US20010014150A1 - Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities - Google Patents

Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities Download PDF

Info

Publication number
US20010014150A1
US20010014150A1 US09/761,343 US76134301A US2001014150A1 US 20010014150 A1 US20010014150 A1 US 20010014150A1 US 76134301 A US76134301 A US 76134301A US 2001014150 A1 US2001014150 A1 US 2001014150A1
Authority
US
United States
Prior art keywords
call
security
extension
firewall
extensions
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/761,343
Inventor
Todd Beebe
Mark Collier
Doug Conyers
Chris Hamlett
Stephen Faustino
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/210,347 external-priority patent/US6249575B1/en
Application filed by Individual filed Critical Individual
Priority to US09/761,343 priority Critical patent/US20010014150A1/en
Publication of US20010014150A1 publication Critical patent/US20010014150A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/20Aspects of automatic or semi-automatic exchanges related to features of supplementary services
    • H04M2203/2066Call type detection of indication, e.g. voice or fax, mobile of fixed, PSTN or IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42314Systems providing special services or facilities to subscribers in private branch exchanges
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Definitions

  • Policy-based security management refers to the application of a governing set of rules at strategically located “chokepoints” for the purpose of enforcing security boundaries between two or more networks, such that only those events meeting certain criteria may pass between them, while all other events are denied passage.
  • this filtering process selectively discards packets in order to control access to a network as a whole, or to network resources such as files and devices.
  • Variations and improvements of this basic concept have resulted in devices commonly referred to as “fire walls,” which are network components that provide a security barrier between networks or network segments.
  • the firewall Much like a guard at a checkpoint, the firewall strictly enforces rules specified within an established policy for what is to pass on a case-by-case basis. The policy may dictate that other actions apply as well, such as logging a security event and/or sending an urgent electronic mail message notifying appropriate personnel of the event.
  • firewalls are not foolproof. Firewalls focus on the “front door,” the Internet, while failing to provide protection for the “back door,” the telecommunications access to the data network. Traditional network firewalls provide no protection against unauthorized traffic routed to or from the network through devices such as modems connected to the unprotected telephone lines normally used for voice or fax.
  • any individual with either malicious or benign intentions can easily connect a modem to an existing computer system stem and or telephone or fax line.
  • a telecommunications firewall monitoring the line on which the rogue modem has been installed will detect and neutralize such a device.
  • the device if the device is installed on what may be one of hundreds or even thousands of telephone lines as-yet uncontrolled and unmonitored by the telecommunications firewall, the device effectively bridges the “untrusted” Public Switched Telephone Network (“PSTN”) to an organization's “trusted” data network.
  • PSTN Public Switched Telephone Network
  • hackers and phreakers will often wardial to find these bridges, then gain access to the data network, potentially stealing and or destroying valuable data behind the front line protection of both the network firewall and the partially deployed telecommunications firewall.
  • firewalls enforce a security policy against incoming and outgoing calls, they are dependent upon the often understaffed and overworked security administrators to physically investigate a security event, such as traffic from an unknown modem on a designated voice or fax line, in response to the firewall's notification.
  • firewalls are reactive tools responding to security events, incapable of both proactively looking for unknown modems, and proactively evaluating the vulnerability of known modems operating on extensions the firewall monitors and controls.
  • telecommunications scanners or “wardialers,” to scan their telecommunication lines, searching for unauthorized or vulnerable modems that can be penetrated to gain access to the data network.
  • telecommunications scanners can be used to provide an organization with a “snap-shot” assessment of where modems exist.
  • telecommunications scanners only report their findings and cannot enforce a security policy to deny access to or segregate unknown or penetrable modems. Like telecommunications firewalls, scanners are dependent upon the security administrators to physically respond to the scanner's detection of such modems.
  • firewalls and scanners are exacerbated when the previously described scenarios are applied to a globally distributed enterprise. Additionally as such enterprises attempt to establish and enforce their security policies across their organization, they are challenged to either maintain valuable security personnel in each branch office or struggle to monitor and respond to all branch security events from the home office.
  • One single computer handling all processing of a globally distributed enterprise would be quickly overloaded, and local users would have no control of or visibility into their own security status, so a firewall and scanner management server is most often installed at each location, to divide traffic load and manage a security policy on a more localized basis.
  • multiple independent firewalls and scanners present the challenge of ensuring the same basic security structure across the entire enterprise as shell as the daunting task of consolidating local logging information to provide visibility into important local security events at the highest corporate level.
  • the present invention accordingly, provides a system and method for implementing a fully integrated and cooperative telecommunications firewall/scanner can be deployed either as a standalone device, or over a large-scale distributed client-server architecture.
  • the integrated firewall/scanner provides the capability to ensure implementation or a corporate-dictated security structure, and event visibility and report consolidation requirements, across a globally-distributed enterprise, using policy-based enforcement of a Security Policy.
  • the integrated firewall/scanner is capable of performing several advantageous security functions not enabled by either a firewall or scanner alone.
  • the device is capable of performing continuous security access monitoring and control functions, keyword and content monitoring and control functions, and remote access authentication, initiating coordinated vulnerability assessments, and following through ;with automatic synchronous adjustments to the Security Policy in response to the vulnerability assessment results.
  • Vulnerability assessments include, but are not limited to identification of operating systems/software controlling a modem, penetration of operating systems/software controlling a modem. and/or evaluating the content or a voice, fax or modem transmission. Additionally, firewall and scanner actions, assessment results, and responses can be consolidated in detailed or summary reports for use by security administrators for trend analysis and security posture decision-making.
  • the same Security Policy is used by both the firewall and the scanner components of the integrated firewall/scanner during both their cooperative and independent operations.
  • a Security Policy is comprised of several elements, including a plurality of Groups of telephone numbers/extensions, a Security Rule Base, a Security Profile comprising one or more individual profiles, and a Result Response Policy.
  • Groups of telephone numbers/extensions are shared by both the firewall and the scanner components and are comprised of extensions that share some commonality with other extensions in the same Group. Groups are used to “bundle” extensions together for convenience in applying the Security Policy.
  • the Security Rule Base is used by the firewall and defines whether certain calls made to from an extension in a Group will be allowed, denied (disconnected), monitored for content, recorded, and/or redirected, and whether other tracking tasks such as real-time alerts, pager, email or SNMP notification, logging or vulnerability assessments will be initiated.
  • the Security Profile is used by the scanner and defines which Dialer will execute the calls, what telephone numbers or Groups of numbers will be dialed, and when the scan will be executed.
  • the Security Profile also defines whether an attempt will be made to only detect the type of device on the line and whether an attempt to identify and, or penetrate (i.e., logon to) the software: system controlling a modem will be made.
  • the Results Response Policy is shared by both the firewall and scanner components and defines whether additional actions are required, whether vulnerability assessment results (“VA Results”) will be logged, whether notifications will be initiated, and whether automatic adjustments will to be made to the Security Policy.
  • the firewall monitors and controls access to the telecommunications lines on which it is deployed and will either allows or deny a call, monitor call content redirect and/or record a call, log the event, and initiate an email, pager, SNMP, and/or real-time notification.
  • the firewall will send a vulnerability assessment request (“VA Request”) to the scanner requesting the scanner to perform a vulnerability assessment of the unknown modem in accordance with the Security Rule Base contained within the Security Policy.
  • VA Request vulnerability assessment request
  • the firewall receives the VA Results of the penetration attempt from the scanner, if so defined by the Results Response Policy, the firewall will automatically adjust the Security Policy. This adjustment is made by moving the extension on which the vulnerability assessment was requested and performed into a different Group, thereby changing the manner in which future calls on that extension will be handled.
  • the firewall when the source or destination phone number/extension is not available to the firewall from the trunks for use in policy rule enforcement, the firewall will use a weighted correlation algorithm and Station Message Detail Recording (“SMDR”) or Call Detail Recording (“CDR”), output by the PBX, to determine the missing information and enforce the Security Policy.
  • SMDR Station Message Detail Recording
  • CDR Call Detail Recording
  • the scanner routinely performs scheduled scans of enterprise telecommunication lines based on the Security Profile contained within the Security Policy. These scans are executed in addition to and independently of scans performed in response to VA Requests received from the firewall.
  • the scanner detects an unknown modem while executing a routine Security Profile, in accordance with the Result Response Policy, the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy. This adjustment is made by moving the extension on which the unknown modem was found into a different Group, thereby changing the manner in which future calls on that extension will be handled.
  • the scanner will conduct scans on several Security Profiles simultaneously.
  • a Security Profile is created from the request and is added to the other VA Requests or routinely scheduled Security Profiles being executed at that time.
  • the scanner addresses multiple Security Profiles in “round-robin” fashion (dialing one number from the first Security Profile, next dialing one number from the second Security Profile, then dialing one number from the third Security Profile, and so on.
  • the scanner is used to continuously assess extensions on which the firewall has not yet been deployed. Specifically, in the event that the firewall is not fully deployed on all trunks of an organization, in accordance with the Security Profile contained within the Security Policy, the scanner will supplement firewall security by continuously scanning all extensions on which the firewall is not yet deployed, detecting unknown modems, assessing the vulnerability of detected modems, notifying security administrators, and automatically adjusting the Security Policy in response to the vulnerability assessments.
  • the scanner is used to proactively verify the security status of all modems by continuously scanning all extensions with known modems and attempting to penetrate those modems. If the scanner successfully penetrates a modem, in accordance with the Result Response Policy, the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy. This adjustment is made by moving the extension of the penetrated modem into a different Group, thereby changing the manner in which future calls on that extension will be handled.
  • the scanner will be used to proactively verify the software or operating system controlling a modem.
  • the scanner will send an alert to security administrators, log the event, and/or automatically adjust the Security Policy by moving the extension of the previously unknown modem into a different Group. If the identified software/system is a notoriously insecure and undesirable product, the extension will be placed in a Group for insecure modems. Conversely, if the software/system is acceptable to the security administrators the extension will be placed in a Group for unauthorized modems.
  • the visibility into security events and the consolidation of reporting of security events across a distributed enterprise will be defined and enforced using a multi-tiered policy-based environment. Hence, the specific information to be reported upward is defined, and visibility into only the most important local security events at the corporate level is consistently provided.
  • the multi-tiered policy-based environment will be used to ensure a basic security structure across an enterprise.
  • a “corporate” management server oversees multiple “regional” management servers, each of which oversees multiple “branch” management servers, and so on down the tier.
  • the corporate management server defines a basic security policy to the regional management servers, each of which in turn defines and disseminates a fundamentally similar security policy to the branch management servers below them, and so on down the tier.
  • Each management server within the multi-tiered environment enforces the security policy for its local sensors, and in accordance with the management server's position within the tier, may also oversee management servers below it.
  • all events, actions, results, and responses by both the firewall and scanner components can be monitored “live,” allowing security administrators to watch the real-time performance of both the firewall and the scanner components.
  • a technical advantage achieved with the invention is that it enables the firewall and the scanner to share common data and policies used by both components, such as telephone numbers. Groups of telephone numbers/extensions, and the Result Response Policy.
  • Another technical advantage achieved with the invention is its ability to determine the source or destination phone number/extension using SMDR or CDR from the PBX, when the source or destination extension information is not available to the firewall on the trunks.
  • Another technical advantage achieved with the invention is the ability of the firewall to, in accordance with the Result Response Policy, automatically adjust the Security Policy in response to security events.
  • Another technical advantage achieved with the invention is the ability of the scanner to, in accordance with the Result Response Policy, automatically adjust the Security Policy in response to security events.
  • Yet another technical advantage achieved with the invention is its ability to automatically and synchronously adjust the Security Policy used by both the firewall and the scanner components of the invention.
  • Still another technical advantage achieved with the invention is its ability to perform vulnerability assessments and provide security status “snap-shots” of telecommunications lines left unmonitored by a partially deployed firewall.
  • Another technical advantage achieved with the invention is the proactive confirmation of the security status of all modems.
  • Another technical advantage achieved with the invention is the proactive identification of the software or operating system controlling a modem.
  • Another technical advantage of the invention is the capability to generate consolidated detailed and summary reports of all firewall and scanner cooperative and independent actions, results, and responses.
  • Yet another technical advantage of the invention is the capability of “live” viewing of all firewall and scanner cooperative and independent actions, results, and responses.
  • Yet another technical advantage achieved with the invention is that a single user interface may be employed to control both the firewall and the scanner applications.
  • Still another technical advantage of the invention is that the firewall/scanner can be deployed locally as a standalone system, or distributed globally across an enterprise's telecommunications network. Additionally, then viewed from the perspective of a large, globally distributed enterprise, several of the previously mentioned technical advantages are of increased significance.
  • Another technical advantage of the invention is the ability to implement an enterprise-wide, multi-tiered policy-based enforcement of selective event logging and consolidated reporting to be relaxed up the tier.
  • Yet another technical advantage of the invention is the ability to implement an enterprise-wide, multi-tiered policy-based enforcement of a corporate security policy establishing a basic security structure to be enforced from the top of the tier downward.
  • FIG. 1 is a schematic block diagram of an integrated telecommunications firewall/scanner embodying features of the present invention.
  • FIG. 1A is a schematic block diagram of an alternate embodiment of the firewall/scanner of FIG. 1.
  • FIG. 2 is a schematic block diagram of the Security Policy for the firewall/scanner of FIG. 1 showing simplified example Security Policy elements and interactions.
  • FIGS. 3A and 3B are a process flow diagram illustrating installation, configuration and operational processes for the firewall/scanner of FIG. 1.
  • FIG. 4 is a table illustrating an example Group list configuration for the firewall/scanner of FIG. 1.
  • FIGS. 5A and 5B are a table illustrating an exemplary Security Rule Base for the firewall/scanner of FIG. 1.
  • FIG. 6 is a table illustrating an example Result Response Policy for the firewall/scanner of FIG. 1.
  • FIG. 7 is a table illustrating an example Security Profile for the firewall/scanner of FIG. 1.
  • FIGS. 8A and 8B are a process flow diagram illustrating a firewall-initiated scan and Security Policy adjustment.
  • FIGS. 9A and 9B are a flow diagram illustrating a scanner-initiated scan and Security Policy adjustment.
  • FIG. 10A is a schematic block diagram of the firewall component of the firewall scanner of FIG. 1 showing the resolution of missing extension information.
  • FIGS. 10 B- 10 D are a process flow diagram illustrating detect and analyze call activity, resolution of missing extension information, and execution of policy for the firewall/scanner of FIG. 1.
  • FIG. 11 is a schematic block diagram illustrating an exemplary distributed deployment of the firewall/scanner of FIG. 1 as an alternative implementation of the present invention.
  • FIGS. 12A and 12B are a schematic block diagram illustrating a system for implementing a multi-tiered policy-based enforcement of a Security Policy across a large, globally distributed enterprise.
  • FIGS. 12C and 12D illustrate an exemplary Security Rule Base for use in implementing the system of FIGS. 12A and 12B.
  • FIG. 12E is a process flow diagram illustrating the implementation of the system of FIGS. 12A and 12B.
  • FIG. 12F is a process flow diagram illustrating the implementation of filtering on logging and execution of other “Track” tasks in the system of FIGS. 12A and 12B.
  • FIG. 1 is a schematic block diagram of an integrated telecommunications firewall and scanner (firewall/scanner) 10 of the present invention.
  • the firewall/scanner 10 comprises a telecommunications firewall component 12 electrically connected to a telecommunications scanner component 14 for interaction as described below.
  • the firewall 12 is implemented as shown and described in U.S. patent application Ser. No. 09/210,347, which is hereby incorporated by reference in its entirety
  • the scanner 14 is implemented as shown and described in U.S. patent application Ser. No. 09/312,365, which is also hereby incorporated by reference in its entirety.
  • a Firewall/Scanner Client 28 is the point of user interface for configuring a Security Policy (FIG. 2 displaying real-time alerts, viewing real-time event logs, printing event logs and consolidated reports, and other operational features of the firewall/scanner 10 , as will be described in greater detail below.
  • a Scanner Management Server 30 receives the Security Policy from the Firewall/Scanner Client 28 , and in accordance with the Security Policy, pushes profiles to a Dialer 32 for execution.
  • dialers such as the Dialers 32
  • the Scanner Management Server 30 may be connected to the Scanner Management Server 30 in order to minimize the amount of time required to perform routinely scheduled scans and to maximize the frequency of scans and hence the value of the vulnerability assessment results.
  • a Firewall Management Server 26 receives the Security Policy from the Firewall/Scanner Client 26 and pushes a copy of the Security Policy to each of a plurality of Line Sensors 18 A- 18 C.
  • Each Line Sensor 18 A- 18 C receives the Security Policy from the Firewall Management Server 26 , monitors incoming and outgoing calls, and will allow, deny, or otherwise manipulate calls in accordance with the Security Policy.
  • Line Sensors 18 A- 18 C are connected in-line between end-user stations 16 of an enterprise and the stations' connections into the Public Switched Telephone Network (“PSTN”), at various points.
  • PSTN Public Switched Telephone Network
  • Line Sensor 18 A is connected to direct connect lines
  • Line Sensor 18 B is connected to the trunk-side of the PBX 20
  • Line Sensor 18 C is connected to the station-side of the PBX 20.
  • Line Sensors 18 A- 18 C are not required at all of these points, but can be installed in accordance with the configuration of lines and the user's desired level of security control.
  • numerals 16 A, 16 B, and 16 C designate end-user stations 16 . representing as examples, one or more modems 16 A, fax machines 16 B, and telephones 16 C.
  • the modems 16 A may be connected to a desktop or portable personal computer.
  • Individual extensions 22 connect each of the stations 16 at Line Sensor 18 C (or to the PBX if this type of line sensor is not present).
  • Line Sensor 18 C and its corresponding lines it is understood that the fires all scanner 10 is configured to map the individual extensions 22 through the firewall scanner 0 ( to their respective wire pairs (not shown) within a PBX 20, and also to one or more telephone lines connected to a central office 24 , as indicated at Line Sensor 18 A.
  • connectivity may be a combination of PBX trunk-side connections at Line Sensor 18 B, or PBX station-side connections at Line Sensor 18 C, and direct connects at Line Sensor 18 A.
  • the Secure Modem group contains only those extensions with modems that are authorized by the security administrators and are deemed properly configured and impenetrable.
  • the Insecure Modem group contains only those extensions with modems that are deemed improperly configured or penetrable.
  • the Unauthorized Modem group contains those extensions with modems that are not authorized, but have not been penetrated.
  • a Voice-Only extension sends or receives a modem call
  • one of the Line Sensors 18 A- 18 C will evaluate the attributes of the call (source, destination, type of call, etc.), against a sequential list of rules comprising a “Security Rule Base” of the Security Policy.
  • An exemplary applicable rule would read “Deny all modem traffic to/from an extension with an unknown modem, log the event, and attempt to penetrate the modem.”
  • the Line Sensor Upon matching the rule to the call attributes, the Line Sensor will enforce the rule, thereby denying and terminating the call. If the source or destination number extension is not available from the trunk or is not of sufficient fidelity to “fire” a rule, the Line Sensor will postpone execution of police enforcement on the call until the missing attribute is supplied by the fires all component 12 .
  • the Line Sensor will then notify the Firewall Management Server 26 that the specific rule has seen matched or “fired” by call attributes on the specific Voice-Only extension, and that the rule has been enforced.
  • the Firewall Management Server 26 will then perform tracking tasks, in accordance with the rule in the Security Rule Base, automatically logging the event and sending a vulnerability assessment request (“VA Request”) to the scanner 14 .
  • VA Request a vulnerability assessment request
  • the Scanner Management Server 30 Upon receiving the VA Request, the Scanner Management Server 30 will build a profile containing all pertinent scan information (including the extension, instructions to penetrate, etc.), and push the profile to the Dialer 32 .
  • the Dialer 32 will execute the profile by calling the extension and attempting to detect, identify and penetrate the software/system controlling the modem.
  • the Dialer 32 will send the vulnerability assessment results (“VA Results”), indicating specifically the success or failure of the penetration attempt, to the Scanner Management Server 30 .
  • VA Results vulnerability assessment results
  • the Scanner Management Server 30 will send the VA Results to the Firewall Management Server 26 .
  • the Firewall Management Server 26 Upon receiving the VA Results, the Firewall Management Server 26 will evaluate the VA Results against a sequential list of response rules referred to as a “Results Response Policy” contained within the Security Policy.
  • An exemplary applicable response rule would read “Move any extension with an unknown modem that has been successfully penetrated to the Insecure Modem group, generate a pager alert and log the event.”
  • the Firewall Management Server 26 Bill log the event, initiate a page, and adjust the Security Policy.
  • firewall/scanner 10 may be utilized within an enterprise, at one or more locations, whereby security is provided by the device(s) for traffic into and out of a private network or virtual private network of the enterprise
  • firewall scanner 10 The inventive functions performed by the firewall scanner 10 , as further described below, may be implemented with commercially available components as will be understood by those skilled in the art. While also not shown, it is understood that the firewall component 12 and the scanner component 14 of the firewall scanner 10 is controlled by computer programming instructions stored in memory within the firewall scanner 10 .
  • a Computer Telephony Interface (“CTI”) device 34 is installed within the PBX 20 and an Interface Sensor 36 is installed in-line between the CTI device 34 and the Firewall Management Server 26 .
  • the Firewall Management Server 26 receives the Security Policy from the Firewall/Scanner Client 26 and pushes a copy of the Security Policy to the Interface Sensor 36 .
  • the scanner component 14 will continuously execute a scan using the “All Extensions” profile 104 A, as discussed later with reference to FIGS. 2 and 7, to detect the type of device (fax, modem, or voice), on each extension.
  • the CTI device 34 will send call attributes, with the exception of call-type, to the Interface Sensor 36 in real-time.
  • Call-type is determined as fax, modem, or voice by the most recent execution of the All Extensions profile 104 A.
  • the Interface Sensor 34 will evaluate the attributes of a call, including the known call-type, against the Security Rule Base of the Security Policy, and upon matching the rule to the call attributes, the Interface Sensor 36 will notify the CTI device 34 to enforce the rule, thereby allowing, denying or otherwise manipulating the call in accordance with the Security Policy.
  • the Interface Sensor 34 will then notify the Firewall Management Server 26 that the specific rule has been “fired,” and that the rule has been enforced.
  • the Firewall Management Server 26 will then perform tracking tasks in accordance with the rule in the Security Rule Base and respond to assessments in accordance with the Result Response Policy, as previously described in the preferred embodiment.
  • FIG. 2 is a schematic block diagram of an exemplary Security Policy 100 for enforcement by the firewall scanner 10 of FIG. 1.
  • the Security Policy 100 includes a Security Rule Base 102 , a Security Profile 104 comprising multiple profiles represented in FIG. 2 by profiles 104 A, 104 B, and 104 C, a Results Response Policy 106 , and a plurality of Groups 108 , represented in FIG. 2 by groups 108 A, 108 B, 108 C, 108 D, 108 E, and 108 F.
  • Result Response Policy 106 can be configured for a large globally distributed enterprise, for the sake of simplicity and clarity, only one of each component is shown in this diagram.
  • the same Security Policy 100 is used by both the firewall and the scanner components 12 , 14 , of the firewall/scanner 10 during both their cooperative and their independent operations.
  • the Security Policy 100 is synchronously adjusted in both the firewall and the scanner components of the firewall/scanner 10 .
  • the Security Rule Base 102 Result Response Policy 106 , and Groups 108 are used by the firewall component 12 of the firewall/scanner 10 to control calls and respond to vulnerability assessments.
  • the Security Rule Base 102 is a sequential listing of rules used exclusively by the firewall 12 that defines whether certain calls to an extension will be allowed, denied (hung-up), monitored for content, logged, or if other actions such as notifications or vulnerability assessments will be initiated.
  • Vulnerability assessments include, but are not limited to identification of operating systems/software controlling a modem, penetration of operating systems/software controlling a modem, and/or evaluating the content of a voice, fax or modem transmission.
  • the Results Response Policy 106 is a sequential listing of response rules (similar in construction to a Security Rule Base 102 ), which defines the appropriate response at A Results received by the firewall from the scanner.
  • the Results Response Policy 106 defines whether the VA Results will be logged or whether other actions, such as notifications or automatic adjustments to the contents of groups 108 A- 108 F (and hence to the Security Policy 100 ), will be initiated. Groups 108 A- 108 F are used by both the Security Rule Base 102 and the Results Response Policy 106 to indicate specific extensions.
  • the Security police 100 will be adjusted by the firewall component 12 , in accordance with the Results Response Policy 106 , by moving an extension from one group 108 A- 108 F to a different group 108 A- 108 F.
  • the firewall 12 will send a VA Request to the scanner 14 and the scanner will prepare a profile, represented in FIG. 2 by the profile 104 C, for that specific VA Request.
  • the scanner 14 will execute the VA Request-specific profile 104 C and send the VA Results to the firewall. If the VA Results report successful penetration of the software/system controlling the modem, in accordance with the Results Response Policy 106 , the firewall 12 will move the extension from the Voice-Only group 108 A to the Insecure Modem group 108 E, thereby denying any future modem traffic on the extension.
  • the Security Profile 104 Result Response Policy 106 , and Groups 108 are used by the scanner component 14 of the firewall/scanner 10 to execute routinely scheduled scans independently of the firewall 12 , and to respond to the vulnerability assessment results of those independent scans.
  • the Security Profile 104 includes a plurality of profiles, such as profiles 104 A, 104 B and 104 C, that are used exclusively by the scanner 14 to execute scans targeting various extensions.
  • a profile defines which groups 108 A- 108 F, or individual extensions will be dialed, whether an attempt will be made to only detect the type of device on the line, or whether an attempt to identify and, or penetrate (logon to) the software system controlling a modem will be made, as well as when the scan will be executed.
  • the scanner 14 will adjust the Security Policy 100 in response to the results of the executed profile, in accordance with the Results Response Policy 106 , by moving an extension from one group 108 A- 108 F to a different group 108 A- 108 F.
  • Examples of profiles for routine scans are the All Extensions profile 104 A, which would execute a scan targeting all extensions or the All Modems profile 104 B which would execute a scan targeting all extensions with known modems.
  • the VA Request profile 104 C represents the plurality of profiles prepared and executed by the scanner 14 in response to a specific VA Request from the firewall 12 . Groups 108 A- 108 F are used by both the Security Profile 104 and the Results Response Policy 106 to represent specific extensions.
  • a typical scenario of the scanner 14 component executing routinely scheduled scans independent of the firewall is the execution of the All Modems profile 104 B, which in a preferred implementation will be run continuously by an organization to proactively verify the security status of all modems by continuously scanning and attempting to penetrate all extensions with known modems. If the scanner 14 successfully penetrates a modem in the Secure Modem group 108 D or Unauthorized Modem group 108 F, in accordance with the Result Response Policy 106 , the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy by moving the extension of the penetrated modem into the Insecure Modem group 108 E, thereby denying all future modem traffic to that extension.
  • the scanner 14 If the scanner 14 successfully penetrates a modem in the Insecure Modem group 108 E, in accordance with the Result Response Policy 106 , the scanner will log the event, but no adjustment will be made to the Security Policy 100 and modem traffic will continue to be denied to that extension.
  • FIGS. 3A and 3B together comprise a process flow diagram 200 illustrating installation, configuration and operation processes for the firewall scanner 10 . Once installed and configured, it is understood that the firewall scanner 10 is capable of operating in a continuous loop, detecting and analyzing call activity as well as dialing extensions and performing vulnerability assessments while simultaneously performing appropriate actions in accordance with the Security Policy 100
  • step 202 the process of system installation and hardware configuration, as described in greater detail in U.S. patent application Ser. No. 09/210,347 and 09/312,365, is executed.
  • step 204 the process of interface configuration of the firewall and scanner components 12 and 14 .
  • step 206 user list and groups 108 are configured, as described below with reference to FIG. 4.
  • step 208 the Security Rule Base 102 is configured, as described below with reference to FIGS. 5A and 5B.
  • step 210 the Security Profile 104 is configured, as described below with reference to FIG. 7.
  • step 212 the Results Response Policy 106 is configured, as described below with reference to FIG. 6.
  • the process of call detecting and analyzing call activity begins in step 214 .
  • the firewall/scanner will capture and analyze attributes of call activity, then consolidate and report details of the activity for further processing. If the source or destination number/extension is not available from the trunk or is not of sufficient fidelity to use in policy rule enforcement, the firewall 12 will use a weighted correlation algorithm and SMDR or CDR to determine the missing information and enforce the Security Policy, as described in detail below with reference to FIGS. 10 A- 10 D.
  • a determination is made by the Security Rule Base 102 as to what actions to take for a particular call, depending upon attributes of the call as determined in step 214 .
  • the Security Rule Base 102 is configured to meet the security needs of the enterprise, which may include allowing the call, in which case execution proceeds directly to step 222 , denying the call, in which case execution proceeds to step 218 , or performing other actions such as monitoring call content, redirecting the call to another extension, and or recording the call, in which case execution proceeds to step 220 .
  • step 222 a determination is made whether tracking functions are to be performed in accordance with the Security Policy 100 . If so, in step 224 , the Security Rule Base 102 dictates tracking functions to be performed, such as event logging, email, pager, real-time and/or SNMP notifications, and or content recording are to be performed. While not shown, it is understood that there will be different levels of log entries and notifications, ranging from very brief to verbose.
  • step 226 a determination is made whether the Security Rule Base 102 dictates that the scanner 14 will attempt to identify and/or penetrate the software/operating system controlling a modem. If so, execution proceeds to step 228 , in which the process of the Firewall Management Server 26 sending a VA Request to the Scanner Management Server 30 is executed.
  • step 230 the Scanner Management Server 30 builds a profile from the information contained in the VA Request, contacts the Dialer 32 and downloads the profile to the Dialer, at which point the Dialer executes the penetration attempt and sends the results of the penetration attempt (“VA Results”) to the Scanner Management Server 30 .
  • step 232 the process of the Scanner Management Server 30 sending the VA Results to the Firewall Management Server 26 is executed.
  • the Result Response Policy 106 dictates what action to take in response to the vulnerability assessment results of the identification or penetration attempt.
  • the Result Response Policy 106 may dictate that the Security Policy 100 be adjusted and/or notifications be initiated and the event logged, as in step 236 .
  • An example Security Rule Base 102 is discussed belong with reference to FIGS. 5A and 5B.
  • An example Results Response Policy 106 is discussed below with reference to FIG. 6.
  • An example Security Profile 104 is discussed below with reference to FIG. 7.
  • FIG. 4 illustrates a portion of an exemplary Group listing of the Groups 108 (FIG. 2), for use in connection with the firewall scanner 10 , and as previously mentioned with respect to step 206 in FIG. 3A.
  • the Group listing shown in FIG. 4 defines an organizations extensions in relation to their commonality with other extensions.
  • Groups are used to “bundle” extensions together by commonality or convenience in applying the Security Policy 100 .
  • all extensions with secure modems are listed in the Secure Modem group 108 D, and elements of the Security Policy 100 that deal with extensions with secure modems refer specifically to the Secure Modem group.
  • all extensions with known modems are listed in the All Modems group 108 C and elements of the Security Policy that deal with all known modems refer specifically to the All Modems group.
  • FIGS. 5A and 5B illustrate portions of an exemplary Security Rule Base, such as the Security Rule Base 102 , for use in connection with the firewall/scanner 10 , and as previously mentioned with respect to step 208 in FIG. 3A.
  • the Security Rule Base 102 shown in FIGS. 5A and 5B defines “rules” that, based upon call attributes of “Source,” “Destination,” “Call-type,” “Date,” and “Time,” implement an “Action,” and initiate notification, logging, and vulnerability assessment (“Track”). Additionally, each rule has a sensor deployment location “Install On”, allowing an enterprise to implement one single Security Policy 100 containing rules designated to be applied in specific locations.
  • Rules 1 - 13 are explained as follows, it being understood that the Security Rule Base shown in FIGS. 5A and 5B may include any number and types of rules as described in U.S. patent application Ser. No. 09/210,347. It should be further understood that each rule is evaluated in sequential order, exiting after any one rule matched the call attributes.
  • This rule states “Deny all calls to the extensions in the Dialer Modem group at any time, on any day, generate a page and a real-time alert, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. This rule might be used to alert security personnel to potential hacking attempts such as “wardialing” since the extensions dedicated to the Dialer 32 modems will make outgoing calls, but should never receive calls.
  • This rule states “Allow all calls from the extensions in the Dialer Modem group at any time, on any day, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. The extensions dedicated to the Dialer 32 modems will regularly call extensions in the organization in response to VA Requests or during routine scheduled scans. This rule ensures that the calls will be allowed and security event “false” alarms will not be generated for these specific non-voice/non-fax calls on voice and fax lines.
  • This rule states “Allow all outbound modem traffic from the extensions in the Secure Modem group at any time, on any day, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow business as usual, allowing users to send data via secure modems, while logging the call for accounting purposes.
  • This rule states “Allow all incoming modem traffic to the extensions in the Secure Modem group at any time, on any day, and log the call” This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow business as usual, allowing callers to send data via secure modems, while logging the call for accounting purposes.
  • This rule states “Deny all outbound modem traffic from the extensions in the Insecure Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C This rule will prevent outgoing calls from modems that have been penetrated and or are deemed insecure.
  • This rule states “Deny all incoming modem traffic to the extensions in the Insecure Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. This rule will prevent incoming calls to modems that have been penetrated and/or are deemed insecure.
  • This rule states “Allow all outbound modem traffic from the extensions in the Unauthorized Modem group at any time, on any day, generate an email notification, and log the call”.
  • This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow users to send data via unauthorized, but secure modems, while notifying security administrators and logging the call for accounting purposes.
  • This rule states “Allow all incoming modem traffic to the extensions in the Unauthorized Modem group at any time, on any day, generate an email notification, and log the call”.
  • This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow users to send data via unauthorized, but secure modems, while notifying security administrators and logging the call for accounting purposes.
  • This rule states “Deny all modem traffic from/to any extension at an, time on any day, attempt to penetrate the modem and log the call”.
  • This rule is installed on all Line Sensors 18 A- 18 C. At first glance, this rule appears to prevent all modem calls, even on secure modems. This is not the case. Since this rule is placed below all other rules concerning known modem groups, only traffic from/to an unknown modem will fire this rule. This rule will therefore prevent all modem calls to and from unknown modems, and will initiate a penetration attempt on the software system operating the modem
  • This rule states “Deny all outgoing voice traffic from the extensions in the Fax group at any time, on any day, generate an email and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. This rule will prevent outgoing voice calls on an extension dedicated for fax use.
  • This rule states “Allow all outbound voice calls from the extensions in the Voice-Only group at any time, on any day, and the call will be logged”. This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow business as usual while logging the call for accounting purposes.
  • This rule states “Allow all incoming voice calls to the extensions in the Voice-Only group at any time, on any day, and log the call”. This rule is installed on all Line Sensors 18 A- 18 C. This rule will allow business as usual while logging the call for accounting purposes.
  • FIG. 6 illustrates a portion of an exemplary Result Response Policy, such as the Result Response Policy 106 , for use in connection with the firewall scanner 10 , and as previously mentioned with respect to step 21 in FIG. 3A.
  • Determining the Result Response Policy 106 for the firewall scanner 10 involves creating a set of response rules, collectively referred to as the Result Response Policy 106 , that defines what action(s) will be performed responsive to the success or failure to penetrate a modem or the identification of the software/system operating a modem on extension in a particular group 108 A- 108 F. For example, a rule might read “Move any extension in the Secure Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate an email and log the event”.
  • an example Result Response Policy 106 defines rules that are based upon the extension's “Current Group,” the “Attempt” that was made against the extension, the “Result” of the attempt, notification and event logging additional functions (“Track”), an option to automatically adjust the Security Policy (“Adjust Policy”), and the new group the extension will be placed in (“Move To”).
  • the Firewall Management Server 26 When the Firewall Management Server 26 receives VA Results from the Scanner Management Server 30 , the firewall references the Result Response Policy 106 , to determine the appropriate response to the VA Results.
  • the Scanner Management Server 30 references the Result Response Policy 106 to determine the appropriate response to the results of the independent scan.
  • This rule states “Move any extension in the Secure Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate a page and log the event” This rule will prevent future incoming and outgoing modem traffic on authorized, but penetrable modems
  • This rule states “Log the event when an extension in the Insecure Modem group has been successfully penetrated”. No change in policy is necessary since traffic is already denied on insecure modems and successful penetration indicates that no change in configuration of the modem has been made that would make it secure and eligible to send or receive calls.
  • This rule states “Log the event and send an email notification when attempts to penetrate an extension in the Insecure Modem group have failed”. This rule will notify security administrators to restore the extension to its original group and operation if it is deemed to be secure.
  • This rule states “Move any extension in the Unauthorized Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate a page notification and log the event”. This rule will prevent future incoming and outgoing modem traffic on unauthorized modems found to be penetrable.
  • This rule states “Move any extension with an unknown modem that has been successfully penetrated to the Insecure Modem group, generate a pager alert and log the event”. This rule will prevent future incoming and outgoing modem traffic on insecure modems.
  • This rule states “Move any extension with an unknown modem that has not been successfully penetrated to the Unauthorized Modem group, generate an email, and log the event”. This rule will allow future incoming and outgoing data traffic on unauthorized modems that are impenetrable.
  • This rule states “Move any extension that is not in the All Modems group, on which the “EZ-Crack” software/system has been successfully identified, to the Insecure Modem group, generate a page and log the event”. Note that the “!” preceding “All Modems” means “NOT” 0 i.e., NOT All Modems group. This rule will move any unknown modem operating with an unacceptable modem software/system to the Insecure Modem group.
  • This rule states “Move any extension that is not in the All Modems group, on which the “Tuf-Nut” software/system has been successfully identified, to the Unauthorized Modem group, generate an email and log the event”. Note that the “!” preceding “All Modems” means “NOT” i.e., NOT All Modems group. This rule will move any unknown modem operating with an acceptable modem software/system to the Unauthorized Modem group.
  • This rule states “Move any extension that is not in the All Modems group, on which the attempt to identify the modem software system has failed, to the Unauthorized Modem group, and log the event”. Note that the preceding “All Modems” means “NOT” i.e., NOT All Modems group. This rule will move any unknown modem operating with an unidentified modern software system to the Unauthorized Modem group.
  • FIG. 7 illustrates a portion of an exemplary Security Profile, such as the Security Profile 104 , for use in connection with the firewall/scanner 10 , and as previously mentioned with respect to step 210 in FIG. 3A.
  • Determining the Security Profile 104 for the firewall, scanner 10 involves creating a set of instruction lines, collectively referred to as a profile, that defines what actions will be associated with scanning the extensions in a particular group 108 A- 108 F.
  • These instruction lines contain attributes such as the name of the specific “Dialer” that will execute the instruction line, the “Group” of extensions or specific telephone numbers to be dialed, the “Time”, day and hours for the line to be executed, what devices the Dialer is to “Detect” (fax or modem or both), and the “Assessment” the Dialer will attempt (identify and/or penetrate the software/system controlling the modem). Referring to FIG.
  • an example All Extensions profile 104 A is shown for supplementing firewall security by proactively scanning all extensions in an organization to provide a “snap-shot” assessment of X here modems exist, to “presort” unknown modems by their software/system, and to perform vulnerability assessments by attempting to penetrate the software/system controlling the modem.
  • the Dialer 32 In executing the All Extensions profile 104 A the Dialer 32 still initially call extensions in the Voice-Only group 108 A and then the Fax group 108 B, detecting modems that have been installed on the lines. As the Dialer 32 detects a modem, it will attempt to identify the software/system controlling the modem and send the results to the Scanner Management Server 30 .
  • the Scanner Management Server 30 in accordance with the Result Response Policy 106 , will initiate a page to security administrators, log the event, and/or adjust the Security Policy 100 by moving the previously unknown modem's extension into either the Unauthorized Modem group 108 F or the Insecure Modem group 108 E, depending on the brand of software system that has been identified. For instance, if the identified software system is a product that is well respected by security administrators, the scanner will, in accordance with the Result Response Policy 106 , move the extension into the Unauthorized Modem group 108 F. If the software/system is a notorious product, the scanner 12 will, in accordance with the Result Response Policy 106 , move the extension into the Insecure Modem group 108 E.
  • the Dialer 32 will call and attempt to penetrate the software/system controlling modems on extensions in the All Modems group 108 C.
  • the unknown modems previously identified and “pre-sorted” (placed in the Unauthorized Modem group 108 F or Insecure Modem group 108 E based on their software/system), will also be subjected to penetration attempts since the Unauthorized and Insecure Modem groups are contained within the All Modems group 108 C.
  • the scanner 12 will send an alert to security administrators, log the event, and/or automatically adjust the Security Policy 100 by moving the extension of the penetrated modem into the Insecure Modem group 108 E, thereby denying all future modem traffic to that extension. If the scanner 12 successfully penetrates a modem in the Insecure Modem group 108 E, in accordance with the Result Response Policy 106 , the scanner will log the event, but no adjustment will be made to the Security Policy and modem traffic will continue to be denied to that extension.
  • This rule states “Dial all extensions in the Voice-Only group, detect any modems and identify the software/system controlling the modem.”
  • the Dialer 32 located in San Antonio will execute the dialing and identification.
  • This rule would be used to find unknown modems on a Voice-Only extension and identify the modem software/system.
  • This rule states “Dial all extensions in the Fax group, detect any modems and identify the software/system controlling the modem.”
  • the Dialer 32 located in San Antonio will execute the dialing and identification.
  • This rule would be used to find unknown modems on a Fax extension and identify the modem software system.
  • This rule states “Dial all extensions in the All Modems group and attempt to penetrate the modems that are on the extensions.” The Dialer 32 located in San Antonio will execute the dialing and penetration attempt. This rule would be used to execute vulnerability assessments, verifying the security of all known modems.
  • FIGS. 8A and 8B collectively show a process flow diagram 300 illustrating the process whereby the Firewall Management Server 26 initiates a scan to attempt identification and/or penetration, resulting in adjustment to the Security Policy 100 . It is understood that the firewall 12 is capable of operating in a continuous loop, detecting and analyzing call activity while simultaneously performing appropriate actions in accordance with the Security Policy 100 .
  • step 302 an incoming or outgoing call “fires” a rule in the Security Rule Base 102 that dictates that an attempt will be made to identify and/or penetrate the software or operating system controlling a modem.
  • step 304 the Firewall Management Server 26 sends a VA Request to the Scanner Management Server 30 .
  • step 306 the Scanner Management Server 30 builds a profile from the information contained in the VA Request is executed.
  • step 308 the Scanner Management Server 30 contacts the Dialer 32 , downloading the profile to the Dialer 3 .
  • steps 310 - 322 the Dialer 32 executes the profile received from the Scanner Management Server 30 .
  • step 312 a determination is made whether the Dialer 32 has made a connection. If so, execution will proceed to step 314 , in which the Dialer 32 will attempt to detect the type of device (fax, modem, or voice) on the extension, and then proceed to step 6 .
  • step 316 a determination is made whether an identification should be performed before a penetration attempt is made. If so, execution proceeds to step 318 in which the Dialer 32 attempts to identify the communications application at the terminating station through signature analysis (i.e., matching negotiation signaling and/or textual banners to known system types). If the identification attempt is successful, execution proceeds to step 320 .
  • signature analysis i.e., matching negotiation signaling and/or textual banners to known system types.
  • step 316 if in step 316 it is determined that the profile specifies that a penetration attempt be made without identification, execution proceeds directly to step 320 .
  • step 320 a determination is made whether a penetration attempt should be made and if so, execution proceeds to step 322 in which the Dialer 32 will attempt to gain access to the system by using default or system username/passwords and a determination is made whether the penetration result is successful. Execution then proceeds to step 324 . Similarly, if a negative determination is made in steps 318 or 320 , execution proceeds directly to step 324 .
  • step 324 the Dialer sends the results of the penetration attempt (VA Results) to the Scanner Management Server 30 .
  • the Scanner Management Server 30 sends the VA Results to the Firewall Management Server 26 .
  • the Result Response Policy 106 determines what action the Firewall Management Server 26 will take in response to the VA Results.
  • step 330 a determination is made whether adjustment of the Security Policy 100 is dictated by the Result Response Policy 106 .
  • step 332 in which the Firewall Management Server 26 will move the extension into a different group, either 108 A, 108 B, 108 C, 108 D, 108 E, or 108 F, and then to step 334 , in which the Security Policy 100 used by both the firewall component 12 and the scanner component 14 is synchronously updated. Execution then proceeds to step 336 . Similarly, if in step 330 it is determined that adjustment of the Security Policy 100 is not dictated by the Result Response Policy 106 , execution proceeds to step 336 . In step 336 , the Firewall Management Server 26 initiates any other action, such as email or pager notification and event logging dictated by the Result Response Policy 106 .
  • FIG. 9A and 9B collectively show a process flow diagram 400 illustrating the process whereby the Scanner Management Server 30 initiates a scan to attempt detection or identification and/or penetration, resulting in adjustment to the Security Policy 100 .
  • the vulnerability assessment discussed below is different from the assessment described and shown in FIGS. 8A and 8B.
  • the assessment described below is initiated and executed in accordance with the Security Profile 104 , contains a plurality of groups to be scanned, and is not in response to a VA Request from the Firewall Management Server 26 . It is understood that the scanner 12 is capable of operating in a continuous loop, dialing extensions and performing vulnerability assessments while simultaneously performing appropriate actions in accordance with the Security Policy 100 .
  • step 402 a scan is initiated by a routinely scheduled profile stored in the Scanner Management Server 30 .
  • step 404 the Scanner Management Server 30 contacts the Dialer 32 and downloads the profile to the Dialer.
  • steps 406 - 418 the Dialer 32 executes the profile received from the Scanner Management Server 30 .
  • step 408 a determination is made whether the Dialer 32 ) has made a connection. If so, execution will proceed to step 410 , in which the Dialer 32 will attempt to detect the type of device (fax, modem, or voice) on the extension, and then to step 412 .
  • step 412 a determination is made whether an identification should be performed before a penetration attempt is made. If so, execution proceeds to step 414 in which the Dialer 32 attempts to identify the communications application at the terminating station through signature analysis i.e., matching negotiation signaling and, or textual banners to known system types).
  • step 416 a determination is made whether a penetration attempt should be made and if so, execution proceeds to step 418 in which the Dialer 32 will attempt to gain access to the system by using default or system username/passwords and a determination is made whether the penetration result is successful. Execution then proceeds to step 420 . Similarly, if a negative determination is made in steps 414 or 416 , execution proceeds directly to step 420 .
  • step 420 the Dialer 32 sends the results of each detection or identification and/or penetration attempt to the Scanner Management Server 30 .
  • the Result Response Policy 106 determines what action the Scanner Management Server 30 will take in response to each result on each extension in the profile being executed.
  • step 422 a determination is made whether adjustment of the Security Policy 100 is dictated by the Result Response Policy 106 .
  • step 424 in which the Scanner Management Server 30 will move the extension into a different group, either 108 A, 108 B, 108 C, 108 D, 108 E, or 108 F, and then to step 426 , in which the Security Policy 100 used by both the firewall component 12 and the scanner component 14 is synchronously updated. Execution then proceeds to step 428 . Similarly, if in step 422 it is determined that no adjustment to the Security Policy 100 is dictated by the Result Response Policy 106 , execution proceeds directly to step 428 . In step 428 , the Scanner Management Server 30 initiates any other action such as email or pager notification and event logging dictated by the Result Response Policy 106 .
  • the scanner component 14 of the system 10 can be used in an alternative embodiment to supplement firewall security by continuously scanning the unmonitored extensions, assessing the vulnerability of detected modems and notifying security administrators.
  • the source and destination telephone numbers/extensions for inbound and outbound calls are known when sensors are connected to direct connect lines, as in the case of Line Sensor 18 A, or when sensors are connected to lines on the station-side of the PBX 20.
  • this information may be found on the trunks as Caller ID or Automatic Number Identification (“ANI”), and dialed digits represented as Dual Tone Multi-Frequency (“DTMF”) or Multi-Frequency (“MF”).
  • ANI Automatic Number Identification
  • DTMF Dual Tone Multi-Frequency
  • MF Multi-Frequency
  • PBXs For outbound calls, it is common for PBXs to mask the actual originating number/extension, and send no number or a default number instead. The lack of this information prevents the firewall component 12 of the firewall/scanner 10 from applying rules to inbound and outbound calls when those rules are based upon specific extensions. In these cases the firewall 12 will use a weighted correlation algorithm and Station Message Detail Recording (“SMDR”) or Call Detail Recording (“CDR”), to determine the missing information and enforce the Security Policy 100 , as discussed below with reference to FIGS. 10 A- 10 D.
  • SMDR Station Message Detail Recording
  • CDR Call Detail Recording
  • FIG. 10A is a schematic block diagram showing the resolution of missing extension information.
  • line sensors 18 represent the plurality of sensors 18 A, 18 B, 18 C, and 18 D deployed on the trunks at a single PBX 20 location.
  • Each of the Line Sensors 18 A, 18 B, 18 C, and 18 D includes a call record buffer 504 A, 504 B, 504 C, and 504 D, respectively. All of the Line Sensors 18 are connected via an IP Network, and Line Sensor 18 A represents the single sensor that receives SMDR data output from the PBX 20. The SMDR data is then routed to the Firewall Management Server 25 .
  • the Firewall Management Server 26 maintains the SMDR data within a designated buffer 508 .
  • a Line Sensor 18 sees a call, it will determine the call attributes and create a call event record using those attributes. The attributes in the call event record are compared to the sequential list of rules in the Security Rule Base 102 . If the call event record does not have sufficient information, or information deemed to be of sufficient fidelity to “fire” a rule in the Security Rule Base 102 , the Line Sensor 18 A, 18 B, 18 C, or 18 D will delay execution of policy enforcement on that call, store the call event record in their respective buffer 504 A, 504 B, 504 C, or 504 D, and send a Detailed Record Request to the Firewall Management Server 26 . All Detailed Record Requests are stored in a designated buffer 506 , in the Firewall Management Server 26 .
  • a correlation algorithm 510 compares the contents of the SMDR Data buffer 508 and the Detailed Record Request buffer 506 whenever one of the two buffers receives new data.
  • the correlation algorithm 510 matches the known attributes of the call (contained in the Detailed Record Request and hence the Detailed Record Request buffer 506 ), to the SMDR data on that call contained in the SMDR Data buffer 508 .
  • the Detailed Record Request buffer 506 will typically be a subset of the calls that are contained in the SMDR Data buffer 508 , since the SMDR Data buffer receives the records of all calls of interest to the correlation algorithm 510 (i.e., records for internal calls may be omitted).
  • the correlation algorithm 510 is weighted to compare start time, source number (if known) or destination number (if known), trunk group, trunk, and channel ID.
  • the Firewall Management Server 26 will remove the matching Detailed Record Request and the SDMR record from their respective buffers.
  • the Firewall Management Server 26 will send a Detailed Record Response containing the newly identified number extension to the appropriate Line Sensor 18 A, 18 B, 18 C, or 18 D.
  • the Line Sensor 18 A, 18 B, 18 C, or 18 D will receive the Detailed Record Response and remove the appropriate call record from its Call Record buffer 504 A, 504 B, 504 C, or 504 D.
  • the Line Sensor 18 A, 18 B, 18 C, or 18 D will add the previously missing information to the call record, and resume policy enforcement on the call.
  • Some PBXs output SMDR data in near real-time, while others output the record after the call is complete. If the data is received by the Firewall Management Server 26 in near-real-time, the SMDR records will be correlated with the contents of the Detailed Record Request buffer 506 and the policy will be enforced as soon as possible (in approx. 10 seconds). If the SMDR data is received after the call is complete, it is not possible to terminate the call. In this case, the SMDR data is still correlated with the Detailed Record Request and ensuing actions such as logging the event, generating an email, etc. are carried out in accordance with the Security Policy 100 .
  • Unmatched records remaining in the SMDR Data buffer 508 after a definable period of time are automatically deleted.
  • unmatched requests that remain in the Detailed Record Request buffer 506 after a definable period of time are also automatically deleted.
  • Unresolved call records that remain in the Call Record buffer 504 A, 504 B, 504 C, or 504 D after a definable period of time will trigger an ambiguous rule notification by the sensor to the Firewall Management Server 26 .
  • This notification informs the Firewall Management Server 26 that, for this specific call, it is not possible to execute the Security Policy 100 .
  • This notification is logged so security administrators will be made aware that rules may be set up incorrectly, or there may be an issue with the SMDR data coming from the PBX 20.
  • the Line Sensor 18 A receiving SMDR records from the PBX will hold the records in a SMDR Data buffer.
  • the Line Sensor 18 A will store its own Detailed Record Requests in a Detailed Record Request buffer, as well as Detailed Record Requests sent to it by the other Line Sensors 18 B, 18 C, 18 D. Additionally, the Line Sensor 18 A will run the correlation algorithm 510 , comparing the contents of the two buffers to provide missing number extensions. In addition to acting as the central location for correlation of calls, the Line Sensor 18 A will carry out all monitoring and enforcement functions of a typical sensor.
  • the Line Sensor 18 A is dedicated to providing the missing number/extensions, and will not perform the typical monitoring and enforcement functions of the other sensors.
  • FIGS. 10 B- 10 D are a process flow diagram for detecting and analyzing call activity determining missing extension information, and implementing the Security Policy 100 , as previously mentioned in connection with steps 214 - 236 in FIGS. 3A and 3B.
  • steps 600 - 626 illustrate that for each line that is monitored and controlled by the firewall component 12 , Line Sensors 18 will capture and analyze all available call attributes.
  • call-progress signals on the line are captured and analyzed.
  • step 602 a determination is made whether the call is an in-bound call. If so, execution proceeds to step 604 , in which the destination is set equal to the line map so that the destination extension can be determined according to the line map.
  • step 606 the available caller-ID or ANI information is decoded and recorded.
  • step 608 handshake signals are captured and analyzed and data is demodulated. Execution then proceeds to step 610 , in which a determination is made whether the call is to (in the case of inbound calls) or from (in the case of outbound calls) a fax machine. If so, execution proceeds to step 612 , in which a call-type of “FAX” is assigned to the call. If a negative determination is made in step 610 , execution proceeds to step 614 , in which a determination is made whether the call is to (for inbound calls) or from (for outbound calls) a modern.
  • step 616 a call-type of “MODEM” is assigned to the call. If a negative determination is made in step 614 , execution proceeds to step 618 , in which a call-type of “VOICE” is assigned to the call. Upon completion of any of steps 612 , 616 , and 618 , execution proceeds to step 628 , in which a call-event record is created for the call. Referring again to step 602 , if a negative determination is made, execution proceeds to step 620 , in which a determination is made whether the call is an outbound call. If so, execution proceeds to step 622 , in which the source is set equal to the line map, such that the extension from which the call is made can be identified.
  • step 624 the DTMF/MF signals are decoded and recorded to determine the number that was dialed. Execution then proceeds to step 608 . Via this process, the source number (if known), destination number (if known), trunk group, trunk, channel ID, and call-type attributes for the call are determined, a distinction between fax, modem, and voice call-types is made and “FAX,” “MODEM,” or “VOICE” call-types are assigned to the call in steps 612 , 616 , or 618 , and all available call attributes are consolidated in a call event record in step 628 .
  • step 620 if a negative determination is made, execution proceeds to step 626 , in which an exception is characterized, and then to step 628 . From step 628 , execution proceeds to step 630 (FIG. 10C).
  • step 630 the sensor compares the detected call attributes with rules in the Security Rule Base 102 to execute the Security Policy 100 .
  • Steps 634 - 648 illustrate a process loop that is applied for each rule until an action referenced in step 644 , is indicated for the current rule. Rules are evaluated for a call event in sequential order until either one rule meets all attributes in the call event record, or no rules meet the criteria.
  • step 636 a determination is made whether the source matches the rule criteria. If so, execution proceeds to step 638 , in which a determination is made whether the destination matches the rule criteria. If so, execution proceeds to step 640 , in which a determination is made whether the call-type matches the rule criteria.
  • step 642 a determination is made whether the date and time fall within the rule criteria. If so, execution proceeds to step 644 , in which the action and track functions associated with the rule are initiated. Execution terminates in step 648 .
  • step 650 a process loop is initiated for resolving missing extension information if the call event record does not contain the source extension, and the rule being considered for execution does not have a source of “ANY”, (i.e., the rule applies to a specific extension or Group 108 , hence requiring the call source be known in order to fire the rule).
  • step 650 a determination is made whether the source extension is missing and the rule source is not “ANY”. If not, execution proceeds to step 638 ; otherwise, execution proceeds to step 654 (FIG. 10D).
  • step 652 a process loop is initiated for the resolution of missing extension information if the call event record does not contain the destination extension, and the rule being considered for execution does not have a destination of “ANY”, (i.e., the rule applies to a specific extension or Group 108 , hence requiring the call destination be known in order to fire the rule).
  • step 652 a determination is made whether the destination extension is missing and the rule destination is not “ANY”. If not, execution proceeds to step 640 ; otherwise, execution proceeds to step 654 .
  • step 646 a determination is made whether the current rule is the last rule to be evaluated. If not, execution returns to step 634 and the next rule is retrieved; otherwise, execution terminates in step 648 .
  • steps 654 - 664 illustrate to two processes by which two buffers in the Firewall Management Server 26 are populated for use in determining missing extension information.
  • Steps 654 - 658 illustrate the process of the Line Sensor 18 A, 18 B, 18 C, or 18 D delaying execution of the Security Rule Base 102 , moving the call event record to the sensor's Call Record buffer 504 A, 504 B, 504 C, or 504 D, and sending a Detailed Record Request to the Firewall Manager Server's Detailed Record Request buffer 506 .
  • Steps 660 - 664 illustrate the process by which the SMDR data for all calls are routed from the PBX 20, through a single Line Sensor 18 A, into the SMDR Data buffer 508 in the Firewall Management Server 26 .
  • Steps 666 and 668 illustrate the process of the correlation algorithm 510 comparing the data in the Detailed Record Request buffer 506 against the data in the SMDR Data buffer 508 , looking for matches between the contents of the two buffers (step 666 ).
  • step 668 a determination is made whether a match has been found. If not, execution returns to step 666 and the correlation algorithm 510 will be run again when one of the two buffers receives new data: otherwise, execution proceeds to step 670 .
  • Steps 670 - 674 illustrate the process of Firewall Management Server 26 removing the matching Detailed Record Request and SMDR data from the buffers (step 670 ), the sensor receiving the missing extension information in a Detailed Record Result (step 672 ), and the sensor using the information to update the call event record (step 674 ).
  • the sensor resumes the execution of the Security Policy 100 by applying the call attributes in the updated call event record with rules in the Security Rule Base until an action is indicated for the current rule, as indicated in step 644 .
  • reference numeral 700 designates an alternative embodiment of the firewall/scanner 10 of FIG. 1 featuring a distributed deployment thereof. Due to their distributed nature many companies are challenged to enforce a telecommunications security policy across their organization. The firewall/scanner 700 enables a distributed organization to limit duplication of effort and ensure consistent application of a security policy across multiple locations. Although security systems are necessarily distributed, policy can be dictated centrally. This requires an organization to control security devices in a top-down fashion. In order to assess the company-wide security posture, detailed visibility into the entire organizational data stream is provided by collection at the device level, reporting up the management chain, consolidating multiple reports at the Firewall Management Server 76 for viewing, report filtering/configuration, and printing at the Firewall/Scanner Client 28 .
  • the firewall/scanner 700 depicted in FIG. 11 supports distribution of a plurality of Line Sensors 18 and Dialers 32 in remote locations, all controlled and managed via TCP/IP 702 connections (e.g., over internal LANs, private WANs, or even over the Internet).
  • TCP/IP 702 connections e.g., over internal LANs, private WANs, or even over the Internet.
  • a geographically separated organization can leverage security expertise in one central location by consolidating the security events and assessment results of the distributed Line Sensors 18 and Dialers 32 with the responses of the Firewall Management Server 26 and the Scanner Management Server 28 , all on one Firewall/Scanner Client 28 .
  • FIGS. 12A and 12B show a schematic block diagram 800 illustrating a system and method of multi-tiered policy-based enforcement of a Security Policy 100 across a large, globally distributed enterprise.
  • the method of distributed deployment previously discussed and illustrated in FIG. 11 is applicable for a small- to medium-sized distributed organization, but processing all the security events from the hundreds of Line Sensors 18 that would be deployed in a medium- to large-sized globally distributed enterprise would quickly overload a lone Firewall Management Server 26 . Additionally, a single Firewall Management Server 26 would not provide the remote locations with a degree of control over, or visibility into, their own security status.
  • a Firewall Management Server 26 installed at each location (such as San Antonio 812 , San Francisco 814 , Chicago 816 , Washington D.C. 818 , Salt Lake City 820 , Denver 822 , St. Louis 824 , Pittsburgh 826 , New York City 828 , and Atlanta 830 , will divide traffic load and allow management and implementation of the security policy on a more localized basis.
  • deployment of multiple independent firewalls makes it difficult to ensure the same basic security structure across the enterprise.
  • consolidation of local logging information to provide visibility into important local security events at the highest corporate level is difficult and labor-intensive.
  • a multi-tiered policy-based enforcement of the Security Policy within a distributed architecture ensures implementation of a basic, enterprise-wide security policy with a degree of localized policy control, as well as automatic security event log, consolidation and visibility into important local security events at the highest corporate level.
  • a “corporate” level 806 Management Server 804 oversees its own local Firewall Management Server 26 at San Antonio 812 as well as multiple “regional” level 808 Firewall Management Servers 26 at San Francisco 814 , Chicago 816 , and Washington D.C. 818 .
  • These “regional” Firewall Management Servers oversee multiple “branch” level 810 Firewall Management Servers 26 at Salt Lake City 820 , Denver 822 , St. Louis 824 , Pittsburgh 826 , New York City 828 , and Atlanta 830 .
  • Each Firewall Management Server 26 within the multi-tiered environment 800 enforces the Security Policy for its local Line Sensors 18 , and in accordance with the Firewall Management Server tier position, may also oversee Firewall Management Servers below it.
  • Each location is connected via TCP/IP 802 connections (e.g., over internal LANs, private WANs, or even over the Internet).
  • TCP/IP 802 connections e.g., over internal LANs, private WANs, or even over the Internet.
  • the examples will pertain to the “corporate” level 806 Management Server 804 in San Antonio 812 on overseeing the “regional” level 808 Firewall Management Server 26 in San Francisco 814 , which will oversee the “branch” level 810 Firewall Management Server 26 in Salt Lake City 820 and the “branch” level 810 Firewall Management Server 26 in Denver 823 .
  • the “corporate” level 806 Management Server 804 define a basic security policy to the “regional” level 808 Firewall Management Server 26 in San Francisco 814 , that in turn disseminates a fundamentally similar security policy to the “branch” level 810 Firewall Management Server 26 at Salt Lake City 820 and Denver 822 .
  • the corporate-dictated security policy will contain basic rules for the Security Rule Base 102 . These rules are classified as either “Required” or “Optional”. Each level of the hierarchical environment must adhere to a required rule, but can choose to ignore optional rules. Each level of the tier is capable of making their local rules and the rules for the tiers below it more stringent than the corporate-dictated rules, but can not make the rules more lax. In this way, a basic security structure is ensured across the enterprise.
  • the corporate-dictated security policy will contain basic Security Rule Base 102 rules that dictate what information will be reported upward, thereby providing visibility into only the most important local security events at the corporate level. Just as the corporate-dictated rules send security guidelines that may become more stringent as then are passed downward, the policy institutes an information filter that becomes more selective as email, logs and reports, etc., are routed upward.
  • the tasks in the “Tracks” column of the corporate-dictated rule (such as email notification, pager notification, logging of events, etc.), that are of interest at a local level but are not of interest at higher levels, are designated to be filtered out if notification of a rule firing is to be routed up the tier to the Management Server 804 . All logging is real-time, both at the location where the event occurs and at upper levels of the organization that, in accordance with the security policy, may or may not require notification of the event.
  • FIGS. 12C and 12D illustrate rules in an exemplary Security Rule Base 102 , for use in implementing a multi-tiered policy-based enforcement of a Security Policy 100 .
  • rules are based upon the call attributes of “Source,” “Destination,” “Call-type,” “Date,” and “Time,” a sensor deployment location “Install On,” and will initiate an “Action,” and will initiate “Track,” a notification, logging, and vulnerability assessment, etc.
  • the attributes of the rules are expanded to include “Class,” a classification of adherence to a rule as either “Required” or “Optional” or “Local”. Any rule that is not a corporate-dictated rule will be designated as a local rule. If notification of a rule “firing” is to be routed up the tier to the Management Server 804 . “Route” will appear in the “Track” column, dictating that when a Firewall Management Server 26 is notified by a subordinate Firewall Management Server 26 that a rule has fired, the notification will be routed upward to the next higher-tiered Firewall Management Server 26 .
  • tasks listed in the “Track” column are designated to be filtered (F), if execution of the task should take place only at the location where the rule originally fired and the Line Sensor 18 notified the Firewall Management Server 26 .
  • F filtered
  • the policy will designate which tasks, such as event logging will be performed at each level of the tier, when a rule “fires” at a subordinate level of the tier.
  • Rules 1 - 13 are explained as follows, it being understood that the Security Rule Base 102 for multi-tiered policy-based enforcement of the Security Policy shown in FIGS. 12C and 12D may include any number and types of rules, and that each rule is evaluated in sequential order, exiting after any one rule matches the call criteria.
  • This rule states “Deny all calls to the extensions in the Dialer Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate a page, a real-time alert, and log the call”. Adherence to this rule is required. Since this rule might be used to alert security personnel to potential hacking attempts, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of real-time alert and page will be filtered out. Note that (F) designates that the tasks of generating a page and real-time alert will be filtered out. Generation of a page and real-time alert will be performed only at the location where the Line Sensor 18 notifies the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Allow all calls from the extensions in the Dialer Modem group at any time, on any day, and log the call”. Adherence to this rule is required. It makes sense to avoid generating false alarms while scanning the extensions of the organization but since the execution of this rule is not an alert to potential hacking attempts or security violations, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column.
  • This rule states “Allow all outbound modem traffic from the extensions in the Secure Modem group at any time, on any day, and log the call”. Adherence to this rule is required. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”.
  • This rule states “Allow all incoming modem traffic to the extensions in the Secure Modem group at any time, on any day, and log the call”. Adherence to this rule is required. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”.
  • This rule states “Deny all outbound modem traffic from the extensions in the Insecure Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Deny all incoming modem traffic to the extensions in the Insecure Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Allow all outbound modem traffic from the extensions in the Unauthorized Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Allow all incoming modem traffic to the extensions in the Unauthorized Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Deny all modem traffic from/to any extension at any time on any day; route notification of the rule firing to the supervisory Firewall Management Server; attempt to penetrate the modem and log the call”. Adherence to this rule is required. This rule prevents all modem calls to and from unknown modems, and will initiate a penetration attempt on the software/system operating the modem. The firing of this rule is an indication of the security posture, and of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of penetration will be filtered out. The penetration attempt will take place only at the location where the Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • This rule states “Deny all outgoing voice traffic from the extensions in the Fax group at any time, on any day, generate an email and log the call”. Adherence to this rule is optional. Since this rule prevents outgoing voice calls on an extension dedicated for fax use, it is more of a local management issue than a network security event, therefore the rule is recommended for identifying such occurrences, but not required. Additionally, upper echelons will not be notified that this rule has fired. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column.
  • This rule states “Allow all outbound voice calls from the extensions in the Voice-Only group at any time, on any day, and the call will be logged locally”. Adherence to this rule is optional. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column.
  • This rule states “Allow all incoming voice calls to the extensions in the Voice-Only group at any time, on any day, and log the call”. Adherence to this rule is optional. Since this rule will allow, business as usual, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column.
  • This catchall rule states “Deny all calls from anywhere to anywhere at any time of any day; route notification of the rule firing to the supervisory Firewall Management Server; and log the call”. Adherence to this rule is required. Since this rule is typically placed at the bottom of the sequential list of rules to deny and log all calls that do not fit into any of the preceding rules, the firing of the rule is an indication of the security posture, and of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged at that level.
  • FIG. 12E is a process flow diagram 900 illustrating the implementation of a multi-tiered policy-enforcement of the Security Policy. It is understood that this process can be implemented during step 208 of the installation, configuration and operation process discussed previously in FIGS. 3A and 3B, or at any time afterward, since the corporate-dictated rules will have priority over and remove any conflicting local rule.
  • step 902 corporate-dictated rules, similar to those described previously with reference to FIGS. 12C and 12D, that will comprise the basic security policy to be distributed downward from the “corporate” level 806 to each “regional” level 808 Firewall Management Server 26 (such as the one in San Francisco 814 ), and to each “branch” level 810 Firewall Management Server 26 (such as those in Salt Lake City 820 and Denver 822 ), are defined.
  • step 904 the corporate-dictated rules are merged into the current Security Rule Base 102 of the Security Policy 100 .
  • the corporate-dictated rules will have priority over and remove any conflicting rules.
  • step 906 the updated Security Policy 100 is downloaded to the local Line Sensors 18 on the “corporate” level 806 .
  • Steps 908 - 914 illustrate a recursive process by which the updated Security Policy 100 is downloaded to each Firewall Management Server 26 and its Line Sensors 18 on each level 808 and 810 of the tier, until the process has been performed on the lowest level of the tier.
  • the updated Security Policy 100 is sent to the Firewall Management Server 26 on the “regional” level 808 in San Francisco 814 .
  • the new corporate-dictated rules are merged with the currently existing rules in the San Francisco 814 Firewall Management Server 26 .
  • the updated Security Policy 100 is downloaded to the local Line Sensors 18 of the San Francisco 814 Firewall Management Server 26 .
  • step 914 a determination is made whether the current level (in this case, the San Francisco 814 Firewall Management Server 26 ) is the last level of the tier or whether it has supervisory responsibilities of other Firewall Management Servers 26 , such as those on the “branch” level 810 . If it is determined that the current level is not the last level of the tier (i.e., the current Firewall Management Server 26 has supervisory responsibilities), execution returns to step 908 and steps 908 - 912 will be repeated, as will be the case for the dissemination of the new Security Policy to the Firewall Management Servers 26 in Salt Lake City 820 and Denier 822 .
  • step 914 If a positive determination is made in step 914 , i.e., when the corporate-dictated rules have been disseminated to the Firewall Management Servers 26 and the Line Sensors 18 populating each level of the tier, the process is complete and execution terminates in step 916 .
  • the rules comprising this basic security structure can be modified and sent down the tier at any time. While the corporate-dictated rules can be modified completely at the “corporate” level 806 and pushed downward, the security administrators on other levels, such as the “regional” level 808 , can only accept the rules as is or make the rules to be sent downward to the “branch” level more stringent.
  • FIG. 12F is a process flow diagram 1000 illustrating the implementation of filtering on logging and execution of other “Track” tasks in a multi-tiered policy-enforced environment. It is understood that this filtering process can be applied to any task that may occur in the “Track” column of the Security Rule Base 102 for execution during step 224 , 226 , and/or 236 of the operation process discussed previously in FIGS. 3A and 3B.
  • a Line Sensor 18 will evaluates the attributes of a call (source, destination, type of call, etc.), against the sequential list of rules in the Security Rule Base 102 contained within the Security Policy 100 . When an applicable rule is found, the rule “fires” and the Line Sensor will enforce the rule. In step 1004 , the Line Sensor 18 notifies the Firewall Management Server 26 that the specific rule has been matched or “fired” and that the rule has been enforced. In step 1006 , the Firewall Management Server 26 , in accordance with the rule in the Security Rule Base, automatically executes the tasks designated in the “Track” column of the rule, such as generating an email notification and logging the event.
  • Steps 1008 - 1012 illustrate a recursive process by which the Firewall Management Server 26 on each level of the multi-tiered hierarchy receives notification of the rule having been fired, executes “Track” tasks for the rule, and notifies its supervisory Firewall Management Server 26 that the rule has “fired”, until the notification reaches the top level of the tier.
  • the rule is evaluated to determine if it is a corporate-dictated rule, and if notification of the rule “firing” will be routed up the tier in accordance with the “Route” task in the “Track” column.
  • step 1010 the Firewall Management Server 26 will send a notification of the rule firing to its supervisory Firewall Management Server 26 .
  • step 1012 in which, upon receiving notification routed from a subordinate Firewall Management Server 26 that a rule has fired, the supervisory Firewall Management Server will execute all “Track” tasks in the rule, such as logging that are not filtered, and then route a notification of the rule firing to its supervisory Firewall Management Server.
  • step 1008 This recursive process will continue until the notification and logging reach the “corporate” level 806 Management Server 804 which will consolidate all logging and reports for the enterprise. Referring again to step 1008 , if a negative determination is made, execution terminates in step 1014 .

Abstract

A system and method for implementing a fully integrated and cooperative telecommunications firewall/scanner that can be deployed either as a standalone device, or over a large-scale distributed client-server architecture is described. In addition to providing enhanced telecommunications firewall and scanner security capabilities, the integrated telecommunications firewall/scanner provides the capability to ensure implementation of a corporate-dictated security structure, and event visibility and report consolidation requirements, across a globally-distributed enterprise, using policy-based enforcement of a Security Policy. In the most basic configuration, the integrated firewall/scanner performs continuous security access monitoring and control functions, keyword and content monitoring and control functions, and remote access authentication, initiating coordinated vulnerability assessments, as well as automatic synchronous adjustments to the Security Policy in response to the vulnerability assessment results. Additionally, firewall and scanner actions, assessment results, and responses can be consolidated in detailed or summary reports for use by security administrators for trend analysis and security posture decision-making. The same Security Policy is used by both the firewall and the scanner components of the integrated firewall/scanner during both their cooperative and independent operations. between end-user stations and their respective circuits into the public switched telephone network (“PSTN”), with coordinated system identification. Vulnerability assessment scanning, and automatic security policy update capabilities.

Description

    BACKGROUND
  • “Policy-based security management” refers to the application of a governing set of rules at strategically located “chokepoints” for the purpose of enforcing security boundaries between two or more networks, such that only those events meeting certain criteria may pass between them, while all other events are denied passage. For network operations, this filtering process selectively discards packets in order to control access to a network as a whole, or to network resources such as files and devices. Variations and improvements of this basic concept have resulted in devices commonly referred to as “fire walls,” which are network components that provide a security barrier between networks or network segments. Much like a guard at a checkpoint, the firewall strictly enforces rules specified within an established policy for what is to pass on a case-by-case basis. The policy may dictate that other actions apply as well, such as logging a security event and/or sending an urgent electronic mail message notifying appropriate personnel of the event. [0001]
  • Security professionals consider firewalls to be essential in the protection of an enterprise's private network or virtual private network from access by unauthorized personnel or “hackers.” Like any security measure, however, firewalls are not foolproof. Firewalls focus on the “front door,” the Internet, while failing to provide protection for the “back door,” the telecommunications access to the data network. Traditional network firewalls provide no protection against unauthorized traffic routed to or from the network through devices such as modems connected to the unprotected telephone lines normally used for voice or fax. [0002]
  • The need for a system and method for controlling access to an enterprise's network through telephone resources that cannot be sufficiently protected by traditional network firewall technology is met by the telecommunications firewall described in U.S. patent application Ser. No. 09,210,347 entitled Telephony Security System. Unfortunately, usually as a result of budget constraints, or the sheer number of telecommunication trunks used by an enterprise, such telecommunications firewalls are often deployed incrementally across an organization, unavoidably leaving pockets of vulnerability created by unprotected telephone lines where the telecommunications firewall has not yet been deployed. [0003]
  • Nearly any individual with either malicious or benign intentions can easily connect a modem to an existing computer system stem and or telephone or fax line. A telecommunications firewall monitoring the line on which the rogue modem has been installed will detect and neutralize such a device. However, if the device is installed on what may be one of hundreds or even thousands of telephone lines as-yet uncontrolled and unmonitored by the telecommunications firewall, the device effectively bridges the “untrusted” Public Switched Telephone Network (“PSTN”) to an organization's “trusted” data network. Hackers and phreakers will often wardial to find these bridges, then gain access to the data network, potentially stealing and or destroying valuable data behind the front line protection of both the network firewall and the partially deployed telecommunications firewall. [0004]
  • Although the currently available telecommunications firewalls enforce a security policy against incoming and outgoing calls, they are dependent upon the often understaffed and overworked security administrators to physically investigate a security event, such as traffic from an unknown modem on a designated voice or fax line, in response to the firewall's notification. [0005]
  • Similarly, the current telecommunications firewalls are reactive tools responding to security events, incapable of both proactively looking for unknown modems, and proactively evaluating the vulnerability of known modems operating on extensions the firewall monitors and controls. [0006]
  • Finally, after the security administrator manually performs a vulnerability assessment on an unauthorized modem, if a policy update is warranted, the security administrator must manually update the firewall's security policy himself. [0007]
  • Other security savvy organizations use telecommunications scanners, or “wardialers,” to scan their telecommunication lines, searching for unauthorized or vulnerable modems that can be penetrated to gain access to the data network. In addition to performing, vulnerability assessments, telecommunications scanners can be used to provide an organization with a “snap-shot” assessment of where modems exist. [0008]
  • Unfortunately, the currently available telecommunications scanners provide only limited visibility because they cannot provide the constant monitoring capabilities offered by telecommunications firewalls. Large enterprises have literally thousands of telecommunications lines that can take over a week to assess, and such infrequent vulnerability assessments cannot provide a continuous and up-to-date representation of the organization's security status. [0009]
  • Additionally, telecommunications scanners only report their findings and cannot enforce a security policy to deny access to or segregate unknown or penetrable modems. Like telecommunications firewalls, scanners are dependent upon the security administrators to physically respond to the scanner's detection of such modems. [0010]
  • Similarly, although they are detection and reporting tools, the currently available telecommunications scanners cannot send email, pager, real-time and/or SNMP alerts, nor can they adjust the security policy in response to their findings. Again, the task falls to the security administrator to analyze the scanner's findings and to manually adjust the scanner's security policy accordingly. [0011]
  • The shortcomings of current telecommunications firewalls and scanners are exacerbated when the previously described scenarios are applied to a globally distributed enterprise. Additionally as such enterprises attempt to establish and enforce their security policies across their organization, they are challenged to either maintain valuable security personnel in each branch office or struggle to monitor and respond to all branch security events from the home office. One single computer handling all processing of a globally distributed enterprise would be quickly overloaded, and local users would have no control of or visibility into their own security status, so a firewall and scanner management server is most often installed at each location, to divide traffic load and manage a security policy on a more localized basis. Unfortunately, multiple independent firewalls and scanners present the challenge of ensuring the same basic security structure across the entire enterprise as shell as the formidable task of consolidating local logging information to provide visibility into important local security events at the highest corporate level. [0012]
  • Neither the current telecommunications firewalls, nor the current telecommunications scanners are singly capable of providing continuous monitoring and policy enforcement with automatic vulnerability assessments in response to security events. Nor are they capable of executing automatic adjustments in the Security Policy in response to these vulnerability assessments. Nor do they offer distributed deployment capabilities that include a multi-tiered policy-based enforcement of the security policy to ensure implementation of a basic corporate-dictated security structure while providing varying degrees of localized control, and to define event visibility and report consolidation requirements. Clearly, what is needed is an integrated, cooperative telecommunications firewall and scanner with automatic policy adjustment and distributed deployment capabilities. [0013]
  • SUMMARY OF THE INVENTION
  • The present invention, accordingly, provides a system and method for implementing a fully integrated and cooperative telecommunications firewall/scanner can be deployed either as a standalone device, or over a large-scale distributed client-server architecture. In addition to providing enhanced telecommunications firewall and scanner security capabilities, the integrated firewall/scanner provides the capability to ensure implementation or a corporate-dictated security structure, and event visibility and report consolidation requirements, across a globally-distributed enterprise, using policy-based enforcement of a Security Policy. [0014]
  • In the most basic configuration the integrated firewall/scanner is capable of performing several advantageous security functions not enabled by either a firewall or scanner alone. The device is capable of performing continuous security access monitoring and control functions, keyword and content monitoring and control functions, and remote access authentication, initiating coordinated vulnerability assessments, and following through ;with automatic synchronous adjustments to the Security Policy in response to the vulnerability assessment results. Vulnerability assessments include, but are not limited to identification of operating systems/software controlling a modem, penetration of operating systems/software controlling a modem. and/or evaluating the content or a voice, fax or modem transmission. Additionally, firewall and scanner actions, assessment results, and responses can be consolidated in detailed or summary reports for use by security administrators for trend analysis and security posture decision-making. In this basic configuration, the same Security Policy is used by both the firewall and the scanner components of the integrated firewall/scanner during both their cooperative and independent operations. [0015]
  • A Security Policy is comprised of several elements, including a plurality of Groups of telephone numbers/extensions, a Security Rule Base, a Security Profile comprising one or more individual profiles, and a Result Response Policy. Groups of telephone numbers/extensions are shared by both the firewall and the scanner components and are comprised of extensions that share some commonality with other extensions in the same Group. Groups are used to “bundle” extensions together for convenience in applying the Security Policy. The Security Rule Base is used by the firewall and defines whether certain calls made to from an extension in a Group will be allowed, denied (disconnected), monitored for content, recorded, and/or redirected, and whether other tracking tasks such as real-time alerts, pager, email or SNMP notification, logging or vulnerability assessments will be initiated. The Security Profile is used by the scanner and defines which Dialer will execute the calls, what telephone numbers or Groups of numbers will be dialed, and when the scan will be executed. The Security Profile also defines whether an attempt will be made to only detect the type of device on the line and whether an attempt to identify and, or penetrate (i.e., logon to) the software: system controlling a modem will be made. The Results Response Policy is shared by both the firewall and scanner components and defines whether additional actions are required, whether vulnerability assessment results (“VA Results”) will be logged, whether notifications will be initiated, and whether automatic adjustments will to be made to the Security Policy. [0016]
  • In one aspect, the firewall monitors and controls access to the telecommunications lines on which it is deployed and will either allows or deny a call, monitor call content redirect and/or record a call, log the event, and initiate an email, pager, SNMP, and/or real-time notification. In response to detection of an unknown modem connected to an extension, the firewall will send a vulnerability assessment request (“VA Request”) to the scanner requesting the scanner to perform a vulnerability assessment of the unknown modem in accordance with the Security Rule Base contained within the Security Policy. When the firewall receives the VA Results of the penetration attempt from the scanner, if so defined by the Results Response Policy, the firewall will automatically adjust the Security Policy. This adjustment is made by moving the extension on which the vulnerability assessment was requested and performed into a different Group, thereby changing the manner in which future calls on that extension will be handled. [0017]
  • In another aspect, when the source or destination phone number/extension is not available to the firewall from the trunks for use in policy rule enforcement, the firewall will use a weighted correlation algorithm and Station Message Detail Recording (“SMDR”) or Call Detail Recording (“CDR”), output by the PBX, to determine the missing information and enforce the Security Policy. [0018]
  • In another aspect, the scanner routinely performs scheduled scans of enterprise telecommunication lines based on the Security Profile contained within the Security Policy. These scans are executed in addition to and independently of scans performed in response to VA Requests received from the firewall. When the scanner detects an unknown modem while executing a routine Security Profile, in accordance with the Result Response Policy, the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy. This adjustment is made by moving the extension on which the unknown modem was found into a different Group, thereby changing the manner in which future calls on that extension will be handled. [0019]
  • In this and other aspects, the scanner will conduct scans on several Security Profiles simultaneously. When the scanner receives a VA Request from the firewall, a Security Profile is created from the request and is added to the other VA Requests or routinely scheduled Security Profiles being executed at that time. The scanner addresses multiple Security Profiles in “round-robin” fashion (dialing one number from the first Security Profile, next dialing one number from the second Security Profil, then dialing one number from the third Security Profile, and so on. [0020]
  • In yet another aspect, the scanner is used to continuously assess extensions on which the firewall has not yet been deployed. Specifically, in the event that the firewall is not fully deployed on all trunks of an organization, in accordance with the Security Profile contained within the Security Policy, the scanner will supplement firewall security by continuously scanning all extensions on which the firewall is not yet deployed, detecting unknown modems, assessing the vulnerability of detected modems, notifying security administrators, and automatically adjusting the Security Policy in response to the vulnerability assessments. [0021]
  • In yet another aspect, the scanner is used to proactively verify the security status of all modems by continuously scanning all extensions with known modems and attempting to penetrate those modems. If the scanner successfully penetrates a modem, in accordance with the Result Response Policy, the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy. This adjustment is made by moving the extension of the penetrated modem into a different Group, thereby changing the manner in which future calls on that extension will be handled. [0022]
  • In another aspect, the scanner will be used to proactively verify the software or operating system controlling a modem. There is a level of security inherent with specific brands of modem controlling systems/software. Some widely used products are notorious in security circles for their poor security and ease of access by unauthorized personnel. Scans attempting to identify modem systems/software are more resource-efficient than scans attempting penetration of the modem systems, software. When a profile with a large quantity of designated voice and fax extensions is to be executed, it is advantageous to use the scanner to “pre-sort” unknown modems by software/system, as they are detected, prior to attempting penetration. If the scanner identifies an unknown modem, in accordance with the Result Response Policy, the scanner will send an alert to security administrators, log the event, and/or automatically adjust the Security Policy by moving the extension of the previously unknown modem into a different Group. If the identified software/system is a notoriously insecure and undesirable product, the extension will be placed in a Group for insecure modems. Conversely, if the software/system is acceptable to the security administrators the extension will be placed in a Group for unauthorized modems. [0023]
  • In another aspect, all events, actions, results, and responses by both the firewall and scanner components are logged and published in consolidated detailed and summary reports produced for use by the security administrator in assessing the organization's security posture. This consolidated reporting eliminates the labor-intensive task of manually compiling two separate firewall and scanner logs, and provides sorting and filtering capabilities for focusing on targeted security concerns. [0024]
  • In yet another aspect, the visibility into security events and the consolidation of reporting of security events across a distributed enterprise will be defined and enforced using a multi-tiered policy-based environment. Hence, the specific information to be reported upward is defined, and visibility into only the most important local security events at the corporate level is consistently provided. [0025]
  • In still another aspect, the multi-tiered policy-based environment will be used to ensure a basic security structure across an enterprise. A “corporate” management server oversees multiple “regional” management servers, each of which oversees multiple “branch” management servers, and so on down the tier. The corporate management server defines a basic security policy to the regional management servers, each of which in turn defines and disseminates a fundamentally similar security policy to the branch management servers below them, and so on down the tier. Each management server within the multi-tiered environment enforces the security policy for its local sensors, and in accordance with the management server's position within the tier, may also oversee management servers below it. [0026]
  • In another aspect, all events, actions, results, and responses by both the firewall and scanner components can be monitored “live,” allowing security administrators to watch the real-time performance of both the firewall and the scanner components. [0027]
  • A technical advantage achieved with the invention is that it enables the firewall and the scanner to share common data and policies used by both components, such as telephone numbers. Groups of telephone numbers/extensions, and the Result Response Policy. [0028]
  • Another technical advantage achieved with the invention is its ability to determine the source or destination phone number/extension using SMDR or CDR from the PBX, when the source or destination extension information is not available to the firewall on the trunks. [0029]
  • Another technical advantage achieved with the invention is the ability of the firewall to, in accordance with the Result Response Policy, automatically adjust the Security Policy in response to security events. [0030]
  • Another technical advantage achieved with the invention is the ability of the scanner to, in accordance with the Result Response Policy, automatically adjust the Security Policy in response to security events. [0031]
  • Yet another technical advantage achieved with the invention is its ability to automatically and synchronously adjust the Security Policy used by both the firewall and the scanner components of the invention. [0032]
  • Still another technical advantage achieved with the invention is its ability to perform vulnerability assessments and provide security status “snap-shots” of telecommunications lines left unmonitored by a partially deployed firewall. [0033]
  • Another technical advantage achieved with the invention is the proactive confirmation of the security status of all modems. [0034]
  • Another technical advantage achieved with the invention is the proactive identification of the software or operating system controlling a modem. [0035]
  • Another technical advantage of the invention is the capability to generate consolidated detailed and summary reports of all firewall and scanner cooperative and independent actions, results, and responses. [0036]
  • Yet another technical advantage of the invention is the capability of “live” viewing of all firewall and scanner cooperative and independent actions, results, and responses. [0037]
  • Yet another technical advantage achieved with the invention is that a single user interface may be employed to control both the firewall and the scanner applications. [0038]
  • Still another technical advantage of the invention is that the firewall/scanner can be deployed locally as a standalone system, or distributed globally across an enterprise's telecommunications network. Additionally, then viewed from the perspective of a large, globally distributed enterprise, several of the previously mentioned technical advantages are of increased significance. [0039]
  • Another technical advantage of the invention is the ability to implement an enterprise-wide, multi-tiered policy-based enforcement of selective event logging and consolidated reporting to be relaxed up the tier. [0040]
  • Yet another technical advantage of the invention is the ability to implement an enterprise-wide, multi-tiered policy-based enforcement of a corporate security policy establishing a basic security structure to be enforced from the top of the tier downward. [0041]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic block diagram of an integrated telecommunications firewall/scanner embodying features of the present invention. [0042]
  • FIG. 1A is a schematic block diagram of an alternate embodiment of the firewall/scanner of FIG. 1. [0043]
  • FIG. 2 is a schematic block diagram of the Security Policy for the firewall/scanner of FIG. 1 showing simplified example Security Policy elements and interactions. [0044]
  • FIGS. 3A and 3B are a process flow diagram illustrating installation, configuration and operational processes for the firewall/scanner of FIG. 1. [0045]
  • FIG. 4 is a table illustrating an example Group list configuration for the firewall/scanner of FIG. 1. [0046]
  • FIGS. 5A and 5B are a table illustrating an exemplary Security Rule Base for the firewall/scanner of FIG. 1. [0047]
  • FIG. 6 is a table illustrating an example Result Response Policy for the firewall/scanner of FIG. 1. [0048]
  • FIG. 7 is a table illustrating an example Security Profile for the firewall/scanner of FIG. 1. [0049]
  • FIGS. 8A and 8B are a process flow diagram illustrating a firewall-initiated scan and Security Policy adjustment. [0050]
  • FIGS. 9A and 9B are a flow diagram illustrating a scanner-initiated scan and Security Policy adjustment. [0051]
  • FIGS. 10A is a schematic block diagram of the firewall component of the firewall scanner of FIG. 1 showing the resolution of missing extension information. [0052]
  • FIGS. [0053] 10B-10D are a process flow diagram illustrating detect and analyze call activity, resolution of missing extension information, and execution of policy for the firewall/scanner of FIG. 1.
  • FIG. 11 is a schematic block diagram illustrating an exemplary distributed deployment of the firewall/scanner of FIG. 1 as an alternative implementation of the present invention. [0054]
  • FIGS. 12A and 12B are a schematic block diagram illustrating a system for implementing a multi-tiered policy-based enforcement of a Security Policy across a large, globally distributed enterprise. [0055]
  • FIGS. 12C and 12D illustrate an exemplary Security Rule Base for use in implementing the system of FIGS. 12A and 12B. [0056]
  • FIG. 12E is a process flow diagram illustrating the implementation of the system of FIGS. 12A and 12B. [0057]
  • FIG. 12F is a process flow diagram illustrating the implementation of filtering on logging and execution of other “Track” tasks in the system of FIGS. 12A and 12B. [0058]
  • DETAILED DESCRIPTION
  • FIG. 1 is a schematic block diagram of an integrated telecommunications firewall and scanner (firewall/scanner) [0059] 10 of the present invention. The firewall/scanner 10 comprises a telecommunications firewall component 12 electrically connected to a telecommunications scanner component 14 for interaction as described below. In a preferred embodiment, the firewall 12 is implemented as shown and described in U.S. patent application Ser. No. 09/210,347, which is hereby incorporated by reference in its entirety, and the scanner 14 is implemented as shown and described in U.S. patent application Ser. No. 09/312,365, which is also hereby incorporated by reference in its entirety.
  • Also in FIG. 1. a Firewall/[0060] Scanner Client 28 is the point of user interface for configuring a Security Policy (FIG. 2 displaying real-time alerts, viewing real-time event logs, printing event logs and consolidated reports, and other operational features of the firewall/scanner 10, as will be described in greater detail below. A Scanner Management Server 30 receives the Security Policy from the Firewall/Scanner Client 28, and in accordance with the Security Policy, pushes profiles to a Dialer 32 for execution. Although it is not shown, it is understood that multiple dialers, such as the Dialers 32, may be connected to the Scanner Management Server 30 in order to minimize the amount of time required to perform routinely scheduled scans and to maximize the frequency of scans and hence the value of the vulnerability assessment results.
  • A [0061] Firewall Management Server 26 receives the Security Policy from the Firewall/Scanner Client 26 and pushes a copy of the Security Policy to each of a plurality of Line Sensors 18A-18C. Each Line Sensor 18A-18C receives the Security Policy from the Firewall Management Server 26, monitors incoming and outgoing calls, and will allow, deny, or otherwise manipulate calls in accordance with the Security Policy.
  • The [0062] Line Sensors 18A-18C are connected in-line between end-user stations 16 of an enterprise and the stations' connections into the Public Switched Telephone Network (“PSTN”), at various points. In particular, Line Sensor 18A is connected to direct connect lines, Line Sensor 18B is connected to the trunk-side of the PBX 20, and Line Sensor 18C is connected to the station-side of the PBX 20. Line Sensors 18A-18C are not required at all of these points, but can be installed in accordance with the configuration of lines and the user's desired level of security control.
  • Also in FIG. 1, [0063] numerals 16A, 16B, and 16C designate end-user stations 16. representing as examples, one or more modems 16A, fax machines 16B, and telephones 16C. The modems 16A may be connected to a desktop or portable personal computer. Individual extensions 22 connect each of the stations 16 at Line Sensor 18C (or to the PBX if this type of line sensor is not present). As represented by Line Sensor 18C and its corresponding lines, it is understood that the fires all scanner 10 is configured to map the individual extensions 22 through the firewall scanner 0( to their respective wire pairs (not shown) within a PBX 20, and also to one or more telephone lines connected to a central office 24, as indicated at Line Sensor 18A. Several configurations are possible, whereby connectivity may be a combination of PBX trunk-side connections at Line Sensor 18B, or PBX station-side connections at Line Sensor 18C, and direct connects at Line Sensor 18A.
  • For an example scenario of the preferred embodiment, imagine all of the [0064] extensions 22 are placed in one of six Groups when the Security Policy is configured: Voice-Only, Fax, All Modems, Secure Modem, Insecure Modem, and Unauthorized Modem. (For purposes of illustration and simplicity, this example contains only six Groups, but a typical enterprise may have several more Groups.) The Voice-Only group contains all extensions designated exclusively for voice calls. The Fax group contains all extensions designated exclusively for fax use. The All Modems group is comprised of the Secure, Insecure, and Unauthorized Modem groups, and is used for convenience when executing policies and profiles against “all known modems”. The Secure Modem group contains only those extensions with modems that are authorized by the security administrators and are deemed properly configured and impenetrable. The Insecure Modem group contains only those extensions with modems that are deemed improperly configured or penetrable. The Unauthorized Modem group contains those extensions with modems that are not authorized, but have not been penetrated.
  • Continuing with this example, if a Voice-Only extension sends or receives a modem call, one of the [0065] Line Sensors 18A-18C will evaluate the attributes of the call (source, destination, type of call, etc.), against a sequential list of rules comprising a “Security Rule Base” of the Security Policy. An exemplary applicable rule would read “Deny all modem traffic to/from an extension with an unknown modem, log the event, and attempt to penetrate the modem.” Upon matching the rule to the call attributes, the Line Sensor will enforce the rule, thereby denying and terminating the call. If the source or destination number extension is not available from the trunk or is not of sufficient fidelity to “fire” a rule, the Line Sensor will postpone execution of police enforcement on the call until the missing attribute is supplied by the fires all component 12.
  • The Line Sensor will then notify the [0066] Firewall Management Server 26 that the specific rule has seen matched or “fired” by call attributes on the specific Voice-Only extension, and that the rule has been enforced. The Firewall Management Server 26 will then perform tracking tasks, in accordance with the rule in the Security Rule Base, automatically logging the event and sending a vulnerability assessment request (“VA Request”) to the scanner 14. Upon receiving the VA Request, the Scanner Management Server 30 will build a profile containing all pertinent scan information (including the extension, instructions to penetrate, etc.), and push the profile to the Dialer 32. The Dialer 32 will execute the profile by calling the extension and attempting to detect, identify and penetrate the software/system controlling the modem.
  • At this point, the [0067] Dialer 32 will send the vulnerability assessment results (“VA Results”), indicating specifically the success or failure of the penetration attempt, to the Scanner Management Server 30. The Scanner Management Server 30 will send the VA Results to the Firewall Management Server 26.
  • Upon receiving the VA Results, the [0068] Firewall Management Server 26 will evaluate the VA Results against a sequential list of response rules referred to as a “Results Response Policy” contained within the Security Policy. An exemplary applicable response rule would read “Move any extension with an unknown modem that has been successfully penetrated to the Insecure Modem group, generate a pager alert and log the event.” Upon matching the response rule, the Firewall Management Server 26 Bill log the event, initiate a page, and adjust the Security Policy.
  • While not shown in FIG. 1, it is understood that more than one network-addressable firewall/[0069] scanner 10 may be utilized within an enterprise, at one or more locations, whereby security is provided by the device(s) for traffic into and out of a private network or virtual private network of the enterprise
  • The inventive functions performed by the [0070] firewall scanner 10, as further described below, may be implemented with commercially available components as will be understood by those skilled in the art. While also not shown, it is understood that the firewall component 12 and the scanner component 14 of the firewall scanner 10 is controlled by computer programming instructions stored in memory within the firewall scanner 10.
  • In an alternate embodiment shown in FIG. 1A, a Computer Telephony Interface (“CTI”) [0071] device 34 is installed within the PBX 20 and an Interface Sensor 36 is installed in-line between the CTI device 34 and the Firewall Management Server 26. The Firewall Management Server 26 receives the Security Policy from the Firewall/Scanner Client 26 and pushes a copy of the Security Policy to the Interface Sensor 36. The scanner component 14 will continuously execute a scan using the “All Extensions” profile 104A, as discussed later with reference to FIGS. 2 and 7, to detect the type of device (fax, modem, or voice), on each extension.
  • The [0072] CTI device 34 will send call attributes, with the exception of call-type, to the Interface Sensor 36 in real-time. Call-type is determined as fax, modem, or voice by the most recent execution of the All Extensions profile 104A. The Interface Sensor 34 will evaluate the attributes of a call, including the known call-type, against the Security Rule Base of the Security Policy, and upon matching the rule to the call attributes, the Interface Sensor 36 will notify the CTI device 34 to enforce the rule, thereby allowing, denying or otherwise manipulating the call in accordance with the Security Policy. The Interface Sensor 34 will then notify the Firewall Management Server 26 that the specific rule has been “fired,” and that the rule has been enforced. The Firewall Management Server 26 will then perform tracking tasks in accordance with the rule in the Security Rule Base and respond to assessments in accordance with the Result Response Policy, as previously described in the preferred embodiment.
  • Security Policy [0073]
  • FIG. 2 is a schematic block diagram of an [0074] exemplary Security Policy 100 for enforcement by the firewall scanner 10 of FIG. 1. In a preferred embodiment, the Security Policy 100 includes a Security Rule Base 102, a Security Profile 104 comprising multiple profiles represented in FIG. 2 by profiles 104A, 104B, and 104C, a Results Response Policy 106, and a plurality of Groups 108, represented in FIG. 2 by groups 108A, 108B, 108C, 108D, 108E, and 108F. Although a plurality of Security Rule Bases, such as the Security Rule Base 102, with a plurality of corresponding Result Response Policies, such as the Result Response Policy 106, can be configured for a large globally distributed enterprise, for the sake of simplicity and clarity, only one of each component is shown in this diagram.
  • As shown in FIG. 2 and described below, the [0075] same Security Policy 100 is used by both the firewall and the scanner components 12,14, of the firewall/scanner 10 during both their cooperative and their independent operations. When the telephone number contents of Groups 108 are adjusted by either the firewall 12 or the scanner 14, the Security Policy 100 is synchronously adjusted in both the firewall and the scanner components of the firewall/scanner 10.
  • The [0076] Security Rule Base 102, Result Response Policy 106, and Groups 108 are used by the firewall component 12 of the firewall/scanner 10 to control calls and respond to vulnerability assessments. The Security Rule Base 102 is a sequential listing of rules used exclusively by the firewall 12 that defines whether certain calls to an extension will be allowed, denied (hung-up), monitored for content, logged, or if other actions such as notifications or vulnerability assessments will be initiated. Vulnerability assessments include, but are not limited to identification of operating systems/software controlling a modem, penetration of operating systems/software controlling a modem, and/or evaluating the content of a voice, fax or modem transmission. The Results Response Policy 106 is a sequential listing of response rules (similar in construction to a Security Rule Base 102), which defines the appropriate response at A Results received by the firewall from the scanner. The Results Response Policy 106 defines whether the VA Results will be logged or whether other actions, such as notifications or automatic adjustments to the contents of groups 108A- 108F (and hence to the Security Policy 100), will be initiated. Groups 108A-108F are used by both the Security Rule Base 102 and the Results Response Policy 106 to indicate specific extensions. The Security Police 100 will be adjusted by the firewall component 12, in accordance with the Results Response Policy 106, by moving an extension from one group 108A-108F to a different group 108A-108F.
  • For example, assume that the [0077] firewall 12 has detected traffic to/from an unknown modem on an extension in the Voice-Only group 108A. In accordance with the Security Rule Base 100, the firewall 12 will send a VA Request to the scanner 14 and the scanner will prepare a profile, represented in FIG. 2 by the profile 104C, for that specific VA Request. The scanner 14 will execute the VA Request-specific profile 104C and send the VA Results to the firewall. If the VA Results report successful penetration of the software/system controlling the modem, in accordance with the Results Response Policy 106, the firewall 12 will move the extension from the Voice-Only group 108A to the Insecure Modem group 108E, thereby denying any future modem traffic on the extension.
  • The [0078] Security Profile 104, Result Response Policy 106, and Groups 108 are used by the scanner component 14 of the firewall/scanner 10 to execute routinely scheduled scans independently of the firewall 12, and to respond to the vulnerability assessment results of those independent scans. The Security Profile 104 includes a plurality of profiles, such as profiles 104A, 104B and 104C, that are used exclusively by the scanner 14 to execute scans targeting various extensions. A profile defines which groups 108A-108F, or individual extensions will be dialed, whether an attempt will be made to only detect the type of device on the line, or whether an attempt to identify and, or penetrate (logon to) the software system controlling a modem will be made, as well as when the scan will be executed. Like the firewall 12, the scanner 14 will adjust the Security Policy 100 in response to the results of the executed profile, in accordance with the Results Response Policy 106, by moving an extension from one group 108A-108F to a different group 108A-108F. Examples of profiles for routine scans are the All Extensions profile 104A, which would execute a scan targeting all extensions or the All Modems profile 104B which would execute a scan targeting all extensions with known modems. The VA Request profile 104C represents the plurality of profiles prepared and executed by the scanner 14 in response to a specific VA Request from the firewall 12. Groups 108A-108F are used by both the Security Profile 104 and the Results Response Policy 106 to represent specific extensions.
  • A typical scenario of the [0079] scanner 14 component executing routinely scheduled scans independent of the firewall is the execution of the All Modems profile 104B, which in a preferred implementation will be run continuously by an organization to proactively verify the security status of all modems by continuously scanning and attempting to penetrate all extensions with known modems. If the scanner 14 successfully penetrates a modem in the Secure Modem group 108D or Unauthorized Modem group 108F, in accordance with the Result Response Policy 106, the scanner will send an alert to security administrators, log the event, and automatically adjust the Security Policy by moving the extension of the penetrated modem into the Insecure Modem group 108E, thereby denying all future modem traffic to that extension. If the scanner 14 successfully penetrates a modem in the Insecure Modem group 108E, in accordance with the Result Response Policy 106, the scanner will log the event, but no adjustment will be made to the Security Policy 100 and modem traffic will continue to be denied to that extension.
  • Installation. Configuration and Operation [0080]
  • FIGS. 3A and 3B together comprise a process flow diagram [0081] 200 illustrating installation, configuration and operation processes for the firewall scanner 10. Once installed and configured, it is understood that the firewall scanner 10 is capable of operating in a continuous loop, detecting and analyzing call activity as well as dialing extensions and performing vulnerability assessments while simultaneously performing appropriate actions in accordance with the Security Policy 100
  • Referring to step FIG. 3A, in [0082] step 202, the process of system installation and hardware configuration, as described in greater detail in U.S. patent application Ser. No. 09/210,347 and 09/312,365, is executed. In step 204, the process of interface configuration of the firewall and scanner components 12 and 14. In step 206, user list and groups 108 are configured, as described below with reference to FIG. 4. In step 208, the Security Rule Base 102 is configured, as described below with reference to FIGS. 5A and 5B. In step 210, the Security Profile 104 is configured, as described below with reference to FIG. 7. In step 212, the Results Response Policy 106 is configured, as described below with reference to FIG. 6.
  • The process of call detecting and analyzing call activity begins in [0083] step 214. For each station 16 connected to the firewall/scanner 10, the firewall/scanner will capture and analyze attributes of call activity, then consolidate and report details of the activity for further processing. If the source or destination number/extension is not available from the trunk or is not of sufficient fidelity to use in policy rule enforcement, the firewall 12 will use a weighted correlation algorithm and SMDR or CDR to determine the missing information and enforce the Security Policy, as described in detail below with reference to FIGS. 10A-10D. In step 216, a determination is made by the Security Rule Base 102 as to what actions to take for a particular call, depending upon attributes of the call as determined in step 214. As previously described, the Security Rule Base 102 is configured to meet the security needs of the enterprise, which may include allowing the call, in which case execution proceeds directly to step 222, denying the call, in which case execution proceeds to step 218, or performing other actions such as monitoring call content, redirecting the call to another extension, and or recording the call, in which case execution proceeds to step 220.
  • Referring now to FIG. 3B, in [0084] step 222, a determination is made whether tracking functions are to be performed in accordance with the Security Policy 100. If so, in step 224, the Security Rule Base 102 dictates tracking functions to be performed, such as event logging, email, pager, real-time and/or SNMP notifications, and or content recording are to be performed. While not shown, it is understood that there will be different levels of log entries and notifications, ranging from very brief to verbose.
  • In [0085] step 226, a determination is made whether the Security Rule Base 102 dictates that the scanner 14 will attempt to identify and/or penetrate the software/operating system controlling a modem. If so, execution proceeds to step 228, in which the process of the Firewall Management Server 26 sending a VA Request to the Scanner Management Server 30 is executed. In step 230, the Scanner Management Server 30 builds a profile from the information contained in the VA Request, contacts the Dialer 32 and downloads the profile to the Dialer, at which point the Dialer executes the penetration attempt and sends the results of the penetration attempt (“VA Results”) to the Scanner Management Server 30. In step 232, the process of the Scanner Management Server 30 sending the VA Results to the Firewall Management Server 26 is executed. In step 234, the Result Response Policy 106 dictates what action to take in response to the vulnerability assessment results of the identification or penetration attempt. The Result Response Policy 106 may dictate that the Security Policy 100 be adjusted and/or notifications be initiated and the event logged, as in step 236.
  • An example [0086] Security Rule Base 102 is discussed belong with reference to FIGS. 5A and 5B. An example Results Response Policy 106 is discussed below with reference to FIG. 6. An example Security Profile 104 is discussed below with reference to FIG. 7.
  • Security Policy-Group Listing [0087]
  • FIG. 4 illustrates a portion of an exemplary Group listing of the Groups [0088] 108 (FIG. 2), for use in connection with the firewall scanner 10, and as previously mentioned with respect to step 206 in FIG. 3A. As described in greater detail in U.S. patent application Ser. No. 092/210,347, the Group listing shown in FIG. 4 defines an organizations extensions in relation to their commonality with other extensions.
  • Groups are used to “bundle” extensions together by commonality or convenience in applying the [0089] Security Policy 100. For example, all extensions with secure modems are listed in the Secure Modem group 108D, and elements of the Security Policy 100 that deal with extensions with secure modems refer specifically to the Secure Modem group. Similarly, all extensions with known modems are listed in the All Modems group 108C and elements of the Security Policy that deal with all known modems refer specifically to the All Modems group.
  • Security Policy-Security Rule Base [0090]
  • FIGS. 5A and 5B illustrate portions of an exemplary Security Rule Base, such as the [0091] Security Rule Base 102, for use in connection with the firewall/scanner 10, and as previously mentioned with respect to step 208 in FIG. 3A. As described in greater detail in U.S. patent application Ser. No. 09/210,347, the Security Rule Base 102 shown in FIGS. 5A and 5B defines “rules” that, based upon call attributes of “Source,” “Destination,” “Call-type,” “Date,” and “Time,” implement an “Action,” and initiate notification, logging, and vulnerability assessment (“Track”). Additionally, each rule has a sensor deployment location “Install On”, allowing an enterprise to implement one single Security Policy 100 containing rules designated to be applied in specific locations.
  • Rules [0092] 1-13, are explained as follows, it being understood that the Security Rule Base shown in FIGS. 5A and 5B may include any number and types of rules as described in U.S. patent application Ser. No. 09/210,347. It should be further understood that each rule is evaluated in sequential order, exiting after any one rule matched the call attributes.
  • [0093] Rule 1
  • This rule states “Deny all calls to the extensions in the Dialer Modem group at any time, on any day, generate a page and a real-time alert, and log the call”. This rule is installed on all [0094] Line Sensors 18A-18C. This rule might be used to alert security personnel to potential hacking attempts such as “wardialing” since the extensions dedicated to the Dialer 32 modems will make outgoing calls, but should never receive calls.
  • [0095] Rule 2
  • This rule states “Allow all calls from the extensions in the Dialer Modem group at any time, on any day, and log the call”. This rule is installed on all [0096] Line Sensors 18A-18C. The extensions dedicated to the Dialer 32 modems will regularly call extensions in the organization in response to VA Requests or during routine scheduled scans. This rule ensures that the calls will be allowed and security event “false” alarms will not be generated for these specific non-voice/non-fax calls on voice and fax lines.
  • [0097] Rule 3
  • This rule states “Allow all outbound modem traffic from the extensions in the Secure Modem group at any time, on any day, and log the call”. This rule is installed on all [0098] Line Sensors 18A-18C. This rule will allow business as usual, allowing users to send data via secure modems, while logging the call for accounting purposes.
  • [0099] Rule 4
  • This rule states “Allow all incoming modem traffic to the extensions in the Secure Modem group at any time, on any day, and log the call” This rule is installed on all [0100] Line Sensors 18A-18C. This rule will allow business as usual, allowing callers to send data via secure modems, while logging the call for accounting purposes.
  • [0101] Rule 5
  • This rule states “Deny all outbound modem traffic from the extensions in the Insecure Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all [0102] Line Sensors 18A-18C This rule will prevent outgoing calls from modems that have been penetrated and or are deemed insecure.
  • [0103] Rule 6
  • This rule states “Deny all incoming modem traffic to the extensions in the Insecure Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all [0104] Line Sensors 18A-18C. This rule will prevent incoming calls to modems that have been penetrated and/or are deemed insecure.
  • [0105] Rule 7
  • This rule states “Allow all outbound modem traffic from the extensions in the Unauthorized Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all [0106] Line Sensors 18A-18C. This rule will allow users to send data via unauthorized, but secure modems, while notifying security administrators and logging the call for accounting purposes.
  • [0107] Rule 8
  • This rule states “Allow all incoming modem traffic to the extensions in the Unauthorized Modem group at any time, on any day, generate an email notification, and log the call”. This rule is installed on all [0108] Line Sensors 18A-18C. This rule will allow users to send data via unauthorized, but secure modems, while notifying security administrators and logging the call for accounting purposes.
  • [0109] Rule 9
  • This rule states “Deny all modem traffic from/to any extension at an, time on any day, attempt to penetrate the modem and log the call”. This rule is installed on all [0110] Line Sensors 18A-18C. At first glance, this rule appears to prevent all modem calls, even on secure modems. This is not the case. Since this rule is placed below all other rules concerning known modem groups, only traffic from/to an unknown modem will fire this rule. This rule will therefore prevent all modem calls to and from unknown modems, and will initiate a penetration attempt on the software system operating the modem
  • [0111] Rule 10
  • This rule states “Deny all outgoing voice traffic from the extensions in the Fax group at any time, on any day, generate an email and log the call”. This rule is installed on all [0112] Line Sensors 18A-18C. This rule will prevent outgoing voice calls on an extension dedicated for fax use.
  • [0113] Rule 11
  • This rule states “Allow all outbound voice calls from the extensions in the Voice-Only group at any time, on any day, and the call will be logged”. This rule is installed on all [0114] Line Sensors 18A-18C. This rule will allow business as usual while logging the call for accounting purposes.
  • [0115] Rule 12
  • This rule states “Allow all incoming voice calls to the extensions in the Voice-Only group at any time, on any day, and log the call”. This rule is installed on all [0116] Line Sensors 18A-18C. This rule will allow business as usual while logging the call for accounting purposes.
  • [0117] Rule 13
  • This catch-all rule states “Deny all calls from anywhere to anywhere at any time of any day, log the call”. This rule is installed on all [0118] Line Sensors 18A-18C. At first glance, this rule seems to deny any call from anywhere. This is not the case. This rule is typically placed at the bottom of the sequential list of rules to deny and log all calls that do not fit into any of the preceding rules. Again, each rule is evaluated in sequential order, exiting immediately after any one rule matches the call attributes.
  • Security Policy-Result Response Policy [0119]
  • FIG. 6 illustrates a portion of an exemplary Result Response Policy, such as the [0120] Result Response Policy 106, for use in connection with the firewall scanner 10, and as previously mentioned with respect to step 21 in FIG. 3A.
  • Determining the [0121] Result Response Policy 106 for the firewall scanner 10 involves creating a set of response rules, collectively referred to as the Result Response Policy 106, that defines what action(s) will be performed responsive to the success or failure to penetrate a modem or the identification of the software/system operating a modem on extension in a particular group 108A-108F. For example, a rule might read “Move any extension in the Secure Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate an email and log the event”.
  • Referring to FIG. 6, an example [0122] Result Response Policy 106 defines rules that are based upon the extension's “Current Group,” the “Attempt” that was made against the extension, the “Result” of the attempt, notification and event logging additional functions (“Track”), an option to automatically adjust the Security Policy (“Adjust Policy”), and the new group the extension will be placed in (“Move To”).
  • When the [0123] Firewall Management Server 26 receives VA Results from the Scanner Management Server 30, the firewall references the Result Response Policy 106, to determine the appropriate response to the VA Results.
  • When the [0124] scanner component 14 of the firewall/scanner 10 executes scans independently of VA Requests from the firewall component 12, the Scanner Management Server 30 references the Result Response Policy 106 to determine the appropriate response to the results of the independent scan.
  • In FIG. 6. Rules [0125] 1-11 are explained as follows:
  • Rule 1: [0126]
  • This rule states “Move any extension in the Secure Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate a page and log the event” This rule will prevent future incoming and outgoing modem traffic on authorized, but penetrable modems [0127]
  • Rule 2: [0128]
  • This rule states “Log the event when attempts to penetrate an extension in the Secure Modem group have failed”. [0129]
  • Rule 3: [0130]
  • This rule states “Log the event when an extension in the Insecure Modem group has been successfully penetrated”. No change in policy is necessary since traffic is already denied on insecure modems and successful penetration indicates that no change in configuration of the modem has been made that would make it secure and eligible to send or receive calls. [0131]
  • Rule 4: [0132]
  • This rule states “Log the event and send an email notification when attempts to penetrate an extension in the Insecure Modem group have failed”. This rule will notify security administrators to restore the extension to its original group and operation if it is deemed to be secure. [0133]
  • Rule 5: [0134]
  • This rule states “Move any extension in the Unauthorized Modem group whose modem has been successfully penetrated to the Insecure Modem group, generate a page notification and log the event”. This rule will prevent future incoming and outgoing modem traffic on unauthorized modems found to be penetrable. [0135]
  • Rule 6: [0136]
  • This rule states “Log the event when attempts to penetrate an extension in the Unauthorized Modem group have failed”. [0137]
  • Rule 7: [0138]
  • This rule states “Move any extension with an unknown modem that has been successfully penetrated to the Insecure Modem group, generate a pager alert and log the event”. This rule will prevent future incoming and outgoing modem traffic on insecure modems. [0139]
  • [0140] Rule 8
  • This rule states “Move any extension with an unknown modem that has not been successfully penetrated to the Unauthorized Modem group, generate an email, and log the event”. This rule will allow future incoming and outgoing data traffic on unauthorized modems that are impenetrable. [0141]
  • Rule 9: [0142]
  • This rule states “Move any extension that is not in the All Modems group, on which the “EZ-Crack” software/system has been successfully identified, to the Insecure Modem group, generate a page and log the event”. Note that the “!” preceding “All Modems” means “NOT”[0143] 0 i.e., NOT All Modems group. This rule will move any unknown modem operating with an unacceptable modem software/system to the Insecure Modem group.
  • Rule 10: [0144]
  • This rule states “Move any extension that is not in the All Modems group, on which the “Tuf-Nut” software/system has been successfully identified, to the Unauthorized Modem group, generate an email and log the event”. Note that the “!” preceding “All Modems” means “NOT” i.e., NOT All Modems group. This rule will move any unknown modem operating with an acceptable modem software/system to the Unauthorized Modem group. [0145]
  • Rule 11: [0146]
  • This rule states “Move any extension that is not in the All Modems group, on which the attempt to identify the modem software system has failed, to the Unauthorized Modem group, and log the event”. Note that the preceding “All Modems” means “NOT” i.e., NOT All Modems group. This rule will move any unknown modem operating with an unidentified modern software system to the Unauthorized Modem group. [0147]
  • Security Policy-Security Profile [0148]
  • FIG. 7 illustrates a portion of an exemplary Security Profile, such as the [0149] Security Profile 104, for use in connection with the firewall/scanner 10, and as previously mentioned with respect to step 210 in FIG. 3A.
  • Determining the [0150] Security Profile 104 for the firewall, scanner 10 involves creating a set of instruction lines, collectively referred to as a profile, that defines what actions will be associated with scanning the extensions in a particular group 108A-108F. These instruction lines contain attributes such as the name of the specific “Dialer” that will execute the instruction line, the “Group” of extensions or specific telephone numbers to be dialed, the “Time”, day and hours for the line to be executed, what devices the Dialer is to “Detect” (fax or modem or both), and the “Assessment” the Dialer will attempt (identify and/or penetrate the software/system controlling the modem). Referring to FIG. 7, an example All Extensions profile 104A is shown for supplementing firewall security by proactively scanning all extensions in an organization to provide a “snap-shot” assessment of X here modems exist, to “presort” unknown modems by their software/system, and to perform vulnerability assessments by attempting to penetrate the software/system controlling the modem. In executing the All Extensions profile 104A the Dialer 32 still initially call extensions in the Voice-Only group 108A and then the Fax group 108B, detecting modems that have been installed on the lines. As the Dialer 32 detects a modem, it will attempt to identify the software/system controlling the modem and send the results to the Scanner Management Server 30. The Scanner Management Server 30, in accordance with the Result Response Policy 106, will initiate a page to security administrators, log the event, and/or adjust the Security Policy 100 by moving the previously unknown modem's extension into either the Unauthorized Modem group 108F or the Insecure Modem group 108E, depending on the brand of software system that has been identified. For instance, if the identified software system is a product that is well respected by security administrators, the scanner will, in accordance with the Result Response Policy 106, move the extension into the Unauthorized Modem group 108F. If the software/system is a notorious product, the scanner 12 will, in accordance with the Result Response Policy 106, move the extension into the Insecure Modem group 108E.
  • As execution of the All Extensions profile [0151] 104A continues, the Dialer 32 will call and attempt to penetrate the software/system controlling modems on extensions in the All Modems group 108C. The unknown modems previously identified and “pre-sorted” (placed in the Unauthorized Modem group 108F or Insecure Modem group 108E based on their software/system), will also be subjected to penetration attempts since the Unauthorized and Insecure Modem groups are contained within the All Modems group 108C. If the scanner successfully penetrates a modem in the Secure Modem group 108D or Unauthorized Modem group 108F, in accordance with the Result Response Policy, the scanner 12 will send an alert to security administrators, log the event, and/or automatically adjust the Security Policy 100 by moving the extension of the penetrated modem into the Insecure Modem group 108E, thereby denying all future modem traffic to that extension. If the scanner 12 successfully penetrates a modem in the Insecure Modem group 108E, in accordance with the Result Response Policy 106, the scanner will log the event, but no adjustment will be made to the Security Policy and modem traffic will continue to be denied to that extension.
  • In FIG. 7. Instruction Lines [0152] 1-3 are explained as follows:
  • Line 1: [0153]
  • This rule states “Dial all extensions in the Voice-Only group, detect any modems and identify the software/system controlling the modem.” The [0154] Dialer 32 located in San Antonio will execute the dialing and identification. This rule would be used to find unknown modems on a Voice-Only extension and identify the modem software/system.
  • Line 2: [0155]
  • This rule states “Dial all extensions in the Fax group, detect any modems and identify the software/system controlling the modem.” The [0156] Dialer 32 located in San Antonio will execute the dialing and identification. This rule would be used to find unknown modems on a Fax extension and identify the modem software system.
  • Line 3: [0157]
  • This rule states “Dial all extensions in the All Modems group and attempt to penetrate the modems that are on the extensions.” The [0158] Dialer 32 located in San Antonio will execute the dialing and penetration attempt. This rule would be used to execute vulnerability assessments, verifying the security of all known modems.
  • Security Policy Adjustment By The Firewall [0159]
  • FIGS. 8A and 8B collectively show a process flow diagram [0160] 300 illustrating the process whereby the Firewall Management Server 26 initiates a scan to attempt identification and/or penetration, resulting in adjustment to the Security Policy 100. It is understood that the firewall 12 is capable of operating in a continuous loop, detecting and analyzing call activity while simultaneously performing appropriate actions in accordance with the Security Policy 100.
  • In [0161] step 302, an incoming or outgoing call “fires” a rule in the Security Rule Base 102 that dictates that an attempt will be made to identify and/or penetrate the software or operating system controlling a modem. In step 304, the Firewall Management Server 26 sends a VA Request to the Scanner Management Server 30. In step 306, the Scanner Management Server 30 builds a profile from the information contained in the VA Request is executed. In step 308, the Scanner Management Server 30 contacts the Dialer 32, downloading the profile to the Dialer 3.
  • In steps [0162] 310-322 the Dialer 32 executes the profile received from the Scanner Management Server 30. In step 312, a determination is made whether the Dialer 32 has made a connection. If so, execution will proceed to step 314, in which the Dialer 32 will attempt to detect the type of device (fax, modem, or voice) on the extension, and then proceed to step 6. In step 316, a determination is made whether an identification should be performed before a penetration attempt is made. If so, execution proceeds to step 318 in which the Dialer 32 attempts to identify the communications application at the terminating station through signature analysis (i.e., matching negotiation signaling and/or textual banners to known system types). If the identification attempt is successful, execution proceeds to step 320. Alternatively, if in step 316 it is determined that the profile specifies that a penetration attempt be made without identification, execution proceeds directly to step 320. In step 320, a determination is made whether a penetration attempt should be made and if so, execution proceeds to step 322 in which the Dialer 32 will attempt to gain access to the system by using default or system username/passwords and a determination is made whether the penetration result is successful. Execution then proceeds to step 324. Similarly, if a negative determination is made in steps 318 or 320, execution proceeds directly to step 324.
  • Referring to FIG. 8B, in [0163] step 324, the Dialer sends the results of the penetration attempt (VA Results) to the Scanner Management Server 30. In step 326 the Scanner Management Server 30 sends the VA Results to the Firewall Management Server 26. In step 328, the Result Response Policy 106 determines what action the Firewall Management Server 26 will take in response to the VA Results. In step 330, a determination is made whether adjustment of the Security Policy 100 is dictated by the Result Response Policy 106. If so, execution proceeds to step 332, in which the Firewall Management Server 26 will move the extension into a different group, either 108A, 108B, 108C, 108D, 108E, or 108F, and then to step 334, in which the Security Policy 100 used by both the firewall component 12 and the scanner component 14 is synchronously updated. Execution then proceeds to step 336. Similarly, if in step 330 it is determined that adjustment of the Security Policy 100 is not dictated by the Result Response Policy 106, execution proceeds to step 336. In step 336, the Firewall Management Server 26 initiates any other action, such as email or pager notification and event logging dictated by the Result Response Policy 106.
  • Security Policy Adjustment by the Scanner [0164]
  • FIG. 9A and 9B collectively show a process flow diagram [0165] 400 illustrating the process whereby the Scanner Management Server 30 initiates a scan to attempt detection or identification and/or penetration, resulting in adjustment to the Security Policy 100. The vulnerability assessment discussed below is different from the assessment described and shown in FIGS. 8A and 8B. The assessment described below is initiated and executed in accordance with the Security Profile 104, contains a plurality of groups to be scanned, and is not in response to a VA Request from the Firewall Management Server 26. It is understood that the scanner 12 is capable of operating in a continuous loop, dialing extensions and performing vulnerability assessments while simultaneously performing appropriate actions in accordance with the Security Policy 100.
  • In [0166] step 402, a scan is initiated by a routinely scheduled profile stored in the Scanner Management Server 30. In step 404, the Scanner Management Server 30 contacts the Dialer 32 and downloads the profile to the Dialer.
  • In steps [0167] 406-418. the Dialer 32 executes the profile received from the Scanner Management Server 30. In step 408, a determination is made whether the Dialer 32) has made a connection. If so, execution will proceed to step 410, in which the Dialer 32 will attempt to detect the type of device (fax, modem, or voice) on the extension, and then to step 412. In step 412, a determination is made whether an identification should be performed before a penetration attempt is made. If so, execution proceeds to step 414 in which the Dialer 32 attempts to identify the communications application at the terminating station through signature analysis i.e., matching negotiation signaling and, or textual banners to known system types). If the identification attempt is successful, execution proceeds to step 416. Alternatively, if in step 42 it is determined that the profile specifies that a penetration attempt be made without identification, execution proceeds directly to step 416. In step 416, a determination is made whether a penetration attempt should be made and if so, execution proceeds to step 418 in which the Dialer 32 will attempt to gain access to the system by using default or system username/passwords and a determination is made whether the penetration result is successful. Execution then proceeds to step 420. Similarly, if a negative determination is made in steps 414 or 416, execution proceeds directly to step 420.
  • Referring to FIG. 9B, in [0168] step 420, the Dialer 32 sends the results of each detection or identification and/or penetration attempt to the Scanner Management Server 30. In step 421, the Result Response Policy 106 determines what action the Scanner Management Server 30 will take in response to each result on each extension in the profile being executed. In step 422, a determination is made whether adjustment of the Security Policy 100 is dictated by the Result Response Policy 106. If so, execution proceeds to step 424, in which the Scanner Management Server 30 will move the extension into a different group, either 108A, 108B, 108C, 108D, 108E, or 108F, and then to step 426, in which the Security Policy 100 used by both the firewall component 12 and the scanner component 14 is synchronously updated. Execution then proceeds to step 428. Similarly, if in step 422 it is determined that no adjustment to the Security Policy 100 is dictated by the Result Response Policy 106, execution proceeds directly to step 428. In step 428, the Scanner Management Server 30 initiates any other action such as email or pager notification and event logging dictated by the Result Response Policy 106.
  • Additionally, by developing profiles, such as a No Firewall profile, which would contain all extensions not monitored by a partially deployed [0169] firewall component 12, the scanner component 14 of the system 10 can be used in an alternative embodiment to supplement firewall security by continuously scanning the unmonitored extensions, assessing the vulnerability of detected modems and notifying security administrators.
  • Automatic Call Correlation [0170]
  • In order to enforce extension-based policy rules, it is necessary to know the source and destination telephone numbers/extensions for inbound and outbound calls. The source and destination telephone numbers/extensions for inbound and outbound calls are known when sensors are connected to direct connect lines, as in the case of [0171] Line Sensor 18A, or when sensors are connected to lines on the station-side of the PBX 20. When sensors are connected to lines on the trunk side of the PBX 20, for inbound calls, this information may be found on the trunks as Caller ID or Automatic Number Identification (“ANI”), and dialed digits represented as Dual Tone Multi-Frequency (“DTMF”) or Multi-Frequency (“MF”). For outbound calls, it is common for PBXs to mask the actual originating number/extension, and send no number or a default number instead. The lack of this information prevents the firewall component 12 of the firewall/scanner 10 from applying rules to inbound and outbound calls when those rules are based upon specific extensions. In these cases the firewall 12 will use a weighted correlation algorithm and Station Message Detail Recording (“SMDR”) or Call Detail Recording (“CDR”), to determine the missing information and enforce the Security Policy 100, as discussed below with reference to FIGS. 10A-10D.
  • FIG. 10A is a schematic block diagram showing the resolution of missing extension information. In one embodiment of the firewall/[0172] scanner 10, line sensors 18 represent the plurality of sensors 18A, 18B, 18C, and 18D deployed on the trunks at a single PBX 20 location. Each of the Line Sensors 18A, 18B, 18C, and 18D, includes a call record buffer 504A, 504B, 504C, and 504D, respectively. All of the Line Sensors 18 are connected via an IP Network, and Line Sensor 18A represents the single sensor that receives SMDR data output from the PBX 20. The SMDR data is then routed to the Firewall Management Server 25. The Firewall Management Server 26 maintains the SMDR data within a designated buffer 508. When a Line Sensor 18 sees a call, it will determine the call attributes and create a call event record using those attributes. The attributes in the call event record are compared to the sequential list of rules in the Security Rule Base 102. If the call event record does not have sufficient information, or information deemed to be of sufficient fidelity to “fire” a rule in the Security Rule Base 102, the Line Sensor 18A, 18B, 18C, or 18D will delay execution of policy enforcement on that call, store the call event record in their respective buffer 504A, 504B, 504C, or 504D, and send a Detailed Record Request to the Firewall Management Server 26. All Detailed Record Requests are stored in a designated buffer 506, in the Firewall Management Server 26.
  • A [0173] correlation algorithm 510 compares the contents of the SMDR Data buffer 508 and the Detailed Record Request buffer 506 whenever one of the two buffers receives new data. The correlation algorithm 510 matches the known attributes of the call (contained in the Detailed Record Request and hence the Detailed Record Request buffer 506), to the SMDR data on that call contained in the SMDR Data buffer 508. The Detailed Record Request buffer 506 will typically be a subset of the calls that are contained in the SMDR Data buffer 508, since the SMDR Data buffer receives the records of all calls of interest to the correlation algorithm 510 (i.e., records for internal calls may be omitted).
  • Because the attributes for an SMDR record vary, the [0174] correlation algorithm 510 is weighted to compare start time, source number (if known) or destination number (if known), trunk group, trunk, and channel ID. When the correlation algorithm 510 matches a Detailed Record Request to an SMDR record, the Firewall Management Server 26 will remove the matching Detailed Record Request and the SDMR record from their respective buffers. The Firewall Management Server 26 will send a Detailed Record Response containing the newly identified number extension to the appropriate Line Sensor 18A, 18B, 18C, or 18D.
  • The [0175] Line Sensor 18A, 18B, 18C, or 18D, will receive the Detailed Record Response and remove the appropriate call record from its Call Record buffer 504A, 504B, 504C, or 504D. The Line Sensor 18A, 18B, 18C, or 18D, will add the previously missing information to the call record, and resume policy enforcement on the call.
  • Some PBXs output SMDR data in near real-time, while others output the record after the call is complete. If the data is received by the [0176] Firewall Management Server 26 in near-real-time, the SMDR records will be correlated with the contents of the Detailed Record Request buffer 506 and the policy will be enforced as soon as possible (in approx. 10 seconds). If the SMDR data is received after the call is complete, it is not possible to terminate the call. In this case, the SMDR data is still correlated with the Detailed Record Request and ensuing actions such as logging the event, generating an email, etc. are carried out in accordance with the Security Policy 100.
  • Unmatched records remaining in the [0177] SMDR Data buffer 508 after a definable period of time are automatically deleted. Similarly, unmatched requests that remain in the Detailed Record Request buffer 506 after a definable period of time are also automatically deleted. Unresolved call records that remain in the Call Record buffer 504A, 504B, 504C, or 504D after a definable period of time will trigger an ambiguous rule notification by the sensor to the Firewall Management Server 26. This notification informs the Firewall Management Server 26 that, for this specific call, it is not possible to execute the Security Policy 100. This notification is logged so security administrators will be made aware that rules may be set up incorrectly, or there may be an issue with the SMDR data coming from the PBX 20.
  • In the preferred embodiment of this invention, the [0178] Line Sensor 18A receiving SMDR records from the PBX will hold the records in a SMDR Data buffer. The Line Sensor 18A will store its own Detailed Record Requests in a Detailed Record Request buffer, as well as Detailed Record Requests sent to it by the other Line Sensors 18B, 18C, 18D. Additionally, the Line Sensor 18A will run the correlation algorithm 510, comparing the contents of the two buffers to provide missing number extensions. In addition to acting as the central location for correlation of calls, the Line Sensor 18A will carry out all monitoring and enforcement functions of a typical sensor.
  • In an alternate embodiment, the [0179] Line Sensor 18A is dedicated to providing the missing number/extensions, and will not perform the typical monitoring and enforcement functions of the other sensors.
  • FIGS. [0180] 10B-10D are a process flow diagram for detecting and analyzing call activity determining missing extension information, and implementing the Security Policy 100, as previously mentioned in connection with steps 214-236 in FIGS. 3A and 3B. In FIG. 10B, steps 600-626 illustrate that for each line that is monitored and controlled by the firewall component 12, Line Sensors 18 will capture and analyze all available call attributes. In particular, in step 600, call-progress signals on the line are captured and analyzed. In step 602, a determination is made whether the call is an in-bound call. If so, execution proceeds to step 604, in which the destination is set equal to the line map so that the destination extension can be determined according to the line map. In step 606, the available caller-ID or ANI information is decoded and recorded. In step 608, handshake signals are captured and analyzed and data is demodulated. Execution then proceeds to step 610, in which a determination is made whether the call is to (in the case of inbound calls) or from (in the case of outbound calls) a fax machine. If so, execution proceeds to step 612, in which a call-type of “FAX” is assigned to the call. If a negative determination is made in step 610, execution proceeds to step 614, in which a determination is made whether the call is to (for inbound calls) or from (for outbound calls) a modern. If so, execution proceeds to step 616, in which a call-type of “MODEM” is assigned to the call. If a negative determination is made in step 614, execution proceeds to step 618, in which a call-type of “VOICE” is assigned to the call. Upon completion of any of steps 612, 616, and 618, execution proceeds to step 628, in which a call-event record is created for the call. Referring again to step 602, if a negative determination is made, execution proceeds to step 620, in which a determination is made whether the call is an outbound call. If so, execution proceeds to step 622, in which the source is set equal to the line map, such that the extension from which the call is made can be identified. In step 624, the DTMF/MF signals are decoded and recorded to determine the number that was dialed. Execution then proceeds to step 608. Via this process, the source number (if known), destination number (if known), trunk group, trunk, channel ID, and call-type attributes for the call are determined, a distinction between fax, modem, and voice call-types is made and “FAX,” “MODEM,” or “VOICE” call-types are assigned to the call in steps 612, 616, or 618, and all available call attributes are consolidated in a call event record in step 628.
  • Referring again to step [0181] 620, if a negative determination is made, execution proceeds to step 626, in which an exception is characterized, and then to step 628. From step 628, execution proceeds to step 630 (FIG. 10C).
  • Referring now to FIG. 10C, in [0182] step 630, the sensor compares the detected call attributes with rules in the Security Rule Base 102 to execute the Security Policy 100. Steps 634-648 illustrate a process loop that is applied for each rule until an action referenced in step 644, is indicated for the current rule. Rules are evaluated for a call event in sequential order until either one rule meets all attributes in the call event record, or no rules meet the criteria. In particular, in step 636, a determination is made whether the source matches the rule criteria. If so, execution proceeds to step 638, in which a determination is made whether the destination matches the rule criteria. If so, execution proceeds to step 640, in which a determination is made whether the call-type matches the rule criteria. If so, execution proceeds to step 642, in which a determination is made whether the date and time fall within the rule criteria. If so, execution proceeds to step 644, in which the action and track functions associated with the rule are initiated. Execution terminates in step 648.
  • Referring again to step [0183] 636, if the source does not match the rule criteria, execution proceeds to step 650, in which a process loop is initiated for resolving missing extension information if the call event record does not contain the source extension, and the rule being considered for execution does not have a source of “ANY”, (i.e., the rule applies to a specific extension or Group 108, hence requiring the call source be known in order to fire the rule). Specifically, in step 650, a determination is made whether the source extension is missing and the rule source is not “ANY”. If not, execution proceeds to step 638; otherwise, execution proceeds to step 654 (FIG. 10D). Referring again to step 638, if it is determined that the destination does not match the rule criteria, execution proceeds to step 652, in which a process loop is initiated for the resolution of missing extension information if the call event record does not contain the destination extension, and the rule being considered for execution does not have a destination of “ANY”, (i.e., the rule applies to a specific extension or Group 108, hence requiring the call destination be known in order to fire the rule). Specifically, in step 652, a determination is made whether the destination extension is missing and the rule destination is not “ANY”. If not, execution proceeds to step 640; otherwise, execution proceeds to step 654. Referring again to steps 640 and 642, if a negative determination is made in either of these steps, execution proceeds to step 646, in which a determination is made whether the current rule is the last rule to be evaluated. If not, execution returns to step 634 and the next rule is retrieved; otherwise, execution terminates in step 648.
  • Referring now to FIG. 10D, steps [0184] 654-664 illustrate to two processes by which two buffers in the Firewall Management Server 26 are populated for use in determining missing extension information. Steps 654-658 illustrate the process of the Line Sensor 18A, 18B, 18C, or 18D delaying execution of the Security Rule Base 102, moving the call event record to the sensor's Call Record buffer 504A, 504B, 504C, or 504D, and sending a Detailed Record Request to the Firewall Manager Server's Detailed Record Request buffer 506. Steps 660-664 illustrate the process by which the SMDR data for all calls are routed from the PBX 20, through a single Line Sensor 18A, into the SMDR Data buffer 508 in the Firewall Management Server 26.
  • [0185] Steps 666 and 668 illustrate the process of the correlation algorithm 510 comparing the data in the Detailed Record Request buffer 506 against the data in the SMDR Data buffer 508, looking for matches between the contents of the two buffers (step 666). In step 668, a determination is made whether a match has been found. If not, execution returns to step 666 and the correlation algorithm 510 will be run again when one of the two buffers receives new data: otherwise, execution proceeds to step 670. Steps 670-674 illustrate the process of Firewall Management Server 26 removing the matching Detailed Record Request and SMDR data from the buffers (step 670), the sensor receiving the missing extension information in a Detailed Record Result (step 672), and the sensor using the information to update the call event record (step 674). In step 676, the sensor resumes the execution of the Security Policy 100 by applying the call attributes in the updated call event record with rules in the Security Rule Base until an action is indicated for the current rule, as indicated in step 644.
  • Distributed Deployment [0186]
  • In FIG. 11, [0187] reference numeral 700 designates an alternative embodiment of the firewall/scanner 10 of FIG. 1 featuring a distributed deployment thereof. Due to their distributed nature many companies are challenged to enforce a telecommunications security policy across their organization. The firewall/scanner 700 enables a distributed organization to limit duplication of effort and ensure consistent application of a security policy across multiple locations. Although security systems are necessarily distributed, policy can be dictated centrally. This requires an organization to control security devices in a top-down fashion. In order to assess the company-wide security posture, detailed visibility into the entire organizational data stream is provided by collection at the device level, reporting up the management chain, consolidating multiple reports at the Firewall Management Server 76 for viewing, report filtering/configuration, and printing at the Firewall/Scanner Client 28.
  • The firewall/[0188] scanner 700 depicted in FIG. 11 supports distribution of a plurality of Line Sensors 18 and Dialers 32 in remote locations, all controlled and managed via TCP/IP 702 connections (e.g., over internal LANs, private WANs, or even over the Internet). With this type of configuration, a geographically separated organization can leverage security expertise in one central location by consolidating the security events and assessment results of the distributed Line Sensors 18 and Dialers 32 with the responses of the Firewall Management Server 26 and the Scanner Management Server 28, all on one Firewall/Scanner Client 28.
  • Multi-Tiered Policy-Based Enforcement of a Security Policy [0189]
  • FIGS. 12A and 12B show a schematic block diagram [0190] 800 illustrating a system and method of multi-tiered policy-based enforcement of a Security Policy 100 across a large, globally distributed enterprise.
  • The method of distributed deployment previously discussed and illustrated in FIG. 11 is applicable for a small- to medium-sized distributed organization, but processing all the security events from the hundreds of [0191] Line Sensors 18 that would be deployed in a medium- to large-sized globally distributed enterprise would quickly overload a lone Firewall Management Server 26. Additionally, a single Firewall Management Server 26 would not provide the remote locations with a degree of control over, or visibility into, their own security status.
  • As illustrated in FIGS. 12A and 12B, a [0192] Firewall Management Server 26 installed at each location (such as San Antonio 812, San Francisco 814, Chicago 816, Washington D.C. 818, Salt Lake City 820, Denver 822, St. Louis 824, Pittsburgh 826, New York City 828, and Atlanta 830, will divide traffic load and allow management and implementation of the security policy on a more localized basis. Unfortunately, deployment of multiple independent firewalls makes it difficult to ensure the same basic security structure across the enterprise. Additionally, consolidation of local logging information to provide visibility into important local security events at the highest corporate level is difficult and labor-intensive.
  • A multi-tiered policy-based enforcement of the Security Policy within a distributed architecture ensures implementation of a basic, enterprise-wide security policy with a degree of localized policy control, as well as automatic security event log, consolidation and visibility into important local security events at the highest corporate level. [0193]
  • As shown in FIGS. 12A and 12B, within a multi-tiered management environment, a “corporate” [0194] level 806 Management Server 804 oversees its own local Firewall Management Server 26 at San Antonio 812 as well as multiple “regional” level 808 Firewall Management Servers 26 at San Francisco 814, Chicago 816, and Washington D.C. 818. These “regional” Firewall Management Servers oversee multiple “branch” level 810 Firewall Management Servers 26 at Salt Lake City 820, Denver 822, St. Louis 824, Pittsburgh 826, New York City 828, and Atlanta 830. Each Firewall Management Server 26 within the multi-tiered environment 800 enforces the Security Policy for its local Line Sensors 18, and in accordance with the Firewall Management Server tier position, may also oversee Firewall Management Servers below it. Each location is connected via TCP/IP 802 connections (e.g., over internal LANs, private WANs, or even over the Internet). For the purpose of simplification, the examples will pertain to the “corporate” level 806 Management Server 804 in San Antonio 812 on overseeing the “regional” level 808 Firewall Management Server 26 in San Francisco 814, which will oversee the “branch” level 810 Firewall Management Server 26 in Salt Lake City 820 and the “branch” level 810 Firewall Management Server 26 in Denver 823.
  • Just as a CEO imparts Guidelines of conduct to his VPs, who in turn impart fundamentally similar guidelines to their Directors, so does the “corporate” [0195] level 806 Management Server 804 define a basic security policy to the “regional” level 808 Firewall Management Server 26 in San Francisco 814, that in turn disseminates a fundamentally similar security policy to the “branch” level 810 Firewall Management Server 26 at Salt Lake City 820 and Denver 822.
  • The corporate-dictated security policy will contain basic rules for the [0196] Security Rule Base 102. These rules are classified as either “Required” or “Optional”. Each level of the hierarchical environment must adhere to a required rule, but can choose to ignore optional rules. Each level of the tier is capable of making their local rules and the rules for the tiers below it more stringent than the corporate-dictated rules, but can not make the rules more lax. In this way, a basic security structure is ensured across the enterprise.
  • The corporate-dictated security policy will contain basic [0197] Security Rule Base 102 rules that dictate what information will be reported upward, thereby providing visibility into only the most important local security events at the corporate level. Just as the corporate-dictated rules send security guidelines that may become more stringent as then are passed downward, the policy institutes an information filter that becomes more selective as email, logs and reports, etc., are routed upward. The tasks in the “Tracks” column of the corporate-dictated rule (such as email notification, pager notification, logging of events, etc.), that are of interest at a local level but are not of interest at higher levels, are designated to be filtered out if notification of a rule firing is to be routed up the tier to the Management Server 804. All logging is real-time, both at the location where the event occurs and at upper levels of the organization that, in accordance with the security policy, may or may not require notification of the event.
  • FIGS. 12C and 12D illustrate rules in an exemplary [0198] Security Rule Base 102, for use in implementing a multi-tiered policy-based enforcement of a Security Policy 100. As previously mentioned with respect to step 208 in FIG. 3A, and the Security Rule Base 102 shown in FIGS. 5A and 5B, rules are based upon the call attributes of “Source,” “Destination,” “Call-type,” “Date,” and “Time,” a sensor deployment location “Install On,” and will initiate an “Action,” and will initiate “Track,” a notification, logging, and vulnerability assessment, etc. As shown in FIGS. 12C and 12D, when implementing multi-tier policy-based enforcement, the attributes of the rules are expanded to include “Class,” a classification of adherence to a rule as either “Required” or “Optional” or “Local”. Any rule that is not a corporate-dictated rule will be designated as a local rule. If notification of a rule “firing” is to be routed up the tier to the Management Server 804. “Route” will appear in the “Track” column, dictating that when a Firewall Management Server 26 is notified by a subordinate Firewall Management Server 26 that a rule has fired, the notification will be routed upward to the next higher-tiered Firewall Management Server 26. Additionally, if notification of a rule “firing” is to be routed upward, tasks listed in the “Track” column are designated to be filtered (F), if execution of the task should take place only at the location where the rule originally fired and the Line Sensor 18 notified the Firewall Management Server 26. By filtering the tasks in the “Track” column, the policy will designate which tasks, such as event logging will be performed at each level of the tier, when a rule “fires” at a subordinate level of the tier.
  • Rules [0199] 1-13, are explained as follows, it being understood that the Security Rule Base 102 for multi-tiered policy-based enforcement of the Security Policy shown in FIGS. 12C and 12D may include any number and types of rules, and that each rule is evaluated in sequential order, exiting after any one rule matches the call criteria.
  • [0200] Rule 1
  • This rule states “Deny all calls to the extensions in the Dialer Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate a page, a real-time alert, and log the call”. Adherence to this rule is required. Since this rule might be used to alert security personnel to potential hacking attempts, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of real-time alert and page will be filtered out. Note that (F) designates that the tasks of generating a page and real-time alert will be filtered out. Generation of a page and real-time alert will be performed only at the location where the [0201] Line Sensor 18 notifies the Firewall Management Server 26 that the rule has “fired”.
  • [0202] Rule 2
  • This rule states “Allow all calls from the extensions in the Dialer Modem group at any time, on any day, and log the call”. Adherence to this rule is required. It makes sense to avoid generating false alarms while scanning the extensions of the organization but since the execution of this rule is not an alert to potential hacking attempts or security violations, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column. [0203]
  • [0204] Rule 3
  • This rule states “Allow all outbound modem traffic from the extensions in the Secure Modem group at any time, on any day, and log the call”. Adherence to this rule is required. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”. [0205]
  • [0206] Rule 4
  • This rule states “Allow all incoming modem traffic to the extensions in the Secure Modem group at any time, on any day, and log the call”. Adherence to this rule is required. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”. [0207]
  • [0208] Rule 5
  • This rule states “Deny all outbound modem traffic from the extensions in the Insecure Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the [0209] Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • [0210] Rule 6
  • This rule states “Deny all incoming modem traffic to the extensions in the Insecure Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the [0211] Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • [0212] Rule 7
  • This rule states “Allow all outbound modem traffic from the extensions in the Unauthorized Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the [0213] Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • [0214] Rule 8
  • This rule states “Allow all incoming modem traffic to the extensions in the Unauthorized Modem group at any time, on any day; route notification of the rule firing to the supervisory Firewall Management Server; generate an email notification, and log the call”. Adherence to this rule is required. Since the firing of this rule is an indication of the security posture, it is of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of email notification will be filtered out. Generation of an email notification will take place only at the location where the [0215] Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • [0216] Rule 9
  • This rule states “Deny all modem traffic from/to any extension at any time on any day; route notification of the rule firing to the supervisory Firewall Management Server; attempt to penetrate the modem and log the call”. Adherence to this rule is required. This rule prevents all modem calls to and from unknown modems, and will initiate a penetration attempt on the software/system operating the modem. The firing of this rule is an indication of the security posture, and of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged, but the task of penetration will be filtered out. The penetration attempt will take place only at the location where the [0217] Line Sensor 18 notified the Firewall Management Server 26 that the rule has “fired”.
  • [0218] Rule 10
  • This rule states “Deny all outgoing voice traffic from the extensions in the Fax group at any time, on any day, generate an email and log the call”. Adherence to this rule is optional. Since this rule prevents outgoing voice calls on an extension dedicated for fax use, it is more of a local management issue than a network security event, therefore the rule is recommended for identifying such occurrences, but not required. Additionally, upper echelons will not be notified that this rule has fired. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column. [0219]
  • [0220] Rule 11
  • This rule states “Allow all outbound voice calls from the extensions in the Voice-Only group at any time, on any day, and the call will be logged locally”. Adherence to this rule is optional. Since this rule will allow business as usual, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column. [0221]
  • [0222] Rule 12
  • This rule states “Allow all incoming voice calls to the extensions in the Voice-Only group at any time, on any day, and log the call”. Adherence to this rule is optional. Since this rule will allow, business as usual, upper levels of the tier will not be notified that this rule has “fired”. Note that this lack of upward notification is indicated by an absence of “Route” in the “Track” column. [0223]
  • [0224] Rule 13
  • This catchall rule states “Deny all calls from anywhere to anywhere at any time of any day; route notification of the rule firing to the supervisory Firewall Management Server; and log the call”. Adherence to this rule is required. Since this rule is typically placed at the bottom of the sequential list of rules to deny and log all calls that do not fit into any of the preceding rules, the firing of the rule is an indication of the security posture, and of interest to the upper echelon. As notification of the rule “firing” is made at each upper level of the hierarchy, the event will be logged at that level. [0225]
  • FIG. 12E is a process flow diagram [0226] 900 illustrating the implementation of a multi-tiered policy-enforcement of the Security Policy. It is understood that this process can be implemented during step 208 of the installation, configuration and operation process discussed previously in FIGS. 3A and 3B, or at any time afterward, since the corporate-dictated rules will have priority over and remove any conflicting local rule.
  • Referring to FIG. 12E, in [0227] step 902, corporate-dictated rules, similar to those described previously with reference to FIGS. 12C and 12D, that will comprise the basic security policy to be distributed downward from the “corporate” level 806 to each “regional” level 808 Firewall Management Server 26 (such as the one in San Francisco 814), and to each “branch” level 810 Firewall Management Server 26 (such as those in Salt Lake City 820 and Denver 822), are defined. In step 904 the corporate-dictated rules are merged into the current Security Rule Base 102 of the Security Policy 100. As mentioned previously, the corporate-dictated rules will have priority over and remove any conflicting rules. In step 906, the updated Security Policy 100 is downloaded to the local Line Sensors 18 on the “corporate” level 806.
  • Steps [0228] 908-914 illustrate a recursive process by which the updated Security Policy 100 is downloaded to each Firewall Management Server 26 and its Line Sensors 18 on each level 808 and 810 of the tier, until the process has been performed on the lowest level of the tier. In particular, in step 908, the updated Security Policy 100 is sent to the Firewall Management Server 26 on the “regional” level 808 in San Francisco 814. In step 910, the new corporate-dictated rules are merged with the currently existing rules in the San Francisco 814 Firewall Management Server 26. In step 912, the updated Security Policy 100 is downloaded to the local Line Sensors 18 of the San Francisco 814 Firewall Management Server 26. In step 914, a determination is made whether the current level (in this case, the San Francisco 814 Firewall Management Server 26) is the last level of the tier or whether it has supervisory responsibilities of other Firewall Management Servers 26, such as those on the “branch” level 810. If it is determined that the current level is not the last level of the tier (i.e., the current Firewall Management Server 26 has supervisory responsibilities), execution returns to step 908 and steps 908-912 will be repeated, as will be the case for the dissemination of the new Security Policy to the Firewall Management Servers 26 in Salt Lake City 820 and Denier 822. If a positive determination is made in step 914, i.e., when the corporate-dictated rules have been disseminated to the Firewall Management Servers 26 and the Line Sensors 18 populating each level of the tier, the process is complete and execution terminates in step 916.
  • It should be understood that the rules comprising this basic security structure can be modified and sent down the tier at any time. While the corporate-dictated rules can be modified completely at the “corporate” [0229] level 806 and pushed downward, the security administrators on other levels, such as the “regional” level 808, can only accept the rules as is or make the rules to be sent downward to the “branch” level more stringent.
  • FIG. 12F is a process flow diagram [0230] 1000 illustrating the implementation of filtering on logging and execution of other “Track” tasks in a multi-tiered policy-enforced environment. It is understood that this filtering process can be applied to any task that may occur in the “Track” column of the Security Rule Base 102 for execution during step 224, 226, and/or 236 of the operation process discussed previously in FIGS. 3A and 3B.
  • Referring to FIG. 12F, in step [0231] 1002 a Line Sensor 18 will evaluates the attributes of a call (source, destination, type of call, etc.), against the sequential list of rules in the Security Rule Base 102 contained within the Security Policy 100. When an applicable rule is found, the rule “fires” and the Line Sensor will enforce the rule. In step 1004, the Line Sensor 18 notifies the Firewall Management Server 26 that the specific rule has been matched or “fired” and that the rule has been enforced. In step 1006, the Firewall Management Server 26, in accordance with the rule in the Security Rule Base, automatically executes the tasks designated in the “Track” column of the rule, such as generating an email notification and logging the event.
  • Steps [0232] 1008-1012 illustrate a recursive process by which the Firewall Management Server 26 on each level of the multi-tiered hierarchy receives notification of the rule having been fired, executes “Track” tasks for the rule, and notifies its supervisory Firewall Management Server 26 that the rule has “fired”, until the notification reaches the top level of the tier. In particular, in step 1008, the rule is evaluated to determine if it is a corporate-dictated rule, and if notification of the rule “firing” will be routed up the tier in accordance with the “Route” task in the “Track” column. If the notification of the rule firing is to be routed upward, execution proceeds to step 1010 in which the Firewall Management Server 26 will send a notification of the rule firing to its supervisory Firewall Management Server 26. Execution then proceeds to step 1012, in which, upon receiving notification routed from a subordinate Firewall Management Server 26 that a rule has fired, the supervisory Firewall Management Server will execute all “Track” tasks in the rule, such as logging that are not filtered, and then route a notification of the rule firing to its supervisory Firewall Management Server. Execution then returns to step 1008. This recursive process will continue until the notification and logging reach the “corporate” level 806 Management Server 804 which will consolidate all logging and reports for the enterprise. Referring again to step 1008, if a negative determination is made, execution terminates in step 1014.
  • Although illustrative embodiments of the invention have been shown and described, a wide range of modification, change and substitution is intended in the foregoing disclosure and in some instances some features of the present invention may be employed without a corresponding use of the other features. Accordingly, it is appropriate that the appended claims be construed broadly and in a manner consistent with the scope of the invention. [0233]

Claims (32)

What is claimed is:
1. An integrated telephony firewall and scanner system for controlling and logging access between an enterprise's end-user stations and their respective circuits into a public switched telephone network (“PSTN”) via a plurality of extensions, the system comprising
means for defining a security policy comprising a security rule base, a results response policy, and groups of extensions, wherein the security rule base comprises security rules specifying actions to be taken based upon at least one attribute of a call on an extension, the results response policy comprises results response rules specifying actions to be taken based on results of a vulnerability assessment (“VA”)performed on an extension, and the groups of extensions each comprise a set of extensions having at least one feature in common:
means for detecting a call on an extension to determine attributes associated with the call;
means for performing actions based upon the call attributes in accordance with the security rules defined for the extension;
means for requesting a VA on the extension;
means responsive to the VA request for performing a VA on the extension and generating VA results; and
means for updating the security policy based on the VA results in accordance with the results response policy.
2. The system of
claim 1
wherein the means for updating the security policy comprises means for updating the security policy by moving the extension from a first one of the groups of extensions to a second one of the groups of extension.
3. The system of
claim 1
wherein the groups of extensions include an voice-only group comprising extensions designated exclusively for voice calls, a secure modem group comprising extensions having connected thereto modems that have been deemed authorized and secure, an insecure modem group comprising extensions having connected thereto modems that have been deemed insecure, and an unauthorized modem group comprising extensions having connected thereto modems that have not been deemed insecure, but that are not authorized.
4. The system of
claim 1
wherein the means for performing a VA on the extension comprises means for attempting to penetrate a modem connected to the extension.
5. The system of
claim 4
wherein the VA results indicate whether or not the penetration attempt was successful.
6. The system of
claim 1
further comprising means responsive to the VA request for building a profile, the profile defining the type of VA to be performed.
7. The system of
claim 1
wherein the VA results indicate that the penetration attempt was successful and the updating the security policy comprises moving the extension from a first group to an insecure modem group.
8. The system of
claim 1
wherein the results response rules specify actions selected from the group consisting of update the security policy, log the VA results, and notify a designated person of the VA results.
9. The system of
claim 1
wherein the at least one call attribute is the call-type and wherein the security rules specify the actions of permitting or denying a call.
10. The system of
claim 1
wherein the at least one call attribute is selected from the group consisting of call-type, call date, call time, call duration, station extension, inbound number, and outbound number dialed.
11. The system of
claim 1
wherein security rules specify actions selected from the group consisting of permit or deny the call, redirect the call, log the call, and notify a designated person.
12. A method of implementing an integrated telephony firewall and scanner system for controlling and logging access between an enterprise's end-user stations and their respective circuits into a public switched telephone network (“PSTN”) via a plurality of extensions, the method comprising:
defining a security policy comprising a security rule base, a results response policy, and groups of extensions wherein the security rule base comprises security rules specifying actions to be taken based upon at least one attribute of a call on an extension, the results response policy comprises results response rules specifying actions to be taken based on results of a vulnerability assessment (“VA”) performed on an extension, and the groups of extensions each comprise a set of extensions having at least one feature in common;
detecting a call on an extension to determine attributes associated with the call;
performing actions based upon the call attributes in accordance with the security rules defined for the extension;
requesting a VA on the extension;
performing a VA on the extension and generating VA results responsive to the VA request; and
updating the security policy based on the VA results in accordance with the results response policy.
13. The method of
claim 12
wherein the updating the security policy comprises updating the security policy by moving the extension from a first one of the groups of extensions to a second one of the groups of extension.
14. The method of
claim 12
wherein the groups of extensions include an voice-only group comprising extensions designated exclusively for voice calls, a secure modem group comprising extensions having connected thereto modems that have been deemed authorized and secure, an insecure modem group comprising extensions having connected thereto modems that have been deemed insecure, and an unauthorized modem group comprising extensions having connected thereto modems that have not been deemed insecure, but that are not authorized.
15. The method of
claim 12
wherein the performing a VA on the extension comprises attempting to penetrate a modem connected to the extension.
16. The method of
claim 15
wherein the VA results indicate whether or not the penetration attempt was successful.
17. The method of
claim 12
further comprising building a profile responsive to the VA request, the profile defining the type of VA to be performed.
18. The method of
claim 12
wherein the VA results indicate that the penetration attempt was successful and the updating the security policy comprises moving the extension from a first group to an insecure modem group.
19. The method of
claim 12
wherein the results response rules specify actions selected from the group consisting of update the security policy, log the VA results, and notify a designated person of the VA results.
20. The method of
claim 12
wherein the at least one call attribute is the call-type and wherein the security rules specify the actions of permitting or denying a call.
21. The method of
claim 12
wherein the at least one call attribute is selected from the group consisting of call-type, call date, call time, call duration, station extension, inbound number, and outbound number dialed.
22. The method of
claim 12
wherein security rules specify actions selected from the group consisting of permit or deny the call, redirect the call, log the call, and notify a designated person.
23. An integrated telephony firewall and scanner system for controlling and logging access between an enterprise's end-user stations and their respective circuits into a public switched telephone network (“PSTN”) via a plurality of extensions, the system comprising:
a firewall/scanner client for defining a security policy comprising a security rule base, a results response policy, and groups of extensions, wherein the security rule base comprises security rules specifying actions to be taken based upon at least one attribute of a call on an extension, the results response policy comprises results response rules specifying actions to be taken based on results of a vulnerability assessment (“VA”) performed on an extension, and the groups of extensions each comprise a set of extensions having at least one feature in common;
a line sensor connected to said firewall/scanner client via a firewall management server for detecting a call on an extension to determine attributes associated with the call, performing actions based upon the call attributes in accordance with the security rules defined for the extension, and notifying the firewall management server that the actions have been performed, responsive to which notification the firewall management server requests a VA on the extension;
a scanner management server for receiving the VA request and, responsive to the VA request, building a profile and pushing the profile to a dialer for performing a VA on the extension and generating VA results to the firewall management server;
wherein the firewall management server updates the security policy based on the VA results in accordance with the results response policy.
24. The system of
claim 23
wherein the firewall management server updates the security policy by moving the extension from a first one of the groups of extensions to a second one of the groups of extension.
25. The system of
claim 23
wherein the groups of extensions include an voice-only group comprising extensions designated exclusively for voice calls, a secure modem group comprising extensions having connected thereto modems that have been deemed authorized and secure, an insecure modem group comprising extensions having connected thereto modems that have been deemed insecure, and an unauthorized modem group comprising extensions having connected thereto modems that have not been deemed insecure, but that are not authorized.
26. The system of
claim 23
wherein the dialer performs a VA on the extension by attempting to detect, identify, and penetrate a modem connected to the extension.
27. The system of
claim 26
wherein the VA results indicate whether or not the penetration attempt was successful.
28. The system of
claim 23
wherein the VA results indicate that the penetration attempt was successful and the updating the security policy comprises moving the extension from a first group to an insecure modem group.
29. The system of
claim 23
wherein the results response rules specify actions selected from the group consisting of update the security policy, log the VA results, and notify a designated person of the VA results.
30. The system of
claim 23
wherein the at least one call attribute is the call-type and wherein the security rules specify the actions of permitting or denying a call.
31. The system of
claim 23
wherein the at least one call attribute is selected from the group consisting of call-type, call date, call time, call duration, station extension, inbound number, and outbound number dialed.
32. The system of
claim 23
wherein security rules specify actions selected from the group consisting of permit or deny the call, redirect the call, log the call, and notify a designated person.
US09/761,343 1998-12-11 2001-01-16 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities Abandoned US20010014150A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/761,343 US20010014150A1 (en) 1998-12-11 2001-01-16 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/210,347 US6249575B1 (en) 1998-12-11 1998-12-11 Telephony security system
US09/457,494 US6226372B1 (en) 1998-12-11 1999-12-08 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
US09/761,343 US20010014150A1 (en) 1998-12-11 2001-01-16 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/457,494 Continuation US6226372B1 (en) 1998-12-11 1999-12-08 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities

Publications (1)

Publication Number Publication Date
US20010014150A1 true US20010014150A1 (en) 2001-08-16

Family

ID=23816966

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/457,494 Expired - Fee Related US6226372B1 (en) 1998-12-11 1999-12-08 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
US09/761,343 Abandoned US20010014150A1 (en) 1998-12-11 2001-01-16 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/457,494 Expired - Fee Related US6226372B1 (en) 1998-12-11 1999-12-08 Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities

Country Status (3)

Country Link
US (2) US6226372B1 (en)
AU (1) AU1950301A (en)
WO (1) WO2001043343A1 (en)

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020199122A1 (en) * 2001-06-22 2002-12-26 Davis Lauren B. Computer security vulnerability analysis methodology
US20030133436A1 (en) * 1998-12-28 2003-07-17 Monica Patel Telephone network management method and devices
US20030217039A1 (en) * 2002-01-15 2003-11-20 Kurtz George R. System and method for network vulnerability detection and reporting
US6785820B1 (en) 2002-04-02 2004-08-31 Networks Associates Technology, Inc. System, method and computer program product for conditionally updating a security program
US20040250112A1 (en) * 2000-01-07 2004-12-09 Valente Luis Filipe Pereira Declarative language for specifying a security policy
US20050010819A1 (en) * 2003-02-14 2005-01-13 Williams John Leslie System and method for generating machine auditable network policies
US20050010821A1 (en) * 2003-04-29 2005-01-13 Geoffrey Cooper Policy-based vulnerability assessment
WO2005076726A2 (en) * 2004-02-17 2005-08-25 Checkpoint Software Technologies Ltd. Mobile network security system
US20050257267A1 (en) * 2003-02-14 2005-11-17 Williams John L Network audit and policy assurance system
FR2876855A1 (en) * 2004-10-19 2006-04-21 Checkphone Soc Par Actions Sim DEVICE FOR SECURING A SELF-CONTROLLER
WO2006049841A2 (en) * 2004-10-28 2006-05-11 Citadel Security Software Inc. Inventory management-based computer vulnerability resolution system
US20070266431A1 (en) * 2004-11-04 2007-11-15 Nec Corporation Firewall Inspecting System and Firewall Information Extraction System
US20070283007A1 (en) * 2002-01-15 2007-12-06 Keir Robin M System And Method For Network Vulnerability Detection And Reporting
US20070283441A1 (en) * 2002-01-15 2007-12-06 Cole David M System And Method For Network Vulnerability Detection And Reporting
US7373659B1 (en) 2001-12-20 2008-05-13 Mcafee, Inc. System, method and computer program product for applying prioritized security policies with predetermined limitations
US7519954B1 (en) 2004-04-08 2009-04-14 Mcafee, Inc. System and method of operating system identification
US20090106555A1 (en) * 2002-07-29 2009-04-23 Broadcom Corporation System and Method For Control Of Security Configurations
US7549168B1 (en) * 2001-06-29 2009-06-16 Mcafee, Inc. Network-based risk-assessment tool for remotely detecting local computer vulnerabilities
US20090259748A1 (en) * 2002-01-15 2009-10-15 Mcclure Stuart C System and method for network vulnerability detection and reporting
US20090299950A1 (en) * 2008-05-30 2009-12-03 Ca, Inc. Dynamic categorization of rules in expert systems
US20110119742A1 (en) * 2009-11-16 2011-05-19 Noblis, Inc. Computer network security platform
US8074256B2 (en) 2000-01-07 2011-12-06 Mcafee, Inc. Pdstudio design system and method
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US8578444B2 (en) 2003-09-24 2013-11-05 Info Express, Inc. Systems and methods of controlling network access
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9117069B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Real-time vulnerability monitoring
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9438634B1 (en) * 2015-03-13 2016-09-06 Varmour Networks, Inc. Microsegmented networks that implement vulnerability scanning
US9467476B1 (en) 2015-03-13 2016-10-11 Varmour Networks, Inc. Context aware microsegmentation
US9560081B1 (en) 2016-06-24 2017-01-31 Varmour Networks, Inc. Data network microsegmentation
US9609026B2 (en) 2015-03-13 2017-03-28 Varmour Networks, Inc. Segmented networks that implement scanning
CN106775903A (en) * 2017-02-24 2017-05-31 北京小米移动软件有限公司 Java.policy update method and device
US9787639B1 (en) 2016-06-24 2017-10-10 Varmour Networks, Inc. Granular segmentation using events
US10178070B2 (en) 2015-03-13 2019-01-08 Varmour Networks, Inc. Methods and systems for providing security to distributed microservices
US20200396257A1 (en) * 2019-06-12 2020-12-17 Research & Business Foundation Sungkyunkwan University I2nsf registration interface yang data model
US11209803B2 (en) * 2016-07-12 2021-12-28 Siemens Aktiengesellschaft Firewall system and method for establishing secured communications connections to an industrial automation system
CN113992407A (en) * 2021-10-27 2022-01-28 北京天融信网络安全技术有限公司 Security policy configuration method and device
US11349877B2 (en) * 2019-06-20 2022-05-31 Servicenow, Inc. Solution management systems and methods for addressing cybersecurity vulnerabilities

Families Citing this family (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1149339A1 (en) 1998-12-09 2001-10-31 Network Ice Corporation A method and apparatus for providing network and computer system security
US7133511B2 (en) * 1998-12-11 2006-11-07 Securelogix Corporation Telephony security system
US6879671B2 (en) * 2003-08-27 2005-04-12 Securelogix Corporation Virtual private switched telecommunications network
US6760420B2 (en) * 2000-06-14 2004-07-06 Securelogix Corporation Telephony security system
US20050025302A1 (en) * 2002-07-23 2005-02-03 Greg Schmid Virtual private switched telecommunications network
US7346929B1 (en) * 1999-07-29 2008-03-18 International Business Machines Corporation Method and apparatus for auditing network security
US6990591B1 (en) * 1999-11-18 2006-01-24 Secureworks, Inc. Method and system for remotely configuring and monitoring a communication device
US6832245B1 (en) 1999-12-01 2004-12-14 At&T Corp. System and method for analyzing communications of user messages to rank users and contacts based on message content
US8006243B2 (en) * 1999-12-07 2011-08-23 International Business Machines Corporation Method and apparatus for remote installation of network drivers and software
US6581110B1 (en) * 1999-12-07 2003-06-17 International Business Machines Corporation Method and system for reading and propagating authenticated time throughout a worldwide enterprise system
JP2001273388A (en) * 2000-01-20 2001-10-05 Hitachi Ltd System and method for security management
US7921459B2 (en) * 2000-04-28 2011-04-05 International Business Machines Corporation System and method for managing security events on a network
US7574740B1 (en) 2000-04-28 2009-08-11 International Business Machines Corporation Method and system for intrusion detection in a computer network
IL152502A0 (en) * 2000-04-28 2003-05-29 Internet Security Systems Inc Method and system for managing computer security information
US7657887B2 (en) * 2000-05-17 2010-02-02 Interwoven, Inc. System for transactionally deploying content across multiple machines
US7162649B1 (en) * 2000-06-30 2007-01-09 Internet Security Systems, Inc. Method and apparatus for network assessment and authentication
US7184538B1 (en) * 2000-06-30 2007-02-27 Verizon Services Corp. Method of and apparatus for mediating common channel signaling message between networks using control message templates
US7360090B1 (en) 2000-06-30 2008-04-15 Verizon Services Corp. Method of and apparatus for authenticating control messages in a signaling network
US7224686B1 (en) 2000-06-30 2007-05-29 Verizon Services Corp. Method of and apparatus for mediating common channel signaling messages between networks using a pseudo-switch
US7218613B1 (en) 2000-06-30 2007-05-15 Verizon Services Corp Method and apparatus for in context mediating common channel signaling messages between networks
US7152240B1 (en) * 2000-07-25 2006-12-19 Green Stuart D Method for communication security and apparatus therefor
US9027121B2 (en) 2000-10-10 2015-05-05 International Business Machines Corporation Method and system for creating a record for one or more computer security incidents
US7146305B2 (en) * 2000-10-24 2006-12-05 Vcis, Inc. Analytical virtual machine
US8150013B2 (en) * 2000-11-10 2012-04-03 Securelogix Corporation Telephony security system
US7130466B2 (en) * 2000-12-21 2006-10-31 Cobion Ag System and method for compiling images from a database and comparing the compiled images with known images
US20040254729A1 (en) * 2003-01-31 2004-12-16 Browne Alan L. Pre-collision assessment of potential collision severity for road vehicles
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
WO2002062049A2 (en) 2001-01-31 2002-08-08 Timothy David Dodd Method and system for calculating risk in association with a security audit of a computer network
US7882555B2 (en) * 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US20050160088A1 (en) * 2001-05-17 2005-07-21 Todd Scallan System and method for metadata-based distribution of content
US7325252B2 (en) * 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US7657419B2 (en) * 2001-06-19 2010-02-02 International Business Machines Corporation Analytical virtual machine
US7003561B1 (en) * 2001-06-29 2006-02-21 Mcafee, Inc. System, method and computer program product for improved efficiency in network assessment utilizing a port status pre-qualification procedure
WO2003010946A1 (en) * 2001-07-23 2003-02-06 Securelogix Corporation Encapsulation, compression and encryption of pcm data
US20030032444A1 (en) * 2001-08-11 2003-02-13 Peter Daykin Cellnet phone system alarm
US20030079030A1 (en) * 2001-08-22 2003-04-24 Cocotis Thomas A. Output management system and method for enabling access to private network resources
JP2005523489A (en) * 2001-08-22 2005-08-04 ピアレス・システムズ・コーポレーション Output management system and method enabling access to private network resources
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US7124183B2 (en) * 2001-09-26 2006-10-17 Bell Security Solutions Inc. Method and apparatus for secure distributed managed network information services with redundancy
US7774711B2 (en) 2001-09-28 2010-08-10 Aol Inc. Automatic categorization of entries in a contact list
US20030110395A1 (en) * 2001-12-10 2003-06-12 Presotto David Leo Controlled network partitioning using firedoors
ATE273591T1 (en) * 2001-12-18 2004-08-15 Stonesoft Corp CHECKING THE CONFIGURATION OF A FIREWALL
WO2003058451A1 (en) * 2002-01-04 2003-07-17 Internet Security Systems, Inc. System and method for the managed security control of processes on a computer system
US7587759B1 (en) * 2002-02-04 2009-09-08 Mcafee, Inc. Intrusion prevention for active networked applications
US20030188194A1 (en) * 2002-03-29 2003-10-02 David Currie Method and apparatus for real-time security verification of on-line services
KR100471636B1 (en) * 2002-04-08 2005-03-08 씨에이치케이한강 주식회사 system for processing a packet on a network of computer systems using a multi-bridge mode
US6829342B2 (en) * 2002-04-30 2004-12-07 Bellsouth Intellectual Property Corporation System and method for handling voice calls and data calls
IL149583A0 (en) * 2002-05-09 2003-07-06 Kavado Israel Ltd Method for automatic setting and updating of a security policy
US7370360B2 (en) * 2002-05-13 2008-05-06 International Business Machines Corporation Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
IL165288A0 (en) * 2002-05-22 2005-12-18 Lucid Security Corp Adaptive intrusion detection system
WO2003105015A1 (en) * 2002-06-01 2003-12-18 Akonix Systems, Inc. Systems and methods for a protocol gateway
US7657616B1 (en) 2002-06-10 2010-02-02 Quest Software, Inc. Automatic discovery of users associated with screen names
US7818565B2 (en) 2002-06-10 2010-10-19 Quest Software, Inc. Systems and methods for implementing protocol enforcement rules
US7707401B2 (en) * 2002-06-10 2010-04-27 Quest Software, Inc. Systems and methods for a protocol gateway
US7774832B2 (en) * 2002-06-10 2010-08-10 Quest Software, Inc. Systems and methods for implementing protocol enforcement rules
US20080196099A1 (en) * 2002-06-10 2008-08-14 Akonix Systems, Inc. Systems and methods for detecting and blocking malicious content in instant messages
US7428590B2 (en) * 2002-06-10 2008-09-23 Akonix Systems, Inc. Systems and methods for reflecting messages associated with a target protocol within a network
US7516182B2 (en) * 2002-06-18 2009-04-07 Aol Llc Practical techniques for reducing unsolicited electronic messages by identifying sender's addresses
US20040103317A1 (en) * 2002-11-22 2004-05-27 Burns William D. Method and apparatus for protecting secure credentials on an untrusted computer platform
US7945674B2 (en) 2003-04-02 2011-05-17 Aol Inc. Degrees of separation for handling communications
US7263614B2 (en) 2002-12-31 2007-08-28 Aol Llc Implicit access for communications pathway
US7913303B1 (en) 2003-01-21 2011-03-22 International Business Machines Corporation Method and system for dynamically protecting a computer system from attack
US7620691B1 (en) 2003-02-10 2009-11-17 Aol Llc Filtering electronic messages while permitting delivery of solicited electronics messages
US7603417B2 (en) 2003-03-26 2009-10-13 Aol Llc Identifying and using identities deemed to be known to a user
US8127359B2 (en) 2003-04-11 2012-02-28 Samir Gurunath Kelekar Systems and methods for real-time network-based vulnerability assessment
US7290033B1 (en) 2003-04-18 2007-10-30 America Online, Inc. Sorting electronic messages using attributes of the sender address
US7590695B2 (en) * 2003-05-09 2009-09-15 Aol Llc Managing electronic messages
US7627635B1 (en) 2003-07-28 2009-12-01 Aol Llc Managing self-addressed electronic messages
US7657938B2 (en) * 2003-10-28 2010-02-02 International Business Machines Corporation Method and system for protecting computer networks by altering unwanted network data traffic
US7523316B2 (en) * 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
US20050125667A1 (en) * 2003-12-09 2005-06-09 Tim Sullivan Systems and methods for authorizing delivery of incoming messages
US7882360B2 (en) 2003-12-19 2011-02-01 Aol Inc. Community messaging lists for authorization to deliver electronic messages
US20050193130A1 (en) * 2004-01-22 2005-09-01 Mblx Llc Methods and systems for confirmation of availability of messaging account to user
US7469292B2 (en) * 2004-02-11 2008-12-23 Aol Llc Managing electronic messages using contact information
US8635273B2 (en) 2004-03-05 2014-01-21 Aol Inc. Announcing new users of an electronic communications system to existing users
US7539857B2 (en) * 2004-10-15 2009-05-26 Protegrity Usa, Inc. Cooperative processing and escalation in a multi-node application-layer security system and method
US7657942B2 (en) * 2005-01-11 2010-02-02 International Business Machines Corporation Method of assuring enterprise security standards compliance
US7650383B2 (en) * 2005-03-15 2010-01-19 Aol Llc Electronic message system with federation of trusted senders
US7647381B2 (en) * 2005-04-04 2010-01-12 Aol Llc Federated challenge credit system
US8661521B2 (en) * 2005-08-30 2014-02-25 Intel Corporation Controlling a network connection using dual-switching
US20070088793A1 (en) * 2005-10-17 2007-04-19 Landsman Richard A Filter for instant messaging
US7756981B2 (en) * 2005-11-03 2010-07-13 Quest Software, Inc. Systems and methods for remote rogue protocol enforcement
US8700771B1 (en) * 2006-06-26 2014-04-15 Cisco Technology, Inc. System and method for caching access rights
US20080059123A1 (en) * 2006-08-29 2008-03-06 Microsoft Corporation Management of host compliance evaluation
US8266702B2 (en) * 2006-10-31 2012-09-11 Microsoft Corporation Analyzing access control configurations
US7937353B2 (en) * 2007-01-15 2011-05-03 International Business Machines Corporation Method and system for determining whether to alter a firewall configuration
US8955105B2 (en) * 2007-03-14 2015-02-10 Microsoft Corporation Endpoint enabled for enterprise security assessment sharing
US8413247B2 (en) * 2007-03-14 2013-04-02 Microsoft Corporation Adaptive data collection for root-cause analysis and intrusion detection
US8959568B2 (en) * 2007-03-14 2015-02-17 Microsoft Corporation Enterprise security assessment sharing
US20080229419A1 (en) * 2007-03-16 2008-09-18 Microsoft Corporation Automated identification of firewall malware scanner deficiencies
US8302196B2 (en) * 2007-03-20 2012-10-30 Microsoft Corporation Combining assessment models and client targeting to identify network security vulnerabilities
TW200839561A (en) * 2007-03-22 2008-10-01 Wistron Corp Method of irregular password configuration and verification
KR100918844B1 (en) * 2007-10-04 2009-09-28 한국전자통신연구원 Security apparatus and method for all-in-one mobile devices using security profile
US8990903B2 (en) * 2007-11-09 2015-03-24 International Business Machines Corporation Extension point application and configuration of a login module
US8180807B2 (en) 2007-11-27 2012-05-15 At&T Intellectual Property I, L.P. System and method of determining relationship information
CN101184088B (en) * 2007-12-14 2010-12-01 浙江工业大学 Multi-point interlinked LAN firewall cooperating method
US20090161850A1 (en) * 2007-12-21 2009-06-25 Motorola, Inc. Efficient mechanism for the management of call/session event information for near real-time causal analysis
WO2010068824A1 (en) * 2008-12-10 2010-06-17 Qualys, Inc. Systems and methods for performing remote configuration compliance assessment of a networked computer device
US9565213B2 (en) 2012-10-22 2017-02-07 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9137205B2 (en) 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9203806B2 (en) 2013-01-11 2015-12-01 Centripetal Networks, Inc. Rule swapping in a packet network
US9124552B2 (en) 2013-03-12 2015-09-01 Centripetal Networks, Inc. Filtering network data transfers
US9094445B2 (en) 2013-03-15 2015-07-28 Centripetal Networks, Inc. Protecting networks from cyber attacks and overloading
US9674147B2 (en) 2014-05-06 2017-06-06 At&T Intellectual Property I, L.P. Methods and apparatus to provide a distributed firewall in a network
US9356969B2 (en) * 2014-09-23 2016-05-31 Intel Corporation Technologies for multi-factor security analysis and runtime control
US9264370B1 (en) 2015-02-10 2016-02-16 Centripetal Networks, Inc. Correlating packets in communications networks
US9866576B2 (en) 2015-04-17 2018-01-09 Centripetal Networks, Inc. Rule-based network-threat detection
US9866592B2 (en) 2015-09-28 2018-01-09 BlueTalon, Inc. Policy enforcement system
US9871825B2 (en) 2015-12-10 2018-01-16 BlueTalon, Inc. Policy enforcement for compute nodes
US9917856B2 (en) 2015-12-23 2018-03-13 Centripetal Networks, Inc. Rule-based network-threat detection for encrypted communications
US11729144B2 (en) 2016-01-04 2023-08-15 Centripetal Networks, Llc Efficient packet capture for cyber threat analysis
US10348755B1 (en) * 2016-06-30 2019-07-09 Symantec Corporation Systems and methods for detecting network security deficiencies on endpoint devices
US11157641B2 (en) 2016-07-01 2021-10-26 Microsoft Technology Licensing, Llc Short-circuit data access
US10250723B2 (en) 2017-04-13 2019-04-02 BlueTalon, Inc. Protocol-level identity mapping
US10491635B2 (en) 2017-06-30 2019-11-26 BlueTalon, Inc. Access policies based on HDFS extended attributes
US10503899B2 (en) 2017-07-10 2019-12-10 Centripetal Networks, Inc. Cyberanalysis workflow acceleration
US11233777B2 (en) 2017-07-24 2022-01-25 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US10284526B2 (en) 2017-07-24 2019-05-07 Centripetal Networks, Inc. Efficient SSL/TLS proxy
US11044271B1 (en) * 2018-03-15 2021-06-22 NortonLifeLock Inc. Automatic adaptive policy based security
US11356551B2 (en) 2018-06-19 2022-06-07 Securelogix Corporation Active audio calling device identification system
US11349987B2 (en) 2018-06-21 2022-05-31 Securelogix Corporation Call authentication service systems and methods
US10333898B1 (en) 2018-07-09 2019-06-25 Centripetal Networks, Inc. Methods and systems for efficient network protection
US11362996B2 (en) 2020-10-27 2022-06-14 Centripetal Networks, Inc. Methods and systems for efficient adaptive logging of cyber threat incidents
US11159546B1 (en) 2021-04-20 2021-10-26 Centripetal Networks, Inc. Methods and systems for efficient threat context-aware packet filtering for network protection
US20230076376A1 (en) * 2021-09-09 2023-03-09 Texas Instruments Incorporated Resource access in a microcontroller
CN114448665A (en) * 2021-12-22 2022-05-06 天翼云科技有限公司 Method and device for detecting WEB application firewall rules and electronic equipment

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4332982A (en) 1980-09-05 1982-06-01 Ident-A-Call, Inc. Telephone toll call security and logging device and method
US4783796A (en) 1982-09-28 1988-11-08 Opcom PBX telephone call control system
US4653085A (en) 1984-09-27 1987-03-24 At&T Company Telephone switching system adjunct call processing arrangement
US4639557A (en) 1985-09-27 1987-01-27 Communications Technology Corporation Remote testing system for electrical circuits
CA1287910C (en) 1986-09-30 1991-08-20 Salvador Barron Adjunct processor for providing computer facility access protection via call transfer
CA1314101C (en) 1988-02-17 1993-03-02 Henry Shao-Lin Teng Expert system for security inspection of a digital computer system in a network environment
US4905281A (en) 1988-05-04 1990-02-27 Halliburton Company Security apparatus and method for computers connected to telephone circuits
US5276687A (en) 1989-04-14 1994-01-04 Fujitsu Limited Network system having different attributes of terminal equipment devices
US4965459A (en) 1989-05-26 1990-10-23 Murray Thorntone E Telephone line security system
US5018190A (en) 1989-09-21 1991-05-21 Hewlett-Packard Company Device to block unauthorized modem access over a PBX line
US5276529A (en) 1991-01-28 1994-01-04 C & P Of Virginia System and method for remote testing and protocol analysis of communication lines
US5276731A (en) 1991-04-26 1994-01-04 Rolm Company Method and apparatus for handling incoming telephone calls
CA2078246C (en) 1991-09-23 1998-02-03 Randolph J. Pilc Improved method for secure access control
US5311593A (en) 1992-05-13 1994-05-10 Chipcom Corporation Security system for a network concentrator
US5345595A (en) 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5351287A (en) 1992-12-11 1994-09-27 Bell Communications Research, Inc. Method and apparatus for data evidence collection
US5436957A (en) 1992-12-24 1995-07-25 Bell Atlantic Network Services, Inc. Subscriber control of access restrictions on a plurality of the subscriber's telephone lines
JPH06282527A (en) 1993-03-29 1994-10-07 Hitachi Software Eng Co Ltd Network control system
TW225623B (en) 1993-03-31 1994-06-21 American Telephone & Telegraph Real-time fraud monitoring system
US5495521A (en) 1993-11-12 1996-02-27 At&T Corp. Method and means for preventing fraudulent use of telephone network
US5535265A (en) 1993-11-15 1996-07-09 Ast Research, Inc. Method and circuitry for controlling voice mail, call logging and call blocking functions using a modem
US5606604A (en) 1993-12-13 1997-02-25 Lucent Technologies Inc. System and method for preventing fraud upon PBX through a remote maintenance or administration port
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5583933A (en) 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5627886A (en) 1994-09-22 1997-05-06 Electronic Data Systems Corporation System and method for detecting fraudulent network usage patterns using real-time network monitoring
US5623601A (en) 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
JPH11502982A (en) 1995-03-30 1999-03-09 ブリティッシュ・テレコミュニケーションズ・パブリック・リミテッド・カンパニー Detect unauthorized use of communication services
JP3262689B2 (en) * 1995-05-19 2002-03-04 富士通株式会社 Remote control system
US5838682A (en) 1995-11-28 1998-11-17 Bell Atlantic Network Services, Inc. Method and apparatus for establishing communications with a remote node on a switched network based on hypertext dialing information received from a packet network
US5805686A (en) 1995-12-22 1998-09-08 Mci Corporation Telephone fraud detection system
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
JPH09214493A (en) 1996-02-08 1997-08-15 Hitachi Ltd Network system
US5923849A (en) 1996-05-07 1999-07-13 International Network Services Method of auditing communication traffic
US5854889A (en) 1996-06-26 1998-12-29 Mci Worldcom, Inc. Method and system for heterogeneous telecommunications network testing
US5918019A (en) 1996-07-29 1999-06-29 Cisco Technology, Inc. Virtual dial-up protocol for network communication
US5892903A (en) 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
US5950195A (en) * 1996-09-18 1999-09-07 Secure Computing Corporation Generalized security policy management system and method
AU4574897A (en) 1996-10-14 1998-05-11 Kyung Duck Kim Dialing device
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall
US5864666A (en) 1996-12-23 1999-01-26 International Business Machines Corporation Web-based administration of IP tunneling on internet firewalls
US5949864A (en) 1997-05-08 1999-09-07 Cox; Neil B. Fraud prevention apparatus and method for performing policing functions for telephone services
US5805803A (en) 1997-05-13 1998-09-08 Digital Equipment Corporation Secure web tunnel
DE19720719C2 (en) 1997-05-16 2002-04-11 Deutsche Telekom Ag Connection-monitoring device
US6154775A (en) * 1997-09-12 2000-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with dynamic rule processing with the ability to dynamically alter the operations of rules
US6098172A (en) * 1997-09-12 2000-08-01 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with proxy reflection

Cited By (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030133436A1 (en) * 1998-12-28 2003-07-17 Monica Patel Telephone network management method and devices
US8074256B2 (en) 2000-01-07 2011-12-06 Mcafee, Inc. Pdstudio design system and method
US20040250112A1 (en) * 2000-01-07 2004-12-09 Valente Luis Filipe Pereira Declarative language for specifying a security policy
US20020199122A1 (en) * 2001-06-22 2002-12-26 Davis Lauren B. Computer security vulnerability analysis methodology
US7549168B1 (en) * 2001-06-29 2009-06-16 Mcafee, Inc. Network-based risk-assessment tool for remotely detecting local computer vulnerabilities
US7373659B1 (en) 2001-12-20 2008-05-13 Mcafee, Inc. System, method and computer program product for applying prioritized security policies with predetermined limitations
US8135823B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US20030217039A1 (en) * 2002-01-15 2003-11-20 Kurtz George R. System and method for network vulnerability detection and reporting
US7664845B2 (en) * 2002-01-15 2010-02-16 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7673043B2 (en) 2002-01-15 2010-03-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US20090259748A1 (en) * 2002-01-15 2009-10-15 Mcclure Stuart C System and method for network vulnerability detection and reporting
US8700767B2 (en) 2002-01-15 2014-04-15 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8661126B2 (en) 2002-01-15 2014-02-25 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8621060B2 (en) 2002-01-15 2013-12-31 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8615582B2 (en) 2002-01-15 2013-12-24 Mcafee, Inc. System and method for network vulnerability detection and reporting
US8135830B2 (en) 2002-01-15 2012-03-13 Mcafee, Inc. System and method for network vulnerability detection and reporting
US20070283007A1 (en) * 2002-01-15 2007-12-06 Keir Robin M System And Method For Network Vulnerability Detection And Reporting
US20070283441A1 (en) * 2002-01-15 2007-12-06 Cole David M System And Method For Network Vulnerability Detection And Reporting
US6785820B1 (en) 2002-04-02 2004-08-31 Networks Associates Technology, Inc. System, method and computer program product for conditionally updating a security program
US20090106555A1 (en) * 2002-07-29 2009-04-23 Broadcom Corporation System and Method For Control Of Security Configurations
US8225087B2 (en) * 2002-07-29 2012-07-17 Broadcom Corporation System and method for control of security configurations
US8793763B2 (en) 2003-02-14 2014-07-29 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US8561175B2 (en) 2003-02-14 2013-10-15 Preventsys, Inc. System and method for automated policy audit and remediation management
US8789140B2 (en) 2003-02-14 2014-07-22 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US7536456B2 (en) 2003-02-14 2009-05-19 Preventsys, Inc. System and method for applying a machine-processable policy rule to information gathered about a network
US20050257267A1 (en) * 2003-02-14 2005-11-17 Williams John L Network audit and policy assurance system
US20050015623A1 (en) * 2003-02-14 2005-01-20 Williams John Leslie System and method for security information normalization
US7624422B2 (en) 2003-02-14 2009-11-24 Preventsys, Inc. System and method for security information normalization
US7627891B2 (en) 2003-02-14 2009-12-01 Preventsys, Inc. Network audit and policy assurance system
US8091117B2 (en) 2003-02-14 2012-01-03 Preventsys, Inc. System and method for interfacing with heterogeneous network data gathering tools
US9094434B2 (en) 2003-02-14 2015-07-28 Mcafee, Inc. System and method for automated policy audit and remediation management
US20050010819A1 (en) * 2003-02-14 2005-01-13 Williams John Leslie System and method for generating machine auditable network policies
US7451488B2 (en) * 2003-04-29 2008-11-11 Securify, Inc. Policy-based vulnerability assessment
US20050010821A1 (en) * 2003-04-29 2005-01-13 Geoffrey Cooper Policy-based vulnerability assessment
US10021124B2 (en) 2003-07-01 2018-07-10 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9117069B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Real-time vulnerability monitoring
US10050988B2 (en) 2003-07-01 2018-08-14 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US10104110B2 (en) 2003-07-01 2018-10-16 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US10154055B2 (en) 2003-07-01 2018-12-11 Securityprofiling, Llc Real-time vulnerability monitoring
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9225686B2 (en) 2003-07-01 2015-12-29 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US8578444B2 (en) 2003-09-24 2013-11-05 Info Express, Inc. Systems and methods of controlling network access
US8677450B2 (en) 2003-09-24 2014-03-18 Infoexpress, Inc. Systems and methods of controlling network access
US8650610B2 (en) 2003-09-24 2014-02-11 Infoexpress, Inc. Systems and methods of controlling network access
WO2005076726A2 (en) * 2004-02-17 2005-08-25 Checkpoint Software Technologies Ltd. Mobile network security system
WO2005076726A3 (en) * 2004-02-17 2006-03-30 Checkpoint Software Techn Ltd Mobile network security system
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
US7519954B1 (en) 2004-04-08 2009-04-14 Mcafee, Inc. System and method of operating system identification
WO2006042973A1 (en) * 2004-10-19 2006-04-27 Checkphone Security device for an autocommutator
FR2876855A1 (en) * 2004-10-19 2006-04-21 Checkphone Soc Par Actions Sim DEVICE FOR SECURING A SELF-CONTROLLER
WO2006049841A3 (en) * 2004-10-28 2007-03-01 Citadel Security Software Inc Inventory management-based computer vulnerability resolution system
WO2006049841A2 (en) * 2004-10-28 2006-05-11 Citadel Security Software Inc. Inventory management-based computer vulnerability resolution system
US20060101517A1 (en) * 2004-10-28 2006-05-11 Banzhof Carl E Inventory management-based computer vulnerability resolution system
US20070266431A1 (en) * 2004-11-04 2007-11-15 Nec Corporation Firewall Inspecting System and Firewall Information Extraction System
JPWO2006049072A1 (en) * 2004-11-04 2008-05-29 日本電気株式会社 Firewall inspection system and firewall information extraction system
US8103610B2 (en) * 2008-05-30 2012-01-24 Computer Associates Think, Inc. Dynamic categorization of rules in expert systems wherein a profile definition yields classification data that classifies rules and allows for rules to be searchable
US20090299950A1 (en) * 2008-05-30 2009-12-03 Ca, Inc. Dynamic categorization of rules in expert systems
US8806621B2 (en) * 2009-11-16 2014-08-12 Noblis, Inc. Computer network security platform
US20110119742A1 (en) * 2009-11-16 2011-05-19 Noblis, Inc. Computer network security platform
US10178070B2 (en) 2015-03-13 2019-01-08 Varmour Networks, Inc. Methods and systems for providing security to distributed microservices
US10110636B2 (en) 2015-03-13 2018-10-23 Varmour Networks, Inc. Segmented networks that implement scanning
US9438634B1 (en) * 2015-03-13 2016-09-06 Varmour Networks, Inc. Microsegmented networks that implement vulnerability scanning
US10158672B2 (en) 2015-03-13 2018-12-18 Varmour Networks, Inc. Context aware microsegmentation
US9609026B2 (en) 2015-03-13 2017-03-28 Varmour Networks, Inc. Segmented networks that implement scanning
WO2017040148A1 (en) * 2015-03-13 2017-03-09 Varmour Networks, Inc. Microsegmented networks that implement vulnerability scanning
US9467476B1 (en) 2015-03-13 2016-10-11 Varmour Networks, Inc. Context aware microsegmentation
US9560081B1 (en) 2016-06-24 2017-01-31 Varmour Networks, Inc. Data network microsegmentation
US10009383B2 (en) 2016-06-24 2018-06-26 Varmour Networks, Inc. Data network microsegmentation
US9787639B1 (en) 2016-06-24 2017-10-10 Varmour Networks, Inc. Granular segmentation using events
US11209803B2 (en) * 2016-07-12 2021-12-28 Siemens Aktiengesellschaft Firewall system and method for establishing secured communications connections to an industrial automation system
CN106775903A (en) * 2017-02-24 2017-05-31 北京小米移动软件有限公司 Java.policy update method and device
US20200396257A1 (en) * 2019-06-12 2020-12-17 Research & Business Foundation Sungkyunkwan University I2nsf registration interface yang data model
US11637865B2 (en) * 2019-06-12 2023-04-25 Research & Business Foundation Sungkyunkwan University I2NSF registration interface yang data model
US11349877B2 (en) * 2019-06-20 2022-05-31 Servicenow, Inc. Solution management systems and methods for addressing cybersecurity vulnerabilities
CN113992407A (en) * 2021-10-27 2022-01-28 北京天融信网络安全技术有限公司 Security policy configuration method and device

Also Published As

Publication number Publication date
AU1950301A (en) 2001-06-18
US6226372B1 (en) 2001-05-01
WO2001043343A1 (en) 2001-06-14

Similar Documents

Publication Publication Date Title
US6226372B1 (en) Tightly integrated cooperative telecommunications firewall and scanner with distributed capabilities
US6760420B2 (en) Telephony security system
KR100874322B1 (en) Communication service protection method, communication system and communication resource protection device
US6320948B1 (en) Telephony security system
US7133511B2 (en) Telephony security system
US6700964B2 (en) Encapsulation, compression and encryption of PCM data
US20100064362A1 (en) Systems and methods for voip network security
US8150013B2 (en) Telephony security system
US6879671B2 (en) Virtual private switched telecommunications network
US20050025302A1 (en) Virtual private switched telecommunications network
US10291772B2 (en) Telephony communications system for detecting abuse in a public telephone network
WO2006042973A1 (en) Security device for an autocommutator
Amoroso et al. Local area detection of incoming war dial activity
WO2004075515A2 (en) An improved telephony security system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION