SlideShare ist ein Scribd-Unternehmen logo
1 von 11
МИГРАЦИЯ ОТ MICROSOFT TMG НА
РЕШЕНИЯ F5 NETWORKS
Threat Management Gateway vs F5
До f5 С f5
Internet
Devices
Load Balancing,
DDoS Protection,
Firewall
Data Center
Exchange Lync SharePointWeb
Servers
Exchange Lync SharePointWeb
Servers
[Hardware
Firewall]
[Hardware
Firewall]
Internet
TMG – Traffic Management
Use case
Traffic Management is a core focus of F5, and the TM feature set found in
BIG-IP LTM far exceeds anything else in the market today.
До f5
С f5
TMG включает в себя базовый функционал по обработке http трафика.
• Простая балансировка HTTP/HTTPs соединений
• Три варианта мониторинга: Simple get, ICMP, TCP port check
• Два варианта устойчивости: Source, Cookie
• SSL Engine: Offloading / Bridging / Rewrite Redirect Support
F5 является лидером рынка по балансировке и обеспечению балансировки и
высокоустойчивости любых приложений.
• Балансировка трафика любых протоколов в режиме full proxy
• Monitoring: Application aware health and availability, Synthetic client transactions
• Persistence: Multiple options with custom abilities
• SSL Engine: Full hardware based PKI support with advanced functionality
TMG – Client Authentication
Use case
Customers migrating to F5 will be able to take advantage of a rich set of
authentication and authorization features unique to F5. Endpoint inspection, AD
interrogation, & layered auth are compelling capabilities that will be new to your
customer. Management through the Visual Policy Editor will also make managing
the advanced functionality even easier.
Before f5
with f5
TMG offered customers a broad spectrum of authentication schemes (KCD, Basic,
NTLM, Negotiate, Kerb, LDAP, Radius, AD, OTP, Client Cert, etc) with support for
authentication translation.
• Landing Pages: Customized
• Cross forest: Supported
• Single Sign On: Limited
Release 11.3 added client NTLM support, the BIG-IP matches up well against TMGs
range of supported authentication schemes and translation functionality.
• Landing Pages: Customized
• Cross forest: Supported
• Single Sign On: Full
TMG – Network Layer (3,4) Firewall
Use case
With historically strong DOS & DDOS mitigation technology (syn cookies,
connection limits, resource thresholds/watermarks, etc), recent certifications (ICSA)
give credibility to F5s posture as a perimeter security device. Add to that BIG-IPs
global address map & filtering capabilities, and you have firewalling with geographic
awareness.
Before f5
with f5
TMG is a certified (CC EAL4+) network firewall suitable for placement at the perimeter
of
any network. DOS prevention is supported via a set of connection (TCP, Half Open,
UDP,
HTTP RPS, non-TCP) limits per IP per second.
• Layer 3,4 Firewall Rules Supported
• Layer 3,4 DOS Prevention Connection Limits
BIG-IP is an ICSA & CC certified network firewall suitable for placement at the
perimeter of
any network as well.
• Layer 3,4 Firewall Rules Supported
• Layer 3,4 DOS Prevention Advanced with DDOS prevention
TMG – Remote Access & VPN
Use case
Customers migrating to F5 will be able to take advantage of a rich set of
authentication and authorization features unique to F5.
Before f5
with f5
TMG included an RA/VPN engine with several access protocols.
• Access Protocols L2TP, PPTP, SSTP
• Methods Site to Site (IPSec) , Remote User
• Quarantine Supported
• Authentication Username/Password, Certificate
APM/EDGE delivers a rich & full remote access & site to site feature set that provides
clientless or client based options, endpoint inspection, quarantining. Providing client
access over browser based HTTPS connections means that client management will no
longer be an administrative burden. Management through APMs VPE (Virtual Policy
Editor) makes management of complex security rules easy.
TMG – Application Layer 7 Firewall
Use case
F5 provides bespoke security policies for a broad range of Microsoft
Applications and Services
Before f5
with f5
TMG offered L7 firewalling in a set of application filters that covered several protocols
• Protocol filters HTTP, SMTP, ……
• Added Protection Virus Scanning, SPAM filtering
• TMGs L7 firewalling does rely on subscription services to keep maintained.
F5’s ASM is designed with a focus on HTTP, SMTP, FTP, & XML security, with the
flexibility to build policies specific to applications leveraging those protocols & data
types. An automatic policy building engine will adapt to application updates, and
visibility/analytics are presented through a web based real time dashboard. Pre-built
policies ship for popular applications such as SharePoint and Exchange.
A Strategic Point of Control for Application Delivery
• An application delivery controller provides a strategic point of control where
corporate applications can be deployed more securely and policy can be
implemented consistently.
• BIG-IP provides a central point from which to administer access to multiple
applications. Without this central management point solution, access must be
configured and managed separately at each internal resource, such as Exchange
and SharePoint.
• Single Sign-On, (SSO) across multiple on-premise and cloud-based applications.
• Endpoint Inspection
• With the BIG-IP® Access Policy Manager® (APM), administrators can manage
access to corporate resources based upon the device that is trying to connect.
Administrators can also ensure that the approved device adheres to corporate
policies for AV status, OS versions, patch levels, and more.
Reverse Proxy / Pre-Authentication
“Much like a nightclub bouncer working the door, the ADC isolates internal resources from external access, allowing only
authenticated and authorized users to enter the corporate LAN and use internal resources.”
• Multi-factor Authentication and Authorization
• Remote access solutions provide a much more secure authentication mechanism than what
can be natively found on most applications.
• The BIG-IP with APM, (Access Policy Manager) integrates with a number of authentication
mechanisms including RSA SecurID, RADIUS OTP, and client-side certificates.
• Using the flexibility of the BIG-IP APM Visual Policy Editor (see below) and BIG-IP
iRules®, administrators can integrate with a variety of authentication providers and
technologies.
Figure 1: BIG-IP APM Visual Policy Editor.
• Ability to query Active Directory for user attributes such as AD group membership, assigned
mailbox database, and device IDs. Attributes, along with deep packet inspection, can then
be used to dynamically apply policy further enhancing device security.
Reverse Proxy / Pre-Authentication
F5 Networks: миграция c Microsoft TMG

Weitere ähnliche Inhalte

Was ist angesagt?

Windows Server 2008 Security Enhancements
Windows Server 2008 Security EnhancementsWindows Server 2008 Security Enhancements
Windows Server 2008 Security Enhancements
Presentologics
 
Useridentity 150909123719-lva1-app6891
Useridentity 150909123719-lva1-app6891Useridentity 150909123719-lva1-app6891
Useridentity 150909123719-lva1-app6891
Lan & Wan Solutions
 

Was ist angesagt? (18)

Product Overview Nov 2010 V1
Product Overview Nov 2010 V1Product Overview Nov 2010 V1
Product Overview Nov 2010 V1
 
IBM Sterling Secure Proxy
IBM Sterling Secure ProxyIBM Sterling Secure Proxy
IBM Sterling Secure Proxy
 
The Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA SolutionThe Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA Solution
 
Windows Server 2008 Security Enhancements
Windows Server 2008 Security EnhancementsWindows Server 2008 Security Enhancements
Windows Server 2008 Security Enhancements
 
End point control
End point controlEnd point control
End point control
 
Path Maker Security Presentation
Path Maker Security PresentationPath Maker Security Presentation
Path Maker Security Presentation
 
Privileged Access Manager Product Q&A
Privileged Access Manager Product Q&APrivileged Access Manager Product Q&A
Privileged Access Manager Product Q&A
 
SIPfoundry CoLab 2013 - Web Contact Center
SIPfoundry CoLab 2013 - Web Contact CenterSIPfoundry CoLab 2013 - Web Contact Center
SIPfoundry CoLab 2013 - Web Contact Center
 
Useridentity 150909123719-lva1-app6891
Useridentity 150909123719-lva1-app6891Useridentity 150909123719-lva1-app6891
Useridentity 150909123719-lva1-app6891
 
Using IBM DataPower for rapid security and application integration with an op...
Using IBM DataPower for rapid security and application integration with an op...Using IBM DataPower for rapid security and application integration with an op...
Using IBM DataPower for rapid security and application integration with an op...
 
Salesforce shield by manish
Salesforce shield by manishSalesforce shield by manish
Salesforce shield by manish
 
Web Security Patterns - Jazoon 2010 - Zurich
Web Security Patterns - Jazoon 2010 - ZurichWeb Security Patterns - Jazoon 2010 - Zurich
Web Security Patterns - Jazoon 2010 - Zurich
 
Privileged Access Manager POC Guidelines
Privileged Access Manager  POC GuidelinesPrivileged Access Manager  POC Guidelines
Privileged Access Manager POC Guidelines
 
FoxT BoKS ServerControl Full Specifications Document
FoxT BoKS ServerControl Full Specifications DocumentFoxT BoKS ServerControl Full Specifications Document
FoxT BoKS ServerControl Full Specifications Document
 
IBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - PortfolioIBM Security Identity and Access Management - Portfolio
IBM Security Identity and Access Management - Portfolio
 
Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)Technology Overview - Symantec IT Management Suite (ITMS)
Technology Overview - Symantec IT Management Suite (ITMS)
 
Soa security2
Soa security2Soa security2
Soa security2
 
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise3 Steps to Security Intelligence - How to Build a More Secure Enterprise
3 Steps to Security Intelligence - How to Build a More Secure Enterprise
 

Andere mochten auch

F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle Database
F5 Networks
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise Security
David Chou
 
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
Michael Noel
 
F5 study guide
F5 study guideF5 study guide
F5 study guide
shimera123
 

Andere mochten auch (20)

F5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle DatabaseF5 Networks Adds To Oracle Database
F5 Networks Adds To Oracle Database
 
F5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are FailingF5 Networks- Why Legacy Security Systems are Failing
F5 Networks- Why Legacy Security Systems are Failing
 
Virtualization / Cloud / SDN
Virtualization / Cloud / SDNVirtualization / Cloud / SDN
Virtualization / Cloud / SDN
 
20071015 Architecting Enterprise Security
20071015  Architecting Enterprise Security20071015  Architecting Enterprise Security
20071015 Architecting Enterprise Security
 
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
TechEd Africa 2011 - OFC308: SharePoint Security in an Insecure World: Unders...
 
Замена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 NetworksЗамена Microsoft TMG решением от F5 Networks
Замена Microsoft TMG решением от F5 Networks
 
VIPRION Solutions - April 2012
VIPRION Solutions - April 2012VIPRION Solutions - April 2012
VIPRION Solutions - April 2012
 
Cisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group TaggingCisco Trustsec & Security Group Tagging
Cisco Trustsec & Security Group Tagging
 
F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1F5 Offers Advanced Web Security With BIG-IP v10.1
F5 Offers Advanced Web Security With BIG-IP v10.1
 
HK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - finalHK VForum F5 apps centric security nov 4, 2016 - final
HK VForum F5 apps centric security nov 4, 2016 - final
 
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
Multipathed, Multiplexed, Multilateral Transport Protocols - Decoupling trans...
 
VIPRION 2400 and vCMP
VIPRION 2400 and vCMPVIPRION 2400 and vCMP
VIPRION 2400 and vCMP
 
CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7CCNA RS_ITN - Chapter 7
CCNA RS_ITN - Chapter 7
 
Best Practice TLS for IBM Domino
Best Practice TLS for IBM DominoBest Practice TLS for IBM Domino
Best Practice TLS for IBM Domino
 
The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)The F5 DDoS Protection Reference Architecture (Technical White Paper)
The F5 DDoS Protection Reference Architecture (Technical White Paper)
 
CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5CCNA RS_NB - Chapter 5
CCNA RS_NB - Chapter 5
 
Internetworking Overview
Internetworking OverviewInternetworking Overview
Internetworking Overview
 
Transport layer security (tls)
Transport layer security (tls)Transport layer security (tls)
Transport layer security (tls)
 
Building the Mobile Internet
Building the Mobile InternetBuilding the Mobile Internet
Building the Mobile Internet
 
F5 study guide
F5 study guideF5 study guide
F5 study guide
 

Ähnlich wie F5 Networks: миграция c Microsoft TMG

Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverview
rehanf5
 
F5 9.x to 10.x Upgrade Customer Presentation
F5 9.x to 10.x Upgrade Customer PresentationF5 9.x to 10.x Upgrade Customer Presentation
F5 9.x to 10.x Upgrade Customer Presentation
F5 Networks
 
F5 Value For Virtualization
F5 Value For VirtualizationF5 Value For Virtualization
F5 Value For Virtualization
Patricio Campos
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...
solarisyourep
 
Whats new in data power
Whats new in data powerWhats new in data power
Whats new in data power
sflynn073
 
Data power use cases
Data power use casesData power use cases
Data power use cases
sflynn073
 
Common DataPower use cases, incl Caching with XC-10 appliance.
Common DataPower use cases, incl Caching with XC-10 appliance.Common DataPower use cases, incl Caching with XC-10 appliance.
Common DataPower use cases, incl Caching with XC-10 appliance.
sflynn073
 

Ähnlich wie F5 Networks: миграция c Microsoft TMG (20)

Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastrukturyPlnog 3: Zbigniew Skurczyński -  Wirtualizacja i optymalizacja infrastruktury
Plnog 3: Zbigniew Skurczyński - Wirtualizacja i optymalizacja infrastruktury
 
Customer Highleveloverview
Customer HighleveloverviewCustomer Highleveloverview
Customer Highleveloverview
 
F5 9.x to 10.x Upgrade Customer Presentation
F5 9.x to 10.x Upgrade Customer PresentationF5 9.x to 10.x Upgrade Customer Presentation
F5 9.x to 10.x Upgrade Customer Presentation
 
Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?Thinking about SDN and whether it is the right approach for your organization?
Thinking about SDN and whether it is the right approach for your organization?
 
f5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdff5_synthesis_cisco_connect.pdf
f5_synthesis_cisco_connect.pdf
 
Bluemix Local – Relay Options and Challenges
Bluemix Local – Relay Options and Challenges Bluemix Local – Relay Options and Challenges
Bluemix Local – Relay Options and Challenges
 
F5 Value For Virtualization
F5 Value For VirtualizationF5 Value For Virtualization
F5 Value For Virtualization
 
Get more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IPGet more versatile and scalable protection with F5 BIG-IP
Get more versatile and scalable protection with F5 BIG-IP
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...
 
Forti os ngfw
Forti os ngfwForti os ngfw
Forti os ngfw
 
F5 TMOS v13.0
F5 TMOS v13.0F5 TMOS v13.0
F5 TMOS v13.0
 
Whats new in data power
Whats new in data powerWhats new in data power
Whats new in data power
 
IBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use CasesIBM DataPower Gateway - Common Use Cases
IBM DataPower Gateway - Common Use Cases
 
Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02
 
Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02Datapowercommonusecases 130509114200-phpapp02
Datapowercommonusecases 130509114200-phpapp02
 
WEB SERVERS
WEB SERVERSWEB SERVERS
WEB SERVERS
 
Data power use cases
Data power use casesData power use cases
Data power use cases
 
Common DataPower use cases, incl Caching with XC-10 appliance.
Common DataPower use cases, incl Caching with XC-10 appliance.Common DataPower use cases, incl Caching with XC-10 appliance.
Common DataPower use cases, incl Caching with XC-10 appliance.
 
Datapower Steven Cawn
Datapower Steven CawnDatapower Steven Cawn
Datapower Steven Cawn
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
 

Mehr von Dmitry Tikhovich

Решения F5 в сфере безопасности
Решения F5 в сфере безопасностиРешения F5 в сфере безопасности
Решения F5 в сфере безопасности
Dmitry Tikhovich
 
VMware Horizon View: оптимизированный защищенный доступ
VMware Horizon View: оптимизированный защищенный доступVMware Horizon View: оптимизированный защищенный доступ
VMware Horizon View: оптимизированный защищенный доступ
Dmitry Tikhovich
 
Обзор партнерства F5 и Cisco
Обзор партнерства F5 и CiscoОбзор партнерства F5 и Cisco
Обзор партнерства F5 и Cisco
Dmitry Tikhovich
 
Консолидация управления удаленным доступом с F5 Access Policy Manager
Консолидация управления удаленным доступом с F5 Access Policy ManagerКонсолидация управления удаленным доступом с F5 Access Policy Manager
Консолидация управления удаленным доступом с F5 Access Policy Manager
Dmitry Tikhovich
 

Mehr von Dmitry Tikhovich (20)

F5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transitionF5 EMEA Webinar Oct'15: http2 how to ease the transition
F5 EMEA Webinar Oct'15: http2 how to ease the transition
 
Инфографика: переход на HTTP/2
Инфографика: переход на HTTP/2Инфографика: переход на HTTP/2
Инфографика: переход на HTTP/2
 
Доступность приложений в гибридных ЦОД
Доступность приложений в гибридных ЦОДДоступность приложений в гибридных ЦОД
Доступность приложений в гибридных ЦОД
 
Решения F5 в сфере безопасности
Решения F5 в сфере безопасностиРешения F5 в сфере безопасности
Решения F5 в сфере безопасности
 
Take5, June'15: Monthly Partners Newsletter
Take5, June'15: Monthly Partners NewsletterTake5, June'15: Monthly Partners Newsletter
Take5, June'15: Monthly Partners Newsletter
 
F5 Value for VMware RUS
F5 Value for VMware RUSF5 Value for VMware RUS
F5 Value for VMware RUS
 
КОСВЕННОЕ ВОЗДЕЙСТВИЕ НОСИМОЙ ТЕХНИКИ НА КОНЦЕПЦИЮ BYOD
КОСВЕННОЕ ВОЗДЕЙСТВИЕ НОСИМОЙ ТЕХНИКИ НА КОНЦЕПЦИЮ BYODКОСВЕННОЕ ВОЗДЕЙСТВИЕ НОСИМОЙ ТЕХНИКИ НА КОНЦЕПЦИЮ BYOD
КОСВЕННОЕ ВОЗДЕЙСТВИЕ НОСИМОЙ ТЕХНИКИ НА КОНЦЕПЦИЮ BYOD
 
F5 и Cisco: комплексное решение для сети центра обработки данных
F5 и Cisco: комплексное решение для сети центра обработки данныхF5 и Cisco: комплексное решение для сети центра обработки данных
F5 и Cisco: комплексное решение для сети центра обработки данных
 
VMware NSX: эталонная архитектура F5
VMware NSX: эталонная архитектура F5VMware NSX: эталонная архитектура F5
VMware NSX: эталонная архитектура F5
 
VMware Horizon View: оптимизированный защищенный доступ
VMware Horizon View: оптимизированный защищенный доступVMware Horizon View: оптимизированный защищенный доступ
VMware Horizon View: оптимизированный защищенный доступ
 
Обзор партнерства F5 и Cisco
Обзор партнерства F5 и CiscoОбзор партнерства F5 и Cisco
Обзор партнерства F5 и Cisco
 
Партнерство F5 и VMware
Партнерство F5 и VMwareПартнерство F5 и VMware
Партнерство F5 и VMware
 
Консолидация управления удаленным доступом с F5 Access Policy Manager
Консолидация управления удаленным доступом с F5 Access Policy ManagerКонсолидация управления удаленным доступом с F5 Access Policy Manager
Консолидация управления удаленным доступом с F5 Access Policy Manager
 
Экранирование локальных пользователей при выходе в публичные сети: эталонная ...
Экранирование локальных пользователей при выходе в публичные сети: эталонная ...Экранирование локальных пользователей при выходе в публичные сети: эталонная ...
Экранирование локальных пользователей при выходе в публичные сети: эталонная ...
 
F5 Carrier-Grade NAT (CGNAT): техническое описание
F5 Carrier-Grade NAT (CGNAT): техническое описаниеF5 Carrier-Grade NAT (CGNAT): техническое описание
F5 Carrier-Grade NAT (CGNAT): техническое описание
 
Интеллектуальное масштабирование DNS: эталонная архитектура
Интеллектуальное масштабирование DNS: эталонная архитектураИнтеллектуальное масштабирование DNS: эталонная архитектура
Интеллектуальное масштабирование DNS: эталонная архитектура
 
VMware Horizon View: эталонная архитектура от F5 и VMware
VMware Horizon View: эталонная архитектура от F5 и VMwareVMware Horizon View: эталонная архитектура от F5 и VMware
VMware Horizon View: эталонная архитектура от F5 и VMware
 
Оптимизированное решение F5 для VMware Horizon View: рекомендации по дизайну ...
Оптимизированное решение F5 для VMware Horizon View: рекомендации по дизайну ...Оптимизированное решение F5 для VMware Horizon View: рекомендации по дизайну ...
Оптимизированное решение F5 для VMware Horizon View: рекомендации по дизайну ...
 
Безопасность для операторов: эталонная архитектура от F5
Безопасность для операторов: эталонная архитектура от F5Безопасность для операторов: эталонная архитектура от F5
Безопасность для операторов: эталонная архитектура от F5
 
Защита от DDoS: эталонная архитектура от F5
Защита от DDoS: эталонная архитектура от F5Защита от DDoS: эталонная архитектура от F5
Защита от DDoS: эталонная архитектура от F5
 

Kürzlich hochgeladen

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

F5 Networks: миграция c Microsoft TMG

  • 1. МИГРАЦИЯ ОТ MICROSOFT TMG НА РЕШЕНИЯ F5 NETWORKS
  • 2.
  • 3. Threat Management Gateway vs F5 До f5 С f5 Internet Devices Load Balancing, DDoS Protection, Firewall Data Center Exchange Lync SharePointWeb Servers Exchange Lync SharePointWeb Servers [Hardware Firewall] [Hardware Firewall] Internet
  • 4. TMG – Traffic Management Use case Traffic Management is a core focus of F5, and the TM feature set found in BIG-IP LTM far exceeds anything else in the market today. До f5 С f5 TMG включает в себя базовый функционал по обработке http трафика. • Простая балансировка HTTP/HTTPs соединений • Три варианта мониторинга: Simple get, ICMP, TCP port check • Два варианта устойчивости: Source, Cookie • SSL Engine: Offloading / Bridging / Rewrite Redirect Support F5 является лидером рынка по балансировке и обеспечению балансировки и высокоустойчивости любых приложений. • Балансировка трафика любых протоколов в режиме full proxy • Monitoring: Application aware health and availability, Synthetic client transactions • Persistence: Multiple options with custom abilities • SSL Engine: Full hardware based PKI support with advanced functionality
  • 5. TMG – Client Authentication Use case Customers migrating to F5 will be able to take advantage of a rich set of authentication and authorization features unique to F5. Endpoint inspection, AD interrogation, & layered auth are compelling capabilities that will be new to your customer. Management through the Visual Policy Editor will also make managing the advanced functionality even easier. Before f5 with f5 TMG offered customers a broad spectrum of authentication schemes (KCD, Basic, NTLM, Negotiate, Kerb, LDAP, Radius, AD, OTP, Client Cert, etc) with support for authentication translation. • Landing Pages: Customized • Cross forest: Supported • Single Sign On: Limited Release 11.3 added client NTLM support, the BIG-IP matches up well against TMGs range of supported authentication schemes and translation functionality. • Landing Pages: Customized • Cross forest: Supported • Single Sign On: Full
  • 6. TMG – Network Layer (3,4) Firewall Use case With historically strong DOS & DDOS mitigation technology (syn cookies, connection limits, resource thresholds/watermarks, etc), recent certifications (ICSA) give credibility to F5s posture as a perimeter security device. Add to that BIG-IPs global address map & filtering capabilities, and you have firewalling with geographic awareness. Before f5 with f5 TMG is a certified (CC EAL4+) network firewall suitable for placement at the perimeter of any network. DOS prevention is supported via a set of connection (TCP, Half Open, UDP, HTTP RPS, non-TCP) limits per IP per second. • Layer 3,4 Firewall Rules Supported • Layer 3,4 DOS Prevention Connection Limits BIG-IP is an ICSA & CC certified network firewall suitable for placement at the perimeter of any network as well. • Layer 3,4 Firewall Rules Supported • Layer 3,4 DOS Prevention Advanced with DDOS prevention
  • 7. TMG – Remote Access & VPN Use case Customers migrating to F5 will be able to take advantage of a rich set of authentication and authorization features unique to F5. Before f5 with f5 TMG included an RA/VPN engine with several access protocols. • Access Protocols L2TP, PPTP, SSTP • Methods Site to Site (IPSec) , Remote User • Quarantine Supported • Authentication Username/Password, Certificate APM/EDGE delivers a rich & full remote access & site to site feature set that provides clientless or client based options, endpoint inspection, quarantining. Providing client access over browser based HTTPS connections means that client management will no longer be an administrative burden. Management through APMs VPE (Virtual Policy Editor) makes management of complex security rules easy.
  • 8. TMG – Application Layer 7 Firewall Use case F5 provides bespoke security policies for a broad range of Microsoft Applications and Services Before f5 with f5 TMG offered L7 firewalling in a set of application filters that covered several protocols • Protocol filters HTTP, SMTP, …… • Added Protection Virus Scanning, SPAM filtering • TMGs L7 firewalling does rely on subscription services to keep maintained. F5’s ASM is designed with a focus on HTTP, SMTP, FTP, & XML security, with the flexibility to build policies specific to applications leveraging those protocols & data types. An automatic policy building engine will adapt to application updates, and visibility/analytics are presented through a web based real time dashboard. Pre-built policies ship for popular applications such as SharePoint and Exchange.
  • 9. A Strategic Point of Control for Application Delivery • An application delivery controller provides a strategic point of control where corporate applications can be deployed more securely and policy can be implemented consistently. • BIG-IP provides a central point from which to administer access to multiple applications. Without this central management point solution, access must be configured and managed separately at each internal resource, such as Exchange and SharePoint. • Single Sign-On, (SSO) across multiple on-premise and cloud-based applications. • Endpoint Inspection • With the BIG-IP® Access Policy Manager® (APM), administrators can manage access to corporate resources based upon the device that is trying to connect. Administrators can also ensure that the approved device adheres to corporate policies for AV status, OS versions, patch levels, and more. Reverse Proxy / Pre-Authentication “Much like a nightclub bouncer working the door, the ADC isolates internal resources from external access, allowing only authenticated and authorized users to enter the corporate LAN and use internal resources.”
  • 10. • Multi-factor Authentication and Authorization • Remote access solutions provide a much more secure authentication mechanism than what can be natively found on most applications. • The BIG-IP with APM, (Access Policy Manager) integrates with a number of authentication mechanisms including RSA SecurID, RADIUS OTP, and client-side certificates. • Using the flexibility of the BIG-IP APM Visual Policy Editor (see below) and BIG-IP iRules®, administrators can integrate with a variety of authentication providers and technologies. Figure 1: BIG-IP APM Visual Policy Editor. • Ability to query Active Directory for user attributes such as AD group membership, assigned mailbox database, and device IDs. Attributes, along with deep packet inspection, can then be used to dynamically apply policy further enhancing device security. Reverse Proxy / Pre-Authentication