Streaming vs. proxy deep packet inspection

This vendor-written tech primer has been edited by Network World to eliminate product promotion, but readers should note it will likely favor the submitter's approach.

The evolving nature and delivery schemes of viruses, malware and spyware have radically changed the scope and best practices of network security. Data inspection at the application-content level is necessary to protect against sophisticated hacking schemes. In the pursuit of application-level protection, "deep packet inspection" (DPI) has become the preferred approach. There are two core DPI approaches: proxy-based and stream-based DPI.

Both focus on delivering robust network protection via application-level inspection and scanning. However, they have fundamentally different ways of solving the problem, each with a distinctly different impact upon network latency and performance.

ANALYSIS: Is application security the glaring hole in your defense?

Application proxies function by breaking the TCP/IP communication between a client and server when a request is passed. The application proxy receives and buffers the entire request, inspects the request and then creates a new connection to the server. This scheme inserts DPI between the endpoints of the connection and increases the level of network protection. However, proxy-based DPI works one application-level request or response at a time -- and each one, in a typical enterprise application, can span megabytes or gigabytes (in cases of file downloads).

Imagine application content or a large data file as a complete photograph carved into a jigsaw puzzle of packets, which in turn is sent and received at corporate HQ. The application proxy scanner takes each piece of the puzzle, copies it into a separate buffer file and holds all of the pieces in that file until the entire jigsaw puzzle can be reassembled -- and only then is it scanned for any threats. A proxy-based solution cannot "infer" what the photograph looks like until it is reassembled or it risks missing key elements of the picture.

As a result of proxy-based DPI, CPU cycles are spent on buffering versus other tasks, and the CPU has to multitask and prioritize between several files already buffered for scanning. This introduces very high latency for proxy-based solutions, compounded by ever-increasing amounts of network traffic containing rich content and multiple applications. Because application proxies are application-specific, an unknown application creates a potential security loophole or compatibility issue.

Against a backdrop of continually expanding social media usage in business computing, application proxies are not highly scalable. Thus, application proxies present definite implementation challenges against the two core -- but not always harmonious -- goals:

1. Protect critical business data from the most sophisticated threats, while still enabling the business to enjoy the productivity benefits of enterprise mobility, multiple devise and rich content.

2. Maintain that robust, comprehensive security capability against the tidal wave of employee demand and network usage -- without causing significant performance issues.

PHENOMENON: Top 7 truths about consumerization of IT

In contrast, stream-based DPI scans the jigsaw puzzle pieces in order of arrival. There is no limit as to the file size, no buffering of packets (except for in the out-of-order case) until they can all be scanned at once. It deems the photograph "threat-free" once it scans the last jigsaw piece, without the need for reassembly.

Multiply that capability across the typical flow of network traffic, and the performance benefits of the stream-based approach are easy to grasp. Stream-based DPI is a very low-latency approach and speaks directly to "need for speed" in network performance.

The ability of stream-based DPI to support all communications protocols (not just HTTP/HHTPS, SMPT and FTP) gives it a scalability advantage as well. This makes stream-based DPI not only faster but easier to deploy, manage and update.

As far as security differences, stream-based scanning is more secure when scanning for threats in real-world deployment scenarios. For example, since proxy-based solutions have to buffer content completely, there is never enough memory on the device to buffer all content that is downloaded concurrently by all users on the network. The increasingly large file sizes involved in enterprise applications further compounds the problem. Proxy-based solutions have to skip scanning some or most of the downloaded content.

But can a stream-based DPI solution truly scale across all file types -- again, driven by the almost-daily introduction of new social media applications and enterprise app modules? One of the biggest misperceptions about a stream-based approach is that it is less secure than a proxy-based approach, particularly for file formats that require full buffering before being decompressed. The real-world implementation of high quality stream-based solutions has demonstrated that they are indeed capable of decompressing most common compression formats without reassembly.

As with any business approach to network security, it is important that stream-based solutions are developed in conjunction with a knowledgeable and capable in-house security research team. It is always better to have your own in-house team do security research and signature development, rather than have third parties develop signatures for you and not being aware how threats really spread in the wild.

But with a strong vendor-customer partnership that ensures the broadest possible protocol support and insight into the real nature of potential threats, a stream-based DPI solution can actually align both speed and security concerns in a meaningful way.

About SonicWALL, Inc.: Guided by its vision of Dynamic Security for the Global Network, SonicWALL develops advanced intelligent network security and data protection solutions that adapt as organizations evolve and as threats evolve. Trusted by small and large enterprises worldwide, SonicWALL solutions are designed to detect and control applications and protect networks from intrusions and malware attacks through award-winning hardware, software and virtual appliance-based solutions. For more information, visit http://www.sonicwall.com/.

Read more about wide area network in Network World's Wide Area Network section.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about DPIEnablingetworkInc.LANSonicWallTechnology

Show Comments
[]