Cisco Systems ASA 5545-X, ASA 5505 manual Policy section on page 1-17for more information, 25-13

Models: ASA 5555-X and the ASA Services Module ASA 5545-X ASA 5585-X ASA 5580 ASA 5505

1 712
Download 712 pages 25.77 Kb
Page 535
Image 535

Chapter 25 Configuring the ASA for Cisco Cloud Web Security

Configuring Cisco Cloud Web Security

 

Command

Purpose

Step 10

 

 

match access-list acl1

Specifies an ACL created in Step 8.

 

 

Although you can use other match statements for this rule, we

 

Example:

recommend using the match access-listcommand because it is

 

ciscoasa(config-cmap)# match access-list

the most versatile for identifying HTTP or HTTPS-only traffic.

 

SCANSAFE_HTTP

See the “Identifying Traffic (Layer 3/4 Class Maps)” section on

 

 

page 1-12for more information.

Step 11

 

 

class-map name2

(Optional) Creates an additional class map, for example for

 

match access-list acl2

HTTPS traffic. You can create as many classes as needed for this

 

 

service policy rule.

 

Example:

 

 

ciscoasa(config)# class-map cws_class2

 

 

ciscoasa(config-cmap)# match access-list

 

 

SCANSAFE_HTTPS

 

Step 12

 

 

policy-map name

Adds or edits a policy map that sets the actions to take with the

 

 

class map traffic. The policy map in the default global policy is

 

Example:

called global_policy. You can edit this policy, or create a new one.

 

You can only apply one policy to each interface or globally.

 

ciscoasa(config)# policy-map cws_policy

 

 

Step 13

 

 

class name1

Identifies the class map created in Step 9.

 

Example:

 

 

ciscoasa(config-pmap)# class cws_class1

 

Step 14

 

 

inspect scansafe scansafe_policy_name1

Enables Cloud Web Security inspection on the traffic in this class.

 

[fail-open fail-close]

Specify the inspection class map name that you created in Step 1.

 

Example:

Specify fail-opento allow traffic to pass through the ASA if the

 

Cloud Web Security servers are unavailable.

 

ciscoasa(config-pmap-c)# inspect scansafe

Specify fail-closeto drop all traffic if the Cloud Web Security

 

cws_inspect_pmap1 fail-open

 

 

servers are unavailable. fail-closeis the default.

Step 15

 

 

class name2

(Optional) Identifies a second class map that you created in

 

inspect scansafe scansafe_policy_name2

Step 11, and enables Cloud Web Security inspection for it.

 

[fail-open fail-close]

You can configure multiple class maps as needed.

 

 

 

Example:

 

 

ciscoasa(config-pmap)# class cws_class2

 

 

ciscoasa(config-pmap-c)# inspect scansafe

 

 

cws_inspect_pmap2 fail-open

 

Step 16

 

 

service-policy policymap_name {global

Activates the policy map on one or more interfaces. global applies

 

interface interface_name}

the policy map to all interfaces, and interface applies the policy

 

 

to one interface. Only one global policy is allowed. You can

 

Example:

override the global policy on an interface by applying a service

 

policy to that interface. You can only apply one policy map to

 

ciscoasa(config)# service-policy

 

cws_policy inside

each interface. See the “Applying Actions to an Interface (Service

 

 

Policy)” section on page 1-17for more information.

 

 

 

Cisco ASA Series Firewall CLI Configuration Guide

25-13

Page 535
Image 535
Cisco Systems ASA 5545-X, ASA 5505, ASA 5555-X, ASA 5585-X, ASA 5580 Policy section on page 1-17for more information, 25-13

ASA 5555-X, and the ASA Services Module, ASA 5545-X, ASA 5585-X, ASA 5580 specifications

Cisco Systems has long been a leader in the field of network security, and its Adaptive Security Appliance (ASA) series is a testament to this expertise. Within the ASA lineup, models such as the ASA 5505, ASA 5580, ASA 5585-X, ASA 5545-X, and ASA 5555-X stand out for their unique features, capabilities, and technological advancements.

The Cisco ASA 5505 is designed for small businesses or branch offices. It provides essential security features such as firewall protection, flexible VPN capabilities, and intrusion prevention. The ASA 5505 supports a user-friendly interface, allowing for straightforward management. Its built-in threat detection and prevention tools provide a layered defense, and with scalability in mind, it can accommodate various expansion options as organizational needs grow.

Moving up the line, the ASA 5580 delivers greater throughput and advanced security features. This model is suited for medium to large enterprises that require robust protection against increasingly sophisticated threats. Its multi-core architecture allows it to manage high volumes of traffic seamlessly while maintaining excellent performance levels. The ASA 5580 also supports application-layer security and customizable access policies, making it highly adaptable to diverse security environments.

The ASA 5585-X further enhances Cisco's security offerings with advanced malware protection and extensive security intelligence capabilities. It incorporates next-generation firewall features, including context-aware security, and supports advanced threat detection technologies. This model is ideal for large enterprises or data centers that prioritize security while ensuring uninterrupted network performance and availability.

For enterprises requiring a balance of performance and security, the ASA 5545-X presents a compelling option. This model features scalable performance metrics, high availability, and integrated advanced threat protection. Coupled with advanced endpoint protection and detailed monitoring capabilities, the ASA 5545-X enables organizations to manage their security posture effectively.

Lastly, the ASA 5555-X blends cutting-edge technologies with strong security infrastructures. It boasts high throughput and the ability to execute deep packet inspections. Its sophisticated architecture supports threat intelligence feeds that provide real-time security updates, making it a powerful tool against modern threats.

Each of these Cisco ASA models brings specific advantages to varied environments. Their integrative capabilities enable businesses to enhance their security postures while benefiting from seamless scalability and management. As cybersecurity threats evolve, these advanced appliances play a vital role in protecting valuable digital assets.