Print Download PDF Send Feedback

Previous

Next

Creating Threat Prevention Rules

In This Section:

Configuring Mail Settings

Configuring IPS Profile Settings

Configuring Anti-Bot Settings

Configuring Anti-Virus Settings

Configuring Threat Emulation Settings

Configuring Threat Extraction Settings

Configuring a Malware DNS Trap

SandBlast Use Cases

Exception Rules

Exception Groups

Create and manage the policy for the Threat Prevention Software Blade as part of the Threat Prevention Policy.

Click the Add Rule button to get started.

Best Practice - Disable a rule when you work on it. Enable the rule when you want to use it. Disabled rules do not affect the performance of the Gateway. To disable a rule, right click in the No. column of the rule and select Disable.

Configuring Mail Settings

General

General

Malicious Email Policy on MTA Gateways

In this section you can decide whether to block or allow an email which was found malicious.

If you allow the email, you can select any or all of these options:

Send a copy to the following list - This option is available both if you allow or block the malicious email. With this option, the original email (with the malicious attachments and links) is attached to a new email, which contains: the verdict list with the neutralized links and attachment file names, and the SMTP envelope information. You can configure the email content on the gateway. You can use this option for research purposes. For example: The Incident Response Team needs to inquire the emails received in the organization for improved security and protection.

Use Case

The configuration in the Mail page lets you block or allow malicious emails. However, you do not want to configure a global decision regarding all malicious emails. You prefer to make a decision per each email separately, on a case-by-case basis. For that purpose, you need to create a system in which Threat Emulation allows the emails, but does not send them to the recipient right away. Instead, it puts them in a container where you can check them and then decide whether to block or allow them.

To configure external quarantine for malicious emails:

In SmartConsole:

  1. Enable MTA on your gateway.
  2. Clone the Profile you wish to configure and rename it.
  3. In the new profile, go to Mail > General > Malicious Email Policy on MTA Gateways and select Allow the email.
  4. Clear Remove attachments and links.
  5. Select Add an X-Header to the email.

    Note - When you add an X-Header to the email, the rest of the email is kept in the email's original form. The other options: Remove attachments and links, Add a prefix to the email subject and Add customized text to the email body, change the email, and therefore must be cleared.

  6. Click OK.
  7. Install Policy.

In the Next Hop:

  1. Configure a rule which quarantines all emails which were marked with an X-Header by the MTA.

You can now see the emails in the Next Hop in their original forms and examine them. After you examine the emails in the Next Hop, you can decide whether to allow or block them.

Exceptions

You can exclude specific email addresses from the Threat Emulation or Threat Extraction protections.

To exclude emails from Threat Emulation:

  1. In Emulation Exceptions, click Configure.
  2. In the Recipients section, click the + button to enter one or more emails.

    Emails and attachments that are sent to these recipients will not be sent for emulation.

  3. In the Senders section, click the + button to enter one or more emails.

    Emails and attachments that are received from these senders will not be sent for emulation.

    Note - You can use a wildcard character to exclude more than one email address from a domain.

  4. Click OK.

Note - If you want to do emulation on outgoing emails, make sure that you set the Protected Scope to Inspect incoming and outgoing files.

To exclude emails from Threat Extraction:

  1. In Extraction Exclusion/Inclusion:
    • Select Scan all emails (selected by default) and click Exceptions.

      Click the + button to exclude specific recipients, users, groups or senders.

    • Select Scan mail only for specific users or groups and click Configure.

      Click the Add button to exclude specific User Groups, Recipients or Senders.

  2. Click OK.

Examples:

A user is an object that can contain an email address with other details.

A group is an AD group or an LDAP group of users

A recipient is an email address only.

Important: In the main SmartConsole menu > Global Properties > User Directory, make sure that you selected Use User Directory for Security Gateways.

Signed Email Attachments

Signed emails are not encrypted, but the mail contents are signed to authenticate the sender. If the received email differs from the email that was sent, the recipient gets a warning, and the digital signature is no longer valid.

Clean replaces the original attachment with an attachment cleaned of threats, or converts the attachment to PDF form. Both actions invalidate the digital signature. If the attachment does not include active content, the mail remains unmodified and the digital signature valid.

Allow does not change the email. The digital signature remains valid. Select this option to prevent altering digital signatures.

MIME Nesting

This is an optional configuration. In this section, you can configure the maximum number of MIME nesting levels to be scanned (A nesting level is an email within an email). These settings are the same for Anti-Virus, Threat Emulation and Threat Extraction.

Configuring Inspection of Links Inside Mail

Inspection of Links Inside Mail scans URL links in email messages. Inspection of Links Inside Mail is on by default, and is supported with the Anti-Virus, Anti-Bot and Threat Emulation blades. Inspection of Links Inside Mail scans incoming mail with the Anti-Virus Software Blade and outgoing mail with Anti-Bot Software Blade. For the Threat Emulation blade, only URL links to files are scanned. You must enable MTA for Inspection of Links Inside Mail to work with the Threat Emulation blade.

On this page, you can configure these settings:

To turn off Inspection of Links Inside Mail:

  1. Go to Security Policies > Threat Prevention > Threat Tools > Protections.
  2. Right-click on a Links Inside Mail protection, and select Inactive Selected.

    Note - For each Software Blade (Anti-Bot and Anti-Virus) you must turn off the Links Inside Mail separately.

To turn on Inspection of Links Inside Mail:

  1. Go to Security Policies > Threat Prevention > Threat Tools > Protections.
  2. Right-click on a Links Inside Mail protection, and select one of these -
    • Prevent Selected
    • Detect Selected

Configuring IPS Profile Settings

To configure IPS settings for a Threat Prevention profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click IPS > Additional Activation.
  5. Configure the customized protections for the profile.
  6. From the navigation tree, click IPS > Updates.
  7. Configure the settings for newly downloaded IPS protections.
  8. If you import IPS profiles from a pre-R80 deployment:
    1. From the navigation tree, click IPS > Pre-R80 Settings.
    2. Activate the applicable Client and Server protections.
    3. Configure the IPS protection categories to exclude from this profile.

    Note - These categories are different from the protections in the Additional Activation page.

  9. Click OK.
  10. Install Policy.

Additional Activation Fields

For additional granularity, in the Additional Activation section of the Profile configuration window, you can select IPS protections to activate and to deactivate. The IPS protections are arranged into tags (categories) such as Product, Vendor, Threat Year, and others, for the ease of search. The gateways enforce activated protections, and do not enforce deactivated protections, regardless of the general profile protection settings.

Updates

There are numerous protections available in IPS. It takes time to become familiar with those that are relevant to your environment. Some are easily configured for basic security and can be safely activated automatically.

In the Threat Prevention profile, you can configure an updates policy for IPS protections that were newly updated. You can do this with the IPS > Updates page in the Profiles navigation tree. Select one of these settings for Newly Updated Protections:

Best Practice - In the beginning, allow IPS to activate protections based on the IPS policy. During this time, you can analyze the alerts that IPS generates and how it handles network traffic, while you minimize the impact on the flow of traffic. Then you can manually change the protection settings to suit your needs.

Pre R80 Settings

The Pre-R80 Settings are relevant for the pre-R80 gateways only.

Protections Activation

Activate protections of the following types:

Excluded Protections Categories

Do not activate protections of the following categories - The IPS protection categories you select here are not automatically activated. They are excluded from the Threat Prevention policy rule that has this profile in the action of the Rule Base.

Configuring Anti-Bot Settings

Here you can configure the Anti-Bot UserCheck Settings:

Blocking Bots

To block bots in your organization, install this default Threat Policy rule that uses the Optimized profile, or create a new rule.

Protected Scope

Action

Track

Install On

*Any

Optimized

Log

Packet Capture

*Policy Targets

To block bots in your organization:

  1. In SmartConsole, click Gateways & Servers.
  2. Enable the Anti-Bot Software Blade on the Gateways that protect your organization. For each Gateway:
    1. Double-click the Gateway object.
    2. In the Gateway Properties page, select the Anti-Bot Software Blade.

      The First Time Activation window opens.

    3. Select According to the Anti-Bot and Anti-Virus policy
    4. Click OK.
  3. Click Security Policies > Threat Prevention > Policy > Threat Prevention.

    You can block bots with the out-of-the-box Threat Prevention policy rule with the default Optimized Profile.

    Alternatively, add a new Threat Prevention rule:

    1. Click Add Rule.

      A new rule is added to the Threat Prevention policy. The Software Blade applies the first rule that matches the traffic.

    2. Make a rule that includes these components:
      • Name - Give the rule a name such as Block Bot Activity.
      • Protected Scope - The list of network objects you want to protect. By default, the Any network object is used.
      • Action - The Profile that contains the protection settings you want. The default profile is Optimized.
      • Track - The type of log you want to get when the gateway detects malware on this scope.
      • Install On - Keep it as Policy Targets or select Gateways to install the rule on.
  4. Install the Threat Prevention policy.

Monitoring Bot Activity

Scenario: I want to monitor bot activity in my organization without blocking traffic at all. How can I do this?

In this example, you will create this Threat Prevention rule, and install the Threat Prevention policy:

Name

Protected Scope

Action

Track

Install On

Monitor Bot activity

*Any

A profile that has these changes relative to the Optimized profile:

Go to the General Policy pane > Activation Mode section, and set all Confidence levels to Detect.

Log

*Policy Targets

To monitor all bot activity:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. Create a new profile:
    1. From the Threat Tools section, click Profiles.

      The Profiles page opens.

    2. Right-click a profile and select Clone.
    3. Give the profile a name such as Monitoring_Profile.
    4. Edit the profile, and under Activation Mode, configure all confidence level settings to Detect.
    5. Select the Performance Impact - for example, Medium or lower.

    This profile detects protections that are identified as an attack with low, medium or high confidence and have a medium or lower performance impact.

  3. Create a new rule:
    1. Click Threat Prevention > Policy > Threat Prevention.
    2. Add a rule to the Rule Base.

      The first rule that matches is applied.

    3. Make a rule that includes these components:
      • Name - Give the rule a name such as Monitor Bot Activity.
      • Protected Scope - Keep Any so the rule applies to all traffic in the organization.
      • Action - Right-click in this cell and select Monitoring_Profile.
      • Track - Keep Log.
      • Install On - Keep it as Policy Targets or choose Gateways to install the rule on.
  4. Install the Threat Prevention policy.

Configuring Anti-Virus Settings

You can configure Threat Prevention to exclude files from inspection, such as internal emails and internal file transfers. These settings are based on the interface type (internal or external, as defined in SmartConsole) and traffic direction (incoming or outgoing).

Before you define the scope for Threat Prevention, you must make sure that your DMZ interfaces are configured correctly. To do this:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.

    The gateway window opens and shows the General Properties page.

  2. From the navigation tree, click Network Management and then double-click a DMZ interface.
  3. In the General page of the Interface window, click Modify.
  4. In the Topology Settings window, click Override and Interface leads to DMZ.
  5. Click OK and close the gateway window.

    Perform this procedure for each interface that goes to the DMZ.

You can configure these Anti-Virus settings in the Anti-Virus page:

Enabling Archive Scanning

You can configure the Anti-Virus settings to enable archive scanning. The Anti-Virus engine unpacks archives and applies proactive heuristics. The use of this feature impacts network performance.

Select Enable Archive scanning (impacts performance) and click Configure:

  1. Stop processing archive after (seconds) - Sets the amount in seconds to stop processing the archive. The default is 30 seconds.
  2. When maximum time is exceeded (action on file) - Sets to block or allow the file when the time for processing the archive is exceeded. The default setting is Allow.

Blocking Viruses

To block viruses and malware in your organization:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.
  2. In the General Properties page, select the Anti-Virus Software Blade.

    The First Time Activation window opens.

  3. Select According to the Anti-Bot and Anti-Virus policy and click OK.
  4. Close the gateway Properties window and publish the changes.
  5. Click Security Policies > Threat Prevention > Policy > Threat Prevention.
  6. Click Add Rule.

    A new rule is added to the Threat Prevention policy. The Software Blade applies the first rule that matches the traffic.

  7. Make a rule that includes these components:
    • Name - Give the rule a name such as Block Virus Activity.
    • Protected Scope - The list of network objects you want to protect. In this example, the Any network object is used.
    • Action - The Profile that contains the protection settings you want. The default profile is Optimized.
    • Track - The type of log you want to get when detecting malware on this scope. In this example, keep Log and also select Packet Capture to capture the packets of malicious activity. You will then be able to view the actual packets in SmartConsole > Logs & Monitor > Logs.
    • Install On - Keep it as All or choose specified gateways to install the rule on.
  8. Install the Threat Prevention policy.

Additionally Supported Protocols for Anti-Virus

In addition to HTTP, FTP and SMTP protocols, which you can select in the SmartConsole GUI, the Anti-Virus blade also supports the IMAP and SMB protocols:

To activate IMAP protocol support:

  1. Connect to the command line on your Security Gateway.
  2. Log in to Expert mode.
  3. Back up this file: $FWDIR/conf/malware_config

    Run: cp -v $FWDIR/conf/malware_config{,_BKP}

  4. Edit this file: $FWDIR/conf/malware_config

    Run: vi $FWDIR/conf/malware_config

  5. In the [imap] section, change the value of this parameter: imap_av_policy_on from "0" to "1"
  6. Save the changes in the file and exit the Vi editor.
  7. Install Policy.

To activate SMB protocol support:

  1. Connect to the command line on your Security Gateway.
  2. Log in to Expert mode.
  3. Back up this file: $FWDIR/conf/malware_config

    Run: cp -v $FWDIR/conf/malware_config{,_BKP}

  4. Edit this file: $FWDIR/conf/malware_config

    Run: vi $FWDIR/conf/malware_config

  5. In the [temp_for_av_profile] section, change the value of this parameter: smb_enabled from "0" to "1"
  6. Save the changes in the file and exit the Vi editor.
  7. Install Policy.

Note - SMBv3 Multichannel and SMBv3 encrypted connections are not supported. Therefore, to allow SMB support, you must disable SMBv3 Multichannel on the Windows server. To do this use the applicable PowerShell command. Consult Microsoft documentation.

Configuring Threat Emulation Settings

Before you define the scope for Threat Prevention, you must make sure that your DMZ interfaces are configured correctly. To do this:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.

    The gateway window opens and shows the General Properties page.

  2. From the navigation tree, click Network Management and then double-click a DMZ interface.
  3. In the General page of the Interface window, click Modify.
  4. In the Topology Settings window, click Override and Interface leads to DMZ.
  5. Click OK and close the gateway window.

Do this procedure for each interface that goes to the DMZ.

If there is a conflict between the Threat Emulation settings in the profile and for the Security Gateway, the profile settings are used.

To configure Threat Emulation settings for a Threat Prevention profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, go to Threat Emulation and configure these settings:
    1. General Threat Emulation Settings.
    2. Emulation Environment
    3. Advanced Threat Emulation Settings.
  5. Click OK and close the Threat Prevention profile window.
  6. Install the Threat Prevention policy.

Threat Emulation General Settings

On the Threat Emulation > General page, you can configure these settings:

UserCheck Settings:

Protected Scope:

Select an interface type and traffic direction option:

Protocols

Protocols to be emulated:

File Types

Here you can configure the Threat Emulation Action and Emulation Location for each file type scanned by the Threat Emulation blade. Select one of these:

Archives

Block archives containing these prohibited file types. Click Configure to select the prohibited file types. If a prohibited file type is in an archive, the gateway drops the archive.

Emulation Environment

You can use the Emulation Environment window to configure the emulation location and images that are used for this profile:

Advanced Threat Emulation Settings

Additionally Supported Protocols for Threat Emulation

In addition to HTTP, FTP and SMTP protocols, which you can select in the SmartConsole GUI, the Threat Emulation blade also supports the IMAP and SMB protocols:

To activate IMAP protocol support:

  1. Connect to the command line on your Security Gateway.
  2. Log in to Expert mode.
  3. Back up this file: $FWDIR/conf/malware_config

    Run: cp -v $FWDIR/conf/malware_config{,_BKP}

  4. Edit this file: $FWDIR/conf/malware_config

    Run: vi $FWDIR/conf/malware_config

  5. In the [imap] section, change the value of this parameter: imap_av_policy_on from "0" to "1"
  6. Save the changes in the file and exit the Vi editor.
  7. Install Policy.

To activate SMB protocol support:

  1. Connect to the command line on your Security Gateway.
  2. Log in to Expert mode.
  3. Back up this file: $FWDIR/conf/malware_config

    Run: cp -v $FWDIR/conf/malware_config{,_BKP}

  4. Edit this file: $FWDIR/conf/malware_config

    Run: vi $FWDIR/conf/malware_config

  5. In the [temp_for_av_profile] section, change the value of this parameter: smb_enabled from "0" to "1"
  6. Save the changes in the file and exit the Vi editor.
  7. Install Policy.

Note - SMBv3 Multichannel and SMBv3 encrypted connections are not supported. Therefore, to allow SMB support, you must disable SMBv3 Multichannel on the Windows server. To do this use the applicable PowerShell command. Consult Microsoft documentation.

Configuring Threat Extraction Settings

To configure Threat Extraction settings for a Threat Prevention profile:

  1. In the Security Policies view > Threat Tools section, click Profiles.
  2. Right-click a profile and select Edit.

    The Profiles properties window opens.

  3. On the General Policy page in the Blade Activation area, select Threat Extraction.
  4. Configure these Threat Extraction Settings:
  5. Click OK.

Note - You can configure some of the Threat Extraction features in a configuration file, in addition to the CLI and GUI. See sk114613.

Threat Extraction General Settings

On the Threat Extraction > General page, you can configure these settings:

UserCheck Settings

Protocol

For information on storage of the original files, see Storage of Original Files.

Extraction Method

Extraction Settings

File Types

Notes:

For e-mail attachments:

Protected Scope

Threat Extraction protects incoming files from external interfaces and DMZ. The user cannot configure the protected scope.

Threat Extraction Advanced Settings

On the Threat Extraction > Advanced page, you can configure these settings:

Configuring a Malware DNS Trap

The Malware DNS trap works by configuring the Security Gateway to return a false (bogus) IP address for known malicious hosts and domains. You can use the Security Gateways external IP address as the DNS trap address but:

You can also add internal DNS servers to better identify the origin of malicious DNS requests.

Using the Malware DNS Trap you can detect compromised clients by checking logs with connection attempts to the false IP address.

At the Security Gateway level, you can configure the DNS Trap according to the profile settings or as a specific IP address for all profiles on the specific gateway.

To set the Malware DNS Trap parameters for the profile:

  1. In SmartConsole, select Security Policies > Threat Prevention.
  2. From the Threat Tools section, click Profiles.

    The Profiles page opens.

  3. Right-click the profile, and click Edit.
  4. From the navigation tree, click Malware DNS Trap.
  5. Click Activate DNS Trap.
  6. Enter the IP address for the DNS trap.
  7. Optional: Add Internal DNS Servers to identify the origin of malicious DNS requests.
  8. Click OK and close the Threat Prevention profile window.
  9. Install the Threat Prevention policy.

To set the Malware DNS Trap parameters for a gateway:

  1. In SmartConsole, click Gateways & Servers and double-click the Security Gateway.

    The gateway window opens and shows the General Properties page.

  2. From the navigation tree, select Anti-Bot and Anti-Virus.
  3. In the Malicious DNS Trap section, select one of these options:
    • According to profile settings - Use the Malware DNS Trap IP address configured for each profile.
    • IPv4 - Enter an IP address to be used in all the profiles assigned to this Security Gateway.
  4. Click OK.
  5. Install the policy.

SandBlast Use Cases

Scenario 1: Excluding senders from scanning

Scanning takes time and resources, so if you know a source is safe, you may want to stop scanning the reports from this source. For example:

In SmartConsole, you can exclude specific senders from the Threat Extraction scanning.

To exclude a sender from the Threat Extraction scanning:

  1. Go to Security Policies > Threat Prevention > Profiles.
  2. Right-click the profile name and select Clone.

    The Clone Object window opens.

  3. Enter a name for the cloned profile.
  4. Click OK.
  5. In the new profile, go to Mail > Exceptions > Extraction Exclusion/Inclusion > Scan all emails, and click Exceptions.

    The Exclude/Include Users window opens.

  6. In the Senders section, click the + sign to add the senders to exclude from the Threat Extraction scan.

Scenario 2: Allowing digitally signed emails without scanning

The attorneys at the legal department in Corp X send and receive contracts and other legal documents signed with a digital signature. According to Corp X's security policy, the Threat Extraction blade scans all files received by the legal department. A digital signature must show the authenticity of a document. If the Threat Extraction blade scans the document, the digital signature can no longer prove the document's authenticity. The configuration, therefore, must allow digitally signed emails.

In the profile settings > Mail > Exceptions > Threat Extraction Exceptions > Signed email attachments, the default option is Allow. This configuration makes sure that when you receive a digitally signed email, it will be allowed with no scanning, so the form of the email does not change.

Scenario 3: Configuring Threat Emulation location

Corp X is located in Threatland. The Threatland law does not allow you to send sensitive documents to cloud services which are outside of the country. The system administrator of Corp X has to configure the location for the Threat Emulation analysis, so that it is not done outside of the country.

To configure the Threat Emulation analysis location:

  1. In the Gateways & Servers view, double-click a gateway, go to Threat Emulation > Analysis Location.
  2. Select:
    • Locally

    OR

    • Remote Emulation Appliances. Click the + sign to select the applicable gateways from the drop-down list.
  3. Click OK.

Note - You can also configure Threat Emulation analysis location in the profile settings. Go to Security Policies > Threat Prevention > Profiles > double-click a profile > Threat Emulation > Emulation Environment > Analysis Location > Specify.

Scenario 4:

For security reasons, the IT department in Corp X changed the default extraction method in the Threat Prevention profile from Extract potentially malicious parts from files to Convert to PDF.

The economists in the Finance Department in Corp X receive certain files by email in excel formats, or download excel files from the Web, and must work on them in the files' original format. To keep the excel files in their original formats you must set the Threat Extraction to clean the files and not convert them to PDF.

To override the profile web extraction method:

  1. Go to File Types, select Process specific file type families and click Configure.

    The Threat Extraction Supported File Types window opens.

  2. Go to the xslx row. Right-click the Mail Extraction Method and select Clean. Do the same for the Web Extraction Method.

Exception Rules

If necessary, you can add an exception directly to a rule. An exception sets a different Action to an object in the Protected Scope from the Action specified Threat Prevention rule. In general, exceptions are designed to give you the option to reduce the level of enforcement of a specific protection and not to increase it. For example: The Research and Development (R&D) network protections are included in a profile with the Prevent action. You can define an exception which sets the specific R&D network to Detect. For some Anti-Bot and IPS signatures only, you can define exceptions which are stricter than the profile action.

You can add one or more exceptions to a rule. The exception is added as a shaded row below the rule in the Rule Base. It is identified in the No. column with the rule's number plus the letter E and a digit that represents the exception number. For example, if you add two exceptions to rule number 1, two lines will be added and show in the Rule Base as E-1.1 and E-1.2.

You can use exception groups to group exceptions that you want to use in more than one rule. See the Exceptions Groups Pane.

You can expand or collapse the rule exceptions by clicking on the minus or plus sign next to the rule number in the No. column.

To add an exception to a rule:

  1. In the Policy pane, select the rule to which you want to add an exception.
  2. Click Add Exception.
  3. Select the Above, Below, or Bottom option according to where you want to place the exception.
  4. Enter values for the columns. Including these:
    • Protected Scope - Change it to reflect the relevant objects.
    • Protection - Click the plus sign in the cell to open the Protections viewer. Select the protection(s) and click OK.
  5. Install Policy.

Note - You cannot set an exception rule to an inactive protection or an inactive blade.

Disabling a Protection on One Server

Scenario: The protection Backdoor.Win32.Agent.AH blocks malware on windows servers. How can I change this protection to detect for one server only?

In this example, create this Threat Prevention rule, and install the Threat Prevention policy:

Name

Protected Scope

Protection/Site

Action

Track

Install On

Monitor Bot Activity

* Any

- N/A

A profile based on the Optimized profile.

Edit this profile > go to the General Policy pane> in the Activation Mode section, set every Confidence to Prevent.

Log

Policy Targets

Exclude

Server_1

Backdoor.Win32.Agent.AH

Detect

Log

Server_1

To add an exception to a rule:

  1. In SmartConsole, click Threat Prevention > Policy > Layer.
  2. Click the rule that contains the scope of Server_1.
  3. Click the Add Exception toolbar button to add the exception to the rule. The gateway applies the first exception matched.
  4. Right-click the rule and select New Exception.
  5. Configure these settings:
    • Name - Give the exception a name such as Exclude.
    • Protected Scope - Change it to Server_1 so that it applies to all detections on the server.
    • Protection/Site - Click + in the cell. From the drop-down menu, click the category and select one or more of the items to exclude.

      Note - To add EICAR files as exceptions, you must add them as Whitelist Files. When you add EICAR files through Exceptions in Policy rules, the gateway still blocks them, if archive scanning is enabled.

    • Action - Keep it as Detect.
    • Track - Keep it as Log.
    • Install On - Keep it as Policy Targets or select specified gateways to install the rule on.
  6. Install Policy.

Blade Exceptions

You can also configure an exception for an entire blade.

To configure a blade exception:

  1. In the Policy, select the Layer rule to which you want to add an exception.
  2. Click Add Exception.
  3. Select the Above, Below, or Bottom option according to where you want to place the exception.
  4. In the Protection/Site column, select Blades from the drop-down menu.
  5. Select the blade you want to exclude.
  6. Install Policy.

Creating Exceptions from IPS Protections

To create an exception from an IPS protection:

  1. Go to Security Policies > Threat Prevention > Policy > IPS Protections.
  2. Right-click a protection and select Add Exception.
  3. Configure the exception rule.
  4. Click OK.
  5. Install Policy.

Creating Exceptions from Logs or Events

In some cases, after evaluating a log or an event in the Logs & Monitor view, it may be necessary to update a rule exception in the SmartConsole Rule Base. You can do this directly from within the Logs & Monitor view. You can apply the exception to a specified rule or apply the exception to all rules that show under Global Exceptions.

To update a rule exception or global exception from a log:

  1. Click Logs & Monitor > Logs tab.
  2. Right-click the log and select Add Exception.
  3. Configure the settings for the exception.
  4. Click OK.
  5. In the New Exception Rule window:
    • To show the exception in the policy, click Go to
    • Otherwise, click Close
  6. Install Policy.

Exception Groups

An exception group is a container for one or more exceptions. You can attach an exception group to all rules or only to some rules. With exception groups, you can manage your exceptions more easily, because you can attach the same exception group to multiple rules, instead of manually define exceptions for each rule.

The Exception Groups pane shows a list of exception groups that were created, the rules that use them, and any comments related to the defined group. The Exceptions Groups pane contains these options:

Option

Meaning

New

Creates a new exception group.

Edit

Modifies an existing exception group.

Delete

Deletes an exception group.

Search

Search for an exception group.

Global Exceptions

The system comes with a predefined group named Global Exceptions. Exceptions that you define in the Global Exceptions group are automatically added to every rule in the Rule Base. For other exception groups, you can decide to which rules to add them.

Exception Groups in the Rule Base

Global exceptions and other exception groups are added as shaded rows below the rule in the Rule Base. Each exception group is labeled with a tab that shows the exception group's name. The exceptions within a group are identified in the No column using the syntax:
E - <rule number>.<exception number>, where E identifies the line as an exception. For example, if there is a Global Exceptions group that contains two exceptions, all rules show the exception rows in the Rule Base No column as E-1.1 and E-1.2. Note that the numbering of exception varies when you move the exceptions within a rule.

To view exception groups in the Rule Base:

Click the plus or minus sign next to the rule number in the No. column to expand or collapse the rule exceptions and exception groups.

Creating Exception Groups

When you create an exception group, you create a container for one or more exceptions. After you create the group, add exceptions to them. You can then add the group to rules that require the exception group in the Threat Prevention Rule Base.

To create an exception group:

  1. In SmartConsole, select Security Policies > Threat Prevention > Exceptions.
  2. In the Exceptions section, click New.
  3. In Apply On, configure how the exception group is used in the Threat Prevention policy.
    • Manually attach to a rule - This exception group applies only when you add it to Threat Prevention rules.
    • Automatically attached to each rule with profile - This exception group applies to all Threat Prevention rules in the specified profile.
    • Automatically attached to all rules - This exception group applies to all Threat Prevention rules.
  4. Click OK.
  5. Install the Threat Prevention policies.

Adding Exceptions to Exception Groups

To use exception groups, you must add exception rules to them.

To add exceptions to an exception group:

  1. In SmartConsole, select Security Policies > Threat Prevention > Exceptions.
  2. In the Exceptions section, click the exception group to which you want to add an exception.
  3. Click Add Exception Rule.
  4. Configure the settings for the new exception rule.
  5. Install the Threat Prevention policy.

Adding Exception Groups to the Rule Base

You can add exception groups to Threat Prevention rules. This only applies to exception groups that are configured to Manually attach to a rule.

To add an exception group to the Rule Base:

  1. Click Security Policies > Threat Prevention > Policy.
  2. Right-click the rule and select Add Exception Group > <group name>.
  3. Install the Threat Prevention policies.