An official website of the United States government
Here's how you know
A .gov website belongs to an official government organization in the United States.
A lock (lock ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Press Release | Aug. 2, 2023

NSA Releases Guide to Harden Cisco Next Generation Firewalls

FORT MEADE, Md. — The National Security Agency (NSA) has released a new Cybersecurity Technical Report (CTR) “Cisco Firepower Hardening Guide,” to assist network and system administrators with configuring these next generation firewalls (NGFWs).

The CTR, “Cisco Firepower Hardening Guide,” outlines how to properly configure NGFWs and provides best practices for configuring and hardening Cisco Firepower Threat Defense (FTD), now known as Cisco Secure Firewall, systems beyond default security features and traditional firewall capabilities.

According to the report, Cisco FTD systems are NGFWs that combine application and network layer security features. In addition to traditional features, these NGFWs provide application visibility and controls (AVC), URL filtering, user identity and authentication, malware protection, and intrusion prevention. It is important to properly configure and leverage all the defenses that a network has available. NSA recommends organizations implement the recommendations listed in this CTR to harden network defenses against increasingly sophisticated and persistent threats.

Read the full report here.
 
Visit our full library for more cybersecurity information and technical guidance.
 


NSA Media Relations
MediaRelations@nsa.gov
443-634-0721