Firewall Management Automation

We help our customers with design, deployment, and management of L4 to L7 Security Devices including Certification Test plan, RFP, Comparative analysis, Change management, Change reconciliation, Rule Entitlement, Lifecycle, Automation (REST API), Rule optimization and Standard Build Checklist, Audit Tracking and Application Enablement on following products.


We Work with projects from infrastructure to applications, employing multiple L3-L7 technologies spanning application delivery services and got wide experience in Network Security automation and orchestration including API Proxy integrations. Proven track record in Product Management and engineering, Strong understanding of Agile Framework and CI/CD Pipeline.

eCy firewall automation

Firewall Policy Management & Orchestration

A key challenge of secure systems is the management of security policies, from high level ones down to the platform specific implementation. Security policies define constraints, limitations, and authorization on data handling and communications. eCyLabs Automation services develop an algorithm to solve the rule set optimization problem, under the constraint that the reordered rule set be conflict-free. Effortlessly optimize your security device policy and keep it clean and lean. Automated change management processes ensure that new rules are optimally designed and implemented so that you don’t generate more clutter over time.

Enterprise Firewall Management Lifecycle

Large Enterprises and Banking organizations operate in heavily regulated industries and handle sensitive data have veered towards technologies in an effort to keep their data locked safely behind their data centers perimeter firewalls. A lack of visibility into the network topology and manually managing hundreds to thousands of change requests for firewalls and applications create security, compliance and business agility challenges.




eCyLabs Project Walkthrough

checkpoint

Check Point

eCyLabs leveraged the R80.10 API to Automate and Streamline Security Operations, using a variety of tools including Ansible for both interfaces (Checkpoint CLI and Restful API to do simple tasks from adding objects and services to adding rules). Additional use cases for using other features in the R80.10 API from policy verification to running scripts on gateways. A demonstration of a complete Check Point cloud auto-scaling environment using Ansible and the R80.10 APIs.

Palo Alto

Palo Alto firewall operating system PANOS includes a REST API which allows to run commands and capable of providing device-level information. Palo Alto also provides free ‘Palo Alto Networks Device Framework’ to interact with firewalls (as well as management server Panorama) in a way conceptually similar to interaction with the device via the GUI or CLI. eCyLabs supported with automation of firewall operations such as scheduling policy installation, ZTP (Zero Touch provisioning), etc

Paloalto
Fortinet

Fortinet

eCyLabs Created an FortiNet automation, you can set up a trigger event and response actions that cause the FortiOS to respond in a predetermined way. From the root FortiGate, you can set up triggers for event types, such as compromised host, high CPU, and configuration changes. The automation launches actions in response, such as email alerts, FortiExplorer notifications, and web hooks. The Compromised Host trigger has additional actions, such as access layer quarantine and quarantine FortiClient via EMS.

F5 AFM

eCyLabs leveraged programmability to deploy security policies and/or adhere to best practices during an application’s lifecycle to reduces the operational (e.g. time and money) cost of a defence in depth strategy. Programmatic workflows can be developed and deployed for specific security use cases such as,

Provision AFM module on BIG-IP

Interact with AFM related REST endpoints on a BIG-IP

Create and modify an AFM address list

Create and modify an AFM policy

F5 AFM
F5 ASM

F5 ASM

eCyLabs uses Ansible and Ansible playbooks to deploy a new ASM policy and attach the new policy to an existing virtual server. We will leverage the same iControl LX extension to build the ASM policy using Ansible. Ansible also has F5 modules that can be used to associate the newly created policy to a virtual server.

Provision ASM module on BIG-IP

Interact with ASM related REST endpoints on a BIG-IP

Create and modify an ASM policy

Apply the ASM policy to a virtual server

Juniper Networks

eCyLabs leveraged the Juniper Networks Ansible library, which is hosted on the Ansible Galaxy website, enables you to use Ansible to perform specific operational and configuration tasks on devices running Junos OS, including installing and upgrading Junos OS, deploying specific devices in the network, loading configuration changes, retrieving information, and resetting, rebooting, or shutting down managed devices.

Juniper Networks
Blue Coat

Blue Coat

eCyLabs seamlessly integrated with Blue Coat ProxySG to simplify and expedite the security policy change request workflow. eCyLabs provided free demo to the previous projects starting from an end-user request initiation off of a Blue Coat blocked access page, to the change design and review to work order generation – all through the same solution that automates the change workflow for a vast range of traditional and next-generation firewalls.

Cisco

eCyLabs supported customer for automating configuration backup, configuration file of the network devices needs to be backed up in a timely manner to ensure device security, reliability, and availability of services. In case of a fault occurs on a device, the backup configuration file can be restoring to the device to quickly for the continuity of service. The configuration backup operated with secure protocol (SFTP and SSH).

Cisco

Need help? Call our support team 24/7: +91 422 4959849