Untangle Network Security

Book description

Secure your network against threats and vulnerabilities using the unparalleled Untangle NGFW

In Detail

Untangle NG Firewall simplifies network security because of its easy configuration and user-friendly interface. These attributes, in addition to its low price, make Untangle one of the most popular UTM products, and the first choice for many SMBs.

Starting with a detailed description of the capabilities of Untangle as a server security solution, this book will help you to choose the right hardware and successfully deploy Untangle on your network. You will learn how to tackle a multitude of digital threats by using Filters and Blockers, including Virus Blocker, Spam Blocker, and Spyware Blocker. You will learn how to use these tools in a dedicated scenario-based training module. You will then learn about Untangle's Network Policy, how to display network-acceptable use policies, and how to enforce network policies for guests and mobile devices. With this book, you will gain hands-on experience of utilizing Untangle's WAN and VPN services, and you will be tutored on how to effectively secure your network infrastructure in real-world situations, with solutions for every type of business.

What You Will Learn

  • Install and configure Untangle NG Firewall
  • Protect your network using Untangle NG Firewall
  • Explore Untangle's apps
  • Customize user policies for your network
  • Increase user productivity and enhance WAN performance
  • Deploy multi-WAN services available in Untangle
  • Configure remote access and site-to-site VPN using SSL or IPsec
  • Decipher platform reports

Table of contents

  1. Untangle Network Security
    1. Table of Contents
    2. Untangle Network Security
    3. Credits
    4. About the Author
    5. About the Reviewers
    6. www.PacktPub.com
      1. Support files, eBooks, discount offers, and more
        1. Why subscribe?
        2. Free access for Packt account holders
    7. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Errata
        2. Piracy
        3. Questions
    8. 1. Introduction to Untangle
      1. Introducing Untangle, Inc.
      2. An overview on information security
        1. The CIA triad
        2. Types of attacks
        3. Types of controls
        4. Defense in depth
      3. Introducing Untangle NGFW
        1. Untangle NGFW modules
        2. Untangle packages
        3. Licensing Untangle
      4. Reviewing the change log
      5. Summary
    9. 2. Installing Untangle
      1. Understanding the hardware requirements of Untangle NGFW
        1. Untangle NGFW appliances
        2. Building your Untangle NGFW box
        3. Virtualizing your Untangle NGFW
        4. Tweaking your Untangle NGFW
      2. Setting up your lab
      3. Getting Untangle
      4. Writing your image
      5. Untangle NGFW installation guide
        1. Step 1 – booting and selecting the installation mode
        2. Step 2 – selecting the installation wizard language
        3. Step 3 – configuring the system locale
        4. Step 4 – configuring the keymaps
        5. Step 5 – configuring the server's time zone
        6. Step 6 – reviewing the hardware rating summary
        7. Step 7 – preparing the hard disk
        8. Step 8 – completing the installation
      6. Summary
    10. 3. The Initial Configuration of Untangle
      1. Understanding the boot options
      2. The initial configuration wizard
        1. Step 1 – selecting the wizard language
        2. Step 2 – setting the admin password and server's time zone
        3. Step 3 – mapping the network cards
        4. Step 4 – configuring the Internet connection
          1. Acquiring automatic configurations from DHCP
          2. Manually configuring the interface settings
        5. Step 5 – configuring the Untangle NGFW operation mode
          1. Understanding the router operation mode
          2. Understanding the transparent bridge operation mode
        6. Step 6 – configuring the automatic upgrade settings
        7. Step 7 – finishing the initial configuration wizard
      3. Registering your server
      4. Reviewing the GUI
      5. Untangle NGFW administration options
      6. Summary
    11. 4. Untangle Advanced Configuration
      1. Untangle placement options
      2. Understanding the architecture of Untangle NGFW
      3. Managing Untangle NGFW interfaces
        1. Common uses of additional interfaces
        2. Configuring Untangle NGFW interfaces
          1. Addressed interfaces
          2. Bridged interfaces
          3. VLANs
      4. Configuring Untangle NGFW high availability
      5. Configuring the Untangle NGFW hostname
      6. Configuring Untangle NGFW Services ports
      7. Untangle NGFW network services
        1. Untangle NGFW as a router
        2. The Untangle NGFW DNS service
        3. The Untangle NGFW DHCP service
        4. DNS and DHCP advanced options
      8. Configuring advanced network options
      9. Understanding Untangle NGFW rules
        1. Port forward rules
        2. NAT rules
        3. Bypass rules
        4. QoS rules
          1. The seven priorities
          2. Configuring the QoS settings
          3. Configuring the QoS rules
          4. Reviewing the QoS status
        5. Filter rules
      10. Troubleshooting
      11. Summary
    12. 5. Advanced Administration Settings
      1. Configuring the administration settings
        1. Managing the administrator accounts
        2. Configuring the remote administration settings
        3. Configuring the public address of Untangle NGFW
        4. Configuring the regional settings
        5. Configuring Untangle NGFW processing of protocols
        6. Understating the available support settings
        7. Changing Untangle NGFW skins
      2. Managing Untangle SSL certificates
        1. The certificate authority
        2. The server certificate
      3. Configuring the e-mail settings of Untangle NGFW
        1. Configuring the outgoing e-mail server
        2. Configuring trusted senders
        3. Managing the Untangle NGFW quarantine
        4. Accessing Untangle's quarantine web application
        5. Managing the local directory of Untangle NGFW
      4. Upgrading Untangle
      5. Backing up and restoring
        1. Backing up and restoring all Untangle NGFW configurations
        2. Backing up and restoring individual settings
      6. Monitoring your Untangle NGFW
        1. Using SNMP
        2. Syslog and summary reports
      7. Reviewing system information and license details
        1. Server information
        2. The Licenses tab
        3. License agreement
      8. Summary
    13. 6. Untangle Blockers
      1. Dealing with Untangle NGFW modules
      2. Protect your network from viruses
        1. How the antivirus programs work
        2. Understanding the technical details of Untangle Virus Blocker
        3. Virus Blocker settings
          1. Configuring the scanning of the web traffic
          2. Configuring the scanning of the SMTP traffic
          3. Scanning FTP traffic settings
        4. Reviewing the scan history
        5. Identifying the common issues with Untangle Virus Blocker
        6. Lab-based training
          1. Testing web scanning
          2. Testing e-mail scanning
          3. Testing FTP scanning
      3. Spam!!…It's something from the past
        1. How anti-spam programs work
        2. Understanding the technical details of Untangle Spam Blocker
        3. Spam Blocker settings
        4. Reviewing the scan history
          1. The spam blocker event log
          2. The tarpit event log
          3. Reports
        5. Common issues with Spam Blocker
        6. Lab-based training
          1. Testing the blocking of incoming spam
          2. Testing the blocking of outgoing spam
          3. Testing the marking of spam message functionality
          4. Testing the quarantine functionality
            1. Accessing the quarantine
            2. Administrative management of users' quarantines
      4. No more phishing
        1. Technical details of Untangle Phish Blocker
        2. Phish Blocker settings
        3. Reviewing the scan history
      5. Utilizing Untangle Ad Blocker
        1. How it works
        2. Understanding the settings of Untangle Ad Blocker
          1. Status
          2. Ad Filters
          3. Cookie filters
          4. Pass Lists
        3. Reviewing the scan history
        4. Lab-based training
      6. Summary
    14. 7. Preventing External Attacks
      1. Protecting against DoS attacks
        1. Managing the shield
        2. Reviewing the shield events
        3. Lab-based training
      2. Intrusion prevention using Untangle NGFW
        1. How intrusion prevention systems work
          1. IDS versus IPS
          2. Identification methods
        2. Counter measures
        3. Technical details
        4. Intrusion Prevention settings
          1. Status
          2. Reports
        5. Reviewing the scan history
        6. Lab-based training
      3. Understanding Untangle's Firewall application
        1. Technical details
        2. Firewall settings
        3. Reviewing the events of the Firewall application
        4. Lab-based training
      4. Summary
    15. 8. Untangle Filters
      1. Untangle Web Filter
        1. Working of Web Filter
        2. Technical details
        3. Block lists
          1. Category-based website blocking
          2. Blocking individual websites
          3. Blocking certain files and MIME types
        4. Allowing lists
        5. HTTPS' advanced options
        6. Other advanced options
        7. Reviewing the history
      2. Utilizing HTTPS Inspector
        1. Untangle and HTTPS
        2. Working of HTTPS Inspector
        3. Configuring clients to trust Untangle's root CA
          1. The manual method
          2. Deploying the root CA certificate using GPO
        4. Configuring HTTPS Inspector
        5. Reviewing the inspect activity
      3. Untangle Application Control
        1. Untangle Application Control Lite
          1. Adding Application Control Lite signatures
          2. Application Control Lite Status
          3. Blocking applications/protocols
        2. The paid version of Application Control
          1. The Application Control status
          2. Blocking applications/protocols
        3. Reviewing the scanning history
        4. Lab-based training
          1. Configuring Web Filter settings
          2. Testing the functionality of Web Filter
          3. Configuring HTTPS Inspector settings
          4. Testing the functionality of Web Filter
          5. Configuring and testing Application Control settings
          6. The cat and mouse game
      4. Summary
    16. 9. Optimizing Network Traffic
      1. Bandwidth Control
        1. How does Bandwidth Control work?
        2. Settings
          1. Bandwidth Control rules
            1. Bandwidth Control setup wizard
            2. Rules
          2. Bandwidth Monitor
          3. The penalty box
          4. Quotas
        3. Reviewing the scan history
        4. Lab-based training
      2. Web Cache
        1. Web Cache settings
          1. Status
          2. Cache Bypass
        2. Reviewing the caching history
        3. Lab-based training
      3. Summary
    17. 10. Untangle Network Policy
      1. Directory Connector
        1. The User Notification API
          1. UNLS
          2. The Active Directory Login Monitor Agent
        2. Configuring Active Directory Connector
        3. Connecting Untangle to a RADIUS server
        4. Directory Connector reports
      2. Untangle's Captive Portal
        1. The working of Captive Portal
        2. Configuring Captive Portal
          1. Setting traffic capture rules
            1. Common traffic capture rules
          2. Configuring the passed hosts
          3. Customizing the captive page
          4. Setting the user authentication method
        3. Reviewing Captive Portal events
      3. Untangle's Policy Manager
        1. Configuring Policy Manager policies
          1. Parent and child racks
        2. Configuring Policy Manager rules
        3. Reviewing the Policy Manager events
      4. Summary
    18. 11. Untangle WAN Services
      1. WAN Failover
        1. Setting up interface tests
        2. Reviewing the WAN Failover events
      2. WAN Balancer
        1. Configuring traffic allocation
        2. Setting Route Rules
        3. Reviewing the WAN Balancer status
      3. Troubleshooting
      4. Summary
    19. 12. Untangle VPN Services
      1. Understanding VPN
      2. OpenVPN
        1. How OpenVPN works
        2. Configuring Untangle's OpenVPN server settings
        3. Configuring Untangle's OpenVPN remote client settings
          1. Creating a remote client
          2. Understanding remote client groups
          3. Defining the exported networks
        4. Using OpenVPN remote access clients
          1. Using an OpenVPN client with Windows OS
          2. Using OpenVPN with non-Windows clients
        5. Using OpenVPN for site-to-site connection
        6. Reviewing the connection details
        7. Troubleshooting Untangle's OpenVPN
        8. Lab-based training
      3. IPsec VPN
        1. How the IPsec VPN works
        2. Configuring Untangle's IPsec VPN
          1. Creating IPsec tunnels
          2. Configuring L2TP options
        3. Reviewing the connection events
        4. Lab-based training
      4. Summary
    20. 13. Untangle Administrative Services
      1. Untangle's Reports
        1. Configuring the settings of Untangle's Reports
        2. Viewing Untangle's Reports
      2. Branding Manager
      3. Live Support
      4. Configuration backup
      5. Summary
    21. 14. Untangle in the Real World
      1. Understanding the IT regulatory compliance
      2. Untangle in real life
        1. Untangle's advantages
        2. Untangle for SMB
        3. Using Untangle in education
        4. Using Untangle in healthcare
        5. Using Untangle in government organizations
        6. Using Untangle in nonprofit organizations
      3. Summary
    22. Index

Product information

  • Title: Untangle Network Security
  • Author(s): Abd El-Monem A. El-Bawab
  • Release date: October 2014
  • Publisher(s): Packt Publishing
  • ISBN: 9781849517720