AEM 7.0.0.0 User Guide
AEM 7.0.0.0 User Guide
AEM 7.0.0.0 User Guide
User Guide
Version 7.0.0.0
Legal Notice
The information contained within this document is subject to change without notice. NETSCOUT SYSTEMS, INC.
makes no warranty of any kind with regard to this material, including, but not limited to, the implied warranties of
merchantability and fitness for a particular purpose. NETSCOUT SYSTEMS, INC. shall not be liable for errors
contained herein or for any direct or indirect, incidental, special, or consequential damages in connection with the
furnishings, performance, or use of this material.
Use of this product is subject to the End User License Agreement available at
http://www.NetScout.com/legal/terms-and-conditions or which accompanies the product at the time of shipment
or, if applicable, the legal agreement executed by and between NetScout Systems, Inc. or one of its wholly-owned
subsidiaries (“NETSCOUT”) and the purchaser of this product (“Agreement”).
Government Use and Notice of Restricted Rights: In U.S. government (“Government”) contracts or subcontracts,
Customer will provide that the Products and Documentation, including any technical data (collectively “Materials”),
sold or delivered pursuant to this Agreement for Government use are commercial as defined in Federal
Acquisition Regulation (“FAR”) 2.101and any supplement and further are provided with RESTRICTED RIGHTS. All
Materials were fully developed at private expense. Use, duplication, release, modification, transfer, or disclosure
(“Use”) of the Materials is restricted by the terms of this Agreement and further restricted in accordance with FAR
52.227-14 for civilian Government agency purposes and 252.227- 7015 of the Defense Federal Acquisition
Regulations Supplement (“DFARS”) for military Government agency purposes, or the similar acquisition
regulations of other applicable Government organizations, as applicable and amended. The Use of Materials is
restricted by the terms of this Agreement, and, in accordance with DFARS Section 227.7202 and FAR Section
12.212, is further restricted in accordance with the terms of NETSCOUT’S commercial End User License
Agreement. All other Use is prohibited, except as described herein.
This Product may contain third-party technology. NETSCOUT may license such third-party technology and
documentation (“Third-Party Materials”) for use with the Product only. In the event the Product contains Third-
Party Materials, or in the event you have the option to use the Product in conjunction with Third-Party Materials
(as identified by NETSCOUT in the Documentation provided with this Product), then such third-party materials are
provided or accessible subject to the applicable third-party terms and conditions contained either in the “Read
Me” or “About” file located in the Software or on an Application CD provided with this Product, or in an appendix
located in the documentation provided with this Product. To the extent the Product includes Third-Party Materials
licensed to NETSCOUT by third parties, those third parties are third-party beneficiaries of, and may enforce, the
applicable provisions of such third-party terms and conditions.
Open-Source Software Acknowledgement: This product may incorporate open-source components that are
governed by the GNU General Public License (“GPL”) or licenses that are compatible with the GPL license (“GPL
Compatible License”). In accordance with the terms of the GNU GPL, NETSCOUT will make available a complete,
machine-readable copy of the source code components of this product covered by the GPL or applicable GPL
Compatible License, if any, upon receipt of a written request. Please identify the product and send a request to:
NetScout Systems, Inc.
GNU GPL Source Code Request
310 Littleton Road
Westford, MA 01886
Attn: Legal Department
No portion of this document may be copied, photocopied, reproduced, translated, or reduced to any electronic
medium or machine form without prior consent in writing from NETSCOUT. The information in this document is
subject to change without notice and does not represent a commitment on the part of NETSCOUT.
The products and specifications, configurations, and other technical information regarding the products
described or referenced in this document are subject to change without notice and NETSCOUT reserves the right,
at its sole discretion, to make changes at any time in its technical information, specifications, service, and support
programs. All statements, technical information, and recommendations contained in this document are believed
to be accurate and reliable but are presented “as is” without warranty of any kind, express or implied. You must
take full responsibility for their application of any products specified in this document. NETSCOUT makes no
implied warranties of merchantability or fitness for a purpose as a result of this document or the information
described or referenced within, and all other warranties, express or implied, are excluded.
Except where otherwise indicated, the information contained in this document represents the planned
capabilities and intended functionality offered by the product and version number identified on the front of this
document. Screen images depicted in this document are representative and intended to serve as example images
only.
Preface
About the AEM Documentation 9
Command Syntax 10
Contacting the Arbor Technical Assistance Center 11
Appendixes
Appendix A: AEM Communication Ports 355
AEM Communication Ports 355
Appendix B: Using FCAP Expressions 357
Available FCAP Expressions 357
FCAP Expression Reference 358
Logical Operators for Compound FCAP Expressions 363
FCAP Expressions that Indicate Direction 364
Examples of FCAP Expressions 365
Glossary 369
Index 379
This guide describes how to configure and use the NETSCOUT® Arbor Enterprise
Manager (AEM) to manage Arbor Edge Defense (AED) devices and Arbor APS (APS)
devices, to protect critical service availability.
This guide also describes how to configure advanced settings for your AEM deployment.
Audience
This help is intended for the following personnel:
n The network operators who use AEM to secure their network. These users should have
a working knowledge of their network security policies and network configuration.
n The network security system administrators (or network operators) who are
responsible for configuring and managing AEM on their networks. These
administrators should have a fundamental knowledge of their network security
policies and network configuration.
In this section
This section contains the following topics:
The instructions assume that you have completed the installation steps in the
appropriate Installation Guide.
Document Contents
Arbor Enterprise Manager Release Release information about AEM, including new features, system
Notes requirements, fixed issues, and known issues.
Arbor Enterprise Manager User Guide Information about how to configure and use AEM.
You can access the User Guide by clicking the Help button in the
AEM UI. It also is available as a PDF file.
The User Guide includes all of the information that previously
was included in the Arbor Enterprise Manager Advanced
Configuration Guide.
Installation Guides and Configuration Information about how to install, connect, and configure AEM
Guides for AEM appliances on a physical appliance.
Each AEM appliance has its own installation guide.
Virtual Arbor Enterprise Manager Information about how to install and configure the AEM virtual
Installation Guide machine (vAEM). Follow the instructions in this guide if you will
run AEM in a VM instead of on hardware.
Arbor Edge Defense, Arbor APS, and The requirements for managing AED devices and APS devices
Arbor Enterprise Manager that have different software versions on AEM.
Compatibility Guide
Command Syntax
This guide uses typographic conventions to make the information in commands and
procedures easier to recognize.
The following table shows the syntax of commands and other types of user input. Do not
type the brackets, braces, or vertical bars that indicate options and variables.
Convention Description
[ ] (square brackets) A set of choices for options or variables, all of which are optional.
For example: [variable1 | variable2].
Contact methods
You can contact the Arbor Technical Assistance Center as follows:
n Phone US toll free — +1 877 272 6721
n Phone worldwide — +1 781 362 4301
n Support portal — https://my.netscout.com
Example
AEM User Guide
AEM-UG-7000-2023/05
Page 9
This section describes AEM and how to use it to manage AED and APS devices.
In this section
This section contains the following topics:
Note
AEM can support multiple versions of AED and APS software simultaneously. For more
information about multi-version support, see the Arbor Edge Defense, Arbor APS, and
Arbor Enterprise Manager Compatibility Guide.
AEM features
The ability to manage multiple devices from a single user interface allows you to more
effectively perform the following network management tasks:
n View the critical alerts and events in your network and outside your network that may
put your business at risk.
n Manage the security policies that protect your network from potential threats and
attacks.
n Centralize the server types, protection groups, outbound threat filter, deny list, and
allow list to provide consistent protection across your network and a streamlined
workflow.
n Quickly respond to attacks by adjusting the protections on multiple devices or an
individual device.
When you first connect a device to AEM, the applicable configurations on AEM are copied
to the device. Any existing configurations on the device are copied to AEM. Thereafter,
you make changes in AEM only. Periodically, the device checks AEM and obtains any
configuration changes that apply to that device. See “About Configuration Data
Synchronization with AEM” on page 90.
Important
On a device that is managed by AEM, the ability to edit certain configurations is disabled.
These configurations include the server types, protection groups, filter lists, outbound
threat filter, deny list, allow list, and others. This restriction helps to avoid
synchronization issues between AEM and the managed device.
In AEM, you can view the connection and synchronization status for a specific device in
the System Information section on the Summary page. See “Viewing the synchronization
status” on page 91.
The aem_admin account and aem_user account are created on a managed device when
you connect it to AEM. For details, see “About Single Sign-on to Managed Devices” on
page 89.
For more information about logging in to managed devices from AEM, see “Accessing
Managed Devices from AEM” on page 88.
About the UI
On AEM, you use the UI to configure system settings and view and analyze network traffic
on managed AED and APS devices.
The AEM UI uses the HTTPS protocol for secure sessions. By default, AEM uses a self-
signed SSL certificate for connections to the UI. If necessary, you can upload a custom
certificate and its certificate authority (CA) file to comply with your company’s security
policies and prevent browser errors. See “Using a Custom SSL Certificate for User
Authentication” on page 65.
See “Logging in to and out of the AEM UI” on page 17 and “Navigation and Common Page
Functions” on page 20.
Typically, the CLI is used for installing and upgrading the software and completing the
initial configuration. However, some advanced functions can be configured only by using
the CLI.
This section describes how to log in to and navigate the AEM user interface (UI). You use
the UI to configure system settings, manage network security rules, and view and analyze
network traffic.
In this section
This section contains the following topics:
Initial requirements
You must complete all of the initial configuration procedures listed in the Installation
Guides for your appliances. Verify that you have done the following:
n connected and configured your AEM
n connected and configured your AED and APS devices
Important
Change this password for security purposes after you log in for the first time.
For information about changing your password, see “Editing Your User Account” on the
next page.
Important
For security purposes, change the password after you log in for the first time.
For information about changing your password, see “When to change your password” on
the next page.
When you access the UI for the first time, accept the SSL certificate to complete the
connection.
Troubleshooting
If you cannot access the UI, then verify that you are logged in to your computer with a
local administrator account. Then try to log in to AEM again.
If you are not an administrative user, then you only can view and edit your own account.
An administrative user can edit any account.
When you create or edit the accounts of other users, the entry screen is somewhat
different. See “Adding and Editing Local User Accounts” on page 42.
Passwords must meet certain criteria. See “Criteria for secure and acceptable passwords”
on page 31.
Setting Description
Username box Displays the user name that was originally assigned. You cannot
edit the user name.
Setting Description
Password box Type a password and then type the same password in the Verify
Confirm box box. See “Password requirements” below.
To clear the passwords in both boxes, click (remove).
Important
For security purposes, do not use arbor, which is the default
administrator password.
Password requirements
Password requirements for local user accounts
Requirement Description
Number of The password must contain from two to four of the following
character types character types:
n uppercase letters
n lowercase letters
n numbers
n symbols
Requirement Description
Character mix In the advanced complexity mode, passwords are rejected if they
do not meet the following character mix requirements:
n Uppercase letters cannot be at the start of the password only.
n Numbers cannot be at the end of the password only.
n Symbols cannot be at the end of the password only.
Note
By default, the complexity mode is set to standard. However, an administrator can
change the complexity mode. See “Changing the complexity mode” on page 41.
Menu items
Item Description
Item Description
Toolbar icons
To the right of and below the menu bar is a series of tool icons that allow you to perform
the following page-related functions.
Note
The email and PDF options are not available on the Threat Analysis page and the Security
Alerts page. However, you might click (Print this page) and print to PDF, if your
computer can do so.
Tool icons
Icon Description
(Create a PDF Create a PDF of the current page and save it to your local
computer.
of this page)
(Email this Email the current page and an optional message to recipients. See
“Emailing a page as a PDF file” on page 23.
page)
(Print this Open your browser’s print window and print the current page. See
“Printing a page” on page 23.
page)
(Refresh this Refresh the data on the current page. See “Saving a page as a PDF
file” on the next page.
page)
(Toggle auto- Refreshes a page in the UI every 120 seconds. A teal-colored icon (
) indicates that the auto-refresh is on. Click to stop the
refresh)
automatic refresh (for example, to preserve interesting data).
This option is available for certain pages only.
Using Help
When you click the (Help) button on any UI page, a window appears that contains
information about that page.
In the Help window, you can perform any of the following tasks:
n Read about the functions that are available on the current page.
n View related topics.
n Scroll through the table of contents for the User Guide.
n Search for topics in the User Guide.
Note
The email option is not available on the Threat Analysis page or the Security Alerts page.
However, you might click (Print this page) and print to PDF, if your computer can do
so. Then you can email the PDF.
Setting Description
Email to box Enter one or more valid email addresses. Separate multiple
email addresses with commas.
Printing a page
For best results when you print a UI page, adjust the print options as described below.
To print a UI page:
1. Navigate to the page, and then minimize or maximize your browser window so that
you can see all of the data on the page.
2. Click (Print this page).
3. In the Print options, change the Orientation setting to Landscape, which has
proportions that are similar to browser windows.
4. If you do not see all of the data on the print preview or on the printed page, then
adjust the Scale percentage. The optimal scale percentage varies for different pages;
experiment until you are satisfied with the results.
5. Click Print.
For most of the graphs that appear in AEM, you can change the timeframe and unit of
measure in which those graphs are displayed. The time increments provide a level of
visibility that allows you to inspect the traffic on a much deeper scale.
Examples of the pages that contain stacked graphs are the Dashboard page and the View
Protection Group page.
About minigraphs
Minigraphs allow you to see a small representation of graph data. In some areas, when
you hover your mouse pointer over a minigraph, a larger version of the graph appears in
a pop-up window. For examples of minigraphs, see the View Protection Groups page.
You can create custom user groups to organize AEM users by the different levels of
system access. You also can configure the authentication method that AEM uses to log in
users. These methods include local user accounts, RADIUS, and TACACS+.
This section also describes how to configure password requirements for local user
accounts as well as the password requirements for those accounts.
User access
Administrators who have the srv_aaa authorization key can complete all of the actions
that are described in this section.
In this section
This section contains the following topics:
All of the authentication methods provide access to the CLI through SSH and to the user
interface (UI) through HTTPS.
The AEM installation creates a user account named “admin”, which is a member of the
system_admin group. You cannot delete the admin account or change its group
membership.
Important
For security reasons, we strongly recommend that you change the admin account
password during the AEM installation.
Administrators also can configure password requirements that apply to all local user
accounts. See “Configuring Password Requirements for Local User Accounts” on page 38.
For more information about the different levels of access, see “About User Groups” on the
next page.
When a RADIUS user or TACACS+ user logs in to AEM, AEM connects to the primary
authentication server that you designated. If the server can authenticate the user, then it
sends the AEM user group that you defined for that user in RADIUS or TACACS+. AEM logs
in the user with the access permissions that are associated with the user group.
If the primary authentication server does not respond within the defined timeout period,
then AEM tries to connect to the backup server, if any. If AEM cannot reach either of the
designated servers, then AEM tries to authenticate the user locally.
Some RADIUS users or TACACS+ users might not have any group assignment on the
authentication server. By default, any user who is not assigned to a user group on the
authentication server is assigned to the predefined system_user group in AEM.
If the system_user group is inappropriate for your RADIUS users or TACACS+ users, then
you can change the default group to which they are assigned. See “Changing the Default
User Group for RADIUS and TACACS+” on page 51.
Step Description
1 On the RADIUS server or TACACS+ server, set the user group for the AEM
users.
See “Setting the AEM User Group for RADIUS Users” on page 50 or “Setting the
AEM User Group for TACACS+ Users” on page 50.
2 If necessary, change the default AEM user group for RADIUS users or TACACS+
users. Any user who is not assigned to a user group on the RADIUS server or
TACACS+ server is assigned to the default user group that you specify.
See “Changing the Default User Group for RADIUS and TACACS+” on page 51.
4 Set the authentication method. By default, AEM uses local user authentication.
To use RADIUS authentication or TACACS+ authentication, you specify one of
those services as the primary authentication method.
See “Setting the Authentication Method for RADIUS and TACACS+” on page 48.
You can assign users to user groups on the User Accounts page in the user interface (UI),
or in the command line interface (CLI). See “Adding Users to User Groups” on page 47.
Group Access
system_user Allows read access to most of the UI pages and limited access to
CLI commands.
Users in this group cannot add user accounts, but they can change
the real name, email, time zone, and password for their own
account.
For a complete list of the permissions for each user group, see “User Group Authorization
Keys” on page 33.
For information about editing your own user account, see “Editing Your User Account” on
page 17.
For information about the different levels of system access, see “Editing Your User
Account” on page 17.
Information Description
Username Displays the user name as a link to the Edit Existing Account
window.
Information Description
Location Displays the IP address from which the user last connected to
AEM.
Failures Indicates the number of times that the user tried to log in but was
unsuccessful. This number is cleared when the user successfully
logs in to the system.
Selection check Allows you to select the user account for deletion.
box
Predefined
group
Key Description assignment
Predefined
group
Key Description assignment
Predefined
group
Key Description assignment
Predefined
group
Key Description assignment
Important
AEM obfuscates the user passwords in the syslog.
You can set one accounting level for each authentication method that you use (local,
RADIUS, and TACACS+).
For information about the authentication methods, see “About User Authentication” on
page 28
You also can view these settings. See “Viewing the password requirement settings” on
page 42.
Important
These password requirements apply to local user accounts only. They do not apply to
external logins that use TACACS+ and RADIUS and they do not apply to API tokens.
When you enable password expiration, the timeframe applies to existing passwords as
well as new passwords. Therefore, if you enable password expiration, it is possible for an
existing password to be expired the next time that a user tries to log into AEM.
To avoid this situation, we recommend that the passwords for all user accounts be reset
before you enable password expiration.
Important
Only a user assigned to the predefined system_admin user group or a custom user
group with the srv_aaa authorization key can reset an expired password. For
information about user groups, see “About User Groups” on page 29.
3. To change the password expiration setting, enter / services aaa local policy
expiration set days
days = A number from 1 to 365, which indicates the number of days after which
passwords expire.
4. To save the configuration, enter / config write
Important
When you change the password length requirements, the changes only apply to new
passwords. The new requirements do not affect existing passwords.
To reset the password to the default minimum length or default maximum length:
1. Enter the following command in the CLI:
/ services aaa password_length {min | max} reset_default
min = Sets the minimum password length to 10.
max = Sets the maximum password length to 72.
In advanced mode, the passwords also must meet character mix requirements. In
standard mode, these character mix requirements also apply to passwords that only
contain two character types. The character mix requirements are as follows:
n Uppercase letters cannot be at the start of the password only.
n Numbers cannot be at the end of the password only.
n Symbols cannot be at the end of the password only.
Important
In standard mode, the character mix requirements do not apply to passwords that
contain more than two character types.
To view the settings for local user accounts, enter the following command in the CLI:
/ services aaa local show
Administrators can add new local user accounts, edit some of the settings for existing
accounts, and delete accounts. Non-administrative users can view and edit some of the
settings for their own local user accounts.
Important
Administrators are users who are assigned to the predefined system_admin user group
or a custom user group with the srv_aaa privileges. See “About User Groups” on page 29.
If you want AEM to log user activities in the local syslog, then configure the user
accounting level. See “Configuring the User Accounting Level” on page 37.
Setting Description
Username box Type a unique name for this user. Usernames should meet the
following requirements:
n must contain 1 to 32 characters
n can contain any combination of letters (A-Z, a-z), numbers, or
both
n cannot begin with a hyphen or underscore but can include
them
n cannot include a period (.)
Group list Select the user group to assign to the user. The user group
determines the user’s level of system access.
Only administrators can change the group to which users are
assigned. You also cannot change the group for the default
“admin” user.
See “About User Groups” on page 29.
Setting Description
Password box Type a password and then type the same password in the Verify
Confirm box box. See “Password requirements” on the next page.
Important
For security purposes, do not use arbor, which is the default
administrator password.
Administrators can edit the password for any local user account.
Non-administrative users can edit the password for their own
account.
Password requirements
The password requirements for local user accounts are as follows:
Requirement Description
Number of The password must contain from two to four of the following
character types character types:
n uppercase letters
n lowercase letters
n numbers
n symbols
Character mix In the advanced complexity mode, AEM rejects passwords that do
not meet the following character mix requirements:
n Uppercase letters cannot be at the start of the password only.
n Numbers cannot be at the end of the password only.
Note
By default, the complexity mode is set to standard. However, you can change the
complexity mode. See “Changing the complexity mode” on page 41.
System administrators can unlock accounts that were disabled manually or automatically.
Note
The administrator account cannot be disabled manually.
If an account is locked manually, then the user cannot log into the AEM until a user with
system_admin privileges, or assigned to a group that includes the srv_aaa authorization
key, unlocks the account.
If an account is locked automatically, then the user cannot log in with a password.
However, if SSH key authentication was enabled previously on the AEM, then the user can
log in with an SSH key.
You lock and unlock user accounts from the command line interface (CLI).
Changing the number of login attempts before AEM locks a user account
You can change the number of times that users can attempt to log in before they are
locked out of their AEM account. The default value is 5.
1. Log in to the CLI with your administrator user name and password.
2. Enter / services aaa user_hist
If disabled appears in the history for an account, then the account is locked. If ok
appears in the history, then the account is unlocked.
Note
In this case, they must reset their password to unlock their account. See “Enabling or
disabling password expiration” on page 39.
You can also add local users to existing user groups on the User Accounts page in the AEM
user interface. See “Adding and Editing Local User Accounts” on page 42.
For information about user groups, see “About User Groups” on page 29.
If you do not set any authentication method, then the system uses local authentication.
After you set the authentication method, you configure the integration between AEM and
the authentication server. See “Configuring TACACS+ Integration” on page 53 or
“Configuring RADIUS Integration” on page 51.
See “Changing the Default User Group for RADIUS and TACACS+” on page 51.
Also, if AEM connects to an authentication server, but the user cannot log in, then the
user cannot log in with any method. AEM tries to authenticate with the next listed method
only if the server is unreachable on the network.
2. Repeat the step above for each additional authentication method that you want to
set.
You set the AEM user group for RADIUS users on the RADIUS server. To do so:
1. Set an Arbor-Privilege-Level attribute that has the user group name as its value.
You can specify any of the predefined AEM user groups or a custom user group. See
“About User Groups” on page 29.
For example, you can set the AEM user group on the RADIUS server to one of the
following values:
n Arbor-Privilege-Level = system_user
n Arbor-Privilege-Level = system_none
2. For the RADIUS server to interpret the Arbor-Privilege-Level attribute, add the
following lines to the RADIUS dictionary file:
VENDOR Arbor 9694
ATTRIBUTE Arbor-Privilege-Level 1 string Arbor
Any user who is not assigned to a user group on the authentication server is assigned to
the default user group in AEM. Initially, the default user group is the predefined group
system_user. If the system_user group is inappropriate for those users, then you can
change the default group to which they are assigned. See “Changing the Default User
Group for RADIUS and TACACS+” on the next page.
Additional tasks are required for completing the integration with RADIUS. See “Integrating
AEM with RADIUS or TACACS+” on page 29.
You set the AEM user group for TACACS+ users on the TACACS+ server. To do so:
n Set an arbor service with an arbor_group attribute that has the user group name as its
value. You can specify any of the predefined AEM user groups or a custom user group.
See “About User Groups” on page 29.
For example, you can set the AEM user group on the TACACS+ server as follows:
service = arbor { arbor_group = system_user }
or
service = arbor { arbor_group = system_none }
Any user who is not assigned to a user group on the authentication server is assigned to
the default user group in AEM. Initially, the default user group is the predefined group
system_user. If the system_user group is inappropriate for those users, then you can
change the default group to which they are assigned. See “Changing the Default User
Group for RADIUS and TACACS+” below.
Additional tasks are required for completing the integration with TACACS+. See
“Integrating AEM with RADIUS or TACACS+” on page 29.
For information about the predefined AEM user groups, see “About User Groups” on
page 29.
Additional tasks are required for completing the integration with RADIUS or TACACS+. See
“Integrating AEM with RADIUS or TACACS+” on page 29.
Important
To use RADIUS for authentication, you must specify RADIUS as the authentication
method. Otherwise, the system uses local authentication. See “Setting the
Authentication Method for RADIUS and TACACS+” on page 48.
any.
You only need to configure these settings if you want to change the default values. The
default number of retry attempts is 2 and the default timeout period is 2 seconds.
To revert to the default settings for the number of retries and the timeout period:
1. In the CLI, enter / services aaa radius {retries | timeout} clear
{retries | timeout} = specifies the setting to clear
You can specify only one of these settings per command.
2. (Optional) Repeat the first step to clear the other setting.
Important
To use TACACS+ for authentication, you must specify RADIUS as the authentication
method. Otherwise, the system uses local authentication. For information, see “Setting
the Authentication Method for RADIUS and TACACS+” on page 48.
To allow HTTP header-based authentication, you use the command line interface (CLI). In
the CLI, you define an HTTP header and add the remote access rules to limit the IP
addresses that can connect through single sign-on. You also can define a URL for the
redirection of invalid users. See “Configuring HTTP Header-Based Authentication for
Single Sign-on” on the next page.
Note
This single sign-on is not related to the single sign-on that allows automatic logins to
managed devices from AEM.
the authorized users can access AEM without re-entering those credentials.
When an authorized user accesses the AEM UI, the system verifies that the web proxy IP
address is on the remote address list. If the IP address is not on this list, then the single
sign-on does not work.
If you configure a redirection URL, then the system redirects users to that URL when the
single sign-on fails. Otherwise, the system prompts for a user name and password.
After the initial login, whenever an authorized user requests web access to AEM, the web
proxy server passes the HTTP header value with the user name. AEM verifies that the
HTTP header value is the value that the user originally entered.
If the HTTP header value changes, then the user is redirected to another URL, if a URL is
configured. If a redirection URL is not configured, then AEM prompts for a user name and
password.
To allow HTTP header-based authentication, you use the command line interface (CLI). In
the CLI, you define an HTTP header and add the remote access rules to limit the IP
addresses that can connect through single sign-on. You also can define a URL for the
redirection of invalid users.
Requirement
Each user who will access AEM through HTTP header authorization must have an AEM
user account. See “Adding and Editing Local User Accounts” on page 42.
1. On the AEM, log in to the CLI with your administrator user name and password.
2. So that you do not have to type long commands in the following steps, enter /
services aem sso
3. To enable the HTTP header-based authentication, enter enable
4. Enter http_header header set http_header
http_header = a valid HTTP header name
5. To configure access limiting, enable and add the remote access rules for a web proxy
server as follows:
a. To enable the remote access rules, enter http_header remote_address enable
b. To add the remote access rules, enter http_header remote_address add
proxy_address
proxy_address = the IP address or the CIDR block for the web proxy server
that is allowed to communicate with AEM
c. To add remote access rules for additional web proxy servers, repeat the http_
header remote_address add proxy_address command for each proxy server.
Important
If you enable the remote access rules, then the single sign-on is allowed only for
addresses that are specified in this access list.
6. (Optional) To redirect invalid users, enter http_header header invalid_user set
URL
URL = the URL to which invalid users are redirected
If a URL contains a question mark (?), then wrap the URL in quotation marks (" ").
The use of quotation marks prevents the system from interpreting the ?
character as a request to access the CLI help.
Note
If you do not configure a URL and an invalid user tries to use single sign-on, then
AEM prompts for a user name and password.
7. To verify the configuration, enter show
8. To save the configuration, enter / config write
If necessary, you can delete the remote access rule for a web proxy server. To do so:
n Enter / services aem sso http_header remote_address delete proxy_address
proxy_address = the IP address or the CIDR block for the web proxy server that is
allowed to communicate with AEM
In this section
This section contains the following topics:
General Settings
Details about General Settings
Setting Description
DNS box Type the IP addresses of your DNS servers, to map IP addresses
to hostnames in AEM. Type multiple servers as a comma-
separated list of IP addresses.
AEM tries to connect to the first IP address in the list as the
primary name server. If that address fails, then AEM tries the
subsequent addresses in the list as backup name servers.
SMTP Server box Type the IP address or domain name for the SMTP server that
AEM uses to send email notifications. You can specify one SMTP
server.
n pipe (|)
n tab
Default URL Type a hostname or a fully qualified domain name that appears
Hostname box as a link in the notification and emails that originate from AEM.
For example, system.example.com. AEM also uses this URL as
the “from” address when you send an email message that
contains a PDF of a UI page.
Date Format list Select the format in which to display dates throughout the
system:
n mm/dd/yy (month/day/year)
n dd/mm/yy (day/month/year)
n yy/mm/dd (year/month/day)
The SNMP agent runs only when the AEM services run. When you stop the services, SNMP
is not available.
1 Set a community In the UI, on the Configure General Settings page, type
string to authenticate a string in the SNMP Agent Community box.
the external sources See “About the SNMP Agent Community string”
that poll AEM. below.
SNMP MIB files can help you decode the SNMP traps that AEM sends for notifications. The
MIB files can also help you understand the OIDs (object identifiers) that can be queried on
AEM. You can download and view the MIB files from the Files page (Administration >
Files). See “Managing the Files on AEM and Managed Devices” on page 336.
If you want to limit the external sources that can use SNMP to poll AEM. then configure a
unique SNMP Agent Community string. This string is used to authenticate external
sources. See “Configuring General Settings” on page 57.
The Audit Trail page also allows you to view the audit trail log. See “Viewing the Audit Trail
Log” on page 320.
For general information about the audit trail, see “About the Audit Trail” on page 318.
Option Steps
Enable or disable the For the Globally enable or disable the audit trail
Audit Trail window for all dialogs setting, select Enable or Disable.
changes.
Enable or disable the For each setting, select Show or Don’t Show.
Audit Trail window for
individual changes.
5. Click Save.
6. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
You configure the audit trail settings and view the audit trail in the UI. See “About the
Audit Trail” on page 318.
Note
The alert settings that you configure apply to future alerts only. They do not apply to
alerts that AEM has already generated.
Device Deny A managed device reaches the capacity for a deny list or allow list.
List/Allow List Table See “About the Capacity of the Deny List and Allow List” on
Full page 170.
Misc. System AEM detects health-related system behaviors. These events may
represent normal behaviors or abnormal behaviors; for example,
a managed device synchronization or an SMTP failure on AEM.
For example, if you want to send notifications as syslog messages to an external system,
then configure a syslog notification. When you configure the alert settings, you select the
syslog notification as its destination.
Setting Description
If you do not enable notifications, then you do not have to configure the remaining
settings.
Severity level Select the severity level to assign to this system alert, where
1 is the least severe and 10 is the most severe.
See “About system alert severity levels” on page 290.
4. Click Save.
5. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
Types of backups
AEM supports the following types of backups:
n remote backups that you run on a recurring backup schedule or that you run manually
n local backups that run automatically every night at midnight or that you run manually
For more information about these types of backups, see “About AEM Backups” on
page 339.
Setting Description
Schedule remote Select the backup frequency (Daily or Weekly), and then
backups to occur select the time of day at which the backup should begin.
section
Port box Type the port on the backup server to which AEM connects.
The default port is 22.
Setting Description
Directory box Type the path to the target directory on the backup server.
The following guidelines apply:
n Use an absolute path. The path must start with a
forward slash (/) and use / as a directory separator.
n The path may include alphabetic and numeric
characters.
n The path may include the following special characters
only: forward slash (/), hyphen (-), period (.), and
underscore (_).
Username box Type the user name with which to authenticate on the
backup server.
Generate Key button If you select RSA Key authentication and a key has not been
Download Public Key generated, then click Generate Key to generate one.
button If a RSA key has been generated, then click Download
Public Key to download a copy of the key.
The custom logo image must be in SVG format and the file must be smaller than 500 KB.
Note
For information about the other uses for the Files page, see “About the Files Page” on
page 334.
To change to a different custom logo, you first must revert to the default logo, and then
perform these steps again.
This section describes how to use the ATLAS Intelligence Feed (AIF) to detect and stop
emerging botnet and application-layer attacks.
In this section
This section contains the following topics:
The AIF is a global service of the ATLAS Security Engineering and Response Team (ASERT).
The ASERT security researchers discover and analyze emerging threats and develop
targeted defenses, based on the data from the Active Threat Level Analysis System
(ATLAS). For more information about ASERT and ATLAS, visit
https://www.netscout.com/global-threat-intelligence.
The AIF profiles emerging threats to facilitate the detection and mitigation of DDoS
attacks, malware, and other security hazards to help ensure service availability and data
integrity.
When automatic AIF updates are enabled, AEM uses HTTPS to download the latest AIF
information at regular intervals.
You can change the frequency of the updates and you can force an update at any time.
Under certain conditions, the AIF contains a component that defines certain MITRE
ATT&CK® categories and the associated tactics and techniques. AEM can add MITRE
information to the Threat Analysis page to help you understand why certain threats are
important. See “About the MITRE ATT&CK Data” on page 306.
Important
These components are subject to change as ASERT updates the feed.
You configure the other AIF-related settings in the ATLAS Intelligence Feed section on the
following pages:
n Configure Server Type page (Protect > Inbound Protection > Server Type
Configuration), for inbound traffic
n Outbound Threat Filter page (Protect > Outbound Protection > Outbound Threat
Filter), for outbound traffic
You enable the threat protection on managed devices when you configure the server
types or the outbound threat filter (OTF). See “ATLAS Intelligence Feed Settings” on
page 125.
For general information about AIF, see “About the ATLAS Intelligence Feed” on the
previous page.
ASERT organizes related threat policies into threat categories. Each threat category is
further subdivided into threat subcategories, which are limited collections of related
threat policies. For example, the Malware threat category might contain subcategories
such as RAT (remote access Trojan), Fake Antivirus, and other malware threats. Each of
these subcategories consists of the policies that define the specific threats.
The AIF is updated frequently as the ASERT researchers identify new threats. Although the
threat categories remain relatively static, they are subject to change.
On a managed device, you can enable threat blocking and view traffic statistics by threat
category. When you do so, you can also configure custom confidence values for specific
threat categories. The confidence value is a relative value on the ATLAS confidence index,
which represents ASERT’s confidence that the rules in a threat policy will identify
malicious traffic. The managed device uses the confidence value to determine whether to
apply the corresponding rule to block traffic.
You can use a packet capture to determine the hostname that is being requested and
blocked. See “Investigate why a DNS server appears to be blocked” on page 250.
A DNS server can be blocked for some other reason, for example, if it is on the deny list or
it matches a DNS regular expression. In such cases, all of the traffic to the DNS server is
blocked.
Note
For managed devices to block outbound DNS requests, you must enable the outbound
threat filter and the ATLAS threat categories there. See “Configuring the Outbound
Threat Filter” on page 121.
relative numeric value, or confidence value, to every rule in a threat policy for each
protection level. As AED or APS inspects traffic, it applies the rules whose confidence
values match or exceed the confidence value for the active protection level.
For general information about AIF and the threat policies, see “About the ATLAS
Intelligence Feed” on page 68 and “About the ATLAS Threat Policies” on page 69.
AED and APS apply the threat rules based on the ATLAS confidence values, the configured
confidence values for the associated threat categories, and the active protection level, as
follows:
n When the ATLAS confidence value is less than the threat category’s confidence value
for the active protection level, then AED and APS pass traffic.
n When the ATLAS confidence value is greater than or equal to the threat category’s
confidence value for the active protection level, then AED and APS block the traffic.
At the higher protection levels, AED and APS block more traffic; however, the lower
confidence values might cause some clean traffic to be blocked.
See “How the threat rules are applied” on the next page.
When ATLAS no longer observes traffic that matches the rule, the rule confidence value
decreases. The rule confidence value continues to decrease as time passes without
further attack traffic from that IP address.
Example
The following figure shows how the ATLAS confidence values for a rule can change over
time, given the following scenario:
n On Day 1, Day 2, and Day 3, ATLAS observes a malware threat from 192.0.2.1. ATLAS
creates a rule under the Malware threat category and assigns a confidence value of 100
to the new rule.
n Because no malware is observed from 192.0.2.1 after Day 3, the confidence value
decreases over time.
n On Day 29 and Day 30, ATLAS again detects a malware threat from 192.0.2.1, and
resets the confidence value to 100.
The confidence value changes do not adhere to a fixed timeframe. The date span in this
simplified example is for illustration purposes and does not necessarily represent an
actual timeframe for confidence value changes.
Example: How the ATLAS confidence values can change over time
Given those conditions, the following table shows how AED and APS would apply these
threat rules to the traffic:
The protection levels determine which search engine traffic is inspected and which
protection categories are used, as follows:
Low Traffic from all of the enabled search engines is passed without
further inspection.
To allow you to download the updated feed, the AIF server uses a client certificate to
authenticate an SSL session.
For general information about AIF, see “About the ATLAS Intelligence Feed” on page 68.
Requirement
For name resolution, you must configure a valid DNS server on AEM. You can configure
this information on the Configure General Settings page. See “Configuring General Settings”
on page 57.
4. (Optional) To use a proxy server to connect to the AIF server, configure the proxy
settings that are described in “Proxy settings for AIF updates” below.
5. Click Save to save the settings and connect to the AIF server at the next interval.
6. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
7. (Optional) Click Update Now to test the connection.
Setting Description
Use proxy to connect to Select this check box to allow AEM to connect to the AIF
AIF server check box server through a proxy server.
Host box Type the IP address or the host name for the proxy
server.
Port box Type the port number for the proxy server.
Username box If necessary, type the user name that is required to access
the proxy server.
Authentication mode list Select one of the following authentication methods to use
when AEM connects to the proxy server:
n basic
n NTLM
n digest method
For example, NETSCOUT might change the default AIF server endpoints between product
releases, when there would be no update program to make the change for you. In such
cases, a support representative would inform you of the change.
On any of these pages, you can refresh your browser window to update the status
information.
You can search for “ATLAS” to filter the display for AIF entries. See “Viewing the Audit Trail
Log” on page 320.
For general information about ATLAS Intelligence Feed, see “About the ATLAS Intelligence
Feed” on page 68.
This information reflects the global protection level or the protection group’s protection
level, for those groups that have their own protection level configured.
For the active protection level and for any lower protection levels, the traffic statistics
represent the attacks that were blocked. For any protection level that is higher than the
active level, the traffic statistics represent the attacks that would be blocked if that level
were active.
A large graph represents the traffic that was detected and blocked at all of the levels.
This section describes how to define destinations for sending alert notifications. You can
create notifications for any combination of email addresses, SNMP traps, and syslog
messages.
You can group similar recipients so that they all receive the same types of event
notifications. For example, you can create a notification that includes all of your network
security engineers.
User access
Users at all authorization levels can view the notification configurations. Only
administrators and can perform the configuration tasks that are described in this section.
In this section
This section contains the following topics:
About Notifications 78
Configuring Notifications 80
Viewing Notifications 83
About Notifications
When AEM detects events, conditions, or errors in the system, it creates alerts to inform
users. You can configure AEM to send notification messages to specified destinations to
communicate certain alerts. You do so by associating the alert with one or more
notifications.
A notification defines its destination and the means by which the notification is sent. You
can create notifications for different groups of users, mailing lists, and remote systems.
You also can create notifications when you add user accounts. When you enter an email
address for a user account, AEM creates a notification for that email address. If necessary,
you can edit or delete these user-specific notifications on the Configure Notifications page.
Viewing notifications
The Configure Notification page displays all of the notifications that are configured for
AEM, and allows you to add, edit, and delete notifications. See “Viewing Notifications” on
page 83 and “Configuring Notifications” on page 80.
When an alert is triggered for the associated event, the notifications are sent to the
destinations that are defined in the alert’s notification.
You configure alerts for system events on the Configure System Alerts page
(Administration > System Alert Notifications). See “Configuring System Alerts” on
page 61.
Note
The notifications for Device Up/Down events may be delayed by up to five minutes. This
delay occurs because AEM waits to make sure that a managed device is down and not
experiencing a temporary connection issue.
Notification contents
A typical notification contains the alert type and a description. It also includes the default
URL hostname, if one is configured on the Configure General Settings page
(Administration > General). The recipient can copy and paste the URL into a browser to
navigate directly to the event.
Depending on the alert type, the notification can contain additional information, such as
the associated rule, severity, client, server, service, and other messages.
Notification types
The notification type defines how AEM sends notifications. You can create notifications
for any combination of email addresses, SNMP traps, and syslog messages.
Types of notifications
Configuring Notifications
The Configure Notifications page allows you to configure the notifications that AEM sends
to specified destinations when certain system alerts and events occur.
Configuring a notification
To add or edit a notification:
1. Select Administration > Notifications.
2. On the Configure Notifications page, complete one of the following steps:
n To add a new notification, click Add Notification.
n To edit an existing notification, click the notification name.
3. Configure the following settings:
Setting Description
Name box Type a unique name to identify the notification throughout
the UI. Use a name that helps users recognize the
destinations that it represents. You can use any
combination of letters and numbers.
4. Configure the settings for one of the following destination types, and then click Save.
n Email — See “Email destination settings” on the next page.
n SNMP — See “SNMP destination settings” on the next page.
Tip
After you add an SNMP notification, you can click Test to send test SNMP
notification messages. This test allows you to verify that the system is working
properly before it generates an actual alert.
n Syslog — See “Syslog destination settings” on page 82.
5. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
Setting Description
From box Type the email address that should appear as the sender. You
can use the AEM name as the sender to easily identify any AEM
notifications.
If you specified a default From address, then the address
appears here. See “Setting a default From address” on the
previous page.
To box Type the recipient’s valid email address. Enter multiple email
addresses as a comma-separated list.
When you create or edit an SNMP destination , configure the following settings:
Settings Description
Destination IP box Type the IP address for each SNMP trap receiver. You can add
up to four IP addresses.
Use commas to separate multiple IP addresses.
Community box (Versions 1 and 2 only) Type the community string (password)
to use for authenticating the SNMP trap. Otherwise, the
system defaults to the standard public setting.
Agent IP box (Version 1 only) Type the IP address for the SNMP agent.
Settings Description
Passphrase box (Version 3 only) Type the passphrase for the SNMP user name
that you specified above if the Security Level setting is set to
something other than No Authentication.
Security Level list (Version 3 only) Select one of the following security levels:
n No Authentication — No passphrase authentication is
performed.
n Authentication/No Privacy — Passphrase authentication is
performed, but there is no encryption of the data in the
trap messages.
n Authentication w/ Privacy — Passphrase authentication is
performed and the data in the trap messages is encrypted.
Context Name box (Version 3 only, optional) Type the SNMP application context.
Because there is only one SNMP context on AEM , this setting
typically is not required. However, if your trap receiver expects
a specific context name, then provide it.
Privacy Protocol list (Version 3 only) Verify that this value matches the value that is
expected by your trap receiver.
If you select Authentication w/ Privacy from the Security
Level list, then select the appropriate privacy protocol (DES or
AES).
Verify that this value matches the value that is expected by
your trap receiver.
Setting Description
Port box (Optional) The default setting is port 514. if you do not want to
use the default port, then type a new port number.
Setting Description
Facility list Select a syslog facility value to indicate the source of the
message as defined in the syslog protocol RFC 3164.
The default facility is Daemon.
Deleting notifications
You cannot delete a notification that is referenced by a system alert.
To delete a notification:
1. Select Administration > Notifications.
2. On the Configure Notifications page, complete one of the following steps:
n To delete individual notifications, select the check boxes to the right of the
notifications.
n To delete all of the notifications on the current page, select the Select All check
box in the table heading row.
3. Click Delete.
4. In the confirmation message that appears, click OK.
5. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
Viewing Notifications
The Configure Notifications page displays all of the notifications in the system and allows
you to add, edit, and delete the notifications. See “Configuring Notifications” on page 80.
For general information about notifications, see “About Notifications” on page 78.
Notification details
Information Description
Name Displays the name of the notification as a link that opens the Edit
Notification Settings page for that notification.
Log Message Displays the most recent message that was logged for the
notification.
Creator Displays the name of the user who configured the notification.
Last Modified Indicates the last time that the notification was changed by a
user or by the system.
Used By Alert Displays the system alerts that reference the notification as links
Configurations to the corresponding alert Configuration window.
Selection check box Allows you to select the notification for deletion.
This section describes how to use AEM as a system to manage multiple AED and APS
devices.
User access
Users at all authorization levels can view the device information. Only administrators and
analysts can perform the configuration tasks that are described in this section.
In this section
This section contains the following topics:
The connection process, which is also called binding, performs the following tasks on the
device to be managed:
n Configures the connection between the device and AEM.
n Adds a syslog notification with the AEM device as the destination.
The syslog data is stored in an AEM database and supports the threat analysis feature
in AEM.
n Adds special user accounts that allow single sign-on access from AEM to the device.
See “About Single Sign-on to Managed Devices” on page 89.
For more information about device management, see “About Managing Devices from
AEM” on page 13
Also, obtain the IP address or system name of the AEM and the shared secret that was
configured on the AEM. The shared secret authenticates communication between AEM
and the managed device. You configure the same secret on all of the devices that AEM
manages.
Note
As an alternative to the interactive argument, you can use the secret argument to
allow the entry of the secret without the prompt. For example: / services {aed |
aps} manager test host secret secret. This command is intended for use in
automation. You might not want to use this command in the CLI because the secret
remains visible on the screen.
The unbind command removes the following configurations from the managed device:
n The connection to AEM
n The syslog notification with the AEM device as the destination
n The special user accounts and SSH key that allow single sign-on access from AEM
The unbind command does not affect any data on the connected AEM.
Note
If you intend to remove the device from management by this AEM permanently, then
you might want to remove the device and its data from the AEM. First, unbind the
device. Then use the Delete button on the AEM Summary page. This deletion is not
required, but it can free storage space and remove unneeded data from AEM. For
details, see Deleting Offline Devices.
For more information about managing devices from AEM, see the following topics:
n “About Managing Devices from AEM” on page 13
n “Connecting a device for AEM management” on the previous page
The aem_admin account and aem_user account are created on a managed device when
you connect it to AEM. For details, see “About Single Sign-on to Managed Devices” below.
1. In AEM, select Summary from the menu to open the Summary page.
2. In the System Information section, click (Launch device console) to the left of the
serial number for the managed device.
The Device Console opens in a browser window and you are logged in to the device
automatically as aem-admin. The system name for the device appears as aem-
admin@deviceName in the Device Console.
3. Enter the CLI commands for the managed device as you typically do.
For example, you would enter / services aed attack-analysis enable to enable
Attack Analysis on the managed AED.
4. To disconnect the managed device from the Device Console, enter / exit
If you do not close the Device Console after you disconnect, then you can press ENTER
to reconnect to the managed device.
5. To close the Device Console, close the browser window.
For your convenience, you can use the Device Console in AEM to log in to managed
devices. Currently, the single sign-on is available only when you access managed devices
from the AEM Summary page or Blocked Hosts Log page.
You also can access managed devices from device links elsewhere in AEM. However,
access to a managed device from those other links in AEM still requires a login.
This single sign-on is different from the HTTP header-based authentication that provides
single sign-on when users log in to the AEM UI. See “About HTTP Header-Based
Authentication” on page 54.
Note
The use of single sign-on requires that the managed device has a valid reverse DNS
lookup. If the device does not have a valid reverse DNS lookup, then AEM links to the IP
address of the device instead of its hostname. In that case, an SSL certificate error will
occur.
Administrators can view the aem-user account and aem-admin account in the managed
device’s UI or CLI.
The single sign-on also requires SSH keys for password-free access to the managed
device. The first time someone accesses the Device Console for a managed device, AEM
generates an SSH key pair and uploads the public key to the managed device. The SSH
keys are unique to each managed device.
When you first connect a device to AEM, the applicable configurations on AEM are copied
to the device. Any existing configurations on the device are copied to AEM. Thereafter,
you make changes in AEM only. Periodically, the device checks AEM and obtains any
configuration changes that apply to that device. See “Configuring a Device for AEM
Management” on page 86.
For general information about device management, see “About Managing Devices from
AEM” on page 13.
Important
On a device that is managed by AEM, the ability to edit certain configurations is disabled.
These configurations include the server types, protection groups, filter lists, outbound
threat filter, deny list, allow list, and others. This restriction helps to avoid
synchronization issues between AEM and the managed device.
Initial synchronization
When you first connect a device to AEM, the following items are copied from AEM to the
device:
n server types, both standard and custom
n protection groups, including the default protection group
n outbound threat filter
n global items in the inbound deny list and inbound allow list
n items in the outbound deny list and outbound allow list
n active alerts and expired alerts from the past two weeks
If the device contains local configurations, then the local configurations are copied to AEM
as follows:
n The local configurations are merged with the configurations on AEM.
See “Configuration merges during the initial synchronization” on the next page.
n If certain local configurations conflict with any of the configurations that were copied
from AEM, then those local configurations are duplicated on the device.
See “Initial synchronization of duplicate configurations” below.
Important
After the initial data synchronization between the device and AEM, any custom server
type settings that do not have values are set to their default values.
For example, if a device contains a protection group that is assigned to that device only,
then determine whether an existing protection group on AEM would serve the same
purpose. If so, then on AEM, unassign the device from the local protection group and
assign it to the protection group on AEM. Then delete the device-specific protection
group.
Subsequent synchronizations
Every minute, each managed device checks AEM for configuration changes and obtains
the changes that apply to that device. As in the initial synchronization, each device
obtains only the standard items, the global items, and the items that are specific to the
device. No configurations are copied from the device to AEM.
When you back up and restore AEM and a device, you must follow certain guidelines to
maintain the synchronization. See “How Restoring Backups Affects the AEM - Device
Synchronization” below.
A device that contains no configuration The synchronization is the same as when you
data is reconnected to the same AEM. connect a device for the first time. See “Initial
This situation might occur when you synchronization” on page 91.
return the device for a repair, during
which the configuration data is erased.
A device with or without configuration The synchronization is the same as when you
data is reconnected to a different AEM. connect a device for the first time. Any
This situation might occur when you configurations that the device obtained from
move the device to a different location the original AEM are merged with the data
in your network or replace the original from the new AEM. See “Initial
AEM. synchronization” on page 91.
You back up the device while it is Restore the device backup as usual. During the
connected to AEM. next synchronization, AEM updates the device.
You can set the protection mode for an individual protection group or the outbound
threat filter without affecting any other traffic. For example, you can set a new protection
group to inactive mode for testing while keeping the device in active mode. See “Adding,
Editing, and Deleting Protection Groups” on page 220 and “Configuring the Outbound
Threat Filter” on page 121.
Protection mode
type Where to view the protection mode
Protection group You can view the protection mode for a protection group on the following
pages:
n List Protection Groups (Protect > Inbound Protection > Protection Groups)
n View Protection Group
Outbound threat filter You can view the protection mode for the outbound threat filter on the
Outbound Threat Filter page (Protect > Outbound Protection > Outbound
Threat Filter).
The protection levels are associated with different protection settings. These settings
include those that are not user-defined, such as the invalid packets protection category.
When the protection level is set, the protection settings that are associated with that level
are enabled.
User access
Only administrators can change the protection level. Non-administrative users can view
the current protection level but cannot make changes.
Initially, a device uses a global protection level, which applies to the entire device. You can
continue to use the global protection level, but you also can configure individual
protection levels for specific protection groups and the outbound threat filter. These
individual protection levels take precedence over the global protection level.
About the protection levels for protection groups and the outbound threat
filter
The protection level determines which protection settings are in use for a specific
protection group or the outbound threat filter. You might change the protection level for
a protection group or the outbound threat filter in the following situations:
n To respond to attacks and traffic spikes against one protection group without affecting
the traffic to the other protection groups.
n To respond to outbound threats without affecting the inbound traffic.
n To determine how different protection levels affect the traffic when you create a new
protection group or change the settings for an existing protection group.
You also can automate the protection level for a protection group. See “About protection
level automation” on page 225.
You also can leave the protection settings empty or disable one or more of the protection
levels. For example, you might disable a setting for the low protection level and then
enable it for the medium and high protection levels.
You configure the protection settings for multiple devices on the following pages:
n For inbound traffic — Configure Server Type page. Select Protect > Inbound Protection
> Server Type Configuration, and then click a server type name on the Server Type
page. See “Changing the Protection Settings for Server Types” on page 108.
n For outbound traffic — Outbound Threat Filter page. Select Protect > Outbound
Protection > Outbound Threat Filter. See “Configuring the Outbound Threat Filter” on
page 121.
You also can automate a protection group’s protection level. The following icons
represent the low automated protection level and the high automated protection level
(there is no medium automated protection level):
You can view the current protection level on the following pages:
Protection group List Protection To the far right of the protection group name, a
Groups page single icon indicates the protection group’s
protection level. If the protection group uses
the global protection level, then no icon
appears.
View Protection The header area contains text that indicates the
Group page protection group’s protection level.
When you edit a protection group, all of the
protection level icons appear. The protection
group’s current protection level is checked, and
you can click an icon to change the protection
level.
Outbound threat Outbound Threat The header area contains text that indicates the
filter Filter page outbound threat filter’s protection level.
When you edit the outbound threat filter, all the
protection level icons appear. The outbound
threat filter’s current protection level is checked,
and you can click an icon to change the
protection level.
Low Under normal This level is the safest but it offers the least
conditions protection.
n Only low-risk traffic is blocked.
n There is no tolerance for false positives.
Medium During a significant The protection settings are stricter. Clean traffic
attack that is unusual might be blocked.
High During a heavy This level provides the most aggressive protection
attack but it carries risks.
Blocking some clean traffic is acceptable as long as
most of the hosts are protected.
For protection groups, you can automate the protection level. When you automate the
protection level, AED and APS use a total traffic threshold to determine when to change
the protection level from low to high. See “About protection level automation” on
page 225.
Caution
When you delete a device, the device is removed from AEM and all of its alerts and
protection groups are deleted from AEM.
The deletion does not affect the managed device itself or any of the alerts or protection
groups on that device.
To completely disconnect a managed device from AEM, use the unbind command. See
“Disconnecting a managed device” on page 88.
This section describes how to configure and manage the server types that determine
which protection settings are available for each protection group. On AEM, you can
manage the server types for multiple AED devices or APS devices. You also can add and
delete server types on AEM.
In this section
This section contains the following topics:
AED and APS provide multiple predefined, standard server types for IPv4 hosts and one
standard server type for IPv6 hosts. These standard server types offer protection settings
that cover most situations. You can create multiple custom server types based on the
standard server types.
You can add a maximum of 200 custom server types on an AED or APS device.
in AEM only. Periodically, the device checks AEM and obtains any server type changes that
apply to that device.
For a server type to be copied to a managed device, that server type must be associated
with a protection group that is assigned to that device.
See “About Configuration Data Synchronization with AEM” on page 90.
You can associate a custom server type with any custom protection group. See “Adding,
Editing, and Deleting Protection Groups” on page 220.
Examples of how you can use custom server types are as follows:
n Different content
Your organization might have one HTTP server that serves standard web pages,
another that serves video, and another with a heavy AJAX interaction. Some of the
HTTP-related protection categories, such as HTTP Rate Limiting, might not apply to all of
those servers. You can create a custom server type with the appropriate protection
settings for each of these HTTP servers.
n Different traffic rates
An excessive amount of inbound traffic and connections for one server might be
normal for another server. In such cases, setting appropriate thresholds for the rate-
based protection categories can be difficult. You can create custom server types that
are configured for different traffic rates.
n Separate server ownership
In some organizations, different web servers can fall under completely separate
ownership structures, in which different people are responsible for the availability of
the web service. You can create custom server types with separate protection settings
for separately owned servers.
The categories of protection settings that are available for the IPv4 standard server types
are as follows:
Note
An * (asterisk) indicates that the protection category is also available for the Generic
IPv6 Server type.
ATLAS ü ü ü ü ü ü ü ü
Intelligence Feed
Application ü ü ü ü ü ü
Misbehavior
Block Malformed ü ü
DNS Traffic*
Block Malformed ü ü
SIP Traffic
Botnet ü ü ü
Prevention
DNS ü ü
Authentication*
DNS NXDomain ü ü
Rate Limiting*
DNS Rate ü ü
Limiting*
DNS Regular ü ü
Expression*
Filter List* ü ü ü ü ü ü ü ü
Flexible Rate- ü ü ü ü ü ü ü ü
based Blocking*
Fragment ü ü ü ü ü ü ü ü
Detection
Available protection settings for the IPv4 standard server types (continued)
HTTP Header ü ü ü ü
Regular
Expressions
HTTP Rate ü ü ü ü
Limiting
HTTP Reporting ü ü ü
ICMP Flood ü ü ü ü ü ü ü ü
Detection
IP Location ü ü ü ü ü ü ü ü
Policing1
Malformed HTTP ü ü ü
Filtering
Multicast ü ü ü ü ü ü ü ü
Blocking
Payload Regular ü ü ü ü ü ü ü ü
Expression*
Private Address ü ü ü ü ü ü ü ü
Blocking
Rate-based ü ü ü ü ü ü ü ü
Blocking*
SIP Request ü x
Limiting
Spoofed SYN ü ü ü ü ü ü ü ü
Flood
Prevention*
STIX Feeds ü ü ü ü ü ü ü ü
TCP Connection ü ü ü ü
Limiting*
TCP Connection ü ü ü ü ü ü ü ü
Reset*
TLS Attack ü ü ü ü ü
Prevention
1. The IP Location Policing settings must be configured on a managed device instead of on AEM.
Available protection settings for the IPv4 standard server types (continued)
Traffic Shaping* ü ü ü ü ü ü ü ü
UDP Flood ü ü ü ü ü ü ü ü
Detection
For general information about the server types, see “About the Server Types” on
page 101.
For information about editing the server types, see “Adding and Deleting Custom Server
Types” on the next page and “Changing the Protection Settings for Server Types” on
page 108. On a device that is managed by AEM, these functions are disabled.
Column Description
Name Displays the server type’s name as a link that allows you to open the Configure
Server Type page. There, you can view and edit the server type information. See
“Changing the Protection Settings for Server Types” on page 108.
(context menu) Appears when you hover your mouse pointer over a source IP address. Click
to display the following options:
n Restore Defaults — Restores the selected server type’s protection settings
to their default values.
When you restore the protection settings for a server type, it affects all of
the protection groups that are associated with that server type. See
“Restoring the Default Protection Settings” on page 115.
n Duplicate — Creates a custom server type that inherits the protection
settings from the selected server type. See “Duplicating an existing server
type” on the next page.
n Delete — (Custom server types only) Deletes the selected server type for all
of the managed devices with which it is associated.
Caution
When you delete a server type, all of the protection groups that are
associated with that server type are deleted. See “Deleting a custom server
type” on page 108.
n Profile Capture — Allows you to start or stop a traffic profile on any of the
managed devices that are associated with the server type. See “Starting
Traffic Profiles from AEM” on page 112.
Base Type Indicates the standard server type on which a custom server type is based. The
base server type name appears as a link to the Configure Server Type page,
where you can view and edit the base server type.
Last Modified Indicates the last time the server type was edited, which allows you to identify
recent configuration changes.
In Use By Displays the protection groups that use this server type.
If multiple protection groups are associated with the server type, then this
column displays the number of groups. You can display a list of those
protection groups by hovering your mouse pointer over the displayed number.
You can click a protection group’s name link to display the View Protection
Group page for that protection group.
server type, it inherits the protection settings from the existing server type on which it is
based. You can edit the settings as necessary for the new server type.
For general information about the server types, see “About the Server Types” on
page 101.
Setting Description
Server Type Name Type a name to identify the server type throughout the UI.
box
Base Server Type list Select the server type on which to base the new server
type.
Caution
When you delete a server type, all of the protection groups that are associated with that
server type are deleted. Any IPv4 prefixes that the deleted protection group protected
are assigned to the default protection group unless they are included in another
protection group.
You can customize these settings to provide more directed protection for specific server
types, both standard and custom. If necessary, you can restore a particular server type’s
protection settings to their default values. See “Restoring the Default Protection Settings”
on page 115.
For information about the protection categories and suggestions for when to change the
protection settings, see “About the Protection Settings Configuration” on page 118. For
general information about the server types, see “About the Server Types” on page 101.
To access the Server Types page, select Protect > Inbound Protection > Server Type
Configuration.
See “About Traffic Profiling for Protection Configuration” on the next page.
You can start a profile capture from AED, APS, or AEM. However, the profile capture
always runs on the managed device, even when you start the capture from AEM.
Important
On a device that is managed by AEM, you can capture profiles and tune the protection
settings. However, the ability to save the tuning settings or configure any protection
settings on a managed device is disabled. You configure the protection settings in AEM
only. See “Using Traffic Profile Data to Configure Protection Settings” on page 114.
The device and page from which you start the profile capture determine what type of
traffic is profiled, as follows:
List Protection Groups page on Traffic for the hosts in one or more of the selected
an unmanaged device protection groups.
Configure Server Type page on Traffic for the hosts in a protection group that is
an AED or APS, either associated with the selected server type.
managed or unmanaged If you run a profile capture on a single managed device,
then only the traffic on that device is profiled. However,
when you update the protection settings on AEM, AEM
copies them to any managed devices that are assigned
to the profiled protection group.
Server Types page on AEM (for Traffic for the hosts in a protection group that is
managed devices) associated with the selected server type. The capture
runs on all of the managed devices that are assigned to
the protection group.
Step Action
1 In AEM, on the Server Types page, start the profile capture for a specific server
type. See “Starting Traffic Profiles from AEM” on the next page.
2 After the capture ends, log in to a managed device and review the results on
the Configure Server Type page. See the following topics in the AED or APSUser
Guide:
n “Viewing and Tuning Protection Settings by Server Type”
n “Viewing and Tuning Individual Protection Settings”
3 Return to AEM and update the rate-based protection settings based on the
values that are recommended by the profile. You perform this task in AEM
because the ability to edit the settings on a managed device is disabled. See
“Using Traffic Profile Data to Configure Protection Settings” on page 114.
What is tuning?
Tuning the protection settings consists of the following actions:
n Viewing the profile results to see the recommended protection settings and learning
how they might affect the passed traffic.
n (Optional) Trying different values in the settings to see their effect on passed traffic
without committing those changes.
When you finish the tuning for one or more protection settings, you save the new values
to optimize those settings for your network.
On AEM, you start profile captures from the Server Types page. However, the profile
captures always run on the managed device. Because you cannot configure protection
settings on a managed device, you return to AEM to configure the settings.
Caution
While a profile capture is in progress, the managed device does not block any traffic for
the profiled server type’s rate-based protection settings.
Caution
In AEM, avoid editing the settings for a server type that is being profiled on a managed
device. Otherwise, during the next synchronization with AEM after the capture ends, the
managed device will receive the updated settings, which can make your profile data
obsolete.
The profile capture runs in the background on the selected managed devices for the
specified duration.
Caution
If you stop a profile capture prior to its completion, then the partial data that was
captured might provide inaccurate results.
You also can view the profile status on the managed devices. See “Viewing the status of
profile captures” in the AED or APS User Guide.
Important
On a device that is managed by AEM, you can capture profiles and tune the protection
settings. However, the ability to save the tuning settings or configure any protection
settings on a managed device is disabled. You configure the protection settings in AEM
only.
n A profile that you capture from AEM recommends settings for one or more managed
devices that are assigned to the profiled protection group and its associated server
type.
Important
On a device that is managed by AEM, these functions are disabled.
When you restore the protection settings for a server type, it affects each protection
group that is associated with that server type. If a protection group in AEM is assigned to
one or more managed devices, then the server type changes affect each assigned device.
Restoring the protection settings affects the standard server types and custom server
types as follows:
n When you restore the protection settings for a standard server type, the settings for
any related custom server types are not affected.
n When you restore the protection settings for a custom server type, the settings are
returned to the default settings of the base server type. Any changes that might have
been made to the base server type’s settings are not applied to the custom server type.
Caution
You cannot undo the restoration.
For general information about the server types, see “About the Server Types” on page 101
and “Adding and Deleting Custom Server Types” on page 106.
The protection settings are the criteria by which AED and APS define clean traffic and
attack traffic. You configure the protection settings to define how AED and APS identify
and block malicious traffic at each protection level.
In AEM, you can configure the protection settings for multiple AED and APS devices.
In this section
This section contains the following topics:
The default protection settings in AED and APS provide protection from the most
common types of DDoS attacks. You can customize these settings to provide more
directed protection for specific types of servers and for your outbound traffic. In AEM, you
can customize the protection settings for multiple managed devices.
Important
On a device that is managed by AEM, the ability to edit certain configurations is disabled.
These configurations include the server types, protection groups, filter lists, outbound
threat filter, deny list, allow list, and others. This restriction helps to avoid
synchronization issues between AEM and the managed device.
For information about types of DDoS attacks, see “DDoS Attacks and AED or APS
Protections” in the AED or APS User Guide.
For outbound traffic, you configure these settings on the Outbound Threat Filter (Protect >
Outbound Protection > Outbound Threat Filter). See “Configuring the Outbound Threat
Filter” on page 121.
For inbound traffic, each server type contains the categories of protection settings that
are most appropriate for that server type. Each protection group is associated with a
server type and one or more host servers of that type. For example, a Web Server
protection group contains the HTTP categories of settings, which detect HTTP-based
attacks.
The outbound threat filter contains the categories of protection settings that are most
appropriate for outbound traffic.
Some of the protection categories temporarily block a host, which effectively blocks all of
the traffic from that host, including its clean traffic. The top 10 sources that are blocked in
this way appear in the Temporarily Blocked Sources section on the View Protection Group
page. AED and APS do not temporarily block the sources for outbound traffic.
Other protection categories temporarily block a host’s offending traffic but not its clean
traffic or the host itself. Such hosts do not appear in the Temporarily Blocked Sources
section on the View Protection Group page, but they do appear in the blocked hosts log.
Typically, the sources are blocked for several minutes. The protection category that
detects the malicious traffic determines the length of time the sources are blocked, and
this time period cannot be changed.
You also can leave the protection settings empty or disable one or more of the protection
levels. For example, you might disable a setting for the low protection level and then
enable it for the medium and high protection levels.
Typically, you use the default settings when you first install AED or APS. As you use AED or
APS and analyze its actions, you can customize as many settings as needed to secure your
data center from threats against availability. If you have historical traffic information and
statistics from an AED or APS trial or monitor-only implementation, then use that
information as a guide for refining the protection settings.
AED and APS can simplify the configuration of certain rate-based protection settings by
learning typical network behaviors and suggesting protection settings that are
appropriate for your network. See “About Traffic Profiling for Protection Configuration” on
page 110.
When you install or upgrade AED or APS, the outbound threat filter and all of its ATLAS
Intelligence Feed (AIF) threat categories are enabled by default on AEM. You can disable
the outbound threat filter and the AIF threat categories on the Outbound Threat Filter page
(Protect > Outbound Protection > Outbound Threat Filter). See “Configuring the
Outbound Threat Filter” on the next page.
Important
For the outbound deny list and outbound allow list to work, you must leave the
outbound threat filter enabled. See "Adding Outbound Traffic to the Deny List" on
page 177 and "Adding Outbound Traffic to the Allow List" on page 183.
You configure these protection settings on the Outbound Threat Filter page. You also can
configure the protection mode (active or inactive) and protection level (global, low,
medium, or high) for the outbound threat filter. See “Configuring the Outbound Threat
Filter” on the next page.
For information about the protection categories and suggestions for when to change the
protection settings, see “About the Protection Settings Configuration” on page 118.
Note
If you turn on DNS NXDomain Rate Limiting for a protection group, then outbound traffic
may match the protection group instead of the outbound threat filter. By default, DNS
NXDomain Rate Limiting is enabled for the default IPv4 protection group and any
protection groups that use the generic IPv6 server type or the DNS server type. Custom
protection groups also might have this protection turned on. See “DNS NXDomain Rate
Limiting Settings” on page 132.
About the outbound threat filter’s protection mode and protection level
The outbound threat filter’s protection mode determines whether AED and APS block
malicious outbound traffic. In the active mode, AED and APS monitor traffic and mitigates
attacks. In the inactive mode, AED and APS detect attacks but does not mitigate them. To
test the outbound threat filter, set the protection mode for the outbound threat filter to
inactive.
The outbound threat filter’s protection level determines which protection settings are in
use for the outbound traffic. The outbound threat filter can use the global protection level
or a protection level that you configure for the outbound threat filter. The outbound
threat filter’s protection level takes precedence over the global protection level.
In AEM, you can change the outbound threat filter’s protection mode or protection level
for all of the managed AED and APS devices.
When you first connect an AED or APS device to AEM, the outbound threat filter on the
managed device is replaced with the one from AEM. Thereafter, any changes to the
outbound threat filter on AEM are periodically copied to each managed device. See
“About Configuration Data Synchronization with AEM” on page 90.
Important
On a device that is managed by AEM, the editing functions on the Outbound Threat Filter
page are disabled.
You can enable and disable the outbound threat filter, but you cannot delete it.
Important
If you deploy an AED or APS device in the monitor mode, then the outbound traffic does
not go through that device. Therefore, the traffic is not analyzed.
For more details about the outbound threat filter, see “About the Outbound Threat Filter”
on page 119.
4.
Setting Description
Protection Mode Select Active or Inactive to configure the protection mode.
options For more information about the protection mode, see
“Setting the Protection Mode (Active or Inactive)” on
page 95.
n “Passing and Dropping Inbound Traffic and Outbound Traffic” on page 164
n “Payload Regular Expression Settings” on page 141
n “DNS Rate Limiting Settings” on page 133
n “Malformed HTTP Filtering Settings” on page 140
6. Click Save.
After you configure the outbound threat filter, you can verify that you configured it
correctly. See “Validating the Outbound Threat Filter Configuration” below.
For more information, see “About the Outbound Threat Filter” on page 119.
Testing guidelines
Required configuration settings
You must configure the following settings before testing the outbound threat filter:
n Enable the outbound threat filter.
n Set the protection mode to Active.
n Enable all of the AIF threat categories.
IP address testing
You can use the ping command on the operating system command line to test the
outbound threat filter configuration. This command is available for all of the standard
operating systems.
On the Summary Page for a device, you should see a spike in the blocked traffic, as shown
in the following image:
On the Outbound Blocked Threats graph, you should see an increase in the number of
source hosts that the devices blocked, as shown in the following image:
The nslookup command is available for all of the standard operating systems.
On the Summary Page for a device, you should see a spike in the blocked traffic, as shown
in the following image:
On the Outbound Blocked Threats graph, you should see an increase in the number of
source hosts that AED and APS blocked, as shown in the following image:
For example, some botnet attacks send multiple, small HTTP requests that cause a series
of bad request errors and overwhelm the victim server. The bot terminates each
connection before the request is complete.
Setting Description
Interrupt Count box Type the number of TCP FIN interruptions that AED and APS
allow from a single client before that client is temporarily
blocked.
To disable this setting, leave this box empty.
When AED or APS detects traffic that matches any of the HTTP header signatures or
threat policies that are enabled, it blocks the traffic. If the traffic is inbound, then AED or
APS temporarily blocks the source host.
For general information about ATLAS Intelligence Feed, see “About the ATLAS Intelligence
Feed” on page 68.
Important
These protection settings depend on the presence of an AIF update file. Before you
enable any of the ATLAS Intelligence Feed settings, either verify that the automatic AIF
updates are enabled or request an update. Some of these settings, such as the default
confidence values, do not appear if an AIF update file is not present.
How AED and APS use the ATLAS Intelligence Feed settings
AED or APS
action Basis for action
Block attack The AIF updates include the policies that identify categories of
traffic known threats by their traffic patterns, which are defined by IP
addresses, HTTP regular expressions, or DNS names. When you
enable the Threat Categories settings, AED and APS block any
inbound traffic or outbound traffic that matches the threat policies.
See “About the ATLAS Threat Policies” on page 69.
Block botnet (Inbound traffic only) Many botnets are known by their traffic
traffic patterns or profiles that suggest an attack. The AIF updates include
the policies (signatures) that identify known botnets. When you
enable the AIF Botnet Signatures settings, AED and APS compare
each policy to the HTTP headers and HTTP requests. AED and APS
block any traffic that matches any of the policies and temporarily
block the source host.
How AED and APS use the ATLAS Intelligence Feed settings (continued)
AED or APS
action Basis for action
Pass web crawler (Inbound traffic only) In the process of protecting your servers
traffic from DDoS attacks, AED and APS might prevent search engine web
crawlers from accessing your site. The AIF updates include a list of
the IP address ranges that are considered to be legitimate search
engine web crawlers. When you enable the Web Crawler Support
settings, AED and APS pass the traffic from the search engine IP
addresses.
For more information, see “About Web Crawler Support” on
page 73.
Setting Description
Web Crawler Support (Inbound traffic only) Click one of these buttons to enable
buttons or disable the inspection of traffic for legitimate web
crawler search engines.
For AED and APS to pass the traffic from specific web
crawlers, those web crawlers must be enabled on the
Configure AIF Settings page (Administration > ATLAS
Intelligence Feed). Initially, all of the web crawlers are
enabled by default, but you can choose which web crawlers
to enable or disable.
This option is available for the following server types only:
Generic, DNS, and web.
AIF Botnet Signatures (Inbound traffic only) Click one of these buttons to enable
buttons or disable the inspection of traffic based on the traffic
patterns or profiles by which the AIF identifies known
botnets.
This option is available for the following server types only:
Generic, VOIP, and Web.
When you select the Threat Categories check box, the following ATLAS confidence
index settings become available. For more information about the ATLAS confidence
index and the confidence values, see “About the ATLAS Confidence Index” on page 70.
Setting Description
ATLAS Confidence Index The default confidence value is applied to all of the rules in
options all of the enabled threat categories, except those for which
you define a category-specific confidence value. To specify
the default confidence value, select one of the following
options:
n Use Default — Use the confidence value that the
ATLAS Security Engineering and Response Team (ASERT)
recommends, which appears in parentheses after this
option. This option is selected by default.
n Custom — Configure a custom confidence value to use
as the default. When you select this option, type a
number from 1 to 100 in the box to represent the
confidence value.
When AED or APS inspects traffic, it applies the threat policy
rules whose confidence values match or exceed the default
confidence value.
Threat category check For each of the threat categories, you can configure the
boxes and confidence following settings:
value boxes n To enable or disable a threat category, select its check
box. By default, all of the threat categories are enabled.
n To configure a confidence value for an enabled threat
category, click to the right of the category’s check box to
display the confidence value box. Type a number from 1
to 100 to represent the confidence value.
The threat category confidence value overrides the
default confidence value for the specific category.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
When a DNS request arrives at port 53 (source or destination), AED and APS perform the
following tests:
n Verifies that the packet contains a payload that could be part of a valid DNS message. If
the payload is missing, then AED and APS block the packet. In this case, AED and APS
do not block the source host.
n Evaluates valid DNS requests for compliance with RFC standards. AED and APS block
any requests that do not conform to the standards.
Important
AED and APS do not validate that the Z flag is set to 0. While this is an exception to
RFC 1035, it is not uncommon for DNS implementations to allow the flag to be non-
zero.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
When a UDP packet arrives at a SIP destination port (usually port 5060), AED and APS
perform the following tests:
n Verifies that the packet contains a payload that could be part of a valid SIP request. If
the payload is missing, then AED and APS block the packet and temporarily block the
source host.
n Evaluates valid SIP requests to verify that all of the headers that are specified in RFC
3261 section 8.1 are properly formatted and have reasonable values. AED and APS
block any requests that do not conform to the standards and temporarily blocks the
source host.
You also can prevent botnet attacks based on the traffic patterns or profiles by which the
AIF identifies known botnets. See “ATLAS Intelligence Feed Settings” on page 125.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
About botnets
The following patterns of behavior are common to many botnets:
n Sending requests with incomplete header fields.
n Sending slow request attacks, which usually contain artificially truncated request
segments. For example, some botnets send multiple, small HTTP requests, and then
terminate each connection before the request is complete. This attack causes a series
of bad request errors and overwhelms the victim server.
The Botnet Prevention category contains the following settings for each protection level:
Setting Description
Enable Basic Botnet Click one of these buttons to enable or disable the inspection
Prevention buttons of traffic for missing HTTP header fields, which are a common
indicator of botnet attacks.
Prevent Slow Request Click one of these buttons to enable or disable the inspection
Attacks buttons of traffic for requests that are characteristic of slow HTTP
attacks.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The protection categories in AED and APS block malicious traffic, temporarily block
malicious hosts, or both. When traffic is routed through a CDN or proxy, the source IP
address is that of the last CDN or proxy device. That source IP address is shared by all of
the users whose traffic passes that device. Therefore, the protection settings that block
an attacker’s IP address might block all traffic from the CDN or proxy. To prevent AED and
APS from blocking all of the traffic from a CDN or proxy, you enable CDN and Proxy
Support.
After you enable CDN and Proxy Support, AED and APS rely on the protection categories
that block malicious traffic but do not block the attacker’s IP address. AED and APS pass
the clean traffic from the CDN or proxy.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
AED and APS force any clients that send DNS requests to change to TCP before the
queries reach the DNS server. This change validates that the original request came from a
legitimate client. AED and APS block any requests that are not verified, but do not block
the source hosts.
Before you enable these settings for active mitigation, test them thoroughly in a lab
environment. Because these settings require two-way communications, they must be
tested in an inline deployment mode (Inline Routed or Inline Bridged) and the active
protection mode. See “Setting the Deployment Mode” in the AED or APS User Guide and
“Setting the Protection Mode (Active or Inactive)” on page 95.
Important
When cleaned traffic is forwarded through a GRE tunnel, AED and APS do not use the
settings for Spoofed Syn Flood Prevention or DNS Authentication to inspect the traffic. In
this case, AED and APS ignore the settings for these protection categories because the
device would have to send packets back through the GRE tunnel. See “Inspecting GRE
tunnel traffic” in the AED or APS User Guide.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
AED and APS temporarily block any host that generates more consecutive failed DNS
requests than the configured limit.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
Network requirement
If you plan to use these settings, then you must configure your network so that AED and
APS can see the DNS response traffic from the DNS server.
Setting Description
DNS NXDomain Rate Limit Type the number of failed queries to allow per second.
box To disable this setting, leave this box empty.
Effects on traffic if DNS NXDomain Rate Limiting settings are not configured
If you do not configure the DNS NXDomain Rate Limiting settings, then the processing of
outbound traffic is affected as follows:
n The following response-based protection categories do not block outbound traffic
(these protection categories are configured in the server types):
l Filter List. See “Passing and Dropping Inbound Traffic and Outbound Traffic” on
page 164.
l Multicast Blocking. See “Multicast Blocking Settings” on page 140.
l Private Address Blocking. See “Private Address Blocking Settings” on page 143.
n The deny list does not block outbound traffic.
n You cannot perform a packet capture on any “int” interfaces in AED or APS.
To address these issues, you must enable the Outbound Threat Filter and add FCAP
expressions to the filter list to block outbound traffic. See “Configuring the Outbound
Threat Filter” on page 121.
AED and APS inspect all of the DNS traffic that originates from a single source and records
the number of queries per second. AED and APS block any traffic that exceeds the
configured rate limit. If the traffic is inbound, then AED and APS temporarily block the
source host.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
Setting Description
DNS Query Rate Type the maximum number of DNS queries per second that a
Limit box source can send before AED or APS blocks it. This rate limit
represents what you consider to be a reasonable maximum
amount of DNS traffic.
To disable this setting, leave this box empty.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The DNS Regular Expression category contains the following setting for each protection
level:
Setting Description
DNS Regular Type a regular expression to filter and drop the DNS traffic
Expressions lines with matching requests or headers. Use the PCRE format.
You can type multiple regular expressions. AED and APS use
the OR operator for multiple regular expressions.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
You can configure these settings to help prevent numerous types of attacks, such as
flood, TCP SYN, protocol, connection table, and request table exhaustion. You also can
configure settings to prevent some user-initiated actions such as bulk content downloads
and peer-to-peer file hosting.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Note
These protection settings are available for all of the server types. See “About the Server
Types” on page 101.
Typically, you should set the thresholds to rates that are higher than you expect any
legitimate host to send on a sustained basis. These rates vary based on the services that
the hosts offer. For example, if the protected hosts are content servers and the source
hosts are clients that send only requests and acknowledgments, then low traffic rates are
expected.
Setting Description
Description (Optional) Type a description for this filter. AED and APS do
not display this description anywhere else in the UI.
Filter FCAP Type an FCAP expression that corresponds to the data that
Expressions you want to match. This expression applies to all of the
protection levels.
For more information about FCAP expressions, see “Using
FCAP Expressions” on page 357.
Setting Description
Bits per Second For each protection level, type the maximum rate of traffic in
Threshold box bits that a source can send.
Packets per Second For each protection level, type the maximum rate of traffic in
Threshold box packets that a source can send.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
AED or APS inspects the packet fragments that originate from a single source and records
the bits per second and packets per second. It blocks any traffic that exceeds the
configured rate limits. If the protection level is medium or high, then it temporarily blocks
the source host.
Setting Description
Maximum bps box Type the maximum amount of traffic in bits per second to
allow from a single source.
Setting Description
Maximum pps box Type the maximum amount of traffic in packets per second
to allow from a single source.
If the regular expressions do not match the first HTTP request or HTTP header in a
connection, then the devices add all of the HTTP requests for that connection to the allow
list.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The HTTP Header Regular Expressions category contains the following setting for each
protection level:
Setting Description
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The default limits are usually acceptable for typical users. Because a web server can be
heavily loaded by a small number of HTTP requests, do not raise the limits by large
amounts without careful consideration. If you need to make an exception for a content
mirror server, then you can add it to a pass rule in the Filter List settings. See “Passing and
Dropping Inbound Traffic and Outbound Traffic” on page 164.
Setting Description
HTTP Request Limit Type the number of HTTP requests to allow per second. An
box HTTP request is any type of request such as GET, POST, HEAD,
or OPTIONS. To disable this setting, leave this box empty.
HTTP URL Limit box Type the number of requests for a unique HTTP object (specific
URL) to allow per second.
For example, the medium level defaults are 500 for the HTTP
Request Limit and 15 for the HTTP URL Limit. If AED or APS
receives 100 requests for the same URL within one second, then
the requests are blocked because they exceed the URL limit.
To disable this setting, leave this box empty.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
See the following topics for more information viewing this information:
n “Viewing the Top URLs for a Protection Group” on page 198
n “Viewing the Top Domains for a Protection Group” on page 199
An ICMP flood exploits the ping utility, which allows a user to verify that a particular IP
address exists and can accept requests. The attacker sends a large number of ICMP echo
requests to the victim web server. The server tries to respond to all of the requests until it
exhausts its resources and cannot respond to clean traffic.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Setting Description
Enable ICMP Flood Click one of these buttons to enable or disable this category.
Detection buttons
Maximum Request Type the maximum number of ICMP echo requests per
Rate box second that a source can send before it is blocked.
This rate limit represents what you consider to be a
reasonable amount of ICMP traffic.
Setting Description
Maximum bps box Type the maximum amount of traffic (in bps) to allow from a
single source.
The bots in a botnet sometimes manufacture the HTTP requests that they use to flood
victim servers, and these requests can be malformed. For example, the request header
might not conform to RFC 2616.
Important
The Botnet Prevention settings work only if you enable Malformed HTTP Filtering. If you
disable Malformed HTTP Filtering, then the Botnet Prevention settings for the
corresponding protection levels are disabled also. If you enable one of the Botnet
Prevention settings, then the Malformed HTTP Filtering is enabled for the corresponding
protection levels. See “Botnet Prevention Settings” on page 129.
If any of these evaluations fails, then AED and APS block the request. If the traffic is
inbound, then AED and APS temporarily block the source host or destination host.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Many attackers use multicasting to reflect and amplify attack traffic. For example, one
type of attack sends echo requests to a multicast address, spoofing the request source
with the victim’s IP address. The amplified request can result in an excessive number of
responses that overwhelm the victim server and prevent it from accepting clean traffic.
To protect against this kind of attack, AED and APS block any inbound traffic whose
source is a designated multicast address.
Note
These settings do not block outbound traffic. To block outbound traffic whose source or
destination is a designated multicast address:
1. Enable the outbound threat filter. See “Configuring the Outbound Threat Filter” on
page 121.
2. Add the designated multicast addresses to the Filter List protection category or to
the Outbound Deny Lists page.
For more information, see “Passing and Dropping Inbound Traffic and Outbound
Traffic” on page 164, and “Managing the Outbound Deny List” in the AED User Guide
or APS User Guide.
Many application layer DDoS attacks and packet repetition attacks can be identified by
their payloads. The payload of a TCP packet or UDP packet consists of the data that
appears after the header.
The Payload Regular Expression protection settings are available for all of the IPv4 server
types and for the Generic IPv6 Server type. See “About the Server Types” on page 101.
Note
You can use the information in captured packets to help you write the regular
expressions. See “Configuring Regular Expressions from Captured Packets” on page 267.
You can select source or destination as the direction of the specified ports.
For inbound traffic, if the payload or header matches a regular expression, then the
managed device drops the packet or temporarily blocks all traffic from the host. For
outbound traffic, if the payload or header matches a regular expression, then the device
drops the packet.
Note
If you enter a regular expression, but you do not specify any ports or port ranges, then
the managed device passes all of the TCP and UDP traffic.
Setting Description
Enable Payload Click one of these buttons to enable or disable this category for
Regular Expression each protection level.
buttons
Port Direction To inspect traffic that is sent from TCP ports and UDP ports on
buttons source hosts, click Source. To inspect traffic that is sent to TCP
ports and UDP ports on destination hosts, click Destination.
Payload Regular Type the port numbers to define the TCP traffic to inspect. You
Expression TCP Ports can enter port numbers and port ranges (for example, 10-22).
box To inspect all TCP traffic, enter all.
Use spaces or commas to separate multiple port numbers.
If you set Port Direction to Source, then the managed device
matches the regular expressions against TCP packets that are
sent from the specified ports. If you set Port Direction to
Destination, then the device matches the regular expressions
against TCP packets that are sent to the specified ports.
Note
If you specify a regular expression, but you do not specify any
ports or port ranges, then the managed device passes all TCP
traffic.
Payload Regular Type the port numbers to define the UDP traffic to inspect. You
Expression UDP can enter single port numbers and port ranges (for example,
Ports box 10-22). To inspect all UDP traffic, enter all.
Use spaces or commas to separate multiple port numbers and
port ranges.
If you set Port Direction to Source, then AED and APS match
the regular expressions against UDP packets that are sent from
the specified ports. If you set Port Direction to Destination,
then AED and APS match the regular expressions against UDP
packets that are sent to the specified ports.
Note
If you specify a regular expression, but you do not specify any
ports or port ranges, then AED and APS pass all UDP traffic.
Setting Description
Payload Regular Type the regular expressions to match against packets sent
Expression box from or sent to the specified ports. Use PCRE format. If you add
multiple regular expressions, then press ENTER after each one.
The managed device uses the OR operator for multiple regular
expressions.
Note
If you enter a regular expression, but you do not specify any
ports or port ranges, then the managed device passes all of
the TCP and UDP traffic.
If you enable the Apply Regular Expression to Packet
Headers option, then the managed device also matches these
expressions against the packet headers.
Apply Regular Click Enabled to match the regular expressions against packet
Expression to Packet headers in addition to packet payloads. If you enable this
Headers buttons option, then the managed device blocks attacks based on
specific patterns in packet headers.
To match the regular expressions against packet payloads only,
click Disabled.
Action to Apply Click Drop Packets to drop the packets that match regular
buttons expressions. Click Block Hosts to temporarily block all traffic
from the hosts of the packets that match the regular
expressions.
Note
This option only applies to inbound traffic. For outbound
traffic, the managed device always drops the packets that
match the regular expressions.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Specific blocks of IP addresses are reserved for use on private networks and their traffic is
not intended to be routed to the internet. Typically, traffic from outside your network
should not originate from a private address. Such traffic is likely to be an attack in which
the private address is spoofed.
To protect against this kind of attack, AED and APS inspect the inbound traffic and block
any traffic whose source is a designated private address.
Note
These settings do not block outbound traffic. To block outbound traffic whose source or
destination is a private address:
1. Enable the outbound threat filter.
2. Add the private IP addresses to the Filter List protection category or to the Outbound
Deny Lists page.
For more information, see "Passing and Dropping Inbound Traffic and Outbound
Traffic" on page 164, and “Managing the Outbound Deny List” in the AED or APS User
Guide.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
These protection settings are available for all of the IPv4 server types and for the Generic
IPv6 Server type. See “About the Server Types” on page 101.
AED and APS use these settings to limit the rate at which any source host can send traffic.
AED and APS constantly examine the bit rate and packet rate of traffic from each source
host. If the traffic exceeds either of the configured thresholds, then AED and APS
temporarily block the source host.
Typically, you should set the thresholds to rates that are higher than any legitimate host
would be expected to send on a sustained basis. These rates can vary depending on the
services that the hosts offer. For example, if the protected hosts are content servers and
the source hosts are clients that send only requests and acknowledgments, low traffic
rates are expected.
AED and APS also use rate-based blocking settings for capturing traffic profiles. See
“Which protection settings are profiled?” on page 111.
Note
AED and APS use a speed measurement algorithm that applies a smoothing function to
reduce the possibility that short-term, high-traffic spikes are treated as attacks.
Setting Description
Bits per Second Type the maximum rate of traffic in bits that a source can
Threshold box send before it is blocked.
Packets per Second Type the maximum rate of traffic in packets that a source
Threshold box can send before it is blocked.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Because SIP servers can send a large amount of data in a single request, communications
between SIP servers may greatly exceed the rate limit. You can protect those servers by
adding them to a pass rule in the Filter List settings or adding them to the allow list.
See “Passing and Dropping Inbound Traffic and Outbound Traffic” on page 164 or “Adding
Inbound Traffic to the Allow List” on page 180.
Setting Description
SIP Source Limit box Type the maximum number of SIP requests to allow per
second.
To disable this setting, leave this box empty.
Important
When cleaned traffic is forwarded through a GRE tunnel, AED and APS do not use the
settings for Spoofed Syn Flood Prevention or DNS Authentication to inspect the traffic. In
this case, AED and APS ignore the settings for these protection categories because the
device would have to send packets back through the GRE tunnel. See “Inspecting GRE
tunnel traffic” in the AED or APS User Guide.
The Spoofed SYN Flood Prevention protection settings are available for all of the IPv4 server
types and for the Generic IPv6 Server type. See “About the Server Types” on page 101.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Both Spoofed SYN Flood Prevention and TCP SYN Flood Detection protect against SYN
flood attacks. By forcing all TCP clients to authenticate that they are valid, Spoofed SYN
Flood Prevention can protect against highly distributed attacks.
If a managed device cannot authenticate a TCP connection, then it drops the traffic on
that connection but does not block the host.
client, and the client opens a new TCP connection to the protected host.
This authentication method targets non-HTTP protocols, such as HTTPS and SMTP, that
do not support session redirects or retries. This method allows clients to connect to
protected hosts without having to manually refresh their web browsers.
Setting Description
Prevent Spoofed Click one of the following buttons to select the authentication
SYN Floods method that the managed device uses to detect spoofed SYN flood
buttons attacks:
n Off — Disables spoofed SYN flood attack detection.
n TCP — Enables TCP authentication. The device inspects TCP
traffic, to authenticate the connections.
n TCP+HTTP — Enables HTTP authentication in addition to TCP
authentication. The managed device authenticates TCP
connections and ensures that the source host is a valid HTTP
client.
The option that you select determines which protection settings
are available for this protection category.
Except on ports For applications that have difficulty with spoofed SYN flood
box authentication, type the affected application ports. If the traffic’s
destination ports match any of these ports, then the managed
device skips the TCP authentication.
TCP Out of Click one of these buttons to enable or disable this authentication
Sequence method. If you enable this setting, then the managed device uses
Authentication this method to authenticate a TCP connection instead of
buttons attempting to complete the TCP 3-way-handshake. See “About TCP
authentication” on page 146.
Spoofed SYN Click one of these buttons to enable or disable automating this
Flood Prevention protection category. If you automate this protection category, then
Automation you must specify an automation threshold.
buttons
Setting Description
HTTP Click one of the following buttons to select the method that the
Authentication managed device uses to authenticate HTTP traffic on ports 80 and
Method buttons 8080:
n Redirect — Sends a 302 redirect to the client.
n Soft Reset — Asks the client to resend its request.
n JavaScript — Sends a JavaScript response to the client.
Note
If you select the JavaScript option, then legitimate clients that
do not have JavaScript enabled cannot connect to protected
hosts.
When you enable these settings, AED identifies and blocks traffic that matches any STIX
IoCs in the TAXII collections. When you disable the settings, AED does not identify or block
traffic that matches the STIX IoCs. By default, STIX threats are enabled for outbound
traffic and disabled for inbound traffic.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
For information about how to configure AED to accept STIX IoCs, see “Configuring TAXII
Clients to Push STIX IoCs to AED” in the AED User Guide.
These settings prevent attacks that overwhelm the victim's connection resources with an
excessive number of TCP connections. For example, some botnets open hundreds of
active or inactive TCP connections. A sufficiently large number of connections can
consume all of the server's resources and prevent the server from accepting clean traffic.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
The TCP Connection Reset settings also can protect against the exhaustion of TCP
connection resources that occur when server connection tables are filled. These
problems can be caused by idle TCP connections or user-initiated actions such as bulk
content downloads and peer-to-peer file hosting.
These settings are available for the Generic IPv6 Server type and some of the IPv4 server
types. See “About the Server Types” on page 101.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
If a TCP connection does not meet these requirements, then the device resets the
connection. Also, if any source host exceeds the configured number of consecutive
violations, then the device temporarily blocks the host.
You cannot manually configure the ports for the TCP Connection Reset settings.
Setting Description
Enable TCP Click one of these buttons to enable or disable this category.
Connection Reset
buttons
Minimum Request Type the minimum rate of bits per second that a host must
Bit Rate box maintain when sending an individual request. The managed
device checks several times per minute to verify that the
transmitted data does not fall below this limit.
If the data rate falls below this limit for a minimum of 60
seconds, then the managed device resets the connection or
blocks the host.
TCP Connection Idle Type the number of seconds that must elapse before an idle
Timeout box connection is reset or blocked. For the medium and high
protection levels, the default value is 120 seconds.
There is no default value for the low protection level.
Track Connections Click Enabled to track a connection after it leaves the initial
After Initial State state.
check box
TCP Connection Type the number of seconds that a connection can be idle
Initial Timeout box after it is first established before it is blocked.
Initial Timeout Type the number of bytes that a host must send within the
Required Data box initial timeout period for the timeout to be canceled.
For example, the default TCP Connection Initial Timeout is 10
seconds and the default Initial Timeout Required Data is 1
byte. In this case, the connection has 10 seconds in which to
send 1 byte of data. If the specified amount of data is not sent
within 10 seconds, then the connection is reset.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The server waits for the ACK responses until it times out. A sufficiently large number of
half-open connections can consume all of the server’s resources and prevent the server
from accepting clean traffic.
Both Spoofed SYN Flood Prevention and TCP SYN Flood Detection protect against SYN
flood attacks. However, while Spoofed SYN Flood Prevention can protect against highly
distributed attacks, TCP SYN Flood Detection uses rate thresholds to detect high rate,
undistributed SYN flood attacks.
The managed device blocks any traffic that exceeds either of these rate limits and
temporarily blocks the source host.
Setting Description
Enable SYN Flood Click one of these buttons to enable or disable this category.
Detection buttons
SYN ACK Delta Rate Type the allowable difference between the number of ACK
box packets and the number of SYN packets (SYN - ACK = delta).
This rate should be lower than the SYN Rate.
In clean traffic, the number of ACK packets from a specific
source should exceed or be slightly less than the number of
SYN packets from that source.
This threshold represents the allowable difference between the
two types of packets and allows the managed device to detect
attackers that send only SYN packets.
To disable this setting, leave this box empty.
Setting Description
SYN Rate box Type the number of packets per second that a source can send
before it is blocked.
In a data center environment, a client typically does not
establish a large number of connections per second. This
threshold allows the managed device to detect blatant SYN
floods based on the number of connection requests from a
single source.
To disable this setting, leave this box empty.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The TLS Attack Prevention settings enforce correct protocol usage and block malformed
SSL requests and TLS requests. These settings also block clients that attempt to exploit
the protocols to exhaust server resources.
When the managed device receives an SSL request or a TLS request, it performs the
following tests:
n Validates the request according to the following criteria:
l The negotiation messages are well-formed.
l The protocol options are used properly.
l The message length and fragmentation are reasonable.
l The protocol version is acceptable.
n Verifies that acceptable SSL or TLS handshake behaviors occur as follows:
l The messages are sent in the correct sequence.
l Renegotiation requests do not occur outside of an established session.
n Verifies that the following items do not exceed the preconfigured limits:
l The number of cipher suites that are advertised.
l The number of extensions that are sent.
If any of these evaluations fails, then the managed device blocks the request and
temporarily blocks the source host.
The Traffic Shaping protection settings are available for all of the IPv4 server types and for
the Generic IPv6 Server type. See “About the Server Types” on page 101.
Note
Traffic shaping is also known as rate limiting.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
Caution
Traffic shaping restricts clean traffic and attack traffic equally.
If you enable this category, then you must set at least one of the maximum rate settings.
Setting Description
Enable Traffic Click one of these buttons to enable or disable this category.
Shaping buttons
Maximum bps box Type the maximum amount of traffic (in bps) to allow.
Setting Description
Maximum pps box Type the maximum amount of traffic (in pps) to allow.
You configure these settings on the Configure Server Type page. Select Protect > Inbound
Protection > Server Types, and then click a server type name. The server must be
associated with a managed device.
The managed device inspects the UDP traffic that originates from a single source and
records the bits per second and packets per second. It blocks any traffic that exceeds the
configured rate limits. If the protection level is medium or high, then the managed device
temporarily blocks the source host.
Setting Description
Enable UDP Flood Click one of these buttons to enable or disable this
Detection buttons category.
Maximum bps box Type the maximum amount of traffic (in bps) to allow
from a single source.
Setting Description
Maximum pps box Type the maximum amount of traffic (in pps) to allow
from a single source.
Section 10:
Detecting and Mitigating Attacks with
Attack Analysis
This section describes how to use Attack Analysis on AED 8100 appliances that AEM
manages. Attack Analysis examines the traffic that AED forwards to the protected
network for possible attacks. When Attack Analysis detects possible attack traffic, it
provides the recommended protection settings to configure for the identified server type,
to mitigate the attack.
In this section
This section contains the following topics:
How Attack Analysis Detects Attacks and Generates Protection Recommendations 156
Enabling Attack Analysis 158
Viewing Protection Recommendations for Mitigating Attacks 159
To address this issue, you can enable Attack Analysis on AED 8100 appliances that AEM
manages. Attack Analysis detects possible attack traffic that AED forwards to the
protected network, and provides recommendations for mitigating the attacks it detects.
You enable Attack Analysis on an AED from the Device Console, which you access from
AEM. See “Enabling Attack Analysis” on page 158.
Important
Attack Analysis is supported only on AED 8100 appliances that AEM manages.
Note
When Attack Analysis is enabled, the TLS proxy is not supported.
On AEM, the alerts appear on the Dashboard page and the Security Alerts page. On AED,
the alerts appear on the Summary page and the System Alerts page.
Note
When you configure notifications for the Attack Analysis alerts, always select Protection
as the alert type.
The Attack Analysis page in AEM lists the recommended protection settings to configure
for a server type. The settings apply to a protection category and protection level for the
identified server type.
Note
The protection recommendations that Attack Analysis generates are shown only in AEM.
You cannot view them in AED.
You configure the recommended settings on the AEM Server Types page. To mitigate the
attack, you must configure all of the recommended protection settings for the server
type.
See “Changing the Protection Settings for Server Types” on page 108.
When Attack Analysis no longer detects an attack, the alerts expire for that attack. AEM
also removes the protection recommendation for the attack from the Attack Analysis page.
You view the protection recommendations on the Attack Analysis page. See “Viewing the
Attack Analysis protection recommendations” on the next page.
To learn more about Attack Analysis, see “How Attack Analysis Detects Attacks and
Generates Protection Recommendations” on page 156.
Important
Attack Analysis is supported only on AED 8100 appliances that AEM manages.
3. When the Device Console opens, log in to the command line interface (CLI) with your
administrator user name and password for that AED.
4. Enter / services aed attack-analysis show
You configure the recommended settings on the Configure Server Type page for the server
type that the protection recommendation identifies. See “Configuring the recommended
protection settings” on the next page
Important
Attack Analysis is supported only on AED 8100 appliances that AEM manages.
To enable Attack Analysis, see “Viewing the state of Attack Analysis” on the previous page.
To learn more about Attack Analysis, see “How Attack Analysis Detects Attacks and
Generates Protection Recommendations” on page 156.
3. On the Attack Analysis page, view the following information about an attack:
Attack information
Column Description
First Identified The time at which Attack Analysis first identified the
attack.
Protection Group The name of the protection group that protects the
CIDR that is the target of the attack.
Server Type The name of the server type whose protection settings
you need configure to mitigate the attack.
Recommended Protection The protection settings to configure for the server type
Settings on the Configure Server Type page.
Important
To mitigate an attack, you must configure all of the recommended protection
settings for the server type.
Note
In rare cases, Attack Analysis may detect two simultaneous attacks but provide
different protection recommendations for the same setting. In this situation, you
must decide which attack to mitigate.
For instructions, see “Changing the Protection Settings for Server Types” on page 108.
Filter lists allow you to configure fingerprint expression (FCAP) filters (rules) that drop and
pass traffic without further inspection. You can configure two types of filter lists.
Master filter lists compare the FCAP expressions to all protection group traffic across all
protection levels.
Filter lists compare FCAP expressions only to traffic for specific server types or the
outbound threat filter. These filter lists also allow you to configure different expressions
for each protection level.
In AEM, you can configure both types of filter lists for multiple AED and APS devices.
In this section
This section contains the following topics:
If a drop FCAP expression matches inbound traffic, then AED and APS drop the matching
traffic for active protection groups only. See “Setting the Protection Mode (Active or
Inactive)” on page 95.
If a drop FCAP expression matches outbound traffic, then AED and APS drop the
matching traffic only when the outbound threat filter is enabled. See “Configuring the
Outbound Threat Filter” on page 121.
Use master filter lists if you have a common list of FCAP expressions to apply to all
protection groups across all protection levels. When you use master filter lists, you do not
have to create filter lists for each server type at each protection level.
There are two master filter lists: a list for IPv4 protection groups and a list for IPv6
protection groups. Each time you edit a master filter list, AED and APS apply the updated
list to all IPv4 protection groups or all IPv6 protection groups. AED and APS also
automatically apply the master filter lists to new protection groups that you add.
You also can configure filter lists that compare FCAP expressions to outbound traffic. See
“Configuring the Outbound Threat Filter” on page 121.
Use filter lists to protect against threats based on specific situations. For example, if the
mitigation protects a server group that obtains content from other sources, then add the
connections to those other sources to a pass rule. You can exempt these connections
from further inspection because you know that they are legitimate.
See “Passing and Dropping Inbound Traffic and Outbound Traffic” on page 164.
Order of evaluation
AED and APS evaluate the items on master filter lists, filter lists, the deny list, and the
allow list in the following order:
1. the hosts on the deny list and the allow list
2. the master filter list
Important
If a drop FCAP expression matches inbound traffic, then AED and APS drop the matching
traffic for active protection groups only. See “Setting the Protection Mode (Active or
Inactive)” on page 95.
You also can configure filter lists that apply to a specific server type only or to the
outbound threat filter. See “Passing and Dropping Inbound Traffic and Outbound Traffic”
on the next page.
AED and APS pass the traffic on port 22 that is sent from 192.0.2.0/24 and blocks all other
traffic on port 22.
The Filter List settings for inbound traffic are available for all of the IPv4 server types and
for the Generic IPv6 Server type. The Filter List settings for outbound traffic only apply to
IPv4 traffic.
If a drop FCAP expression matches inbound traffic, then AED and APS drop the matching
traffic for active protection groups only.
Note
To compare drop and pass FCAP expressions to inbound traffic for all protection groups,
use the master filter lists. See “Configuring Master Filter Lists” on the previous page.
AED and APS pass the traffic on port 22 that is sent from 192.0.2.0/24 and blocks all other
traffic on port 22.
AED and APS use the deny list to protect your network from malicious traffic, and they
use the allow list to allow trusted traffic.
In this section
This section contains the following topics:
Note
As an alternative method to adding hosts to the deny list, you can use the Filter List
settings to block traffic without further inspection. The filter list uses FCAP expressions
to define the hosts. The FCAP expressions are more flexible and powerful in their ability
to find specific traffic. See “Passing and Dropping Inbound Traffic and Outbound Traffic”
on page 164.
Important
On a device that is managed by AEM, the ability to configure the deny lists and allow lists
is disabled. You edit the deny lists and allow lists in AEM only. Exception: you can
configure countries in the outbound deny list on a managed device.
For more information, see “About managing the deny list and allow list on AEM” on
page 170.
You can create and manage the following types of deny lists and allow lists:
Inbound deny list Blocks the inbound traffic that originates Hosts (IPv4 and
from specific hosts or countries, or from IPv6), countries, and
the clients that access specific domains domains
or URLs in your network.
Inbound allow list Passes the inbound traffic that originates Hosts (IPv4 and
from specific hosts. IPv6), countries, and
domains
Outbound deny list Blocks the traffic that is sent from Hosts and countries
specific internal hosts or to specific (IPv4 only)
external hosts. Also blocks the traffic
that originates from your network and is
sent to specific countries.
Outbound allow list Passes the traffic that originates from IPv4 hosts only
your network and is sent from specific
hosts or to specific hosts.
Managed devices combine the items on the deny list and allow list and store them until
specific limits are met. On a managed device, any items that are added to the deny list or
allow list on AEM also are counted toward the total allowed items. See “About the
Capacity of the Deny List and Allow List” on page 170.
You also can add items to the deny list and allow list for specific IPv4 protection groups by
using the API or the .csv files on a managed device. For IPv6 protection groups, the API
and .csv files are the only ways in which you can add items to the deny list and allow list
for specific protection groups.
When the items from the deny list or allow list appear throughout the UI, the associated
protection group information is displayed.
Note
Outbound traffic is not associated with protection groups.
About precedence
Before you add hosts to the deny list or allow list, consider the following information
about precedence:
n To avoid conflicts, AED and APS devices handle the precedence for duplicate hosts as
follows:
l If you add the same host to a list for all protection groups and then add the same
host to the other list for a specific protection group, then the entry on the list for all
protection groups takes precedence. In this case, the managed device removes the
entry from the list for the specific protection group.
l If you add the same host to the deny list and the allow list for all protection groups,
then the most recent entry takes precedence. In this case, the managed device
removes the older entry.
l If you add a host to the deny list and allow list for the same protection group, then
the most recent entry takes precedence. In this case, the managed device removes
the older entry.
l If you add a host to the deny list or allow list for more than one protection group,
then the managed device allows it because there are no conflicts.
n If a CIDR on the deny list or allow list overlaps an IP address on the other list, then the
most specific address takes precedence. For example, if 10.2.3.141 is on the allow list
and you add 10.2.3.0/24 to the deny list, then 10.2.3.141 remains on the allow list.
n The Invalid Packets category takes precedence over the deny list and allow list. As a
result, the managed device blocks invalid packets from allowed hosts. Also, in the
Attack Categories graphs, any traffic from allowed hosts that matches invalid packets is
attributed to invalid packets. See “Viewing the Attack Categories for a Protection
Group” on page 192.
Locations from which you can add items to the deny list and allow list
You can add items to the deny list and allow list from the following areas in the UI.
Locations for adding items to the deny list and allow list
Page Reference
Inbound Deny Lists See “Adding Inbound Traffic to the Deny List” on page 172.
Inbound Allow Lists See “Adding Inbound Traffic to the Allow List” on page 180.
Outbound Deny Lists See “Adding Outbound Traffic to the Deny List” on page 177.
Outbound Allow Lists See “Adding Outbound Traffic to the Allow List” on page 183.
Blocked Hosts Log See “Taking Action on a Blocked Host” on page 250.
Note
You also can add items to the deny list and allow list by using the API or .csv files.
After you deny, allow, or unblock an item in AEM, the change is applied to the managed
devices during the next synchronization. See “About Configuration Data Synchronization
with AEM” on page 90.
When you first connect a device to AEM, the deny lists and allow lists on AEM are copied
to the device. If a managed device already contains a deny list or allow list, then those lists
are merged with the items from AEM. Thereafter, you make changes in AEM only.
Periodically, the device checks AEM and obtains any changes to the deny lists and allow
lists. See “About Configuration Data Synchronization with AEM” on page 90.
Note
Items that you add to the deny list and allow list on AEM are added to the combined
total for the lists on a managed device.
The following table describes the items that you can add to each type of deny list and
allow list:
Inbound deny list IPv4 and IPv6 hosts, countries, domains, and URLs
For more information, see “About the Deny List and Allow List” on page 167.
The IPv4 limits include the hosts on the deny list and allow list for inbound traffic and
outbound traffic. The IPv6 limits include the hosts on the deny list and allow list for
inbound traffic only.
Note
AEM does not have a deny list for domains or URLs.
When the addition of an item causes AEM to exceed the limits, AEM treats the excess item
as follows:
n The excess item is added to the appropriate list on AEM, but the item is marked as
disabled and does not affect any traffic.
n The disabled item appears on the deny list page or the allow list page in the AEM UI,
but the entry is dimmed. However, you are able to delete the item.
n If you delete an enabled item, then space might become available for a disabled item.
In this case, AEM identifies the oldest disabled item and enables that item. A global
inbound item is enabled for all of the protection groups; an item for an individual
protection group is enabled for that protection group only.
How synchronization between AEM and managed devices affects the capacity
During the synchronization of a deny list or allow list between AEM and its managed
devices, AEM or a managed device can exceed the limits for the deny list and allow list.
For example, a global item on AEM could cause a device to exceed its limit. In this case,
the new item is not added to the device.
During initial synchronization between AEM and a managed device, the following events
occur when the addition of existing items from the managed device to AEM causes AEM
to exceed its capacity:
n The item is added to AEM, but the item is marked as disabled.
n On an AED or APS, the item that caused AEM to exceed its capacity is deleted.
n Other managed devices do not obtain the disabled item during synchronization, even if
the devices have the capacity to accept the item.
For example, a disabled inbound item might apply to a specific protection group. Even
if the protection group is assigned to a managed device that is below its capacity, that
device does not obtain the disabled item.
n When AEM enables an item that was disabled, the item is applied to all of the
appropriate managed devices.
Important
On a device that is managed by AEM, the ability to configure the deny lists and allow lists
is disabled. You edit the deny lists and allow lists in AEM only. Exception: you can
configure countries in the outbound deny list on a managed device.
For additional information about the deny list, see the following topics:
n “About the Deny List and Allow List” on page 167
n “Viewing and Searching the Inbound Deny List” on page 174
If the deny list and allow list contain an IP address and a CIDR that overlaps that IP
address, the most specific address always takes precedence. For example, if the IP
address 10.2.3.141 is on the allow list, and you add the CIDR 10.2.3.0/24 to the deny list,
the IP address remains on the allow list.
If you add a host to the allow list or remove a host from the deny list, and that host is
temporarily blocked, it is removed from the Temporarily Blocked Sources list
immediately. When you do the same for a CIDR that contains temporarily blocked hosts,
those hosts are removed from the Temporarily Blocked Sources list within five minutes.
You can unblock an individual IP address immediately by adding that IP address to the
allow list.
4. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
This audit trail information will be visible from the Inbound Deny Lists page.
When you move a denied host to the allow list, it is removed from the deny list and added
to the allow list. If the host was added to the deny list for specific protection groups only,
then it is added to the allow list for those protection groups.
You also can use the Inbound Deny Lists page to add inbound traffic for all of the managed
devices to the deny list. See “Adding Inbound Traffic to the Deny List” on page 172.
A search for any of the items on the Source IP Address tab returns any IP addresses,
CIDRs, or countries on the deny list that are associated with that address.
To search the inbound deny list:
1. Select Protect > Inbound Protection > Deny Lists.
2. On the Inbound Deny Lists page, select the Source IP Address tab or the Domains and
URLs tab.
3. In the Search box, type a search string as follows:
4. Click Search.
5. If an item that you searched for is not on the inbound deny list, a message appears.
The following options might be available:
n You can click (add) in the message to add that item to the deny list.
For each item on the list, the Inbound Deny Lists page displays the following information:
Information Description
Country (Source IP Address tab only) Displays the country. If the system
can identify the country’s flag, this column also displays a flag
icon.
Domain Name (Domains and URLs tab only) Displays the domain.
Since Indicates the amount of time that the item has been on the
inbound deny list.
(information) Displays the audit trail entry, if any, that was created when this
item was added to the list. Click next to the time period in the
Since column.
PGs Affected Displays the protection groups for which the item is denied.
When multiple protection groups are listed, you can hover your
mouse pointer over a protection group to display (Remove).
Click to remove the item from the deny list for that protection
group only.
On a device that is managed by AEM, this function is disabled.
Allow List button Adds the item to the inbound allow list.
Because you only can add hosts to the allow list, this option is
available in the Denied Hosts section only.
(Remove) Removes the item from the inbound deny list for all of the
protection groups without adding the item to the allow list.
On a device that is managed by AEM, this function is disabled.
If you add a host to the allow list or remove a host from the deny list, and that host is
temporarily blocked, it is removed from the Temporarily Blocked Sources list
immediately. When you do the same for a CIDR that contains temporarily blocked hosts,
those hosts are removed from the Temporarily Blocked Sources list within five minutes.
You can unblock an individual IP address immediately by adding that IP address to the
allow list.
For the outbound deny list to take effect, you must enable the outbound threat filter. See
“Configuring the Outbound Threat Filter” on page 121.
Note
You cannot add IPv6 traffic to the outbound deny list.
Important
On a device that is managed by AEM, the ability to configure the deny lists and allow lists
is disabled. You edit the deny lists and allow lists in AEM only. Exception: you can
configure countries in the outbound deny list on a managed device.
For additional information about the deny list, see the following topics:
n “About the Deny List and Allow List” on page 167
n “Viewing and Searching the Inbound Deny List” on page 174
If you add a host to the allow list or remove a host from the deny list, and that host is
temporarily blocked, it is removed from the Temporarily Blocked Sources list
immediately. When you do the same for a CIDR that contains temporarily blocked hosts,
those hosts are removed from the Temporarily Blocked Sources list within five minutes.
You can unblock an individual IP address immediately by adding that IP address to the
allow list.
3. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
Note
The outbound deny list does not include IPv6 addresses.
You also use the Outbound Deny Lists page to add outbound IPv4 traffic to the deny list on
any device that is managed by AEM. See “Adding Outbound Traffic to the Deny List” on
the previous page.
Important
You must enable the outbound threat filter for the outbound deny list to take effect. See
“Configuring the Outbound Threat Filter” on page 121.
n An IPv4 address range, with a hyphen to separate the beginning IP address and
ending IP address. For example: 192.0.2.1-192.0.2.10
n A CIDR
n A country name. As you type, the system displays the countries that match your
entry. You can continue to type the country name or select a country from the list.
3. Click Search.
4. If you search for a host that is not on the outbound deny list, a message appears. The
following options might be available:
n You can click (add) in the message to add the host to the outbound deny list.
For each item, the Outbound Deny Lists page displays the following information:
Information Description
Hosts Displays the host’s IP address or CIDR. If the system can identify
the host’s country, this column also includes a flag icon that
represents the country.
If the system can resolve the host name, you can see the host
name by hovering your mouse pointer over the IP address or
CIDR. For IPv4 hosts that are not private networks, you can see
the country name by hovering your mouse pointer over the flag
icon.
Since Indicates the amount of time that the item has been on the
outbound deny list.
(information) Displays the audit trail entry, if any, that was created when this
item was added to the list. Click next to the time period in the
Since column.
Information Description
Allow List button Moves the item to the outbound allow list.
On a device that is managed by AEM, this function is disabled.
(Remove) Removes the item from the outbound deny list without adding it
to the outbound allow list.
On a device that is managed by AEM, this function is disabled.
If you add a host to the allow list or remove a host from the deny list, and that host is
temporarily blocked, it is removed from the Temporarily Blocked Sources list
immediately. When you do the same for a CIDR that contains temporarily blocked hosts,
those hosts are removed from the Temporarily Blocked Sources list within five minutes.
You can unblock an individual IP address immediately by adding that IP address to the
allow list.
Important
On a device that is managed by AEM, the ability to configure the deny lists and allow lists
is disabled. You edit the deny lists and allow lists in AEM only. Exception: you can
configure countries in the outbound deny list on a managed device.
For additional information about the deny list, see the following topics:
n “About the Deny List and Allow List” on page 167
n “Viewing and Searching the Inbound Deny List” on page 174
When you add a host that is temporarily blocked to the allow list, the host is removed
from the Temporarily Blocked Sources list immediately. When you do the same for a CIDR
that contains temporarily blocked hosts, those hosts are removed from the Temporarily
Blocked Sources list within five minutes. You can unblock an individual IP address
immediately by adding that IP address to the allow list.
You also use the Inbound Allow Lists page to add inbound traffic to the allow list for all of
the managed devices. See “Adding Inbound Traffic to the Allow List” on page 180.
For each item, the Inbound Allow Lists page displays the following information:
Information Description
Hosts Displays the host’s IP address or CIDR. If the system can identify
the host’s country, this column also includes a flag icon that
represents the country.
If the system can resolve the host name, you can see the host
name by hovering your mouse pointer over the IP address or
CIDR. For IPv4 hosts that are not private networks, you can see
the country name by hovering your mouse pointer over the flag
icon.
Note
Country mappings do not exist for IPv6 addresses. If the source
is an IPv6 address, then this column includes an IPv6 flag icon
instead of a country flag icon. Also, for private networks, this
column includes a 10 icon or a 192 icon.
Since Indicates the amount of time that the item has been on the
inbound allow list.
(information) Displays the audit trail entry, if any, that was created when this
item was added to the list. Click next to the time period in the
Since column.
PGs Affected Displays the protection groups that the item is associated with.
When multiple protection groups are listed, you can hover your
mouse pointer over a protection group to display (Remove).
Click to remove the item from the allow list for that protection
group only.
Deny List button Moves the item to the inbound deny list.
(Remove) Removes the item from the inbound allow list for all the
protection groups without adding it to the deny list.
For the outbound deny list to take effect, you must enable the outbound threat filter. See
“Configuring the Outbound Threat Filter” on page 121.
Important
On a device that is managed by AEM, the ability to configure the deny lists and allow lists
is disabled. You edit the deny lists and allow lists in AEM only. Exception: you can
configure countries in the outbound deny list on a managed device.
For additional information about the deny list, see the following topics:
n “About the Deny List and Allow List” on page 167
n “Viewing and Searching the Inbound Deny List” on page 174
If the deny list and allow list contain an IP address and a CIDR that overlaps that IP
address, the most specific address always takes precedence. For example, if the IP
address 10.2.3.141 is on the allow list, and you add the CIDR 10.2.3.0/24 to the deny list,
the IP address remains on the allow list.
When you add a host that is temporarily blocked to the allow list, the host is removed
from the Temporarily Blocked Sources list immediately. When you do the same for a CIDR
that contains temporarily blocked hosts, those hosts are removed from the Temporarily
Blocked Sources list within five minutes. You can unblock an individual IP address
immediately by adding that IP address to the allow list.
Important
When you deploy a managed device in monitor mode, the outbound traffic does not go
through that device and is not analyzed.
3. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
You also use the Outbound Allow Lists page to add outbound IPv4 traffic to the allow list on
any device that is managed by AEM. See “Adding Outbound Traffic to the Allow List” on
page 183.
You must enable the outbound threat filter for the outbound allow list to take effect. See
“Configuring the Outbound Threat Filter” on page 121.
Note
The outbound allow list does not include IPv6 addresses.
n An IPv4 address
n An IPv4 address range, with a hyphen to separate the beginning IP address and
ending IP address. For example: 192.0.2.1-192.0.2.10
n A CIDR
n A country name. As you type, the system displays the countries that match your
entry. You can continue to type the country name or select a country from the list.
3. Click Search.
4. If a host that you searched for is not on the outbound allow list, a message appears.
The following options might be available:
n You can click (add) in the message to add the host to the outbound allow list.
For each item, the Outbound Allow Lists page displays the following information:
Information Description
Hosts Displays the host’s IP address or CIDR. If the system can identify
the host’s country, this column also includes a flag icon that
represents the country.
If the system can resolve the host name, you can see the host
name by hovering your mouse pointer over the IP address or
CIDR. For IPv4 hosts that are not private networks, you can see
the country name by hovering your mouse pointer over the flag
icon.
Since Indicates the amount of time that the item has been on the
outbound allow list.
(information) Displays the audit trail entry, if any, that was created when this
item was added to the list. Click next to the time period in the
Since column.
Deny List button Allows you to move the item to the outbound deny list.
On a device that is managed by AEM, this function is disabled.
(Remove) Allows you to remove the item from the outbound allow list
without adding it to the outbound deny list.
On a device that is managed by AEM, this function is disabled.
Section 13:
Viewing AED and APS Traffic
This section describes the many ways in which you can view the traffic that AED and APS
inspect.
In this section
This section contains the following topics:
Use the information on this page to monitor how effectively the managed AED and APS
devices mitigate attacks and to decide whether you need to take action to block the
traffic.
The View Protection Group page displays aggregated traffic data for all of the managed
devices that are assigned to the protection group. You can filter the data on the View
Protection Group page to view information for a single managed device. See “Filtering the
traffic data for a single device” on page 192.
The View Protection Group page also allows you to add or remove certain hosts from the
deny list, which is also referred to as unblocking. See “About the Deny List and Allow List”
on page 167. On a device that is managed by AEM, these functions are disabled. For
example, you cannot edit protection groups and you cannot add hosts and countries to
the deny list. However, you can use the Cloud Signaling widget on the managed device.
Time selector Allows you to filter the information that appears on the View
Protection Group page by a specific increment or by a time range.
See “Changing the display” on page 24.
bps and pps Click bps or pps to change the display unit of measure on the View
buttons Protection Group page.
Protection Group Displays summary data about all of the protection group’s traffic
Overview during the selected timeframe.
See “Viewing the Traffic Overview for a Protection Group” on
page 190.
Total Protection Shows a stacked graph that represents the total passed traffic in
Group Traffic graph green and the total blocked traffic in red. Below the graph, you
can click (Passed) or (Blocked) to show and hide the different
types of traffic.
Traffic Views Lists the different types of inbound traffic that are destined for
the prefixes that are defined in the protection group. You can click
a link in the list to view the data for that type of traffic.
See “Viewing the inbound traffic by type” on the next page.
Select Display All to display the data for all of the traffic views, in
the order in which they appear in the list. To include all of the
traffic view data when you create a PDF of the View Protection
Group page, select this option.
See “Saving, Emailing, and Printing Pages from the UI” on page 22
for PDF instructions.
Attack Categories Displays a graph of the attack categories, including the AIF threat
categories and TAXII collections, that are responsible for blocking
the current traffic.
See “Viewing the Attack Categories for a Protection Group” on
page 192.
You can click (collapse) to hide the list of traffic views. When the list is hidden, the graph
and table continue to display the data for the selected type of traffic.
The types of traffic that are available in the list depend on the server type for the
protection group. For example, when you display this page for a Web Server protection
group, only the sections that are relevant for Web servers appear.
The list of traffic views can include the following types of traffic:
Attack Categories Displays a graph of the attack categories that are responsible for
blocking current traffic.
See “Viewing the Attack Categories for a Protection Group” on
page 192.
Web Traffic by URL Displays the 10 URLs that have the highest amounts of inbound
IPv4 traffic.
See “Viewing the Top URLs for a Protection Group” on page 198.
Note
This traffic data is not available for IPv6 protection groups.
Web Traffic by Displays the 10 domains that have the highest amounts of inbound
Domain IPv4 traffic.
See “Viewing the Top URLs for a Protection Group” on page 198.
Note
This traffic data is not available for IPv6 protection groups.
IP Location Displays the 10 identifiable countries that send the most IPv4
traffic.
See “Viewing the Top IP Locations for a Protection Group” on
page 201.
Note
This traffic data is not available for IPv6 protection groups.
Services Displays the 10 services that have the highest amounts of inbound
traffic.
See “Viewing the Top Services for a Protection Group” on page 204.
Use the information in this section to quickly view the protection group’s activity, assess
its performance, and look for problems. For example, a significant increase or a large
spike in the passed traffic might indicate an attack.
To view information in real time about the traffic that is destined to a protection group,
see “Viewing the Traffic Activity for a Protection Group” on page 187.
Section Description
Total Traffic Displays a minigraph that represents the total traffic, and displays
the following values:
n Total summarizes the total amount of traffic during the specified
timeframe.
n Rate summarizes the average rate of this traffic during the
specified timeframe.
Passed Traffic Displays a minigraph that represents the passed traffic, and
displays the following values:
n Total summarizes the total amount of passed traffic during the
specified timeframe.
n Rate summarizes the average rate of the passed traffic during
the specified timeframe.
Blocked Traffic Displays a minigraph that represents the blocked traffic, and
displays the following values:
n Total summarizes the total amount of blocked traffic during the
specified timeframe.
n Rate summarizes the average rate of the blocked traffic during
the specified timeframe.
Blocked Hosts Displays a minigraph that represents the blocked hosts. The
Average value indicates the average number of blocked hosts
during the specified timeframe.
Total Traffic graph Shows the percentage of the total traffic that is passed in green
and the percentage that is blocked in red.
After you filter the page, the device remains selected even if you navigate away from the
View Protection Group page. You must clear the selection manually to revert to viewing the
traffic data for all the AED assignments. See “Viewing the traffic data for all the device
assignments” on the next page.
The data display for the attack categories refreshes approximately every 60 seconds.
Use this information to determine why a managed device blocked the traffic. For
example, if blocked traffic is shown for the Invalid Packets category for a device, you can
display the details for that category to view the reasons why that traffic was considered to
be invalid.
For general information about the protection settings, see “About the Protection Settings
Configuration” on page 118.
Information Description
Attack Categories AEM updates the data display once per minute.
graph
Key Shows the color that represents the source in the Attack Categories
graph and allows you to filter the graph display. Click the key for
an attack category to hide or show that category on the graph.
AEM retains your selections until you navigate away from the View
Protection Group page.
Graph Represents the traffic that the category blocks. You can hover
your mouse pointer over the minigraph to view a larger version of
the graph.
(context menu) Appears when you hover your mouse pointer over an attack
category name. You can click , and then select Blocked Hosts to
display the Blocked Hosts Log page for this protection group and
attack category.
See “About the Blocked Hosts Log” on page 242.
Bytes blocked Shows the amount of blocked traffic for the attack category in
Packets blocked bytes and packets.
Information Description
bps blocked Shows the rate of blocked traffic for the attack category in bits per
pps blocked second and packets per second.
Details button Allows you to view additional information about the blocked
traffic. The information that AED and APS display varies for each
attack category. Detailed information is not available for all of the
attack categories.
You can hide the details by clicking Details again.
Non-configurable categories
Category Description
Denied Hosts The Denied Hosts category represents the hosts that are blocked
because they are on the deny list.
Note
The Invalid Packets category takes precedence over the deny list
and allow list. As a result, AED and APS block invalid packets from
hosts on the allow list. Also, any traffic from hosts on the deny list
or allow list that matches invalid packets is attributed to invalid
packets in the Attack Categories graphs.
HTTP Blocked The HTTP Blocked Locations category represents the following hosts
Locations and domains:
n The domains that were blocked because they are on the
inbound deny list
n The blocked hosts that appear in the Web Traffic By URL section
on the View Protection Group page
n The blocked domains that appear in the Web Traffic By Domain
section on the View Protection Group page
Invalid Packets The Invalid Packets category blocks invalid TCP/IP packets. Click
Details for this category to view the reasons that AED or APS
blocked the packets.
Note
The Invalid Packets category takes precedence over the deny list
and allow list. As a result, AED and APS block invalid packets from
hosts on the allow list. Also, any traffic from hosts on the deny list
or allow list that matches invalid packets is attributed to invalid
packets in the Attack Categories graphs.
Category Details
ATLAS Threat Lists the ATLAS threat categories that blocked traffic, and shows
Categories the amount of blocked traffic for each category. AED and APS
display a traffic minigraph for each category.
Block Malformed Shows statistics about the blocked hosts, including the total
SIP Traffic number of hosts that were blocked. See “About the total hosts
blocked” on page 197.
DNS Authentication Shows the number of hosts that were tested and the number of
hosts that were validated.
DNS NXDomain Shows the average number of hosts and the total number of
Rate Limiting hosts that were blocked. See “About the total hosts blocked” on
page 197.
DNS Rate Limiting Shows statistics about the hosts that were blocked, including the
total number of hosts that were blocked. See “About the total
hosts blocked” on page 197.
Fragment Detection Shows the average number of hosts that were blocked.
Category Details
HTTP Header Shows the average number of hosts that were blocked.
Regular Expressions
HTTP Rate Limiting Shows statistics about the hosts that were blocked and whether
they were blocked for exceeding the request limit or the URL limit.
This section also shows the total number of hosts that were
blocked. See “About the total hosts blocked” on the next page.
ICMP Flood Shows the average number of hosts that were blocked.
Detection
Invalid Packets Lists the reasons why traffic was considered to be invalid and
shows the amount of traffic that was blocked for each reason. A
traffic minigraph is displayed for each reason, and a stacked
graph summarizes the blocked traffic with one row for each
reason.
IP Location Policing Shows statistics about the countries whose traffic was blocked
because you chose to deny their traffic or their traffic exceeded
the configured rate limits. This section also includes statistics for
other countries that are not configured specifically, but whose
traffic is blocked based on the default settings.
Malformed HTTP Shows the average number of hosts that were blocked and the
Filtering number of requests that were examined.
Rate-based Blocking Shows the average number of hosts that were blocked.
SIP Request Limiting Shows the average number of hosts and the total number of
hosts that were blocked. See “About the total hosts blocked” on
the next page.
Spoofed SYN Flood Shows statistics about the number of hosts that were allowed to
Prevention form connections, the total number of connections, and the total
number of HTTP requests on those connections.
TCP Connection Lists the top 10 hosts whose concurrent TCP connections
Limiting exceeded the rate limit, and shows the amount of traffic that was
blocked for each host. Connection statistics are displayed for each
host.
Important
This section includes traffic for all of the categories that affect
each host, not just the TCP Connection Limiting category.
TCP Connection Shows statistics for the connections and hosts that were blocked,
Reset including the total number of hosts that were blocked. See “About
the total hosts blocked” on the next page.
TCP SYN Flood Shows the average number of hosts that were blocked.
Detection
Category Details
TLS Attack Lists the reasons why the SSL or TLS traffic was considered to be
Prevention invalid and shows statistics about the traffic that was blocked for
each reason. You can click Details next to each reason to view the
average number of hosts that were blocked for that reason.
Note
If AED or APS drops malformed TLS traffic when the TLS proxy is
enabled, then the device identifies TLS Attack Prevention as the
reason. Even if TLS Attack Prevention is disabled for the protection
group, the device identifies it as the reason for dropping the
malformed TLS traffic.
Traffic Shaping Shows statistics about the traffic that exceeded the configured
thresholds and the traffic that was passed.
UDP Flood Shows the average number of hosts that were blocked.
Detection
Category Details
ATLAS Threat Lists the ATLAS threat categories that blocked traffic, and shows
Categories the amount of blocked traffic for each category. AED and APS
display a traffic minigraph for each category.
DNS Rate Limiting Shows statistics about the hosts that were blocked, including the
total number of hosts that were blocked. See “About the total
hosts blocked” below.
Malformed HTTP Shows the average number of hosts that were blocked and the
Filtering number of requests that were examined.
Use this information to identify problems or determine the target of an attack. For
example, a URL whose traffic is significantly higher than normal might be under attack.
Also, a URL that has a high percentage of the total HTTP traffic is often an attack target.
Note
This traffic data is not available for IPv6 protection groups.
Information Description
Web Traffic By URL Displays a stacked graph of the traffic for the top URLs in requests
graph per minute.
Key Shows the color that represents the specific URL in the Web Traffic
By URL graph and allows you to filter the graph display.
To hide or show a URL on the graph, click the key for the URL.
AEM retains your selections until you navigate away from the View
Protection Group page.
Graph Represents the number of requests per minute that are sent to
the URL. To view a larger version of a minigraph, hover your
mouse pointer over it.
Information Description
Requests Displays the number of requests that are sent to the URL.
Percent Displays the percentage of the total HTTP traffic that the traffic for
that URL represents, shown as a figure and as a proportion bar.
The bar for the top URL is the full column width and the
remaining bars are in proportion to it.
Request bps Shows the average rate of the requests that are sent to the URL.
Deny List button Adds the URL to the inbound deny list for this protection group or
for all IPv4 protection groups.
When you add a URL to the deny list, the managed devices traffic
from the clients that access the URL in your network.
See “About the Deny List and Allow List” on page 167.
Unblock button Removes the URL from the inbound deny list. This button appears
only when a URL has been added to the deny list.
Use this information to identify problems or determine the target of an attack. For
example, a domain whose traffic is significantly higher than normal might be under
attack. Also, a domain that has a high percentage of the total HTTP traffic is often an
attack target.
Note
This traffic data is not available for IPv6 protection groups.
Information Description
Web Traffic By Displays a stacked graph of the traffic for the top domains in
Domain graph requests per minute.
Key Shows the color that represents the specific domain in the Web
Traffic By Domain graph and allows you to filter the graph display.
You can click a domain’s key to hide or show that domain on the
graph. Your selections are retained until you navigate away from
the View Protection Group page.
Graph Represents the number of requests per minute that are sent to
the domain. To view a larger version of a minigraph, hover your
mouse pointer over it.
Domain Name Displays the domain for which the traffic is destined.
If “Other” appears in this list, then it represents the aggregated
traffic data for domains that are not listed here.
Requests Shows the number of requests that are sent to the domain.
Percent Displays the percentage of the total HTTP traffic that the domain’s
traffic represents, shown as a figure and as a proportion bar. The
bar for the top domain is the full column width and the remaining
bars are in proportion to it.
Request bps Shows the average rate of the requests that are sent to the
domain.
Information Description
Deny List button Adds the domain to the inbound deny list for this protection
group or for all IPv4 protection groups.
When you add a domain to the deny list, the managed devices
block all of the IPv4 traffic from the clients that access the
domain.
See “About the Deny List and Allow List” on page 167.
Unblock button Removes the domain from the inbound deny list. This button
appears only when a domain has been added to the deny list.
Use this section to identify problems or to determine the source of an attack. For
example, traffic that is significantly higher than normal or a spike in the passed traffic
might indicate an attack.
The data display for the top IP locations refreshes approximately every 60 seconds.
Note
This traffic data is not available for IPv6 protection groups.
Information Description
IP Location graph Displays a stacked graph of the total traffic from the top countries.
The graph displays the traffic in bytes per second or packets per
second, depending on the unit of measure that is selected.
Key Shows the color that represents the country in the IP Location
graph and allows you to filter the graph display.
You can click a country’s key to hide or show the data for that
country on the graph. Your selections are retained until you
navigate away from the View Protection Group page.
Country Displays the name of the country from which the traffic was sent.
The ATLAS Intelligence Feed (AIF) supplies the information that
identifies the country. See “About the ATLAS Intelligence Feed” on
page 68.
(context menu) Appears when you hover your mouse pointer over a country
name if the data on the page is for a single device. You can select
the Packet Capture option on this menu to capture packets for
the protection group and the country.
When you select Packet Capture, it opens the Packet Capture page
on the selected device. The protection group and the country are
selected as filter criteria on this page. You can start the packet
capture or you can specify additional filter criteria.
See “About Capturing Packets” on page 258.
Graph Represents the country’s passed traffic (green) and blocked traffic
(red). You can hover your mouse pointer over the minigraph to
view a larger version of the graph.
Passed Traffic Shows the average rate of the passed and blocked traffic for the
Blocked Traffic country.
Percent Bytes Displays the percentage of the total traffic that the country’s traffic
represents, shown as a figure and as a proportion bar. The bar for
the top country is the full column width and the remaining bars
are in proportion to it.
Deny List button Adds the country to the inbound deny list for this protection
group or for all IPv4 protection groups. See “About the Deny List
and Allow List” on page 167.
Unblock button Removes the country from the inbound deny list. This button
appears only when a country has been added to the deny list.
This data is provided primarily for informational purposes. However, any traffic on your
network that is unexpected could represent an attack. For example, if you expect only
TCP traffic, but traffic is displayed for the UDP protocol, you should investigate this traffic.
The data display for the top protocols refreshes approximately every 60 seconds.
Information Description
Protocols graph Displays a stacked graph of the total traffic for the top protocols.
The graph displays the traffic in bytes per second or packets per
second, depending on the unit of measure that is selected.
Key Shows the color that represents the specific protocol in the
Protocols graph and allows you to filter the graph display.
You can click a protocol’s key to hide or show that protocol on the
graph. Your selections are retained until you navigate away from
the View Protection Group page.
Graph Represents the total traffic for a specific protocol. To view a larger
version of a minigraph, hover your mouse pointer over it.
Information Description
Protocol Displays the destination port number of the specific protocol and
the name of the protocol, if it is known. AEM sorts the list of
protocols by bytes, in descending order.
If “Other” appears in this list, then it represents the totals for all of
the other protocols that are not listed here.
Bytes Shows the amount of traffic for the specific protocol in bytes and
Packets packets.
bps Shows the rate of traffic for the specific protocol in bits per
pps second and packets per second.
The data display for the top services refreshes approximately every 60 seconds.
This information is provided primarily for informational purposes. However, any traffic on
your network that is unexpected could represent an attack. For example, if you expect
only web traffic, but traffic is displayed for SMTP, you should investigate the traffic
further.
An ephemeral port is a temporary port, numbered 1024 or greater, that the TCP/IP stack
allocates when a client does not specifically request a port number. When the
communication session terminates, the ephemeral port is available for reuse.
When the display timeframe on the View Protection Group page is more than one week,
the service data for ephemeral ports is displayed by port range. For example, when the
UDP service on port 5000 has a high amount of traffic and the display timeframe is one
hour, that traffic appears as UDP/5000. When the display timeframe is two weeks, that
traffic is included in the entry for UDP/5000-5199.
In the Services graph, the data for ephemeral ports is always displayed by port range,
regardless of the display timeframe.
Information Description
Services graph Displays a stacked graph of the total traffic for the top services.
The graph displays the traffic in bytes per second or packets per
second, depending on the unit of measure that is selected.
The keys below the graph show the colors that represent the
specific services in the graph. You can click a service’s key to hide
or show that service on the graph. If you hide a service, then AEM
also dims any rows in the table that are associated with that
service.
Your selections are retained until you navigate away from the View
Protection Group page.
Graph Represents the total traffic for a specific service. If the service is on
an ephemeral port, then the data displays by port range. See
“About service data for ephemeral ports” on the previous page.
To view a larger version of a minigraph, hover your mouse pointer
over it.
Service Displays the name of the protocol, the port or the range of ports,
and the name of the service in parentheses, if known.
AEM sorts the list of services by bytes, in descending order.
If “Other” appears in this list, then it represents the totals for all of
the other services that are not listed here.
Information Description
(context menu) Appears when you hover your mouse pointer over a service if the
data on the page is for a single device. You can select the Packet
Capture option on this menu to capture packets for the
protection group and the service on the selected device.
When you select Packet Capture, it opens the Packet Capture page
on the selected device. The protection group and the country are
selected as filter criteria on this page. You can start the packet
capture or you can specify additional filter criteria. See “About
Capturing Packets” on page 258.
bps Shows the rate of traffic for the specific service in bits per second
pps and packets per second.
This section describes how to manage protection groups on AEM. It also describes how to
add new protection groups and how to assign AED and APS devices to the protection
groups.
User access
Users at all authorization levels can view the protection groups. Only administrators can
perform the configuration tasks that are described in this section. See “About User
Accounts” on page 30.
In this section
This section contains the following topics:
A protection group represents either the IPv4 hosts or the IPv6 hosts that you need to
protect on your network. Each protection group is associated with a server type and one
or more host servers of that type. For example, a protection group can represent a single
web server or a specific group of DNS servers.
You can edit the default protection group, but only to configure its protection mode,
protection level, and bandwidth alert thresholds. You cannot delete the default protection
group.
Note
The default protection group only protects IPv4 hosts. It does not protect IPv6 hosts.
You can add an IPv6 protection group to serve as the default IPv6 protection group. For
an example that illustrates how to create a default protection group for all of the
unprotected IPv6 hosts, see the “IPv6 prefix matching example” on page 211.
Important
On a device that is managed by AEM, the ability to configure protection groups is
disabled. You configure protection groups in AEM only.
Important
On a device that is managed by AEM, the ability to configure bandwidth alerts for
individual protection groups is disabled. You configure bandwidth alerts for protection
groups in AEM only. However, you can set global bandwidth alerts on the managed
device.
Throughout AED, APS, and AEM, you can monitor traffic and mitigate attacks by
protection group, so that you can focus your attention on your most critical hosts.
We recommend that you add a protection group for each of the services that you want to
protect. See “Adding, Editing, and Deleting Protection Groups” on page 220.
Type of managed
device Supported protection groups per managed device
Per managed AED or Up to 100 protection groups (99 custom protection groups plus
APS appliance the default protection group)
Concept Description
Protection protocol You can create protection groups to protect IPv4 hosts or IPv6 hosts.
Protected hosts Protection groups monitor and mitigate the traffic that is destined for
one or more host servers. You define the protected hosts by their
prefixes or a set of prefixes.
A protection group can protect either IPv4 hosts or IPv6 hosts. You
cannot add IPv4 hosts and IPv6 hosts to a single protection group.
See “Prefix matching in protection groups” on page 211.
Server type The server type represents a class of servers that AED or APS protects.
The server type determines which protection settings are available for
a protection group and the application-specific data that AED or APS
collects and displays for the group.
When you create an IPv4 protection group, you can select a standard
IPv4 server type or a custom IPv4 server type, if any. When you create
an IPv6 protection group, you can select the Generic IPv6 Server
standard server type or a custom IPv6 server type, if any.
See “About the Server Types” on page 101.
Protection settings The protection settings are the criteria by which the devices define
clean traffic and attack traffic. For example, if a setting specifies a
threshold based on the number of requests per second, then traffic
that exceeds the threshold is considered to be an attack.
Protection categories The protection settings are organized into categories, each of which
detects a different type of attack traffic. A protection group contains
the categories of settings that are most appropriate for its server type.
For example, a Web Server protection group contains the HTTP
categories of settings, which detect HTTP-based attacks.
Concept Description
Protection levels For each of the protection settings, you can specify different values for
the low, medium, and high protection levels. The current protection
level determines which protection settings are in use at any given
time.
By default, all of the protection groups use a global protection level.
You can continue to use the global protection level or you can
configure individual protection levels for specific protection groups.
These individual protection levels take precedence over the global
protection level.
You also can use the total traffic threshold or the global total traffic
threshold to automate the protection level for a protection group. See
“About protection level automation” on page 225.
Protection mode The protection mode determines whether the managed device
mitigates traffic. In active mode, the device mitigates attacks in
addition to monitoring traffic. In inactive mode, the device detects
attacks but does not mitigate them.
You can set the protection mode for an individual protection group
without affecting any other traffic. For example, you can set a
protection group to inactive mode for testing while keeping the rest of
the system in active mode. See “Setting the Protection Mode (Active or
Inactive)” on page 95.
When you add a protection group in AEM, you assign one or more managed devices to
that protection group.
If a device is assigned to the maximum number of protection groups, then AEM does not
allow you to assign that device to another protection group. Before AEM allows you to
assign the device to another protection group, you must unassign the device from at least
one protection group.
For the number of protection groups that AEM supports, see “Supported number of
protection groups” in the AEM Release Notes.
In the second IPv4 prefix matching example, the protection groups protect the following
IPv4 hosts:
IPv4 default 0.0.0.0/0 All IPv4 traffic, except for the traffic that is
protection group destined to 192.0.2.0/24
You can configure thresholds for bandwidth alerts globally or for individual protection
groups. The global thresholds are enabled by default. AED and APS use the global
thresholds for any protection group that does not have its own thresholds configured.
The threshold settings for a specific protection group override the global threshold
settings.
You can view bandwidth alerts in several areas of the AEM UI. See “Viewing a Summary of
System Alerts” on page 298.
Important
On a device that is managed by AEM, the ability to configure bandwidth alerts for
individual protection groups is disabled. You configure bandwidth alerts for protection
groups in AEM only. However, you can set global bandwidth alerts on the managed
device.
Alert Description
Total traffic alert Occurs when a protection group’s total traffic exceeds the
threshold.
Total traffic alerts inform you of spikes in the traffic to protected
services so that you can investigate the cause and take action if
necessary.
Blocked host alert, Occurs when a protection group’s blocked traffic exceeds the
blocked traffic threshold. A spike in blocked traffic typically indicates that an
alert attack is underway and is blocked.
Blocked traffic alerts inform you of the system’s response to an
attack so that you can respond with further actions. For example,
if you determine that the traffic is legitimate, you can add the
source to the allow list.
License limit alert Occurs when your system’s traffic exceeds 90 percent of its
licensed throughput limit. Your licensed throughput limit is the
threshold for the license limit alerts; this threshold is not user-
configurable.
Before AED or APS can evaluate traffic against the baseline thresholds, it must calculate
the baselines based on a protection group’s traffic for the past week. Therefore, the alerts
may not begin to appear until a week after you create a protection group.
AED and APS generate bandwidth alerts when a protection group’s total traffic, blocked
traffic, or botnet traffic exceeds a specified baseline threshold for the corresponding
traffic type.
After the AED or APS calculates the initial baselines, it recalculates them every hour.
A global threshold for bandwidth alerts consists of a baseline threshold, and, optionally, a
minimum threshold. The baseline threshold is a percentage of the traffic above the
baseline for the corresponding traffic type. The minimum threshold is a traffic rate that
you specify in bps or pps.
If you specify a minimum threshold, then a protection group’s traffic must exceed both
the baseline threshold and the minimum threshold before AED or APS generates an alert.
For example, a specific protection group’s baseline might be a low level of traffic. If that
group’s traffic suddenly increases by the global percentage but the traffic level is still
below the minimum threshold, then no alerts are created.
For more information, see “Configuring Global Thresholds for Bandwidth Alerts” in the
AED or APSUser Guide.
You can also add, edit, and delete protection groups on this page. See “Adding, Editing,
and Deleting Protection Groups” on page 220.
Viewing information for each protection group and its assigned devices
You can view the following information about each protection group in the list:
n the AED and APS devices that are assigned to that protection group
n the server type and a list of the protected hosts
n the protection level and whether the protection level automation is enabled
n the protection mode
n the traffic that was passed and blocked during the past hour
n the configuration status for the bandwidth threshold alerts
n a description of the protection group, and information about when the protection
group was last modified
If you expand a protection group, then you can view the following information about each
device that is assigned to the protection group:
n the protection level and whether the protection level automation is enabled
n the protection mode
n the traffic that was passed and blocked for the protection group on the managed
device during the past hour
n the configuration status for the bandwidth threshold alerts
Information Description
Search box Allows you to filter the list of protection groups that appear on
the List Protection Groups page.
Add IPv4 Allow you to add an IPv4 protection group or an IPv6 protection
Protection Group, group.
Add IPv6 See “Adding, Editing, and Deleting Protection Groups” on
Protection Group page 220.
buttons
Expand All, Allow you to view or hide the managed devices that are assigned
Collapse All buttons to the protection groups, if any.
Information Description
Protection Group Displays the protection group name in the form of a link. You
Name column can click the link to view the traffic activity for the protection
group. See “Viewing the Traffic Activity for a Protection Group”
on page 187.
This column also displays a list of the protected hosts.
To view the managed devices that are assigned to a protection
group, click the right arrow ( ) to the left of the protection
group name. You can click the device’s name link to open the
device in a new window. The device also has its own context
menu, which contains the following options:
n Edit — Allows you to edit the protection group configuration
on the device.
n Blocked Hosts — Opens the Blocked Hosts Log page with the
device and protection group as filters.
n Unassign from Protection Group — Deletes the protection
group assignment for the device.
n Packet Capture — Opens the Packet Capture page on the
device with the protection group selected as a filter.
(protection Appears when you hover your mouse pointer over a protection
group context group name.
menu) You can use the options on the protection group context menu
to perform the following actions:
n Edit or delete the protection group. See “Adding, Editing, and
Deleting Protection Groups” on page 220.
n Manage the AED and APS devices that are assigned to the
protection group. See “Assigning Managed Devices to
Protection Groups” on page 226.
n Delete the protection group.
n View the blocked hosts that are related to the protection
group on the Blocked Hosts Log page. See “Viewing the Blocked
Hosts Log” on page 244.
Information Description
(AED or APS Appears when you hover your mouse pointer over the name of
context menu) an AED or APS.
You can use the options on the AED or APS context menu to
perform the following actions:
n Change the protection group settings for protection level,
protection mode, and threshold alerts for the managed
device. See “Overriding a Protection Group’s Settings on a
Managed Device” on page 228.
n View the blocked hosts that are related to the protection
group on the managed device. See “Viewing the Blocked
Hosts Log” on page 244.
n Remove the managed device from the protection group. See
“Assigning Managed Devices to Protection Groups” on
page 226.
n Capture information about packets destined for a protection
group’s prefixes on the managed device. See “About
Capturing Packets” on page 258.
bps and pps Display minigraphs that represent the traffic flow during the last
columns hour for the protection group or the managed device, in bits per
second and packets per second. Passed and Blocked show the
average rate of traffic that was passed and blocked by the
protection group or the device during that time.
The y-axis scale for protection group minigraphs can vary.
However, for analysis purposes, the AED and APS minigraphs for
a protection group use the same y-axis scale as the protection
group.
Every 60 seconds AEM refreshes the data display for the
minigraphs and the Passed and Blocked statistics.
(cannot retrieve Indicates that AEM cannot retrieve the data for a protection
data) group minigraph from at least one AED or APS.
To identify the problem, expand the protection group and locate
each device that has and a No Data message instead of a
minigraph.
You can hover your mouse over to view a warning message.
Server Type column Lists the type of server that the protection group protects, in the
form of a link. You can click the link to view or edit the protection
settings.
See “Changing the Protection Settings for Server Types” on
page 108.
Information Description
(protection group Indicates an override of the original protection group setting for
setting override) a managed device. See “Overriding a Protection Group’s Settings
on a Managed Device” on page 228.
The next to the setting in a protection group row indicates an
override for at least one managed device. The next to the
setting in a device’s row indicates an override for that device.
Protection Mode Indicates whether the protection mode for the protection group
column or the managed device is Active or Inactive.
See “Setting the Protection Mode (Active or Inactive)” on page 95.
Protection Level Displays the protection level that is set for the protection group
column or the managed device. The protection level determines which
protection settings the protection group uses.
The protection level icons are defined as follows:
n — Global, which indicates that the protection group
inherits the protection level of each managed device to which
it is assigned.
n — Low
n — Medium
n — High
n — low automated
n — high automated
To view the protection level for the managed devices that are
assigned to a protection group, click (expand) next to the
protection group name.
See “About the Protection Levels” on page 96. For information
about protection level automation, see “About protection level
automation” on page 225.
(alerts Indicates that one or more of the bandwidth threshold alerts are
configured) configured for the protection group.
You can click this icon to view the threshold alert settings in the
Alerts popup window.
See “About Bandwidth Alerts” on page 212.
(alerts not Indicates that bandwidth threshold alerts are not configured for
the protection group or that the alerts are disabled for a
configured)
managed device assignment.
(active alerts) Displays the total number of active bandwidth threshold alerts
for the protection group in the red circle (5 in this example). You
can click this icon to open the Alerts popup window and view
additional information about the active threshold alerts.
See “About the active threshold alerts” on the next page.
Information Description
Last Modified Indicates the last time that the protection group or the managed
column device was changed by a user or by the system.
(information) Appears in the Last Modified column if there is an audit trail entry
for the last change to the protection group or the managed
device. You can click this icon to view the audit trail entry.
To close the information window, click the x icon.
For each alert type (Total Traffic, Blocked Traffic, and Botnet Traffic), the Alerts popup
window displays the following information:
n the threshold alert settings for the protection group
n the total number of active alerts by type for the protection group
When you finish viewing the alert information, take one of the following steps:
n To close the Alerts window, click the x icon.
n To open the Security Alerts page for the protection group, click the View Alerts link in
the Alerts popup window. The Security Alerts page is filtered for that protection group.
See “Viewing Security Alerts” on page 293.
After you add a protection group in AEM, you can assign one or more managed devices to
it. See “Assigning Managed Devices to Protection Groups” on page 226.
Important
On a device that is managed by AEM, the ability to configure protection groups is
disabled. You configure protection groups in AEM only.
Note
You can override a protection group’s settings for protection mode, protection level,
threshold alerts, and protection level automation on an individual managed device. See
“Overriding a Protection Group’s Settings on a Managed Device” on page 228.
When you delete a protection group, AEM makes the following changes on all of the
managed devices that are assigned to the protection group:
n removes the protection group, and the default protection group protects any of the
IPv4 prefixes that are not assigned to another protection group
Note
The default protection group does not protect IPv6 prefixes.
n removes the items that were added to the deny list or allow list for that protection
group
n removes the protection group from any scheduled reports in which the protection
group is included
Note
AEM never removes data from existing reports.
Setting Description
Name box Type a name to identify the protection group throughout the UI.
Protected Hosts box You can specify IPv4 hosts and IPv6 hosts in any of the following forms:
n A host IP address, such as 192.0.2.1 or 2001:DB8::2.
n A valid hostname, such as myserver.mycompany.net. The hostname
resolves to its corresponding IP address and prefix.
n An IP address and routing prefix in CIDR form, such as 192.0.2.0/24
or 2001:DB8::/32.
To protect a large number of hosts — for example, thousands of hosts
— we recommend that you use a CIDR prefix instead of specifying
individual prefixes.
Note
You can add the same prefix to multiple protection groups. However,
you cannot assign a managed device to multiple protection groups
that contain the same prefix.
Server Type list Select the type of server that the protection group protects. The server
type determines the protection settings that are available for the
protection group.
When you create an IPv4 protection group, you can select a standard
IPv4 server type.
When you create an IPv6 protection group, the Generic IPv6 Server
server type is selected by default. This server type is the only standard
server type that is available for IPv6 protection groups.
Protection Mode options Select Active or Inactive to configure the protection mode.
The managed devices mitigate traffic for a protection group only when
the protection mode is active for both the protection group and the
devices.
To change the protection mode for all of the managed devices that are
assigned to the protection group, see “About editing a protection
group” on page 221. To change the protection mode for a specific
device, see “Overriding a Protection Group’s Settings on a Managed
Device” on page 228.
See “Setting the Protection Mode (Active or Inactive)” on page 95.
Setting Description
Protection Level options Select an icon to set the protection level for the protection group
(global, low, medium, or high). A check mark in the icon indicates which
level is selected.
The protection level icons are defined as follows:
— Global
— Low
— Medium
— High
If you select the global icon, then the protection group uses the
protection level of the managed device. For information about the
global protection level, see “About the Protection Levels” on page 96.
Also, see “Changing the Protection Level” on page 238.
Note
To change the protection level for a protection group on a specific
managed device, see “Overriding a Protection Group’s Settings on a
Managed Device” on page 228.
Description box Type a description that can help to identify the protection group.
Detection and Automation Use the settings in this section to configure alerting that is based on a
Policy section user-specified traffic threshold or a global traffic threshold. You also
can automate the protection level for a protection group, based on the
total traffic threshold. See “About protection level automation” on the
next page.
Total Traffic options Select an option to configure the level of total traffic that causes the
managed device to automate the protection level or trigger total traffic
alerts for the protection group:
n Automatically change the protection level using the global total
traffic threshold setting on the managed device
The managed devices use the global total traffic threshold setting to
determine when to automate the protection level and trigger this
type of alert.
n Automatically change the protection level when traffic exceeds
Specify a total traffic threshold in bps, pps, or both bps and pps.
n Alert using global total traffic threshold setting on the managed
device
The managed devices use the global total traffic threshold setting to
determine when to trigger this type of alert.
n Alert when traffic exceeds
Specify a traffic threshold in bps, pps, or both bps and pps.
n Do not alert based on the total traffic threshold
Disables the protection level automation and total traffic alerts for
the protection group.
Setting Description
Blocked Traffic options Select an option to configure the level of blocked traffic that causes the
managed devices to trigger blocked traffic alerts for the protection
group:
n Alert using global blocked traffic threshold setting on the
managed device
The managed devices use the global blocked traffic threshold setting
to determine when to trigger this type of alert.
n Alert when traffic exceeds
Specify a traffic threshold in bps, pps, or both bps and pps.
n Do not alert based on the blocked traffic threshold
Disables the blocked traffic alerts for the protection group.
Botnet Traffic options (IPv4 protection groups only) Select an option to configure the level of
botnet traffic that causes the managed devices to trigger botnet traffic
alerts for the protection group:
n Alert using global botnet traffic threshold setting on the
managed device
The managed devices use the global botnet traffic threshold setting
to determine when to trigger this type of alert.
n Alert when traffic exceeds
Specify a traffic threshold in bps, pps, or both bps and pps.
n Do not alert based on botnet traffic threshold
Disables the botnet traffic alerts for the protection group.
The protection level remains high for at least five minutes. At any time after that, if the
traffic level falls below the threshold, the protection level returns to low.
After AEM synchronizes with the managed devices, the protection group's protection level
is set to low on each device that is assigned to the protection group. However, after the
synchronization, AEM no longer controls the protection group’s protection level on the
managed devices.
Instead, on the List Protection Groups page, the Protection Level column for each managed
device displays the current state of the protection level on that device.
If you change a protection group’s protection level when automation is enabled, then
AEM disables automation and changes the protection level on the assigned managed
devices.
You also can disable the automation by changing the total traffic setting to an alerting
option or by turning off the automation and alerting. In this case, the protection level is
set to low on all of the managed devices, even AED and APS devices that are at the high
protection level.
To disable the protection level automation on a single AED or APS, see “Overriding a
Protection Group’s Settings on a Managed Device” on page 228.
Important
On a device that is managed by AEM, the ability to configure protection groups is
disabled. You configure protection groups in AEM only.
The maximum number of custom protection groups to which you can assign devices
depends on the device, as shown in the following table.
Maximum number of
Managed device assignments
2800 99
2600 99
vAED or vAPS 49
Note
For information about the minimum configuration for vAED or vAPS, see the respective
Installation Guide.
All of the devices that AEM manages are assigned to the default protection group
automatically. However, the default protection group only protects IPv4 prefixes. The
default protection group does not protect IPv6 prefixes.
After you assign at least one device to a protection group, you can view the protection
group traffic on the View Protection Group page. See “Viewing the Traffic Activity for a
Protection Group” on page 187.
User access
Only administrators can assign devices to, or remove devices from, protection groups.
See “About User Groups” on page 29.
From the menu 1. Select Protect > Inbound Protection > Protection
Groups.
2. (Optional) On the List Protection Groups page, filter
the list to find a specific protection group. See
“Searching for protection groups” on page 216.
3. Hover your mouse pointer over the name of a
specific protection group, and then click
(context menu).
4. In the context menu, select Manage Device
Assignments.
2. (Optional) In the Manage Device Assignments window, type a string in the Filter List
box to filter the device names in the Available list.
The Available and Assigned lists display up to 25 characters of a device’s name. If a
device name exceeds 25 characters, hover your mouse pointer over it to view the
entire name.
3. Assign managed devices to the protection group in one of the following ways:
To assign individual devices 1. Select the device names in the Available list.
2. Click Assign.
4. Click Save.
If a prefix in the protection group is included in a protection group that is already
assigned to a selected device, you cannot save the assignments. You also cannot save
the assignments if a selected device is assigned to its maximum number of
protection groups. To proceed, unassign any devices that cannot be assigned or click
Cancel.
5. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
7. Click Save.
8. If the Audit Trail window appears, then type a message for the audit trail or accept
your default message, if any.
can override the protection group’s settings for protection level, protection mode, and
bandwidth alert thresholds.
Indicator of an override
To indicate the override of a protection group setting, AEM displays (protection group
override) next to the setting on the List Protection Groups page.
The in a protection group row indicates that there is an override for the setting on at
least one managed device. The in the row for an managed device indicates that there is
an override for the setting on that device.
AED and APS block attacks automatically based on the protection settings that define
malicious traffic. However, certain attacks may require that you take action to block them.
This section describes how to respond to attacks that are not blocked automatically.
In this section
This section contains the following topics:
Caution
Because the configurations from AEM can overwrite the configurations on AED and APS,
any local changes that you make on AED and APS might be lost. Generally, you should
not make local changes on a managed device, although you might occasionally need to
do so. For example, you might lose the connection between AEM and a managed device
during a high-volume DDoS attack. In that case, you can make local changes on the
device to mitigate the attack.
Option Description
Raise the protection You can try to mitigate an attack by raising the global
level. protection level or the protection group protection level. Use
this option when you have little time or knowledge of
network security and you need to stop an attack as quickly
as possible. Alternatively, you might raise the protection level
only after other attempts to mitigate an attack are
unsuccessful. See “Mitigating an Attack by Raising the
Protection Level” on page 236.
Remember that the risk of blocking clean traffic increases
with the level of protection. For information about the
protection levels and the protection and risk that are
associated with each one, see “About the Protection Levels”
on page 96.
Identify and block If you can identify the source of an attack, then you can block
specific attack traffic. its traffic in the following ways:
n Add the traffic source to the deny list.
n Create a regular expression to match the traffic and enter
it in the appropriate protection setting.
n Create an FCAP expression to match the traffic and enter
Option Description
Edit the protection If you can identify the type of attack, then you can try to
settings. block it by changing the protection settings that typically
block that type of attack. See “Changing the Protection
Settings for Server Types” on page 108.
For example, your network experiences an ICMP flood but
the AED or APS does not detect it. If you can block the attack
by changing the Maximum Request Rate for the target
protection group, then you can avoid changing the
protection level.
Enable Attack Analysis. On AED devices that AEM manages, you can enable Attack
Analysis, which identifies possible attacks and generates
protection recommendations to mitigate the attacks.
See “How Attack Analysis Detects Attacks and Generates
Protection Recommendations” on page 156.
Regular monitoring can help you to learn about your network’s normal traffic levels so
that you can more easily recognize anomalies. Regular monitoring also can help you to
detect the attacks that are not mitigated automatically. As you learn more about those
types of attacks, you can refine the protection settings so that AED and APS can detect
and mitigate them according to your preferences.
When you use AEM to manage AED and APS, you can perform these tasks for multiple
managed devices or multiple protection groups.
Workflow
Your monitoring workflow should allow you to answer the following questions:
Question Task
Do any system problems On the Dashboard page, view the System Alerts section. See
need attention? “Viewing Active Alerts on the Dashboard” on page 285. To
investigate further, view the System Alerts page. See
“Viewing a Summary of System Alerts” on page 298.
If you use AEM to In AEM, view the connection status and synchronization
manage AED or APS, is status for each managed device in the System Information
the managed device section on the Summary page.
connected and
synchronized?
Is AED or APS monitoring On the device’s Summary page, view the Overview tab to
traffic? verify that traffic is being processed. Ideally, the majority of
the network traffic should be passed.
See “Viewing the System Overview” in the AED or APS User
Guide.
Is the ATLAS Intelligence On the Configure AIF Settings page, view the status of the AIF
Feed (AIF) update update. On the Change Log page, view the update
working? information. See “Viewing the Status of ATLAS Intelligence
Feed Updates” on page 75.
Is the network under an AED and APS can proactively inform you of attacks and
attack that AED or APS is other traffic anomalies that require your attention. If you
not blocking? enable thresholds for total traffic alerts or botnet alerts,
then an alert occurs when a protection group’s traffic
exceeds one of the thresholds. These alerts appear on the
Security Alerts page as well as on other pages in the UI. See
“Viewing Security Alerts” on page 293.
In the absence of alerts, you can view specific pages in the
UI for information that can help you to detect an attack. See
“Indicators of Attacks and Mitigations” on the next page.
Is AED or APS blocking n Display and review the Blocked Hosts Log page. See
the appropriate traffic? “Viewing the Blocked Hosts Log” on page 244.
n For each protection group, display and review the View
Protection Group page. See “Viewing the Traffic Activity for
a Protection Group” on page 187.
What hosts are currently n Display and review the Blocked Hosts Log page. See
blocked, and should they “Viewing the Blocked Hosts Log” on page 244.
be unblocked or added n Investigate false positives by capturing the packet or
to the allow list? packets that caused a host’s traffic to be blocked. See
“Capturing Packet Information” on page 259.
If you have enabled alert thresholds, then an alert can be the first sign that you are under
attack, in addition to any external indications. See “Alerts that indicate attacks” below and
“External attack symptoms” on page 236.
Whether or not you receive an alert, you can view the extensive traffic statistics that
appear in AEM. In particular, you can view the traffic graphs that provide a quick visual
indication of the state of your network traffic. Additional statistics provide more details
about the data that is provided in the graphs. See “Graphic indicators of an attack” on the
next page.
For general information about mitigation, see “About Attack Mitigation” on page 230.
Each alert includes information that can help you to investigate the alerting behavior
further. The information varies by the type of alert. For example, an alert might include
the protection group name, the blocked host IP address, or a URL to the page where you
can view further information.
When you use AEM to manage AED and APS devices, you can view the alerts for multiple
devices.To do so, view the following pages in AEM:
n Dashboard
n Security Alerts (Explore > Security Alerts)
n System Alerts (Explore > System Alerts)
Graph Meaning
Graph Meaning
Graph Meaning
If you experience any of these symptoms, then use the AEM UI to investigate.
You can try to mitigate an attack by raising the global protection level or the protection
group protection level. Use this option when you have little time or knowledge of network
security and you need to stop an attack as quickly as possible. Alternatively, you might
raise the protection level only after other attempts to mitigate an attack are unsuccessful.
For additional mitigation options, see “About Attack Mitigation” on page 230.
The more finely tuned your protection settings are, the more successful this method of
blocking traffic will be.
On AEM, you can change the protection level for a protection group. The new protection
level setting is then synchronized on all of the AED and APS devices that are assigned to
that protection group.
Step Action
1 Does the attack affect all of the AED and APS devices that are assigned to the
protection group?
n Yes — In the following steps, change the protection level for the protection
group. This setting is synchronized on all of the AED and APS devices that
are assigned to the protection group. See “About Configuration Data
Synchronization with AEM” on page 90.
n No — If the protection group is under attack on a specific AED or APS
device, then in the following steps, then change the protection level for that
device. (See the next steps.)
3 At the higher protection levels, AED or APS might block valid hosts and
services, such as email servers, DNS servers, database servers, or VPNs.
When you raise the protection level, view the Blocked Hosts Log page. If you
identify a valid host, add it to the allow list by clicking its Details button, and
then clicking Allow List in the Blocked Host Detail window. See “Viewing the
Blocked Hosts Log” on page 244.
5 Follow your organization’s procedure for escalating the attack mitigation. This
procedure might include requesting cloud mitigation.
6 When the level of traffic returns to normal, it indicates that the attack
stopped, and you can reset the protection level to Low.
To remain protected in case the attack recurs, you might wait a few hours
before you reset the protection level.
Generally, you should set the protection level to low, which offers the least protection but
reduces the risk of blocking clean traffic. Reserve the medium and high levels for
mitigating attacks. See “Balancing protection and risk” on page 99.
For example, when an attack targets the servers that are protected by several protection
groups, you can raise the protection level for all of those protection groups.
Medium, or High.
5. Click Save.
This process assumes that you are already aware of an attack on your network and that
AED or APS is not blocking the attack. See “Indicators of Attacks and Mitigations” on
page 234 for information about how to recognize an attack.
If you do not want to spend time investigating, then you can try to mitigate the attack by
raising the protection level or by some other method. For additional mitigation options,
see “About Attack Mitigation” on page 230.
After any attempt to block the attack traffic, check the attack indicators to determine
whether your actions mitigated the attack. See “Indicators of Attacks and Mitigations” on
page 234.
If you see any suspicious traffic, you can take steps to investigate further.
Dashboard
section Options for investigation or mitigation
Security Alerts n Go to the View Protection Group page for the alerting protection
group.
n Go to the Security Alerts page to view additional details about a
security alert or find additional security alerts.
ATLAS Threat n Go to the Blocked Hosts Log page for a specific category and
Categories view the associated blocked hosts.
n Go to the Explore ATLAS Threat Categories page to examine the
threats that are blocked from your network as a result of the
ATLAS Intelligence Feed settings.
Look for traffic behavior that is unusual or unexpected. In particular, look for unexplained
traffic spikes, a sudden, significant increase in the traffic level or traffic rate, or traffic
from an unknown or unexpected source. Also, a URL or domain that has a high
percentage of the total traffic is often an attack target.
Attack Categories Is one category blocking much more traffic than the others? If so,
it is possible that even more of that type of traffic is not blocked. If
the category is one that can be edited, then edit its protection
settings so that more traffic is blocked at the lower protection
levels.
Web Traffic By URL Add the URL or domain to the deny list.
and Web Traffic By
Domain
When you identify a pattern in the attack traffic, you can create a payload regular
expression to block that type of traffic. See “Configuring Regular Expressions from
Captured Packets” in the AED or APS User Guide.
Investigating and blocking an attack from the Blocked Hosts Log page
After you identify the host IP address that is responsible for the attack, view information
about that host on the Blocked Hosts Log page. From there, you can add the host to the
deny list to prevent future attacks from that host.
If you determine that the host is no longer a threat, then you can remove that host from
the deny list. If you determine that a legitimate host is blocked, then you can add that
host to the allow list.
AED and APS provide reporting and packet capture features that enable you to gather
forensic information about traffic and attacks. In AEM, you can view traffic information
and run packet captures for all of the instances of AED and APS that are under
management.
In this section
This section contains the following topics:
You can specify search criteria to limit the scope of the list and you can export the
resulting list. For information about searching and viewing the Blocked Hosts Log page, see
“Viewing the Blocked Hosts Log” on page 244.
The Blocked Hosts Log page allows you to navigate to other areas of the UI, where you can
take action on specific blocked hosts. See “Taking Action on a Blocked Host” on page 250.
Because the outbound deny list in AED or APS and certain protection categories can block
outbound traffic, the blocked hosts log can contain hosts whose outbound traffic was
blocked.
On a managed device, you can configure notifications that send messages when a host is
blocked.
Gather more information about the blocked host by initiating a packet capture from the
Blocked Hosts Log page. After inspecting the packets, you can save the packet information
to a packet capture (PCAP) file for reporting purposes.
Investigate threats
During or after an attack or another event, the traffic graphs and statistics might indicate
that certain traffic is blocked. The traffic may be blocked by an ATLAS threat category or
by the STIX IoCs in a TAXII collection. View the blocked hosts log to identify the specific
threat and the IP address (external or internal) from which the threat originated.
You can add the IP address to the deny list to block its traffic in the future. If the attack
traffic originated from within your network, then you can notify your security operations
center to the possible threats that are in the network.
For general information about the Blocked Hosts Log page and how you can use it, see
“About the Blocked Hosts Log” on page 242. For details about the information on the
Blocked Hosts Log page, see “Information on the Blocked Hosts Log Page” on page 246.
From the Blocked Hosts Log page, you can navigate to other areas of the UI, where you can
take action on a specific blocked host. See “Taking Action on a Blocked Host” on page 250.
Note
To search for IPv6 hosts, you can specify IPv6 addresses that are compressed or
expanded. For example, AED and APS search for the same host whether you specify
2001:DB8:0:0:0:0:0:0/32 or 2001:DB8::/32.
You can search for blocked hosts by completing any of the following options:
Option Description
Time selector Select one of the predefined time increments or click From to
change the timeframe for which the data is displayed. Only the
hosts that were blocked within this timeframe appear in the
search results. See “Changing the display” on page 24.
Filter box To find the hosts that were blocked for specific devices or
protection groups, click the Filter box and then select a device
from the list. If you are searching for inbound blocked hosts, you
also can select from a list of protection groups. If you are
searching for outbound blocked hosts, then the Outbound Threat
Filter option appears instead of the protection groups. You can
select additional devices and protection groups in any
combination.
Traffic Rate slider To find only the hosts that exceeded a certain traffic threshold,
move the slider to the threshold value.
The threshold is measured in bytes or packets, depending on the
display unit of measure that is selected.
Source Hosts box Type one or more hostnames, IP addresses, or CIDR blocks to
specify the source hosts to find.
Type commas or press ENTER to separate multiple hosts.
Option Description
Threats list If you select one or more threat categories under ATLAS Threat
Categories, you can select a specific threat within the selected
categories. Select a threat from the list or type all or part of a
threat name. As you type, the system displays a list of matching
threats from which to select.
Attack Categories To find the hosts that were blocked by one or more specific attack
check boxes categories, select the appropriate check boxes. You can select
individual categories or groups of categories:
n To search all of the AIF threat categories, select the ATLAS
Threat Categories check box.
n To search all of the TAXII collections, select the STIX Threats
check box.
n To search all of the categories in the list, select the Attack
Categories check box.
Note
Denied Hosts is considered a category. This category displays the
blocked traffic for hosts on the deny list.
The Blocked Hosts Log page contains several options that allow you to take action on a
specific blocked host. For example, you can view the protection group that blocked the
host, capture packets for the host, and add the host to the deny list or allow list. See
“Taking Action on a Blocked Host” on page 250.
For information about viewing and using the blocked hosts log, see “Viewing the Blocked
Hosts Log” on page 244.
For general information about the Blocked Hosts Log page and how you can use it, see
“About the Blocked Hosts Log” on page 242.
minutes, but a host was blocked continually for 25 minutes, then the displayed
duration is 25 minutes.
The information about the hosts that are blocked by multiple instances of AED or APS can
represent a large amount of data. For efficiency’s sake, when you open the Blocked Hosts
Log page, no data appears until you specify the search criteria. For more information
about searching on the Blocked Hosts Log page, see “Blocked hosts search criteria” on
page 244.
When the search is complete, the resulting information remains on the Blocked Hosts Log
page for an hour, or until you perform another search or cancel a search. After an hour,
the system deletes the search results and resets the Blocked Hosts Log page to an empty
state.
Column Description
Source Displays the IP address of the source host. If AED or APS can
identify the country for an IPv4 host, then this column also
includes a flag icon that represents the country. Country flags are
not available for IPv6 hosts.
For inbound traffic, this column represents the host that was
blocked. However, if outbound traffic was blocked because the
destination host is on the outbound deny list, then this column
does not represent the blocked host. (A host that is on the
outbound deny list is blocked when it is either the source or the
destination of traffic that originates from your network.)
(context menu) Appears when you hover your mouse pointer over a source IP
address or destination IP address.
When you click for a source host or destination host, you can
select Capture Packets to open the Packet Capture page for that
host. The context menu for a source host also contains options to
add that source host to a deny list or allow list. See “Capturing
Packet Information” on page 259.
The Capture Packets option is unavailable for a range of IP
addresses.
Column Description
Devices Displays the name of the AED or APS that blocked the host and the
protection group for which the host is blocked.
If multiple managed devices blocked the host, or if multiple
protection groups are associated with the blocked host, then this
column displays the number of devices or protection groups. You
can view a list of those devices and protection groups by hovering
your mouse pointer over the device name.
You can click the device name or protection group name to
navigate to the Blocked Hosts Log page in the AED or APS that
blocked the host. The Blocked Hosts Log page displays the
protection groups for which the host is blocked.
Destination Lists the range of destination IP addresses that the blocked host
targeted. However, if outbound traffic was blocked because the
destination host is on the outbound deny list, then this column
represents the blocked host. (A host that is on the outbound deny
list is blocked when it is either the source or the destination of
traffic that originates from your network.)
The ATLAS threat categories contain policies that define domains
that host threats. When traffic matches a domain threat policy, the
managed device only blocks the DNS request for a known bad
host. The DNS server appears as the blocked destination IP
address and appears next to it. Click to display information
about why the host was blocked. To investigate further, capture
packets for that host. See “About matching domain policies” on
page 70 and “Investigate why a DNS server appears to be blocked”
on page 250.
Attack Category Displays the protection categories that blocked the traffic. If
multiple protection categories are associated with the blocked
host, this column displays the number of categories. You can
hover your mouse pointer over the number of protection
categories to view a list of the specific categories.
If the list includes the ATLAS Threat Categories, then the specific
threat categories are listed.
Note
Denied Hosts is considered a category. This category displays the
blocked traffic for hosts on the deny list.
Threats Displays any threats that were blocked by the ATLAS threat
categories. Click next to a threat to view a description of that
threat.
Column Description
Last Activity Displays the amount of time since the last time that the host’s
traffic was blocked. If multiple devices blocked the host, you can
view a list of those devices by hovering your mouse pointer over
the Last Activity entry. You can click a device name to navigate to
the Blocked Hosts Log page in the AED or APS that blocked the host.
The Blocked Hosts Log page is filtered for that particular host.
Total Traffic Displays the amount of the host’s traffic that was blocked during
the specified time period. The traffic is displayed in bytes and
packets.
Traffic Rate Displays the rate of the host’s traffic that was blocked during the
specified time period. The traffic rate is displayed in bits per
second or packets per second.
Details button To view additional information about a blocked host and link to
additional workflows, click the host’s Details button. See “About
the Blocked Host Detail window” below.
Note
For some IP addresses, the managed device displays additional information when you
hover your mouse pointer over the address. For example, if you hover over a truncated
IPv6 address, then you can view the entire address. If you hover over an IP address
whose domain name has been resolved, then you can view its fully qualified domain
name.
To copy the displayed information, click the IP address, select the text, and then copy the
selection.
n Buttons that allow you to add the host to the deny list or allow list, or remove the host
from the deny list or allow list. See “Taking Action on a Blocked Host” below.
Although a managed device blocks all the threats that it detects, it only stores and reports
information about the first n threats that it blocks for each host. The managed device lists
up to the first 4 blocked threats for inbound traffic, and up to the first 10 blocked threats
for outbound traffic. To view all of the blocked threats, see “Viewing and Analyzing
Threats” on page 307.
You can export the blocked hosts information to a file for forensic reporting, and then
decide which of those hosts to add to the deny list to prevent future attacks.
The following actions are available from the Blocked Hosts Log page.
On the Blocked Hosts Log page or in the Blocked Host Detail window, click the protection
group name link. See “Viewing the Traffic Activity for a Protection Group” on page 187.
In the Blocked Host Detail window, click the Outbound Threat Filter link to open the
Outbound Threat Filter page. See “Viewing the Outbound Threat Activity” in the AED or APS
User Guide.
If you think that the blocked traffic is legitimate, then contact the Arbor Technical
Assistance Center (ATAC) at https://my.netscout.com. Your feedback helps us to
continually improve the AIF content.
On the Blocked Hosts Log page, hover your mouse pointer over a source IP address or
destination IP address. Click (context menu), and then select Packet Capture. When
the Packet Capture page opens, the host’s IP address is entered in the Filter section. From
there, you can start the packet capture. See “Capturing Packet Information” on page 259.
The host’s current status determines which options are available. The direction of the
blocked traffic (inbound or outbound) determines whether the action affects the deny list
or allow list for inbound traffic or outbound traffic. If the host’s inbound traffic was
blocked, then these actions apply to all of the protection groups. (Outbound traffic is not
associated with the protection groups.)
l Unblock
l Remove from Allow List
n On the Blocked Hosts Log page, hover your mouse pointer over a source IP address or
destination IP address. Click (context menu), and then select one of the following
actions:
The following options block or allow the host for all protection groups:
l Add to Inbound Global Deny List
l Add to Inbound Global Allow List
The following options block or allow the host for the affected protection group only.
These options are not available when multiple protection groups are associated with
the blocked host:
l Add to Inbound Deny List for PG
l Add to Inbound Allow List for PG
See “About the Deny List and Allow List” on page 167.
For information about configuring the ATLAS threat categories, see “ATLAS Intelligence
Feed Settings” on page 125.
Information Description
Inbound Blocked Represents the average rate of the inbound traffic that was
Threats graph blocked for the top five threat categories.
Outbound Blocked For outbound traffic, represents the number of source hosts that
Threats graph were blocked per minute for the top five threat categories.
Key Shows the color that represents the specific threat category in the
blocked threat graphs and allows you to filter the graph displays.
You can click a threat category’s key to hide or show that category
on the graph, so that you can focus on the traffic for specific
categories.
Category Displays the name of the threat category that blocked the traffic.
Information Description
(context menu) Appears when you hover your mouse pointer over a threat
category name. Click to display the following options:
n Blocked Hosts — Displays the Blocked Hosts Log page, filtered
to display the hosts whose traffic was blocked by this threat
category. If you select this option for an inbound threat
category, then the Blocked Hosts Log page is filtered for inbound
traffic. If you select this option for an outbound threat category,
then the Blocked Hosts Log page is filtered for outbound traffic.
n Learn more — Displays the description of the threat category
that ATLAS provides.
See “About the Blocked Hosts Log” on page 242.
Bytes Blocked (Inbound Blocked Threats graph only) Shows the amount of
inbound traffic that the threat category blocked.
Source Hosts (Outbound Blocked Threats graph only) Shows the aggregate sum
Blocked of the hosts that the threat category blocked for each minute of
the last hour.
From this page, you can display the Threat Category Details page to view the specific
threats that each threat category blocked.
For general information about the threat categories, see “About the ATLAS Threat
Policies” on page 69.
n To select the unit of measure for displaying traffic, click bps or pps in the upper-
right corner of the page.
3. Select one of the following tabs:
n Inbound — To display the threat categories that are blocking inbound traffic.
n Outbound — To display the threat categories that are blocking outbound traffic.
4. On the Explore ATLAS Threat Categories page, you can view additional information
about the threat categories as follows:
n To hide or show the graph data for one or more threat categories, click the
category’s Key column.
n To view information about the threats that were blocked at a given time, hover
your mouse pointer over a section of a graph until a popup window appears.
5. To view the top 10 threats that a threat category blocked, click the category’s name
link or click in the area of the graph that represents the category.
When the Threat Category Details page appears, it is filtered by the same criteria as the
Explore ATLAS Threat Categories page. You can change the filter criteria as needed.
6. On the Threat Category Details page, you can view additional information about the
threats as follows:
n To hide or show the graph data for one or more threats, click the threat’s Key
column.
n To view information about the threats that were blocked at a given time, hover
your mouse pointer over a section of a graph until a popup window appears.
Information Description
Inbound Blocked (Inbound tab only) Represents the average rate of the inbound
Threats graph traffic that was blocked for all of the blocking threat categories.
You can hover your mouse pointer over a section of the graph
until a popup window appears. The popup window displays the
threat category name, amount of blocked traffic, and time that
are associated with the nearest data point on the graph. The
pointer on the popup window indicates the data point.
Outbound Blocked (Outbound tab only) Displays the blocked outbound traffic for
Threats graphs all of the blocking threat categories on the following graphs:
n The stacked graph represents the average rate of the
outbound traffic that was blocked, in bytes per second or
packets per second.
n The line graph represents the number of source hosts that
Key Shows the color that represents the specific threat category in
the blocked threat graphs and allows you to filter the graph
displays.
You can click a threat category’s key to hide or show that
category on the graph, so that you can focus on the traffic for
specific categories.
Category Displays the name of the threat category that blocked the traffic.
You can click the threat category’s name link to open the Threat
Category Details page for that category. See “Information on the
Threat Category Details page” on page 257.
Information Description
(context menu) Appears when you hover your mouse pointer over a threat
category. Click , and then select one of the following options:
n Blocked Hosts — Displays the Blocked Hosts Log page with
the search criteria selected. You can start the search or
specify additional search criteria. See “Viewing the Blocked
Hosts Log” on page 244.
n (Learn more) — Displays a description of the threat
category.
Source Hosts Blocked (Outbound tab only) Shows the aggregate sum of the hosts that
the threat category blocked for each minute of the display
timeframe. For example, if the timeframe is 1 hour, then this
column represents the sum of the hosts that were blocked for
each of the last 60 minutes.
Source Hosts Blocked (Outbound tab only) Shows the average number of source hosts
Rate per minute (pm) that the threat category blocked.
Total Bytes Blocked, Shows the amount of traffic and the average rate of traffic that
Bytes Blocked Rate or the threat category blocked.
Total Packets Blocked, The traffic is displayed in bytes or packets, depending on the
Packets Blocked Rate unit of measure that is selected for this page.
Information Description
Inbound Blocked (Inbound tab only) Represents the average rate of the inbound
Threats graph traffic that was blocked for the top 10 threats.
You can hover your mouse pointer over a section of the graph
until a popup window appears. The popup window displays the
threat name, amount of blocked traffic, and time that are
associated with the nearest data point on the graph. The pointer
on the popup window indicates the data point.
Outbound Blocked (Outbound tab only) Displays the blocked outbound traffic for
Threats graphs the top 10 threats on the following graphs:
n The stacked graph represents the average rate of outbound
traffic that was blocked, in bytes per second or packets per
second.
n The line graph represents the number of source hosts that
Key Shows the color that represents the specific threat in the
blocked threat graphs and allows you to filter the graph
displays.
You can click a threat’s key to hide or show that threat on the
graphs, so that you can focus on the traffic for specific threats.
Threat Displays the name of the threat that the selected category
blocked.
(context menu) Appears when you hover your mouse pointer over a threat.
Click , and then select one of the following options:
n Blocked Hosts — Displays the Blocked Hosts Log page with
the search criteria selected. You can start the search or
specify additional search criteria. See “Viewing the Blocked
Hosts Log” on page 244.
n (Learn more) — Displays a description of the threat.
Severity Indicates the severity level that ASERT assigned to this threat.
Information Description
Source Hosts Blocked (Outbound tab only) Shows the aggregate sum of the hosts that
were blocked for this threat for each minute of the display
timeframe. For example, if the timeframe is 1 hour, then this
column represents the sum of the hosts that were blocked for
each of the last 60 minutes.
Source Hosts Blocked (Outbound tab only) Shows the average number of source hosts
Rate per minute (pm) that were blocked for this threat.
Total Bytes Blocked, Shows the amount of traffic and the average rate of traffic that
Bytes Blocked Rate or was blocked for this threat.
Total Packets Blocked, The traffic is displayed in bytes or packets, depending on the
Packets Blocked Rate unit of measure that is selected for this page.
The packet capture provides a sample of the traffic data. It is not intended to capture
complete information about any given stream or application session.
You can open the Packet Capture page from the menu (Explore > Packet Capture) and
select the filters for running the capture. However, for your convenience, certain pages in
the UI allow you to open the Packet Capture page and focus on a specific item. See
“Alternative Ways to Start a Packet Capture” on page 262.
See the following topics for more information about capturing packets:
n “Capturing Packet Information” on the next page
n “Information on the Packet Capture Page” on page 263
n “Configuring Regular Expressions from Captured Packets” on page 267
Use Scenario
Create protection Your network is under an attack that is outside the scope of the
settings for unique current protection settings, for example, a custom URL attack.
attacks You identify the targeted protection group and service, but you
cannot determine the targeted URL. You can capture and inspect
the packets that target the protection group and service.
When you identify the targeted URL, you can add it to the deny list
from within the Packet Capture page to block all future traffic to
that URL.
Forensic reporting During an attack on a specific service, you capture the packets
that contain headers for that service. After inspecting the packets,
you save the packet information to a packet capture (PCAP) file.
You can use the PCAP file in a packet analysis program, save it for
reporting purposes, or send it to NETSCOUT for technical
assistance.
See “Saving packet information” on the next page.
Investigate false Clean traffic is blocked and you need to determine the cause so
positives that you can change your protection settings or add the host to
the allow list. You can investigate false positives by capturing the
packet or packets that caused a specific host’s traffic to be
blocked.
As you analyze the packet data, you might want to update protection settings to provide
more targeted protection. The Packet Capture page allows you take immediate action in
the following ways:
n Add a packet’s source address, target domain, or target URL to the global deny list.
n Use the payload data from a captured packet to update the settings in the Payload
Regular Expression protection category. See “Configuring Regular Expressions from
Captured Packets” on page 267.
Option Description
Device list Select the device on which to run the packet capture.
Source Host box Type a source IP address or a CIDR block, and then press ENTER
or click (add). You can enter multiple sources.
The capture is limited to the packets that match that source.
See “Filtering the packet capture by hosts” on the next page.
Blocked host Select this check box to display only the packets that caused a
triggers check box host’s traffic to be blocked.
If you do not see this check box, then expand the Source Host
section.
Destination Host Type a destination IP address or a CIDR block, and then press
box ENTER or click (add). You can enter multiple destinations.
The capture is limited to the packets that match that destination.
See “Filtering the packet capture by hosts” on the next page.
Service list Select one or more services to limit the capture to the packets
that contain headers for those services. To deselect a service,
click it again.
Interface list Select one or more interfaces from which to capture packets. To
deselect an interface, click it again.
The capture is limited to the packets that flow into the specified
interfaces.
Option Description
Country list Select one or more countries, and then press ENTER or click
(add) after each one.
The capture is limited to the packets that match the sources
from the specified countries.
Regular Expression Type a regular expression to limit the capture to the packets that
box match the expression. Use PCRE format.
You can type multiple regular expressions; press ENTER after each
expression. The OR operator is used for multiple regular
expressions.
For information about entering regular expressions, see “About
Regular Expressions” in the AED or APS User Guide.
If you filter the capture by IPv6 hosts, then you can specify IPv6 addresses that are
compressed or expanded. For example, the list displays the same packets whether you
filter by 2001:DB8:0:0:0:0:0:0/32 or 2001:DB8::/32.
Example: As you investigate a blocked host on the Blocked Host Log page, you can open
the Packet Capture page and quickly capture packets for that host.
What to capture Starting page How to access the Packet Capture option
Traffic for a device that is List Protection Click the right arrow ( ) to the left of a protection
assigned to a protection Groups page group name. In the list of assigned devices that
group appears, click for a device.
The Packet Capture page opens in the managed device
and the capture runs on that device.
Traffic for a country or View Protection Click for an IP location (country) or for a service.
service that is associated Group page The Packet Capture page opens in the managed device
with a protection group and the capture runs on that device.
Traffic for a blocked host Blocked Hosts Log Click for a source IP address or a destination IP
on a specific managed page address. If the blocked host is present on multiple
device managed devices, then select the device.
The Packet Capture page opens in AEM and the
capture runs on AEM.
Traffic for a blocked host Threat Analysis On the Threat Analysis page, in the Threats List, click the
on a specific managed page name of a source IP address or a destination IP
device address.
The Packet Capture page opens in AEM and the
capture runs on AEM.
As you view the packet details, you can take action to block future traffic from the source
of the packet. For example, you can add the source of the packet to the deny list. The
options are described in “Information in the Packet Details section” on page 265.
Note
If multiple users capture packets on the same AEM, AED, or APS device simultaneously,
then the device returns different packets for each user. No two users receive the same
packet.
The Capture section contains the following information for each packet:
Column Description
Time Shows the time in seconds since the packet was captured, relative
to the current time.
Source, Port Displays the IP address and port of the source host and the IP
Destination, Port address and port of the destination host.
If an IPv6 address is truncated, then you can hover your mouse
pointer over it to view the entire address.
Note
You cannot copy the IP address in this section of the Packet
Capture page. To copy the IP address, select a packet, and then
copy the IP address that appears in the Packet Details section.
The Packet Details section contains the following information for each packet:
Information Description
This packet was If a packet was blocked, then this section indicates the reason.
blocked: This information appears at the top of the Packet Details section.
Source, Port Displays the IP address and port of the source host and the IP
Destination, Port address and port of the destination host.
Note
For some IP addresses, the managed device displays additional
information when you hover your mouse pointer over the
address. For example, if you hover over a truncated IPv6
address, then you can view the entire address. If you hover over
an IP address whose domain name has been resolved, then you
can view its fully qualified domain name.
To copy the displayed information, click the IP address, select the
text, and then copy the selection.
The Global Deny List Source button allows you to add the source
IP address to the inbound deny list for all protection groups or to
the outbound deny list.
Information Description
The Deny List Domain button in this section allows you to add
this domain to the inbound deny list for all IPv4 protection groups.
Information Description
Data section Contains a hex dump of the packet, with the hexadecimal view on
the left and the corresponding ASCII text translation on the right.
The Add to Payload Regex button in this section allows you to
add packet information to the Payload Regular Expression
protection category. You can update the settings for either a
specific server type or the outbound threat filter.
See “Configuring Regular Expressions from Captured Packets”
below.
For example, suppose your network is under an attack that is outside the scope of the
current protection settings. You use the Packet Capture page to capture packets and
examine the packets in the attack flow. When you identify a pattern in the attack traffic,
you can update your regular expression settings to protect against that type of traffic in
the future.
Setting Description
TCP Ports box Specify the ports for TCP, UDP, or both.
UDP Ports box Type one or more port numbers in the appropriate box to
define the TCP traffic or UDP traffic to inspect. You can
enter port numbers and port ranges (for example, 10-22).
To inspect all traffic of the protocol type, enter all.
Use spaces or commas to separate multiple port numbers.
The managed device matches the regular expressions
against the packets that are sent from or sent to the
specified ports.
7. Click Save.
8. To add more packet information to the regular expression settings, repeat this
procedure.
This section provides information about how to configure and manage centralized
reports on the AEM. A centralized report aggregates the data for multiple AED and APS
devices that the AEM manages.
In this section
This section contains the following topics:
The report provides information about the attacks that one or more managed devices
detected and blocked on your network over time. The report also provides information
about high-level traffic trends on your network over time.
For details about how to configure a centralized report, see “Configuring On-Demand
Centralized Reports” on page 274.
For more details about the information included in a centralized report, see “About the
Centralized Executive Summary Report” below.
You configure these reports on the Centralized Reports page. See “Configuring On-
Demand Centralized Reports” on page 274.
Important
Some of the data in the Executive Summary report is based on the traffic for the
selected protection groups. However, the data for the top hosts is based on all of the
traffic for all of the selected AED and APS devices.
Section Description
Report name The user-configurable name of the report, which appears at the
top left of the page.
AEM name The system name of the AEM on which the report is run, which
appears below the report name.
Date range The user-selected date range for the data in the report, which
appears below the logo.
Cloud Signaling
Important
Some of the data in the Executive Summary report is based on the traffic for the
selected protection groups. However, the data for Cloud Signaling is based on all of the
traffic for all of the selected AED and APS devices.
If cloud-based mitigation occurred during the specified date range, the report includes
Cloud Signaling data. Events Mitigated shows the number of unique DDoS attacks that
were mitigated. Targeted IPs Protected shows the number of hosts in your network that
the selected managed devices protected from DDoS attacks by using cloud-based
mitigation.
See “About Cloud Signaling for DDoS Protection” in the User Guide for AED or APS.
DDoS Protection
If data about the inbound traffic is available, the report includes the following information
for the selected protection groups:
If no outbound traffic is available during the specified date range, the report omits the
outbound traffic section.
n The percentage of the total traffic that each country’s traffic represents, shown as a
number and as a proportion bar. The bar for the top country is the full column width
and the remaining bars are in proportion to it.
In this case, total traffic refers to the total traffic for the countries that are included in
this report.
If the data is available, the report includes the following information about the five
external IP addresses that sent the most traffic:
n The IP address for the source host. If AED or APS can identify the host’s country, this
column also includes a flag icon that represents the country.
Note
In AED and APS, country mappings do not exist for IPv6 addresses. As a result, the
report displays an IPv6 flag instead of a country flag when the source is an IPv6
address.
n A graph that represents the total traffic from the source
n The total amount of traffic from the source, in bytes and packets
n The average rate of traffic from the source, in bps and pps
If the data is available, the report includes information about the five internal IP
addresses groups that received the most traffic:
n The IP address to which the traffic is destined
n A graph that represents the total traffic to the destination
n The total amount of traffic to the destination, in bytes and packets
n The average rate of traffic to the destination, in bps and pps
Note
If some of the selected devices are unavailable when the report runs, then AEM
generates the centralized report using data from the available devices. In this situation,
a warning message identifies the devices that were unavailable. The warning message
appears in the Report Status column on the Centralized Reports page in AEM and on the
first page of the report.
Protection Groups
This section lists the protection groups whose data is included in the report. You select
the protection groups when you configure the report. See “Configuring On-Demand
Centralized Reports” below.
Note
The time zone that appears on the report results is the time zone for the AEM.
For an overview of centralized reports, see “About Centralized Reports” on page 269. For a
description of the information that the AEM includes in the report, see “About the
Centralized Executive Summary Report” on page 270.
7. On the Step 2 page, all of the AED and APS devices that the AEM manages are
selected by default. If you do not want to include all of the managed devices in the
report, then complete one of the following steps:
n To deselect all of the AED and APS devices, select the check box next to the AED or
APS column header. Then select the check box next to each device to include.
n To exclude an AED or APS device, clear the check box next to the device in the
Name column.
You must select at least one device before you can continue to the next step.
Tip
To filter a large list of AED and APS devices, search by a device name or an IP
address in the Search box. To search by name, enter the full name or a partial name
of one or more devices. To search by IP address, enter the full IP address or a partial
IP address.
8. Click Next.
9. On the Step 3 page, all of the protection groups are selected by default. The list
includes all of the protection groups to which the selected devices are assigned. If
you do not want to include all of the protection groups in the report, then complete
one of the following steps:
n To deselect all of the protection groups, select the check box next to the Protection
Groups column header. Then select the check box next to each protection group to
include.
n To exclude a protection group, clear the check box next to the protection group
name.
You must select at least one protection group before you can continue to the next
step.
Tip
To filter a large list of protection groups, enter the name of a protection group or a
server type in the Search box. You can enter the full name or the partial name of
one or more protection groups or server types.
10. Click Next.
11. On the Step 4 page, in the Reporting on section, review the settings that you selected
on the previous pages. To change any of these settings, click Previous to return to
the appropriate page.
12. In the Name box, type a name for the report. The name may contain up to 56
characters.
13. (Optional) In the Description box, type a description for the report. The description
may contain up to 132 characters.
14. (Optional) In the Audit Trail Change Message box, type a message that describes the
change. This message will appear in the audit trail. See “Viewing the Audit Trail Log”
on page 320.
15. (Optional) To email the report as a PDF file after AEM generates it, type one or more
valid email addresses in the Email Addresses box. Enter multiple email addresses as
a comma-separated list.
Important
To send emails from AEM, you must configure an SMTP server on the Configure
General Settings page (Administration > General). See “Configuring General
Settings” on page 57.
After you submit the report, AEM adds the report to the list on the Centralized Reports
page. The location of the report in the list is based on the selected sort order. However, if
you sort the reports by Run Date (ascending or descending), any requested reports or
running reports appear at the top of the list. After AEM generates the report, it adds the
report to the list in the selected Run Date order.
For information about sort order, see “Sorting the list of reports” on page 278. For
information about how to view the report results, see “Viewing the results for a
centralized report” on the next page.
You also can delete centralized reports on this page. See “Deleting centralized reports” on
page 279.
For a description of the information that the AEM includes in these reports, see “About
the Centralized Executive Summary Report” on page 270.
n
Click (context menu) to the right of the report name and select Export as PDF to
generate a PDF file of the report.
Information Description
Search box Allows you to filter the list of reports by the information in the
following columns:
n Name
n Requested by
Selection check Allow you to select one or more of the reports to delete.
boxes You cannot delete reports with a status of Requested or Running.
Name column Displays the name of the report. After the AEM generates the
report, the report name appears in the form of a link. Click the
link to open the report in your default browser.
Note
If the report fails, then the report name appears, but the name
is not linked to report results. Instead, the Report Status column
indicates that the report failed.
(context menu) Appears in the Name column. Click the icon and select Export as
PDF to generate a PDF file of the report.
Run Date column Indicates the date and time on which the AEM generated the
report. The run date is based on the time zone for the AEM.
Information Description
Report Status Indicates the state of the report. The possible states are as
column follows:
n Requested — Appears after the report has been configured,
but before AEM starts generating the report.
n Running — Appears while AEM is generating the report.
n Completed — Appears after the report is complete, and you
can view the results.
n Completed with Errors — Appears after the report is completed
and one or more of the selected devices were unavailable.
n Failed — Appears if the AEM cannot complete the report. If the
report fails, then click (error) to view the reason for the
failure.
Date Range column Indicates the start date and the end date for the data in the
report.
Requested by Indicates the name of the person who configured the report.
column
n Report Status
n Requested By
The selected sort applies to all of the reports in the list, including reports that AEM is
generating or reports that have the Requested status. However, if you sort the reports by
Run Date (ascending or descending), any requested reports or running reports always
appear at the top of the list. After the reports are complete, the AEM adds them to the list
in the selected Run Date order.
To change the sort order of the reports on the Centralized Reports page:
1. Select the Reports menu.
2. On the Centralized Reports page, change the order of the reports in one of the
following ways:
n To change the direction of the sort in the currently selected column, click
n Select the check box to the left of the Name column header to select all of the
reports, and then click Delete.
3. (Optional) in the Confirmation Needed window, type a message in the Audit Trail
Change Message box that describes the change. This message will appear in the
audit trail. See “Viewing the Audit Trail Log” on page 320.
4. Click Delete.
This section describes how to use the Dashboard page to view the security status of your
network.
In this section
This section contains the following topics:
Note
The filters for the timeframe and the unit of measure do not affect the alerts-related
sections of the page.
Section Description
Active Alerts Displays the numbers of total alerts, security alerts, and system
alerts. Click the number of security alerts to open the Security Alerts
page. Click the number of system alerts to open the System Alerts
page.
Security Alerts Displays the 10 most recent security alerts that were generated by
all of the managed devices. A secondary sort by impact value is
applied to multiple alerts that occurred at the same time. Use this
information to determine which security issues require immediate
attention.
Examples of security alerts are traffic threshold violations and
traffic from hosts that are on a deny list or filter list.
See “Viewing Security Alerts” on page 293.
System Alerts Displays the five most recent system alerts that were generated by
AEM and the managed devices. A secondary sort by severity level is
applied to multiple alerts that occurred at the same time. Use this
information to determine which system alerts require immediate
attention.
Examples of system alerts are hardware errors, connection errors,
stopped services on a managed device, and license issues.
See “Viewing a Summary of System Alerts” on page 298.
For general information about the Dashboard page, see “Viewing a Dashboard of Network
Activity” on page 281.
Information Description
Traffic graph Displays a stacked graph that represents the total passed traffic in
green and the total blocked traffic in red.
Passed and Below the traffic graph, you can click Passed or Blocked to
Blocked show and hide the different types of traffic. Your selections are
selectors retained until you navigate away from the Dashboard page.
Links: Showing All Displays the number of managed devices that are reporting traffic
Devices compared to the total number of devices that are under
or Showing n of management. This information can indicate any communication
nn devices errors that might affect the data in the graph.
This section contains two graphs and their accompanying data tables; one for inbound
traffic and one for outbound traffic.
Information Description
Inbound Blocked Represents the average rate of the inbound traffic that was
Threats graph blocked for the top five threat categories.
For more information, hover your mouse pointer over a section
of the graph. A pop-up window displays the threat category
name, amount of blocked traffic, and time that are associated
with the nearest data point on the graph. The pointer on the pop-
up window indicates the data point.
Outbound Blocked For outbound traffic, represents the number of source hosts that
Threats graph were blocked per minute for the top five threat categories.
For more information, hover your mouse pointer over a section
of the graph. A pop-up window displays the threat category
name, number of blocked hosts, and time that are associated
with the nearest data point on the graph. The pointer on the pop-
up window indicates the data point.
Key Shows the color that represents the specific threat category in the
blocked threat graphs and allows you to filter the graph displays.
You can click a category’s key to hide or show that threat category
on the graphs, so that you can focus on the traffic for specific
categories.
Category Displays the category’s name as a link that allows you to open the
Threat Category Details page for the category. See “Information on
the Threat Category Details page” on page 257.
(context menu) Appears when you hover your mouse pointer over a threat
category. Click , and then select one of the following options:
n Blocked Hosts — Displays the Blocked Hosts Log page with the
search criteria selected. You can start the search or specify
additional search criteria. See “Viewing the Blocked Hosts Log”
on page 244.
n (Learn more) — Displays a description of the threat
category.
Information Description
Bytes Blocked or (Inbound only) Shows the amount of inbound traffic that the
Packets Blocked threat category blocked.
The traffic is displayed in bytes or packets, depending on the unit
of measure that is selected for this page.
Source Hosts (Outbound only) Shows the aggregate sum of the hosts that the
Blocked threat category blocked for each minute of the display timeframe.
For example, if the timeframe is 1 hour, then this column
represents the sum of the hosts that were blocked for each of the
last 60 minutes.
Explore ATLAS Displays the Explore ATLAS Threat Categories page, on which you
Threat Categories can view the threat categories that are blocking traffic on all of
link the managed devices. See “Viewing the ATLAS Threat Categories
that Block Traffic” on page 253.
For general information about the Dashboard page, see “Viewing a Dashboard of Network
Activity” on page 281.
For general information about alerts, see “About Alerts” on page 288.
The alerts in each section are sorted by start time, with the newest alerts first. If multiple
alerts occurred at the same time, then a secondary sort is applied: impact value for
security alerts and severity level for system alerts.
Information Description
Alert description Displays a description of the alert and the system name of the
device1 that generated the alert.
Click any alert to open a window that contains additional
information about that alert and links to other alert-related
pages. See “Additional alert details and links” below.
All Security Alerts Opens the Security Alerts page, where you can view a summary of
link the inbound security alerts that were triggered across your AED
and APS deployment during a selected time period. You also can
open the Security Alerts page by clicking the Security number link
under the Active Alerts heading.
Examples of security alerts are traffic threshold violations and
traffic from hosts that are on a deny list or filter list.
See “Viewing Security Alerts” on page 293.
All System Alerts Opens the System Alerts page, where you can view all of the
link system alerts that were generated by AEM and the managed
devices. You also can open the System Alerts page by clicking the
System number link under the Active Alerts heading.
Examples of system alerts are hardware errors, connection
errors, stopped services on a managed device, and license issues.
See “Viewing a Summary of System Alerts” on page 298.
1. The Dashboard page contains links and labels whose names contain “APS” or “APS device”. These
instances are generic references to any AED device or APS device. The actual device type appears in
parentheses to the right of the device name.
Links
The information window contains the following links to other pages, where you can
explore specific aspects of the alert. The type of alert that you select determines the links
that appear.
n Device — (Available for any type of alert.) Opens the Summary page on the device that
generated the alert, where you can view information about the traffic or system
condition that caused the alert. See “Viewing the Traffic Summary” in the AED or APS
User Guide.
n Protection Group — (Available for security alerts that are associated with a protection
group.) Opens the View Protection Group page on the device that generated the alert,
where you can view detailed information in real time about the protection group’s
traffic. See “Viewing the Traffic Activity for a Protection Group” in the AED or APS User
Guide.
Note
The links in the information window open AED or APS. If your AED or APS user account
has the same username as your AEM user account, then the AED or APS opens without
prompting you to log in.
Ignore button
As you review system alerts in AEM, you might decide that an alert with a low or medium
severity level does not need to appear on the Dashboard page. To prevent a non-critical
system alert from appearing on the Dashboard page, you set it to be ignored.
Ignore a system alert by clicking the Ignore button in its information window.
This section describes how to view all of the alerts in AEM and any managed AED and APS
devices to determine which alerts are the most critical.
In this section
This section contains the following topics:
About Alerts
Alerts are indicators of certain system events and security events that occur in AEM or in
managed AED and APS devices. To organize and provide additional information about the
alerts, AEM groups the alerts into categories. For example, you can filter the display of the
Security Alerts page and the System Alerts page by category.
DDoS automation A device’s settings and behavior are changed automatically based
on certain settings. For example, in the protection group settings,
you can configure the levels of traffic that cause the managed
device to automate the protection level changes.
Automation alerts also include the alerts that are triggered when
Attack Analysis detects possible attack traffic.
Blocked host, A host’s traffic is blocked from entering or leaving your network
blocked traffic for any of the following reasons:
n The host is on the inbound deny list.
n The host is on the outbound deny list.
n The host is on a filter list.
AEM stores the alert data and the associated protection group data for up to two years,
based on the available disk capacity on the AEM device. When the older data reaches the
retention limit, AEM deletes it.
Internal resource An event affects a resource that is internal to the device. For
example: An interface is down, disk space is low, or a power
supply fails.
You can use the severity level to search for alerts and to filter the display on the System
Alerts page.
The severity levels are expressed as either numbers or icons. Typically, when the icons
are displayed, you can hover your mouse over an icon to view the numerical value.
The default severity level for system alerts is predefined. However, you can change the
default severity level for system alerts. See “Configuring System Alerts” on page 61.
Location Description
Dashboard page Displays the 10 most critical security alerts and the 5 most
critical system alerts. See “Viewing Active Alerts on the
Dashboard” on page 285.
System Alerts page Provides a single view of all the system alerts that are generated
(Explore > System by AEM and any devices that it manages. See “Viewing a
Alerts) Summary of System Alerts” on page 298.
Security Alerts page Provides a single view of all the security alerts that are
(Explore > Security generated by AEM and any devices that it manages. See
Alerts) “Viewing Security Alerts” on page 293.
System alerts and AED and APS alerts expire automatically when the behavior that
triggered the alert stops. For example: A device that was down is restarted or the traffic
on a managed device drops below a configured threshold.
For information about using the Security Alerts page, see “Viewing Security Alerts” on
page 293.
The Security Alerts page also displays automation alerts, which are triggered when a
device’s settings and behavior are changed automatically based on certain settings. In
AEM, automation alerts include the alerts that are triggered when Attack Analysis detects
possible attack traffic in AED.
The Security Alerts page displays the alerts that were seen during the time range that you
select. The list includes any alerts, active or expired, that were active during the selected
time range.
AEM stores the alert data and the associated protection group data for up to two years,
based on the available disk capacity on the AEM device. When the older data reaches the
retention limit, AEM deletes it.
UI, but the managed devices do not mitigate the associated traffic.
If a protection group is deleted from a managed device, then any active alerts that are
associated with that protection group are removed from the page.
For more information about the Security Alerts page, see "About the Security Alerts Page"
on page 291.
The following charts display the most important alerts from different perspectives:
n Most Impacted Protection Groups bar chart — The five most critical protection groups, as
determined by the alert of each type with the highest impact value. The pop-up
window displays the protection group’s impact value. See “About the Alert Impact
Value” on page 297.
Because the impact value does not apply to automation alerts or botnet alerts, those
alerts are not represented on the Most Impacted Protection Groups chart.
n Top Devices pie chart — The five devices with the most alerts. If data exists for more
than five devices, then the additional data is aggregated.
n Top Alert Types pie chart — The number of alerts for each alert type. The color coding
for this pie chart matches the colors in the Alerts graph.
For more information, hover your mouse pointer over a segment of a chart or an item in
the chart’s legend. A pop-up window displays information about the alerts that the
segment represents. On the Most Impacted Protection Groups chart, the pop-up shows the
protection group’s impact value. On the pie charts, the pop-up displays the number of
alerts for each alert type.
To filter the page from a chart, click a segment of a chart or an item in the chart’s legend.
To undo or remove the filters that you select from the pie chart, edit the filters in the
Filters section.
Goal Action
View details about Move your mouse pointer across the graph. As you do so, a pop-
the alerts at a up displays the following information:
given data point. n The date and time of the data point.
n The granularity or data point increments. The selected time
range determines the increments for the data points (the
granularity). For example, for a time range of one hour, the
granularity is one minute.
n The number of alerts that the graph represents at that data
point.
View the alerts Filter the page to focus on certain alerts. See “Filtering the Alerts
from different on the System Alerts Page” on page 300.
perspectives.
Focus on specific Below the graph, click an alert type to show the alerts for that
types of alerts. specific type.
If you select an alert type that has no data, then delete the Type
filter in the Filters section to view the Alerts graph again.
For blocked traffic alerts, this information represents the blocked traffic only. For total
traffic alerts, this information represents both the blocked traffic and the passed traffic.
By default, the list is sorted by the Start column, with the newest alerts first. You can sort
by any column in either ascending order or descending order, but only one column at a
time.
Column Description
Start , End The time when the alert was triggered and the time when the
behavior that triggered the alert ended.
Duration How long the behavior that triggered the alert continued.
Type The type of alert, which can be Automation, Blocked Traffic, Total
Traffic, or Botnet Traffic.
For information about the alert types and what they represent, see
“About security alerts” on page 288.
Description A summary of why the alert was triggered. For all alerts except
automation alerts, the description includes the traffic level that is
associated with each alert. This column contains additional
information for the following alert types:
n Blocked traffic alerts show the amount of traffic over the
threshold level.
n Botnet alerts show the amount of botnet traffic and a
recommendation for the protection level.
n Automation alerts show the action that was taken and what was
affected.
For example, automation alerts that are triggered by Attack
Analysis show details about the attack and a suggestion to view
the Attack Analysis page. See “How Attack Analysis Detects
Attacks and Generates Protection Recommendations” on
page 156.
Column Description
Protection Group The protection group on the managed device that contains the
targeted hosts.
To open the View Protection Group page for a protection group,
click the protection group’s name link.
If a protection group is deleted from a managed device, then any active alerts that are
associated with that protection group are removed from the list.
The filters that you select affect the data on the entire page.
To filter the page, you add a filter in the Filters section or click areas of the pie charts. As
you filter the page, the charts, graph, and Alerts list change dynamically to represent only
the alerts that match the selected filters.
To remove a single value in a filter box, click its (clear) icon. To remove a filter, which
clears all of its values, hover your mouse pointer over the filter box and click the to the
far right in the box.
To remove the selected filters, edit the filters in the Filters section.
Because the impact value is based on traffic thresholds, it applies to blocked host alerts
and total traffic alerts only.
When a protection group’s traffic exceeds both bit rate thresholds and packet rate
thresholds, AEM displays the higher impact value of the two.
The following example represents a pop-up for an alert that was triggered because the
protection group’s total traffic exceeded one or more traffic rate thresholds.
The impact value is calculated as follows and is refreshed every minute thereafter:
Impact calculations
Triggering
Alert type threshold type Impact calculation
Total traffic Baseline (global) ((total blocked + total passed) / baseline value) * 100
For example, a total traffic rate of 60.7 Mbps compared to a configured threshold of 17.8
Mbps results in an impact value of 341 percent.
The System Alerts page includes active alerts and expired alerts. An alert continues to
appear on the System Alerts page until you clear it or delete it.
For general information about alerts, see “About Alerts” on page 288.
If a protection group has any active alerts, then you also can access the System Alerts page
from the Protection Group page and the View Protection Group page. See “Viewing the
Status of Protection Groups” on page 214 and “Viewing the Traffic Activity for a Protection
Group” on page 187.
For each alert, the System Alerts page displays the following information. By default, the
alerts are sorted by start time, with the newest alerts first. You can sort by any of the
columns on the System Alerts page.
Alert details
Information Description
Selection check Allows you to select the alert to be ignored. See “Ignoring Alerts”
box on page 302.
The check box does not appear for the alerts that cannot be
ignored.
Appliance Displays the system name of the appliance that generated the
alert.
Information Description
Time Indicates when the alert began and displays the alert’s duration.
(context menu) Appears when you hover your mouse pointer over an active
alert’s name. The options that appear on the context menu allow
you to view additional information about the alert. The options
that are available depend on the type of alert.
The context menu is available for certain types of active alerts
only.
Note
AED and APS alerts appear on the System Alerts page even if the associated protection
group is inactive.
Note
To sort the alerts by a specific column, click the column’s heading.
For certain types of active alerts, the context menu also provides links to other pages,
some of which may be on a managed device. The type of alert that you select determines
the options that appear on the context menu.
Filtering alerts
To filter alerts:
n On the System Alerts page, specify one or more criteria to filter the alerts display. See
“Filter criteria for alerts” below.
Note
The System Alerts page is already filtered when you access the page from the List
Protection Groups page or the View Protection Group page.
Option Description
Status buttons Select Active or Expired. By default, the page show both statuses.
Start box, End Define the timeframe for which to display the alerts, based on
box when the alerts were active. In the calendar that appears, select
the date and time or click Now to select the current date and time.
Click Done to close the calendar window.
Option Description
Severity buttons Select any combination of the following options to display only the
alerts that have specific severity levels. For example, you can view
only the alerts with a high severity level or all of the alerts with a
medium severity level or high severity level.
n — Low (1-3)
n — Medium (4-7)
n — High (8-10)
To view all of the alerts, select all of the security level options,
which is the default setting.
See “About system alert severity levels” on page 290.
Filter box Type all or part of a category name, appliance name, protection
group name, or a custom term by which to filter the alerts list. As
you type, the Filter box displays a list of the matching categories,
appliances, and protection groups. Your options are as follows:
n Select a name in the list of Categories, Appliances, or Protection
Groups to filter by that selection.
n Type a custom term, and then press ENTER.
For example, if you enter category1, category2, appliance5, and appliance6, the system
filters the display as follows:
Tip
You can use custom terms to filter different items with ORs. For example, to display the
alerts that belong to either category1 or appliance5, type each item as a separate
custom term.
Ignoring Alerts
As you review system alerts in AEM, you might decide that an alert with a low or medium
severity level does not need to appear on the Dashboard page. To prevent a non-critical
system alert from appearing on the Dashboard page, you set it to be ignored.
Options to ignore alerts appear on the Dashboard page and the System Alerts page. Only
active alerts can be ignored.
When you ignore an alert, it is removed from the Dashboard page, but it is not removed
from the system. The alert still appears on the System Alerts page, where its status is
marked as Active (Ignored). The ignored alert’s traffic is included in the traffic statistics on
the UI pages that show alerts.
The alert remains ignored until it expires or until you unignore it. If the associated event
recurs after the initial alert expires, then a new alert is created.
UI page Steps
In this section
This section contains the following topics:
About Threats
To provide in-depth information about the threats that target your network, AEM obtains
and stores detailed data about the hosts that your managed devices block. AEM receives
the blocked hosts data from your managed devices through syslog notifications of
blocked host notifications.
The blocked host notifications represent the connections that match the protection
settings, policies, and thresholds on each managed device. AEM displays the threats that
are detected in both inbound traffic and outbound traffic.
AEM stores the blocked hosts data in a granular format to retain relevant information,
improve filtering, and support faster queries. The detailed blocked hosts data allows AEM
to display individual threats instead of aggregations, which provides access to the
complete blocked host data.
The Threat Analysis page provides the following information about the threats that AED
and APS detected in both inbound traffic and outbound traffic:
n High-level, graphical views of the threat activity in your network traffic, which can
provide a starting point for your threat investigations.
n Detailed information about the connections that triggered blocked host notifications
on your managed devices, to help you understand why those connections represent
threats.
The following workflow example shows how you might use the Threat Analysis page to
investigate the threats in your network:
n Select values for the time range and page filters, to filter the information on the page.
As you explore the threat data, you can select more filters to refine the page contents.
n View the pie charts for a graphical representation of the most critical threats. Select
different pie charts for other perspectives into threat severity.
n Click through the pie charts to answer the following questions:
l What threats are the most critical?
l From what locations do the most threats originate?
l Which types of threats are the most prevalent in the network?
l Which areas of the network are most affected and which IP addresses are targeted
the most?
l What IP addresses are associated with the most threats?
l What are the threat counts for each segment of the pie charts?
n Select segments of the pie charts to filter the page further.
n Examine the Threats list to answer the following questions:
l What threats are the most critical?
l Why was a host blocked? Which policies did the blocked traffic match and where can
I find more information about those policies?
l On which protocols and ports are the most threats seen?
n Initiate further exploration and actions from the Threats list in the following ways:
l Open the Packet Capture page in AEM to capture packets for certain destinations or
blocked sources. See “Capturing packets from threats” on page 309.
l Open the View Protection Group page for the protection group that is associated with
the threat traffic. View details about the protection group, its threshold levels, and
its protection level. Examine the protection group’s traffic. Add countries and hosts
to the deny list. Capture packets for countries and services. Change the protection
group’s threshold levels or protection level.
When traffic matches a protection setting, threshold, or policy, the syslog reports the
associated host as blocked regardless of whether the managed device actually blocks the
host.
A managed device reports only the first blocked connection for a unique source host
within each interval, even if the host is blocked again within that time. This setting
provides control over the granularity of the threat notifications that you receive. A longer
interval minimizes the number of notifications per blocked host and a shorter interval
provides a more precise record of how often a host is blocked.
This information can help you understand why a threat is important. See “Viewing Threat
Details” on page 310.
n Both AEM and the managed AED 8100 are at version 7.0.0.0 or later.
n The automated update of AIF is enabled on AEM and the managed AED.
On a managed device, the MITRE information is available only for the threats that were
triggered after the device was connected to AEM.
Note
If an indicator value is not available for a threat, then AEM uses the threat ID.
The ATLAS policies are defined in the ATLAS Intelligence Feed (AIF). The AIF also can
provide information about the threats that match the tactics and techniques in the MITRE
ATT&CK database. (See “About the MITRE ATT&CK Data” on the previous page.)
The Threat Analysis page supports workflows that allow you to see more complete threat
details and analyze the blocked hosts quickly and effectively. You can gather supporting
data for forensics reporting and take actions to prevent further attacks.
See “About Threats” on page 304.
As you explore interesting aspects of the threat data, you can view the charts that
represent the most critical threats from different perspectives. Five charts are available;
you can view any three charts at one time. By default, the Threat Analysis page displays
the following charts: Top Threats, Top Countries, and Top Protection Groups.
To display a different chart, click the icon to the right of a current chart’s title and select
a chart from the list. You can select from the following charts:
n Top Destination IPs — The five most targeted destination addresses.
n Top Protection Groups — The five most targeted protection groups, which are the ones
that received the most threats. Each segment of the chart represents the number of
threats for the associated protection group.
n Top Source IPs — The five source IP addresses that triggered the most threats.
n Top Threats — The five threats that matched the most threat policies. If no policy-based
threats were triggered within the selected time period, then this chart is empty.
If data exists for more than five of any of these items, then the additional data is
aggregated.
To filter the information on the Threat Analysis page from a pie chart, click a segment of a
chart or an item in the legend for a chart.
To remove the filters that you selected from the pie chart, edit the filters in the Filters
section.
You can start the packet capture or you can specify additional filter criteria. See “About
Capturing Packets” on page 258.
To filter the page, you add a filter in the Filters section or click the pie charts at the top of
the page. As you filter the page, the charts and the Threats list change dynamically to
represent only the threats that match the filters.
If you copy and share the page URL, the elected filters persist when someone opens the
page from that URL.
To remove a single value in a filter box, click its (clear) icon. To remove a filter, which
clears all of its values, hover your mouse pointer over the filter box and click the to the
far right in the box.
Note
If you select the Port filter, you must specify a port number in the filter box.
To remove the filters that you selected from the pie chart, edit the filters in the Filters
section.
To access the Threat Analysis page, select Explore > Threat Analysis from the menu. For
more information, see “Viewing and Analyzing Threats” on page 307. As you filter the
page, the Threats list changes dynamically to represent only the threats that match the
filters.
For performance reasons, the list displays a maximum of 2,000 threats, even when the
data set for the selected time period and filters exceeds 2,000 threats. However, when
you sort the table, the sort is based on all of the data that matches the time period and
filter criteria.
By default, the list is sorted by the Time column, with the newest threats first. You can sort
by any column in either ascending order or descending order, but only one column at a
time.
Column Description
Time The time at which the threat was triggered on the managed device.
(Country) The country that is associated with the threat. Hover your mouse pointer over
the flag icon to view the country name.
The Countries filter includes options for known private IP spaces and
Unknown countries.
Column Description
Threat The type of threat that matched the policy. Additional information that is
related to this threat appears below the threat name, as follows:
n Categories — The group of related ATLAS policies that contains the policies
that the traffic matched. The categories also include ATT&CK tactics.
n Classifications — The top-level classification of threats that ATLAS defines
and the associated components of the ATLAS Intelligence Feed (AIF). Some
examples of threat classifications are: Command and Control, DDoS
Reputation, Location Based Threats, Malware, and Targeted Attacks.
When a threat matches certain MITRE ATT&CK1 categories, a label appears
next to the threat name. The following information is available:
n ATT&CK Tactics — The group of related MITRE ATT&CK policies that
represent the reason for an attack. The tactics are similar to the ATLAS
categories.
n ATT&CK Techniques — The group of related techniques and sub-techniques
that define how the attack is achieved. The techniques and sub-techniques
are similar to the ATLAS classifications.
To view information that can help you to understand why this threat, category,
or classification is important, click (View threat details). A pop-up window
displays the ATLAS and MITRE descriptions of the threat. You can copy or print
this description.
Severity The relative risk of a threat, based on the severity level of the policy that was
matched: low, medium, or high.
Confidence The value that represents the ASERT team’s confidence that the rules in a
threat policy will identify malicious traffic. The scale is 1 to 100.
The confidence values are as follows:
n 1 to 59 = low
n 60 to 79 = medium
n 80 to 100 = high
Blocked Source The IP address and port of the packet source. The service is displayed if it is
known.
Click the IP address link to open the Packet Capture page in AEM. The Packet
Capture page is filtered for this IP address.
Column Description
Destination The IP address and port of the packet destination. The service is displayed if it
is known.
Click the IP address link to open the Packet Capture page in AEM. The Packet
Capture page is filtered for this IP address.
Protection Group The protection group that contains the host that is associated with the policy
match.
Click the protection group’s name to open it on the View Protection Group page.
The Summary page provides an overview of the current state of your AEM deployment,
including the historical traffic across your configured devices.
User access
System analysts and system users can search and view the summary information, but
they cannot access all the pages that are described in this section. Only administrators
can access all the pages and perform all the tasks that are available from the Summary
page.
In this section
This section contains the following topics:
For more details, see “Viewing System Information on the Summary Page” on the next
page.
Section Description
System response This section is located directly below the menu bar. It displays
area any critical messages.
System Status Displays the statistics for your AEM. This section also lists the
total number of devices that are under AEM management.
System Information Displays detailed information about your AEM and the devices
that are under AEM management.
Audit Trail Displays the most recent Audit Trail entries. See “Viewing Audit
Trail Information on the Summary Page” on page 316.
If a device experiences connectivity problems, then AEM displays that device’s status at
the top of the Summary page to alert you immediately.
For general information about the Summary page, see “Viewing a Summary of System
Activity” on the previous page.
Information Description
Last AIF Update Indicates the last time that AEM polled the AIF server for new
Check information. You can update the AIF interval time and poll the
server on the Configure AIF Settings page.
If you do not enable automatic AIF updates, then this area
displays Autoupdate Disabled instead of Last AIF Update Check.
See “Configuring the ATLAS Intelligence Feed” on page 74.
Last Backup Indicates the time at which the system backed up AEM data. The
AEM data is backed up automatically every 24 hours. You can
download a copy of the last backup file or upload an older saved
version.
For a description and instructions, see “Configuring Remote
Backup Settings” on page 63.
Total Devices Displays the number of AED and APS devices under AEM
management.
Column Description
Severity The relative severity of the alerts that are on the device. See “About
system alert severity levels” on page 290.
Hostname Displays the user-assigned system name for the managed device.
When you click the name link, the Summary page on the managed
device opens in a new browser tab.
(Launch the Opens the Device Console for the managed device. The Device
device console) Console allows an administrative level user to access the CLI and
UI for a managed device from the AEM UI. Non-administrative
users can access Any actions a user can take with a serial console
or SSH connection can be accomplished using this interface.
For example, you can use it to upgrade managed devices.
Uptime Displays the time that has elapsed since the device was last
restarted, in days, hours, and minutes.
If the device is down, then Offline appears in this column. If the
device remains down, then you can delete it. See “Deleting Offline
Devices” on page 99.
Column Description
Last Seen Indicates the last time that the device reported to AEM.
Status Describes the overall status of a device. The status can be one of
the following messages:
n High memory usage: <usage percentage>
n High disk usage: <amount of MB remaining>
n Communication error, last heartbeat received: <time last
received>
n Synchronize times: skew is <amount of time>
n Device is down: last seen <time last seen>
n Multiple Problems: <the list of problems>
n Good
n RAID error: <error message>
n Preparing configuration
n Initial synchronization
n Out of sync
n Unsupported device version. The configurations cannot be
synchronized.
Delete button When a device goes down or someone disconnects it from AEM,
the Delete button appears within a few minutes. For details and
cautions, see “Deleting Offline Devices” on page 99.
For more information about the Audit Trail, see “Information in the audit trail” on
page 321 and “Including Change Messages in the Audit Trail” on page 319.
For general information about the Summary page, see “Viewing a Summary of System
Activity” on page 313.
This section describes how to use the audit trail, which records all of the changes that are
made in AEM.
User access
Users at all authorization levels can include change messages in the audit trail. Only
administrators can view the audit trail and configure the audit trail settings.
In this section
This section contains the following topics:
If you disable the Audit Trail window for certain changes, then the window does not
appear when users make those types of changes. AEM logs the changes, but does not
include any messages.
n Users export data from the system by sending email, creating PDF files, or exporting
CSV files.
n Users enter commands in the command line interface (CLI).
All commands The following information is included in the audit trail for
all types of CLI commands:
n the time and date on which the change occurred
n the user who entered the command
n the component that was changed
n the command that was typed
Commands that include The absolute path is included and any abbreviations are
abbreviations expanded to full words.
For example, the command / serv aem inter is logged as
/ services aem interface.
Command help These commands are not included in the audit trail.
By default, when you make a change, the Audit Trail window appears and prompts you to
enter a change message. The best practice is to add a message that provides some
insight into what you did and why you made the change. However, you also have the
following options:
n Do not enter a change message.
n Enter a default message for all of the future changes that you make.
n Disable the Audit Trail window for all of the future changes of that type that you make.
Settings on the Audit Trail page determine the default change message (if any) and the
kinds of changes that trigger the appearance of the Audit Trail window. See “Configuring
the Audit Trail Settings” on page 60.
Administrators can view the audit trail log in the Audit Trail page (Administration > Audit
Trail). See “Viewing the Audit Trail Log” below.
For general information about the audit trail, see “About the Audit Trail” on page 318.
For information about recording changes to AEM, see “Including Change Messages in the
Audit Trail” on the previous page.
For information about editing the default settings for audit trail changes, see “Configuring
the Audit Trail Settings” on page 60.
Information Description
Time Displays the time and date on which the change occurred.
Action Indicates the type of change, such as Add, Edit, Delete, Update, and
so on.
Message Displays the text from the change message that a user typed, or a
system message for system-generated entries.
Note
You also can view the entries in the audit trail on the Summary page. See “Viewing Audit
Trail Information on the Summary Page” on page 316.
This section provides the instructions for connecting to and using the Command Line
Interface (CLI).
In this section
This section contains the following topics:
Typically, the CLI is used to install and upgrade the software and to complete the initial
configuration. In addition, some advanced and support functions can only be configured
by using the CLI.
To access the AEM command line interface (CLI), you can connect to the appliance directly
or remotely. See “About the Connections to the Command Line Interface” below and
“Logging in to and out of the AEM Command Line Interface” on the next page.
Prerequisite
Before you can log in to and access the CLI, complete the initial installation and
configuration procedures that are listed in the AEM Installation Guide.
The boot commands are available when you connect through the serial port.
To use the serial port, connect it to the serial console with a null modem (RJ45) cable. This
type of cable is not included in your appliance package.
Instructions for connecting the serial cable are in the AEM Installation Guide.
Setting Value
Data bits 8
Stop bits 1
Parity None
This connection method is typically used during the initial configuration and emergencies.
The boot commands are available when you connect directly.
SSH connection
You can access the AEM appliance by using a network protocol such as SSH. The boot
commands are not available when you connect through SSH.
The method that you use to connect to AEM determines your login procedure. You can
log in directly, through terminal emulation or a keyboard and monitor connection to the
serial port, or through an SSH session. See “About the Connections to the Command Line
Interface” on the previous page.
For information about using the CLI, see “About the CLI Command Components” on
page 327 and “Entering CLI Commands” on page 328.
Command Description
help global Lists the commands that are available from all directories.
Directory-level Help
admin@example.com:/ help
Subcommands:
ip/ IP and network configuration
services/ System services
system/ System configuration
admin@valium:/# help global
Global commands:
.. Return to previous menu
/ Return to root menu
? Show command information
clock Show or set the system clock
config Show or save the system configuration
edit Enter configuration mode
help Show command information
help/? Show available commands
ping Ping a network host
ping6 Ping a network host (IPv6)
quit/exit Exit the command shell
reload Reload the system
shutdown Shutdown the system
traceroute Trace route to a network host
traceroute6 Trace route to a network host (IPv6)
users Show user login summary
Command-level Help
admin@example.com:/# clock ?
set Set the system clock
<cr>
admin@example.com:/# clock set ?
[MMDDhhmm[[CC]YY][.ss]]
Component Description
command The actual command or action to be taken, which might take other
arguments.
For example, the help command takes no keywords or arguments;
the mode command takes keywords (for example, set) and arguments
(for example, mem).
Convention Description
[ ] (square brackets) A set of choices for options or variables, any of which is optional.
For example: [variable1 | variable2].
For information about using the CLI, see “About the CLI Command Components” on the
previous page and “Editing Command Lines” on page 330.
Command types
The types of CLI commands are as follows:
Entering a command
To enter a command in the CLI:
n At the command prompt, type the command, and then press ENTER.
Singular commands
admin@example.com:/# system
admin@example.com:/system# timezone
System timezone: GMT
Compound command
admin@example.com:/# system timezone
System timezone: GMT
Typically, you do not need to save the configuration after every command that you enter.
It is usually sufficient to save the configuration at the end of every session.
As you enter commands in the CLI, the command prompt displays your location in the
command hierarchy.
Move down the Enter one or more directory commands. For example:
hierarchy. system files
As with all of the CLI commands except the ? (question mark), press ENTER after each
command.
For information about using the CLI, see “About the CLI Command Components” on
page 327 and “Entering CLI Commands” on page 328.
Keystrokes Description
CTRL + B or the Left Arrow key Moves the cursor back (left) one character.
CTRL + F or the Right Arrow key Moves the cursor forward (right) one character.
Recalling commands
The CLI contains a command buffer that stores the last 30 commands that you entered.
You can recall these commands and paste them into the command line. This feature is
particularly useful for recalling long or complex commands or entries.
Keystrokes Description
CTRL+ P or the Recalls commands in the buffer, beginning with the most recent
Up Arrow key command. Repeat the key sequence to recall successively older
commands.
Note
If you press CTRL + P more than 30 times, you loop back to the first
entry.
CTRL+ N or the Returns to more recent commands in the buffer after you have
Down Arrow recalled commands. Repeat the key sequence to recall successively
key more recent commands.
Deleting entries
To delete command entries if you make a mistake or change your mind, use the following
keystrokes:
Keystrokes Description
CTRL +K Deletes all of the characters from the cursor to the end of the
command line.
CTRL +U Deletes all of the characters from the cursor to the beginning of the
command line.
For information about using the CLI, see “About the CLI Command Components” on
page 327 and “Entering CLI Commands” on page 328.
This section describes how to use the Manage Files page (Administration > Files) to
manage the files that are on AEM. You can also manage files that are on the AED and APS
devices that AEM manages.
User access
Only administrators can perform the tasks that are described in this section. System
users cannot view the Files page.
In this section
This section contains the following topics:
The Files page is divided into sections that allow you to perform the following file
management tasks:
n Upload, download, and delete the files on AEM and managed devices.
n View the amount of free space on the selected device.
See “Managing the Files on AEM and Managed Devices” on page 336.
The tables displays the following information for each file that is on the selected device:
Information Description
Date The time and date when the file was uploaded.
Type The type of file. A file can be one of the following types:
n Text file
n Directory
n Gzip compressed
n Signed package
n SSH host keys
n Unknown
Status Indicates whether the file has been installed on the selected
device. This status applies to installation packages only.
Selection check box Allows you to select the file for deletion.
Information Description
Name The name of the diagnostics package. You can download the
package by clicking the name link.
When you manage files on the Manage Files page, the changes apply only to the device
that is selected in the Show files on list.
You can create new diagnostics packages and download, email, and delete the packages.
For general information about the Files page, see “About the Files Page” on page 334.
Tip
If the diagnostics package does not appear within a few minutes, then click (Refresh
this page) on the toolbar.
Setting Description
From box Type your email address.
Message box Type a message that explains how you want ATAC to process
the diagnostics package.
4. Click Email.
User access
Users at all authorization levels can view the backup configurations. Only administrators
can perform the backup tasks that are described in this section.
In this section
This section contains the following topics:
How they are AEM runs remote backups automatically, based on a user-defined
created schedule. You also can run a remote backup manually at any time.
See “Configuring Remote Backup Settings” on page 63.
Typical use To restore a known configuration state. For example, you might
want to restore AEM to a known configuration state after you
perform benchmark tests or try new configurations.
How they are AEM runs local backups automatically, every night at midnight. You
created also can run a local backup manually at any time. See “Running a
Local Backup Manually” below.
For general information about backups, see “About AEM Backups” on the previous page.
For information on configuring remote backups, see “Configuring Remote Backup
Settings” on page 63
Backup details
Information Description
Date The date and time on which the backup was created.
Username Displays AEM for an automatic backup. For a manual backup, this
column displays the user name of the person who requested the
backup.
Caution
Restore AEM from AEM backups only. Do not try to restore an NSI backup on AEM. Also,
when you restore from a backup, any existing data is overwritten.
About backups
For information about the types of backups that AEM supports, see “About AEM Backups”
on page 339.
For information about the remote backup configuration, see “Configuring Remote Backup
Settings” on page 63.
AEM synchronizes configuration data with the AED and APS devices that it manages by
copying the data that is specific to a managed device to that device. When you back up
and restore AEM and its managed devices, you must follow certain guidelines to maintain
the data synchronization. See “How Restoring Backups Affects the AEM - Device
Synchronization” on page 93.
The Backup Settings page contains options to generate the RSA key and download the
public RSA key. See “Configuring Remote Backup Settings” on page 63.
You can view the RSA key in the CLI: / services aem restore rsa
The system restarts with the configuration restored and AEM running.
If you used SSH to access the CLI, then your session terminates.
This section describes how to install, upgrade, and reinstall the AEM appliance and
software.
In this section
This section contains the following topics:
Installing AEM
Typically, you install AEM by following a quick installation script that prompts you to enter
the information that is required. The installation script instructions are in the AEM
Installation Guide.
If the installation script prompts, such as System hostname? [arbos], do not appear,
you can install AEM by typing a series of commands in the command line interface (CLI).
You can also use the CLI to configure options that are not in the script or to redo any of
the original configurations.
You can install AEM as a virtual machine on a VMware hypervisor. See the Virtual AEM
Installation Guide.
Task Description
Tip
For information about the format for specifying the port address, use the CLI help.
Type the beginning of the command, and then type a question mark at that place in
the command. For example, type / ip interfaces mgt0 ?
2. Enter / ip route add default IP_address
IP_address = the IP address of the default gateway, for example, 192.0.2.1
3. To configure access to services, enter the following command for each of the services
that are listed below: / ip access add service { mgt0 | all} CIDR
service = one of the following services:
https = required for access to the AEM UI
https = required for communication between AEM and managed AED and
APS devices
ping = optional for checking the communications between the appliances in
the deployment
ssh = optional but strongly recommended for administrative access to the
CLI
snmp = allows SNMP access to AEM
{mgt0 | all} = the name of the management interface on which to apply a service
exclusively, or to apply the rule to all of the interfaces
CIDR = the address range from which you want to allow communications to a
service, for example, 192.0.2.0/24
Caution
We strongly recommend that you do not use 0.0.0.0/0 or ::/0, because these address
ranges allow unrestricted access to a service. To restrict access, specify the
narrowest address range that you can.
4. Repeat the preceding step for each service that you want to add.
5. To save the configuration, enter / config write
Important
Do not skip this step.
3. To save the configuration and log out of the CLI, enter the following commands, one
at a time:
/ config write
/ exit
You install the AEM license key through the command line interface (CLI).
If you do not have your original Installation Guide, you can download one from the Arbor
Technical Assistance Center (ATAC) or contact your reseller.
Replacing an existing AEM license key with a new AEM license key
When you replace an existing AEM license key with a new AEM license key, you do not
need to remove the original license key.
To install a new license key on an existing AEM installation:
1. Log in to the CLI with your administrator user name and password.
2. To stop the AEM services, enter / services aem stop
3. Enter / system license set Pravail "APS-CONSOLE" license_key
license_key = your AEM license key
Important
This command is case sensitive. Type the model and license key exactly as they
appear on the product label or in your license key email, including any spaces and
punctuation.
4. To verify that you installed the license key successfully, view the current model and
license by entering / system license show
5. To start the AEM services, enter / services aem start
Important
Do not use the procedures below to upgrade an AEM that runs as a virtual machine on a
single appliance (AEM models 7000 and 8000). That configuration was used in AEM
versions 6.6.0 through 6.9.0.0. In such cases, see the Arbor Enterprise Manager Upgrade
Guide for version 7.0.0.0.
Before you begin an AEM upgrade, review the current release notes for any additional
preparations or steps that might be required for that upgrade. For example, before you
upgrade vAEM, you might need to upgrade the virtual machine configuration.
9. Make a note of the upgrade file names because you will need them during the
upgrade procedure.
9. To verify that the ArbOS upgrade was installed, enter / system files show
The new version of the ArbOS package should appear.
10. To install the AEM upgrade, enter
/ system files install disk:aem_file_name
aem_file_name = the name of the AEM upgrade file that you uploaded to AEM
11. To verify that the AEM upgrade was installed, enter / system files show
The new versions of the ArbOS package and the AEM package should appear.
12. Restart AEM as follows:
a. Enter reload, and then enter y at the confirmation prompt.
b. After AEM restarts, log in again with your administrator user name and password.
13. To start the AEM services, enter / services aem start
14. To save the configuration, enter / config write
15. To log out of the CLI, enter exit
16. After the upgrade is finished, restart your browser and clear the cache.
Reinstalling AEM
Use the following procedure to reinstall the AEM software.
Caution
Reinstalling the AEM software erases all data from the system and returns it to its
factory state. Reinstall the software only in an emergency situation and under the
direction of the Arbor Technical Assistance Center. See “Contacting the Arbor Technical
Assistance Center” on page 11.
Note
If you subscribe to the ATLAS Intelligence Feed (AIF), you must reinstall the AIF license
key during the AEM reinstallation.
Reinstalling on an appliance
Task Description
2 Reinstall the software. “Reinstalling the AEM software from on-board flash”
below
This section describes the ports that AEM uses to forward and receive data.
In this section
This section contains the following topics:
Note
If you have firewalls between your appliances, you must open the ports used by AEM on
the firewall to ensure that your appliances can forward and receive data.
The following table shows the ports that you can enable for AEM. In the table, “managed
device” refers to both AED and APS.
This section describes the FCAP (Flow Capture) fingerprint expression language that you
can use to match layer 3 traffic information. This expression language is an extended
version of the standard fingerprint expression language that is used by programs such as
tcpdump.
In this section
This section contains the following topics:
Convention Description
[ ] (square brackets) A set of choices for options or variables, all of which are optional.
For example: [variable1 | variable2].
Expression Reference
[src | dst] [net | host] addr “Matching networks and hosts” on the
next page
[src | dst] port {port-name | number } [ .. {port-name | “Matching ports” on page 361
number} ]
Note
Unless otherwise noted, FCAP expressions are supported for IPv4 traffic and IPv6 traffic.
Any line that begins with # is considered a comment and is not evaluated as part of the
FCAP expression.
tos 0XFF
drop
The action expression is optional. If you do not specify one, then a drop action is used.
To match a network or host, specify its IP address. You can use CIDR notation (IP/number)
to specify a network. For example:
net 192.0.2.0/24
host 192.0.2.1
If you specify an address without a netmask or without the expression net or host, then
the address is assumed to be a host.
If you do not specify a direction, then both the source and the destination are evaluated.
See “FCAP Expressions that Indicate Direction” on page 364.
any source or destination that is part of the Either of the following expressions:
network 198.51.100.0/24 192.0.2.0/24
src net 192.0.2.0/24 or dst net
203.113.0/24
Matching protocols
Use the following expressions to match a protocol:
[protocol | proto] protocol-name
To match a protocol, specify its name or number. If you specify the protocol by name,
then you can omit the expression protocol. For example:
protocol tcp
tcp
proto 6
For example, tflags FSA/FSA matches all of the traffic whose SYN, ACK, and FIN flags are
set.
For the flag fields, you can specify any combination of the following TCP flags:
n F — FIN
n S — SYN
n R — RST (reset)
n P — PSH (push)
n A — ACK
n U — URG (urgent)
n E — ECE (ECN-Echo)
n W — CWR (Congestion Window Reduced)
Do not separate multiple flags with any characters, including spaces or commas.
packets that contain the SYN flag Either of the following expressions:
tflags S/S
proto tcp and (tflags S/S)
all of the TCP SYN traffic that is not SYN- Either of the following expressions:
ACK proto tcp and (tflags S/SA)
proto tcp and (tflags S/S) and !
(tflags SA/SA)
all of the traffic for which the A bit is set, tflags A/FA
but the F bit is not set
Matching ports
Use the following expression to match ports:
[src | dst] port {port-name | number} [ .. {port-name | number} ]
port 22
To match a range of port numbers, separate the first number and the last number with
two periods. For example:
port 0..1024
If you do not specify the source or the destination, then both the source and the
destination are evaluated. See “FCAP Expressions that Indicate Direction” on page 364.
any traffic with a destination IP address of dst host 192.0.2.1 and (dst
192.0.2.1 and a destination port of either 22 or 80 port 22 or dst port http)
Matching IP length
Use the following expression to match a packet’s IP length: bytes number [..number]
Specify the IP length as a number of bytes. For example: bytes 100
To match a range of bytes, separate the first number and the last number with two
periods. For example: bytes 100..102
For example, to match ICMPv4 echo request traffic by type, you can use either of the
following expressions:
icmptype icmp-echo
icmptype 8
Note
ICMPv4 and ICMPv6 message types are supported. However, for ICMPv6, you can specify
message type numbers only. You cannot use message type names for ICMPv6.
The ICMP code is a subtype of a given type. For example, the following expressions match
the ICMP control message type “Destination Unreachable”, and the subtype of “Host
Unreachable” (ICMPv4) or “address unreachable” (ICMPv6):
n ICMPv4
icmptype icmp-unreach and icmpcode 1
n ICMPv6
icmptype 1 and icmpcode 3
ICMP type
number ICMP type name Description
5 icmp-redirect Redirect
13 icmp-tstamp Timestamp
For a complete list of the ICMPv4 message types and codes, refer to an IPv4 reference or
go to the following URL: http://www.iana.org/assignments/icmp-parameters/icmp-
parameters.xhtml
For a complete list of the ICMPv6 message types and codes, refer to an IPv6 reference or
go to the following URL: http://www.iana.org/assignments/icmpv6-parameters/icmpv6-
parameters.xhtml
Specify the eight-bit TOS field as a number from 0 to 255. For example:
tos 255
tos 0XFF
Use the following expression to match the Time to Live (TTL ) value:
ttlnumber
Specify the eight-bit TTL field as a number from 0 to 255. For example:
ttl 6
Matching fragments
This expression is for IPv4 traffic only.
The following expression allows you to match IP fragments:
frag
For more information about using FCAP expressions, see the following topics:
n “FCAP Expression Reference” on page 358
n “FCAP Expressions that Indicate Direction” on the next page
n “Available FCAP Expressions” on page 357
n “Examples of FCAP Expressions” on page 365
Omitting the operators and parentheses can produce unexpected results. For example, to
block all TCP traffic on port 80 or port 443, you might type the following expression:
tcp port 80 or tcp port 443
However, this expression does not do what you intend because the order of operations
interprets it as follows:
tcp and (port 80 or tcp) and (port 443)
In an FCAP expression, the direction refers to the source or destination section of the
packets that are evaluated.
For information about how to use FCAP expressions, see “FCAP Expression Reference” on
page 358.
Indicating direction
The following expressions indicate direction:
src — source
dst — destination
For example:
src host 192.0.2.1
dst port 33
Default direction
If you do not specify a direction, then both the source and the destination are evaluated.
For example, the following expressions are equivalent:
host 192.0.2.1
In particular, observe how AEM interprets expressions when you omit certain
components. For example, you can omit the direction and the drop or pass action. You
can also omit the logical operators, although doing so can produce unexpected results.
For more information about FCAP expressions, see “FCAP Expression Reference” on
page 358.
Examples
The following examples show how AEM interprets FCAP expressions and how it makes
assumptions about any information that is omitted from the typed expressions.
Note
AEM interprets FCAP expressions that use IPv6 addresses in the same way that it
interprets FCAP expressions that use IPv4 addresses.
Expression Interpretation
not port 33 drop (src port 0..32 or src port 34..65535) and
(dst port 0..32 or dst port 34..65535)
dst host 192.0.2.1 drop dst host 192.0.2.1 and (src port 22 or dst
and port 22 port 22)
Expression Interpretation
src 192.0.2.4 or src drop src host 192.0.2.4 or src host 192.0.2.9
192.0.2.9
src 192.0.2.1 dst drop src host 192.0.2.1 and dst host 203.0.113.1
203.0.113.1
This section provides examples of the notifications that AEM sends to the configured
destinations when it detects system alerts.
In this section
This section contains the following topics:
Device up alert
The following example shows a device up alert:
Type: APS Device Up
URL: https://example01.com/summary/
APS Device: example01
Down since: 22:05 23/03/15
Downtime: 0h11m
Infrastructure alert
The following example shows an infrastructure alert:
Type: Infrastructure
URL: https://example-01/summary/
Message: Hardware device failure. Power Supply PS2: Presence detected,
Power Supply AC lost
APS up alert
The following example shows a device up alert:
APS Up: my_device,URL: https://example01.com/summary/,Last seen: 22:05
23/03/15,Downtime: 0h18m
Infrastructure alert
The following example shows an infrastructure alert:
Infrastructure: Your cert will expire in 1 day,URL:
https://example01.com/summary/
A
AAA (Authentication, Authorization, & Accounting) — An acronym that describes the process of
authorizing access to a system, authenticating the identity of users, and logging their behaviors.
ACL (Access Control List) — A list composed of rules and filters stored in a router to allow, deny, or
otherwise regulate network traffic based on network parameters such as IP addresses, protocol
types, and port numbers.
active mode — A state within the inline deployment modes, in which AED and APS mitigate attacks in
addition to monitoring traffic and detecting attacks.
AIF (ATLAS Intelligence Feed) — A service that downloads real-time threat information from our Active
Threat Level Analysis System (ATLAS). This information is used to detect and block emerging
botnet attacks and application-layer attacks.
alert — A message informing the user that certain events, conditions, or errors in the system have
occurred.
allow list — A list of hosts whose traffic is passed without further inspection.
anomaly — An event or condition in the network that is identified as an abnormality when compared to a
predefined illegal traffic pattern.
API (Application Programming Interface) — A well-defined set of function calls providing high-level
controls for underlying services.
AED — A protection system that focuses on securing the internet data center edge from threats against
availability by analyzing and blocking malicious traffic.
AEM — A single user interface that allows for the central management of multiple AED devices and APS
devices, to more effectively monitor and respond to attacks across your network.
APS — A protection system that focuses on securing the internet data center edge from threats against
availability by analyzing and blocking malicious traffic.
Arbor Cloud DDoS Protection — A cloud-based DDoS mitigation service that scrubs the high-bandwidth,
volumetric attacks that are too large to mitigate at the data center’s premises.
ARP (Address Resolution Protocol) — A protocol for mapping an IP address to a physical machine
address.
ASCII (American Standard Code for Information Interchange) — A coded representation for standard
alphabetic, numeric, and punctuation characters, also referred to as “plain text”.
ATLAS (Active Threat Level Analysis System) — A globally scoped threat analysis network that analyzes
data from darknets and the core backbone of the internet to provide information to participating
customers about malware, exploits, phishing, and botnets.
B
black hole routing — A technique to route traffic to null interfaces that can never forward the traffic.
block — To prevent traffic from passing to the network, or to prevent a host from sending traffic. In AED
and APS, blocking occurs for a specific length of time, after which the traffic is allowed to pass
again.
botnet — A set of compromised computers (bots) that respond to a controlling server to generate attack
traffic against a victim server.
C
CA (Certificate Authority) — A third party that issues digital certificates for use by other parties. CAs are
characteristic of many public key infrastructure (PKI) schemes.
CAR (Committed Access Rate) — A tool for managing bandwidth that provides the same control as ACL
with the additional property that traffic can be regulated based on bandwidth usage rates in bits
per second.
CDN (Content Delivery Network) — A collection of web servers that contain duplicated content and are
distributed across multiple locations to deliver content to users based on proximity.
cflowd — Developed to collect and analyze the information available from NetFlow. It allows the user to
store the information and enables several views of the data. It produces port matrices, AS
matrices, network matrices, and pure flow structures.
CIDR (Classless Inter-Domain Routing) — Method for classifying and grouping internet addresses.
CLI (command line interface) — A user interface that uses a command line, such as a terminal or
console (as opposed to a graphical user interface).
client — The component of client/server computing that uses a service offered by a server.
Cloud Signaling — Cloud Signaling is the process of requesting and receiving cloud-based mitigation of
volumetric attacks in real time from an upstream service provider.
Cloud Signaling widget — A graphical element in the UI that allows the user to monitor the status of the
Cloud Signaling connection and mitigations in real time. It also allows the user to enable, activate,
and deactivate Cloud Signaling.
Common Event Format (CEF) — An open log management standard, which AED and APS can use to
format syslog notifications.
CSV (comma-separated values) file — A file that stores spreadsheet or database information in plain
text, with one record on each line, and each field within the record separated by a comma.
customer edge — The location at the customer premises of the router that connects to the provider edge
of one or more service provider networks.
customer edge router — A router within a customer's network that is connected to an ISP's customer
peering edge.
D
Dark IP — Regions of the IP address space that are reserved or known to be unused.
data center — A centralized facility that houses computer systems and associated components, such as
telecommunications and storage systems, and is used for processing or transmitting data.
deployment mode — Indicates how AED or APS is installed in the network: inline bridged, inline routed
(layer 3 traffic), or out-of-line through a span port or network tap (monitor).
deny list — A list of hosts whose traffic is blocked without further inspection.
DNS (Domain Name System) — A system that translates numeric IP addresses into meaningful, human-
consumable names and vice-versa.
DNS server — A server that uses the Domain Name System (DNS) to translate or resolve human-readable
domain names and hostnames into the machine-readable IP addresses.
DoS (Denial of Service) — An interruption of network availability typically caused by malicious sources.
E
edge — The outer perimeter of a network.
encryption — The process by which plain text is scrambled in such a way as to hide its content.
exploit — Tools intended to take advantage of security holes or inherent flaws in the design of network
applications, devices, or infrastructures.
F
fail closed — The hardware bypass mode in which AED or APS disconnects the protection interfaces and
does not allow traffic to pass after a system failure occurs. The hardware bypass mode is set from
the CLI.
fail open — The hardware bypass mode in which AED or APS allows unmonitored network traffic to
bypass the protection interfaces after a system failure occurs. The hardware bypass mode is set
from CLI.
failover — A configuration of two devices so that if one device fails, the second device takes over the
duties of the first, ensuring continued service.
FCAP — A fingerprint expression language that describes and matches traffic information.
Fibre Channel — Gigabit-speed network technology primarily used for storage networking.
fidelity period — The maximum amount of time for which AED or APS saves data in the connection
database.
fingerprint — A pattern or profile of traffic that suggests or represents an attack. Also known as a
signature.
firewall — A security measure that monitors and controls the types of packets allowed in and out of a
network, based on a set of configured rules and filters.
FQDN (Fully Qualified Domain Name) — A complete domain name, including both the registered
domain name and any preceding node information.
FTP (File Transfer Protocol) — A TCP/IP protocol for transferring files across a network.
G
Gb — Gigabit.
GB — Gigabyte.
global protection level — Determines which protection settings are in use for an AED or APS.
GMT (Greenwich Mean Time) — A world time standard that is deprecated and replaced by UTC.
GRE (Generic Routing Encapsulation) — A protocol that is used to transport packets from one network
through another network.
GRE tunnel — A logical interface whose endpoints are the tunnel source address and tunnel destination
address.
H
handshake — The process or action that establishes communication between two telecommunications
devices.
header — The data that appears at the beginning of a packet to provide information about the file or the
transmission.
heartbeat — A periodic signal generated by hardware or software to indicate that it is still running.
HTTP (HyperText Transfer Protocol) — A protocol used to transfer or convey information on the World
Wide Web. Its original purpose was to provide a way to publish and retrieve HTML pages.
HTTPS (HyperText Transfer Protocol over SSL) — The combination of a normal HTTP interaction over
an encrypted Secure Sockets Layer (SSL) or Transport Layer Security (TLS) transport mechanism.
I
ICMP (Internet Control Message Protocol) — An IP protocol that delivers error and control messages
between TCP/IP enabled network devices, for example, ping packets.
IMAP (Internet Message Access Protocol) — An application layer internet protocol that allows a local
client to access email on a remote server. (Also known as Internet Mail Access Protocol,
Interactive Mail Access Protocol, and Interim Mail Access Protocol.)
inactive mode — A state within an inline deployment mode, in which AED or APS analyzes traffic and
detects attacks without performing mitigations.
inline mode — A deployment mode in which AED or APS acts as a physical connection between two end
points. All of the traffic that traverses the network flows through AED or APS.
IP (Internet Protocol) — A connectionless network layer protocol used for packet delivery between hosts
and devices on a TCP/IP network.
IPS (Intrusion Prevention System) — A computer security device that exercises access control to
protect computers from exploitation.
ISP (Internet Service Provider) — A business or organization that provides to consumers access to the
internet and related services.
L
LAN (Local Area Network) — A typically small network that is confined to a small geographic space.
Log Event Extended Format (LEEF) — An event format that AED or APS can use to format syslog
notifications.
K
Kbps — Kilobits per second.
M
MAC (Media Access Control) Address — A unique hardware number associated with a networking
device.
malformed — Refers to requests or packets that do not conform to the RFC standards for internet
protocol. Such requests or packets are often used in DoS attacks.
MIB (Management Information Base) — A database used by the SNMP protocol to manage devices in
a network. Your SNMP polling device uses this database to understand AED and APS SNMP traps.
mitigation — The process of using recommendations to apply policies to the network to reduce the
effects of an attack.
monitor mode — A deployment mode in which AED or APS is deployed out-of-line through a span port or
network tap. AED or APS monitors traffic and detects attacks but does not mitigate the attacks.
MSSP (Managed Security Service Provider) — An internet service provider (ISP) that provides an
organization with network security management,
multicast — Protocols that address multiple IP addresses with a single packet (as opposed to unicast and
broadcast protocols).
N
NetFlow — A technology that Cisco Systems, Inc. developed to allow routers and other network devices to
periodically export information about current network conditions and traffic volumes.
netmask — A dotted quad notation number that routers use to determine which part of the address is
the network address and which part is the host address.
network tap — A hardware device that sends a copy of network traffic to another attached device for
passive monitoring.
NIC (Network Interface Card) — A hardware component that maintains a network interface
connection.
notification — An email message, SNMP trap, or syslog message that is sent to specified destinations to
communicate certain alerts.
NTP (Network Time Protocol) — A protocol that synchronizes clock times in a network of computers.
NXDomain — A response that results when DNS cannot resolve a domain name.
O
outbound threat filter — A group of protection settings that block malicious outbound traffic.
out-of-band — Communication signals that occur outside of the channels that are normally used for
data.
P
packet — A unit of data transmitted across the network that includes control information along with
actual content.
payload — The data in a packet that follows the TCP and UDP header data.
PCAP (packet capture) file — A file that consists of data packets that have been sent over a network.
Perfect Forward Secrecy (PFS) — An encryption method that protects layer 7 traffic in current and past
TLS sessions by generating a unique private key for each session.
policy — The set of rules that network operators determine to be acceptable or unacceptable for their
network.
POP (Post Office Protocol) — A TCP/IP email protocol for retrieving messages from a remote server.
port — A field in TCP and UDP packet headers that corresponds to an application level service (for
example TCP port 80 corresponds to HTTP).
prefix — The initial part of a network address, which is used in address delegation and routing.
protection category — A group of related protection settings that detect a specific type of attack traffic.
protection group — A collection of one or more protected hosts that are associated with a specific type
of server.
protection level — Defines the strength of protection against a network attack and the associated
intrusiveness and risk of blocking clean traffic. The protection level can be set globally or for
specific protection groups.
protection mode — A state within an inline deployment mode, in which the mitigations are either active
or inactive.
protection settings — The criteria by which AED and APS define clean traffic and attack traffic.
protocol — A well-defined language used by networking entities to communicate with one another.
R
RADIUS (Remote Authentication Dial In User Service) — A client/server protocol that enables remote
access servers to communicate with a central server to authenticate dial-in users and authorize
their access to the requested system or service.
rate limit — The number of requests, packets, bits, or other measurement of data that a host is allowed
to send within a specified amount of time.
RDN (Registered Domain Name) — A domain name as registered, without any preceding node
information (for example, “example.net” instead of www.example.net).
redundancy — The duplication of devices, services, or connections so that, in the event of a failure, the
duplicate item can perform the work of the item that failed.
refinement — The process of continually gathering information about anomalous activity that is
observed on a network.
regular expression — A standard set of rules for matching a specified pattern in text. Often abbreviated
as regex or regexp.
report — An informational page that presents data about a traffic type or event.
router — A device that connects one network to another. Packets are forwarded from one router to
another until they reach their ultimate destination.
S
secret key — A secret that is shared only between a sender and receiver of data.
server type — A class of servers that AED or APS protects and that is associated with one or more
protection groups.
shared secret — A word or phrase that AEM uses to authenticate the internal communication between
itself and the devices that it manages.
signature — A pattern or profile of traffic that suggests or represents an attack. Also known as a
fingerprint.
SIP (Standard Initiation Protocol) — An IP network protocol that is used for VoIP (Voice Over IP)
telephony.
SMTP (Simple Mail Transfer Protocol) — The de facto standard protocol for email transmissions across
the internet.
SNMP (Simple Network Management Protocol) — A standard protocol that allows routers and other
network devices to export information about their routing tables and other state information.
span port — A designated port on a network switch onto which traffic from other ports is mirrored.
SSH (Secure Shell) — A command line interface and protocol for securely accessing a remote computer.
SSH is also known as Secure Socket Shell.
SSL (Secure Sockets Layer) — A protocol for secure communications on the internet for such things as
web browsing, email, instant messaging, and other data transfers.
SSL certificate — A file that is installed on a secure web server to identify a web site and verify that the
web site is secure and reliable.
stacked graph — A graph in an the product that displays multiple types of data in a color-coded stack.
STIX™ (Structured Threat Information eXpression) — A language that describes cyber threat
information in a standardized and structured manner.
syslog — A file that records certain events or all of the events that occur in a particular system. Also, a
service for logging data.
T
TACACS+ (Terminal Access Controller Access Control System +) — An authentication protocol
common to UNIX networks that allows a remote access server to forward a user’s login password
to an authentication server to determine whether that user is allowed to access a given system.
TCP (Transmission Control Protocol) — A connection-based, transport protocol that provides reliable
delivery of packets across the internet.
TCP/IP — A suite of protocols that controls the delivery of messages across the internet.
TLS (Transport Layer Security) — An encryption protocol for the secure transmission of data over the
internet. TLS is based on, and has succeeded, SSL.
U
UDP (User Datagram Protocol) — An unreliable, connectionless, communication protocol.
unblock — To remove a source or destination from the temporarily blocked list without adding it to the
allow list.
UNC (Universal Naming Convention) — A standard which originated from UNIX for identifying servers,
printers, and other resources in a network.
URI (Uniform Resource Identifier) — A protocol, login, host, port, path, etc. in a standard format used
to reference a network resource, (for example http://example.net/).
UTC (Universal Time Coordinated) — The time zone at zero degrees longitude, which replaces GMT as
the world time standard.
V
vAED, vAPS — The virtual versions of AED and APS that are hardware-independent. vAED and vAPS
contain all of the software packages and configurations but do not require a physical appliance.
vAEM — The virtual version of AEM that is hardware-independent. vAEM contains all of the AEM software
packages and configurations but does not require a physical appliance.
VLAN (Virtual Local Area Network) — Hosts connected in an infrastructure that simulates a local area
network, when the hosts are remotely located, or to segment a physical local network into
smaller, virtual pieces.
VoIP (Voice over Internet Protocol) — Routing voice communications (such as phone calls) through an
IP network.
volumetric attack — A type of DDoS attack that is generally high bandwidth and that originates from a
large number of geographically distributed bots.
VPN (Virtual Private Network) — A private communications network that is often used within a
company, or by several companies or organizations, to communicate confidentially over a public
network using encrypted tunnels.
W
WAN (Wide Area Network) — A computer network that covers a broad area. (Also Wireless Area
Network, meaning a wireless network.)
widget — A graphical element in a user interface that displays information about an application and
allows the user to interact with the application.
X
XML (eXtensible Markup Language) — A metalanguage written in Standard Generalized Markup
Language (SGML) that allows one to design a markup language for easy interchange of
documents on the World Wide Web.
customizing 32
default for RADIUS or TACACS+ 51
deleting 32
permissions, assigning 33
permissions, authorization keys 33
user group, about 29
user input, syntax 10, 357
username
entering 44
requirements 44
V
vAEM 348
version number, AEM 22
View Protection Group page 187
deny list, adding items to 202
unblocking countries 202
unblocking domains 201
unblocking URLs 199
viewing AIF updates 76
VoIP attack, preventing 145
W
web crawler support, about 73
Web Traffic By Domain
disabling 138
viewing 199
Web Traffic By URL
disabling 138
viewing 198
web UI
custom logo 66
workflow
manual mitigation 236
mitigation 239
routine system monitoring 232
workflow for traffic profile captures 111
You can read the complete end user license agreement online at
https://www.netscout.com/sites/default/files/2018-06/NetScout-Systems-End-User-
Product-License-Agreement.pdf.