8. Security Policies

The Security policies section has the following subsections:

  • Content filtering.

  • Safe browsing.

  • Tunnel inspection.

  • SSL Inspection.

  • SSH Inspection.

  • Intrusion prevention system (IDS).

  • Scenarios.

  • Mail security.

  • ICAP servers, ICAP rules.

  • DoS rules, DoS profiles.

The administrator can use security policies to:

  • Configure HTTP content filtering: e.g., deny certain users access to specific URL categories at a certain time or set up malware checking for web content.

  • Configure safe browsing options: e.g., force-activate safe search and ad blocking.

  • Configure SSL inspection rules: e.g., decrypt HTTPS traffic in the category "Forums" and specific group "Social networks" for all users. Once the HTTPS traffic is decrypted, content filtering and safe browsing policies can be applied to it.

  • Enable and configure the IPS settings.

  • Configure spam checking for SMTP and POP3 email protocols.

  • Configure selective traffic analysis using external ICAP servers, such as DLP systems.

  • Configure HTTP/HTTPS server publishing.

Trigger events for all these rules are recorded in the corresponding statistics logs.

Content filtering, safe browsing, and SSL inspection rules are available in the web access log (Logs and reports --> Web access).

Intrusion detection and prevention system rules are available in the IDPS log (Logs and reports --> IDPS).

DoS protection rules are available in the traffic log (Logs and reports --> Traffic).

All rules are logged only when Logging is enabled in the rules settings.