configuring Anti-Bot Settings

Configuring Threat Emulation Settings

Configuring Threat Extraction Settings

Configuring a Malware DNS Trap

Exception Rules

Create and manage the policy for the Threat Prevention Software Blade as part of the Threat Prevention Policy.

Click the Add Rule button to get started.

Best Practice - Disable a rule when you work on it. Enable the rule when you want to use it. Disabled rules do not affect the performance of the Gateway. To disable a rule, right click in the No. column of the rule and select Disable.

Configuring IPS Profile Settings

To configure IPS settings for a Threat Prevention profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click IPS > Additional Activation.
  5. Configure the customized protections for the profile.
  6. From the navigation tree, click IPS > Updates.
  7. Configure the settings for newly downloaded IPS protections.
  8. If you are importing IPS profiles from a pre-R80 deployment:
    1. From the navigation tree, click IPS > Pre-R80 Settings.
    2. Activate the applicable Client and Server protections.
    3. Configure the IPS protection categories to exclude from this profile.

    Note - These categories are different from the protections in the Additional Activation page.

  9. Click OK.
  10. Install Policy.

Updates

There are numerous protections available in IPS. It takes time to become familiar with those that are relevant to your environment. Some are easily configured for basic security and can be safely activated automatically.

Best Practice - Allow IPS to activate protections based on the IPS policy in the beginning. During this time, you can analyze the alerts that IPS generates and how it handles network traffic, while you minimize the impact on the flow of traffic. Then you can manually change the protection settings to suit your needs.

In the Threat Prevention profile, you can configure an updates policy for IPS protections that were newly updated. You can do this with the IPS > Updates page in the Profiles navigation tree. Select one of these settings for Newly Updated Protections:

Blocking Viruses

To block viruses and malware in your organization:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.
  2. In the General Properties page, select the Anti-Virus Software Blade.

    The First Time Activation window opens.

  3. Select According to the Anti-Bot and Anti-Virus policy and click OK.
  4. Close the gateway Properties window and publish the changes.
  5. Click Security Policies > Threat Prevention > Policy > Threat Prevention.
  6. Click Add Rule.

    A new rule is added to the Threat Prevention policy. The Software Blade applies the first rule that matches the traffic.

  7. Make a rule that includes these components:
    • Name - Give the rule a name such as Block Virus Activity.
    • Protected Scope - The list of network objects you want to protect. In this example, the Any network object is used.
    • Action - The Profile that contains the protection settings you want. The default profile is Optimized.
    • Track - The type of log you want to get when detecting malware on this scope. In this example, keep Log and also select Packet Capture to capture the packets of malicious activity. You will then be able to view the actual packets in SmartConsole > Logs & Monitor > Logs.
    • Install On - Keep it as All or choose specified gateways to install the rule on.
  8. Install the Threat Prevention policy.

Configuring Anti-Bot Settings

To configure the Anti-Bot settings for a Threat Prevention profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click Anti-Bot.
  5. Configure the Anti-Bot UserCheck Settings:
    • Prevent - Select the UserCheck message that opens for a Prevent action
    • Ask - Select the UserCheck message that opens for an Ask action
  6. Click OK and Install Policy.

Blocking Bots

To block bots in your organization, install this default Threat Policy rule that uses the Optimized profile, or create a new rule.

Protected Scope

Action

Track

Install On

Any

Optimized

Log
Packet Capture

Policy Targets

To block bots in your organization:

  1. In SmartConsole, click Gateways & Servers.
  2. Enable the Anti-Bot Software Blade on the Gateways that protect your organization. For each Gateway:
    1. Double-click the Gateway object.
    2. In the Gateway Properties page, select the Anti-Bot Software Blade.

      The First Time Activation window opens.

    3. Select According to the Anti-Bot and Anti-Virus policy
    4. Click OK.
  3. Click Security Policies > Threat Prevention > Policy > Threat Prevention.

    You can block bots with the out-of-the-box Threat Prevention policy rule with the default Optimized Profile.

    Alternatively, add a new Threat Prevention rule:

    1. Click Add Rule.

      A new rule is added to the Threat Prevention policy. The Software Blade applies the first rule that matches the traffic.

    2. Make a rule that includes these components:
      • Name - Give the rule a name such as Block Bot Activity.
      • Protected Scope - The list of network objects you want to protect. By default, the Any network object is used.
      • Action - The Profile that contains the protection settings you want. The default profile is Optimized.
      • Track - The type of log you want to get when the gateway detects malware on this scope.
      • Install On - Keep it as Policy Targets or select Gateways to install the rule on.
  4. Install the Threat Prevention policy.

Monitoring Bot Activity

Scenario: I want to monitor bot activity in my organization without blocking traffic at all. How can I do this?

In this example, you will create this Threat Prevention rule, and install the Threat Prevention policy:

Name

Protected Scope

Action

Track

Install On

Monitor bot activity

Any

A profile that has these changes relative to the Optimized profile:

Confidence (High\Medium\Low): Detect\Detect\Detect

Log

Policy Targets

To monitor all bot activity:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. Create a new profile:
    1. From the Threat Tools section, click Profiles.

      The Profiles page opens.

    2. Right-click a profile and select Clone.
    3. Give the profile a name such as Monitoring_Profile.
    4. Edit the profile, and under Activation Mode, configure all confidence level settings to Detect.
    5. Select the Performance Impact - for example, Medium or lower.

    This profile detects protections that are identified as an attack with low, medium or high confidence and have a medium or lower performance impact.

  3. Create a new rule:
    1. Click Threat Prevention > Policy > Threat Prevention.
    2. Add a rule to the Rule Base.

      The first rule that matches is applied.

    3. Make a rule that includes these components:
      • Name - Give the rule a name such as Monitor Bot Activity.
      • Protected Scope - Keep Any so the rule applies to all traffic in the organization.
      • Action - Right-click in this cell and select Monitoring_Profile.
      • Track - Keep Log.
      • Install On - Keep it as Policy Targets or choose Gateways to install the rule on.
  4. Install the Threat Prevention policy.

Disabling a Protection on One Server

Scenario: The protection Backdoor.Win32.Agent.AH blocks malware on windows servers. How can I change this protection to detect for one server only?

In this example, create this Threat Prevention rule, and install the Threat Prevention policy:

Name

Protected Scope

Protection/Site

Action

Track

Install On

Monitor Bot Activity

Any

- N/A

A profile based on the Optimized profile, with these changes:

Confidence
(Low/Medium/High):
Prevent/Prevent/Prevent

Log

Policy Targets

Exclude

Server_1

Backdoor.Win32.Agent.AH

Detect

Log

Server_1

To add an exception to a rule:

  1. In SmartConsole, click Threat Prevention > Policy > Layer.
  2. Click the rule that contains the scope of Server_1.
  3. Click the Add Exception toolbar button to add the exception to the rule. The gateway applies the first exception matched.
  4. Right-click the rule and select New Exception.
  5. Configure these settings:
    • Name - Give the exception a name such as Exclude.
    • Protected Scope - Change it to Server_1 so that it applies to all detections on the server.
    • Protection/Site - Click + in the cell. From the drop-down menu, click the category and select one or more of the items to exclude.

      Note - To add EICAR files as exceptions, you must add them as Whitelist Files. When you add EICAR files through Exceptions in Policy rules, the gateway still blocks them, if archive scanning is enabled.

    • Action - Keep it as Detect.
    • Track - Keep it as Log.
    • Install On - Keep it as Policy Targets or select specified gateways to install the rule on.
  6. Install Policy.

Configuring Threat Emulation Settings

Before you define the scope for Threat Prevention, you must make sure that your DMZ interfaces are configured correctly. To do this:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.

    The gateway window opens and shows the General Properties page.

  2. From the navigation tree, click Network Management and then double-click a DMZ interface.
  3. In the General page of the Interface window, click Modify.
  4. In the Topology Settings window, click Override and Interface leads to DMZ.
  5. Click OK and close the gateway window.

Do this procedure for each interface that goes to the DMZ.

If there is a conflict between the Threat Emulation settings in the profile and for the Security Gateway, the profile settings are used.

Note - The MIME Nesting settings are the same for Anti-Virus, Threat Emulation and Threat Extraction.

To configure Threat Emulation settings for a Threat Prevention profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click Threat Emulation > General.
  5. Select the Threat Emulation UserCheck Settings options:
    • Prevent - Select the UserCheck message that opens for a Prevent action
    • Ask - Select the UserCheck message that opens for an Ask action
  6. In the Protected Scope section, select an interface type and traffic direction option:
  7. Select the applicable Protocols to be emulated.
  8. In the Protected Scope section, select an interface type and traffic direction option:
    • Inspect incoming files from:

      Sends only incoming files from the specified interface type for inspection. Outgoing files are not inspected. Select an interface type from the list:

      • External - Inspect incoming files from external interfaces. Files from the DMZ and internal interfaces are not inspected.
      • External and DMZ - Inspect incoming files from external and DMZ interfaces. Files from internal interfaces are not inspected.
      • All - Inspect all incoming files from all interface types.
    • Inspect incoming and outgoing files - Sends all incoming and outgoing files for inspection.
  9. Optional: Configure how Threat Emulation does emulation for SMTP traffic.
    1. Click Configure.

      The Threat Prevention Mail Configuration window opens.

    2. Configure the MIME Nesting settings.
      • Maximum MIME nesting is X levels - For emails that contain nested MIME content, Set the maximum number of levels that the ThreatSpect engine scans in the email.
      • When nesting level is exceeded block/allow file - If there are more nested levels of MIME content than the configured amount, select to Block or Allow the email file.
  10. Select the File Types to be emulated.
  11. Click OK and close the Threat Prevention profile window.
  12. Install the Threat Prevention policy.

Selecting the Threat Emulation Action

What are the available emulation actions that I can use with a Threat Emulation profile?

Configuring the Virtual Environment (Profile)

You can use the Emulation Environment window to configure the emulation location and images that are used for this profile.

The Analysis Locations section lets you select where the emulation is done.

The Environments section lets you select the operating system images on which the emulation is run. If the images defined in the profile and the Security Gateway or Emulation appliance are different, the profile settings are used.

These are the options to select the emulation images:

To configure the virtual environment settings for the profile:

  1. From the Threat Prevention profile navigation tree, select Threat Emulation > Emulation Environment.

    The Emulation Environment page opens.

  2. Set the Analysis Location setting:
    • To use the Security Gateway settings for the location of the virtual environment, click According to the gateway
    • To configure the profile to use a different location of the virtual environment, click Specify and select the applicable option
  3. Set the Environments setting:
    • To use the emulation environments recommended by Check Point security analysts, click Use Check Point recommended emulation environments
    • To select one or more images that are used for emulation, click Use the following emulation environments
  4. Click OK and close the Threat Prevention profile window.
  5. Install the Threat Prevention policy.

Excluding Emails

You can enter email addresses that are not included in Threat Emulation protection. SMTP traffic that is sent to or from these addresses is not sent for emulation.

Note - If you want to do emulation on outgoing emails, make sure that you set the Protected Scope to Inspect incoming and outgoing files.

To exclude emails from Threat Emulation:

  1. From the Threat Prevention profile navigation tree, select Threat Emulation > Excluded Mail Addresses.
  2. In the Recipients section, you can click the Add button and enter one or more emails.

    Emails and attachments that are sent to these addresses will not be sent for emulation.

  3. In the Senders section, you can click the Add button and enter one or more emails.

    Emails and attachments that are received from these addresses will not be sent for emulation.

    Note - You can also use a wildcard character to exclude more than one email address from a domain.

  4. Click OK and close the Threat Prevention profile window.
  5. Install the Threat Prevention policy.

Preparing for Local or Remote Emulation

Prepare the network and Emulation appliance for a Local or Remote deployment in the internal network.

  1. Open SmartConsole.
  2. Create the network object for the Emulation appliance.
  3. If you are running emulation on HTTPS traffic, configure the settings for HTTPS Inspection.
  4. Make sure that the traffic is sent to the appliance according to the deployment:
    • Local Emulation - The Emulation appliance receives the traffic. The appliance can be configured for traffic the same as a Security Gateway.
    • Remote Emulation - The traffic is routed to the Emulation appliance.

Using Local or Remote Emulation

This section is for deployments that use an Emulation appliance and run emulation in the internal network.

Note - Prepare the network for the Emulation appliance before you run the First Time Configuration Wizard.

To enable an Emulation appliance for Local and Remote emulation:

  1. In SmartConsole, go to Gateways & Servers and double-click the Emulation appliance.

    The Gateway Properties window opens.

  2. From the Network Security tab, select Threat Emulation.

    The Threat Emulation First Time Configuration Wizard opens and shows the Emulation Location page.

  3. Select Locally on a Threat Prevention device.
  4. Click Next.

    The Summary page opens.

  5. Click Finish to enable Threat Emulation on the Emulation appliance and close the First Time Configuration Wizard.
  6. Click OK.

    The Gateway Properties window closes.

  7. For Local emulation, install the Threat Prevention policy on the Emulation appliance.

To enable Threat Emulation on the Security Gateway for Remote emulation:

  1. In SmartConsole, go to Gateways & Servers and double-click the Security Gateway.

    The Gateway Properties window opens.

  2. From the Network Security tab, select Threat Emulation.

    The Threat Emulation First Time Configuration Wizard opens and shows the Emulation Location page.

  3. Configure the Security Gateway for Remote Emulation:
    1. Select Other Emulation appliance.
    2. From the drop-down menu, select the Emulation appliance.
  4. Click Next.

    The Summary page opens.

  5. Click Finish to enable Threat Emulation on the Security Gateway close the First Time Configuration Wizard.
  6. Click OK.

    The Gateway Properties window closes.

  7. Install the Threat Prevention policy on the Security Gateway and the Emulation appliance.

Configuring Threat Extraction Settings

To configure Threat Extraction settings for a Threat Prevention profile:

  1. In the Security Policies view > Threat Tools section, click Profiles.
  2. Right-click a profile and select Edit.

    The Profiles properties window opens.

  3. On the General Policy page in the Blade Activation area, select Threat Extraction.
  4. Configure these Threat Extraction Settings:
    • General
    • Exclude/Include Users
    • Advanced.
  5. Click OK.

Note - You can configure some of the Threat Extraction features in a configuration file, in addition to the CLI and GUI. See sk114613.

Configuring Threat Extraction on the Security Gateway

  1. In the Gateways & Servers view, open the gateway properties > Threat Extraction page.
  2. Set the Activation Mode to Active.
  3. In the Resource Allocation section, configure the resource settings.
  4. Click OK.
  5. Install Policy.

Configuring a Malware DNS Trap

The Malware DNS trap works by configuring the Security Gateway to return a false (bogus) IP address for known malicious hosts and domains. You can use the Security Gateways external IP address as the DNS trap address but:

You can also add internal DNS servers to better identify the origin of malicious DNS requests.

Using the Malware DNS Trap you can detect compromised clients by checking logs with connection attempts to the false IP address.

At the Security Gateway level, you can configure the DNS Trap according to the profile settings or as a specific IP address for all profiles on the specific gateway.

To set the Malware DNS Trap parameters for the profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click Malware DNS Trap.
  5. Click Activate DNS Trap.
  6. Enter the IP address for the DNS trap.
  7. Optional: Add Internal DNS Servers to identify the origin of malicious DNS requests.
  8. Click OK and close the Threat Prevention profile window.
  9. Install the Threat Prevention policy.

To set the Malware DNS Trap parameters for a gateway:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.

    The gateway window opens and shows the General Properties page.

  2. From the navigation tree, select Anti-Bot and Anti-Virus.
  3. In the Malicious DNS Trap section, select one of these options:
    • According to profile settings - Use the Malware DNS Trap IP address configured for each profile.
    • IPv4 - Enter an IP address to be used in all the profiles assigned to this Security Gateway.
  4. Click OK.
  5. Install the policy.

Exception Rules

If necessary, you can add an exception directly to a rule. The object in the Protected Scope column can have a different Action from the specified Threat Prevention rule. Here are some examples of exception rules:.

You can add one or more exceptions to a rule. The exception is added as a shaded row below the rule in the Rule Base. It is identified in the No. column with the rule's number plus the letter E and a digit that represents the exception number. For example, if you add two exceptions to rule number 1, two lines will be added and show in the Rule Base as E-1.1 and E-1.2.

You can use exception groups to group exceptions that you want to use in more than one rule. See the Exceptions Groups Pane.

You can expand or collapse the rule exceptions by clicking on the minus or plus sign next to the rule number in the No. column.

To add an exception to a rule:

  1. In the Policy pane, select the rule to which you want to add an exception.
  2. Click Add Exception.
  3. Select the Above, Below, or Bottom option according to where you want to place the exception.
  4. Enter values for the columns. Including these:
    • Protected Scope - Change it to reflect the relevant objects.
    • Protection - Click the plus sign in the cell to open the Protections viewer. Select the protection(s) and click OK.
  5. Install Policy.

Note - You cannot set an exception rule to an inactive protection or an inactive blade.

Blade Exceptions

You can also configure an exception for an entire blade.

To configure a blade exception:

  1. In the Policy, select the Layer rule to which you want to add an exception.
  2. Click Add Exception.
  3. Select the Above, Below, or Bottom option according to where you want to place the exception.
  4. In the Protection/Site column, select Blades from the drop-down menu.
  5. Select the blade you want to exclude.
  6. Install Policy.