Our Cyber Defense Knowledge Base | Network Perception (2024)

Table of Contents
Getting Started Are you Prepared to Defend your Critical Assets? Installation Process System Performance First Login User Menu Getting Started Software Version Software Uninstall Password Reset License Changes / Upgrades Upload File Size Limit Windows Path/File Name Length Limit Provisioning a Server Downloading NP-View Server Installing NP-View Server Installing a SSL Certificate Setting the Virtual Appliance Time Zone Additional Installation Information Product Tutorials Transition to 24×7 Monitoring Automated change review process Comparison Analysis Network Architecture Understanding Train First Responders Prioritize Vulnerability Mitigation Tutorials Webinars Feature Documentation Summary Workspaces: What are they? Creating a Workspace Workspace Support Functions Workspace Collaboration (Server Only) Access rules Asset Inventory Object Groups Risks & Warnings Risk & Warning Status and Life Cycle Comparison Report – Show History Table Highlighting Column Sorting Change Tracking Connectivity Paths Compare Path History Zone Matrix Interfaces Routes / NAT’s Connectivity Matrix System Logs Background Tasks Segmentation Analysis via the Zone Matrix Saving the Matrix Supported Devices & Data Supported Devices with Vendor Partnership Supported Devices with no Vendor Partnership Historical Devices Additional Instructions Free BSD Example host1 – second data set import (all available files imported together) host2 – third data set import (all available files imported together) Panorama Next Gen Firewall (NGFW) Virtual Routers (vrf) – Experimental Support Requesting Support for New Devices Configuration Managers Direct Device Connection Volume Shares Asset Managers Experimental Connectors Cloud Providers Configuration Managers Legacy Configuration Managers Additional Connector Instructions ‍‍ Add Connector Connector Tile Hosts Aux Data Loading Example Network and vulnerability scanners Multi-Home Hosts Address Resolution Protocol (ARP) Route Tables Claroty CDT Reference 1. Typing into a field in NP-View Desktop doesn’t register any text How Licensing Works Palo Alto NGFW and Virtual Systems (VSYS) FortiGate and Virtual Domains (VDOM) Help Center

KNOWLEDGEBASECUSTOMERPORTAL

Thank you! Your submission has been received!

Oops! Something went wrong while submitting the form.

Getting Started

What We Do

Are you Prepared to Defend your Critical Assets?

At Network Perception, we have combined our vast expertise of critical asset protection with next-gen technology to guide our customers on a path to cyber resiliency.

  • The journey starts with establishing a clear baseline and verifying that internal risk mitigation controls are followed.
  • The next step consists of gaining an accurate visibility of network architecture and cybersecurity posture.
  • Finally, developing a continuous monitoring approach to gain velocity and adapt quickly to disruptions.

Compliance Verification

Verify configurations and network segmentation

1. Policy Review
  • Easily review firewall access policies and object groups
  • Identify configuration risks automatically
  • Establish configuration change review process
2. Audit Assistance
  • Verify compliance with cybersecurity regulations and best practices
  • Seamlessly store evidence for compliance review
  • Easily prepare compliance reports

Our Cyber Defense Knowledge Base | Network Perception (3)

Cybersecurity Visibility

Visualize vulnerability and risk exposure

3. Architecture Review
  • Visualize an accurate topology of the network architecture
  • Identify and label critical cyber assets and critical network zones
  • Easily review which devices are protecting which network zones
4. Network Risk Assessment
  • Assess accuracy of network segmentation
  • Identify risky network connectivity paths
  • Understand exposure of vulnerable assets

Our Cyber Defense Knowledge Base | Network Perception (4)

Operational Velocity

Accelerate risk mitigation and recover faster

5. Continuous Configuration Monitoring
  • Transition from point-in-time to 24/7 risk assessment with automated notification
  • Automate change review process using ticketing system integration and sandboxing
  • Leverage a time machine to navigate through the network evolution
6. Incident Response Preparation
  • Align network architecture understanding and break silos through a single pane of glass
  • Train first responders and harden defense via realistic attack scenario simulation
  • Prioritize vulnerability mitigation faster

Our Cyber Defense Knowledge Base | Network Perception (5)

Installing NP-View Desktop

NP-View is designed to run on a Windows 10 or Windows 11 with a recommended configuration of a 10th Gen Quad Core Processor and 16GB of RAM. This configuration should be sufficient for processing large data files up to 500,000 lines. Simultaneously loading and analyzing multiple devices with larger configuration files will maximize the use of available system resources and additional RAM may be required.

Installation Process

  • Sign up on the Portal website to download the latest version of NP-View Desktop and to download a license key. A SHA256 checksum is supplied with each download. You can calculate the checksum on the files you download to verify the integrity of the files:
    • Windows Powershell: Get-FileHash /the/full/path/to/your/filename.exe | Format-List
    • Linux: sha256sum /the/full/path/to/your/filename.Appimage
    • macOS 11: shasum -a 256 /full/path/to/your/filename.app
  • Windows 10/11:
    • Launch the Windows installer with a double click.
      • User may need to adjust UAC (User Access Controls) depending on security settings.
    • The only dependency required on Windows is .NET framework 4
    • Once installed, NP-View will automatically launch.
    • Allow ports for private/public network if prompted.

NP-View has been designed to run offline, which means that the network connections attempted towards a public NTP server, the local DNS server, and the Network Perception update server are optional and do not affect the system if the internet is unavailable. More information on configuring NP-View can be found here.

Configuring NP-View Desktop

System Performance

NP-View Desktop is a resource intensive application. For best performance, please ensure your system’s Power plan is set to High performance.

If you have administrator access, you can enable Ultimate Performance by opening the command prompt as administrator and copy paste: powercfg -duplicatescheme e9a42b02-d5df-448d-aa00-03f14749eb61 and press enter.

Windows control panel:

Our Cyber Defense Knowledge Base | Network Perception (8)

First Login

  • Upon first login, NP-View Desktop will require you to create an administrator account. Fill in the required information and click the “Create the NP-View administrator account” button. The password can be as simple or as complex as the user desires but needs to be at least 8 characters.
    • Local authentication is for users who wish to add an additional layer of protection. With this, the user can use whatever e-mail address and password they choose. If the user logs out of the system, the user id and password will be required upon subsequent application launches. Otherwise, the session remains open and authentication is not required.
  • Read and accept the user agreement.
  • Next, you will need to enter your license key. Once input, click the “Add license key” button.
  • Select your preferences for checking for automatic updates (requires internet access) and participation in our voluntary improvement program. Both selections use a slider that is default to off. To opt in, click the button and it will slide to the right. Click the save preferences button to complete.
  • Next click the get started button

User Menu

Access to the Help Center, License Manager, Update Manager and other administrative functions can be found on the User Menu located in the top-right corner of the Workspaces page.

Getting Started

On the Workspaces Page, NP-View provides a demo workspace as well as the ability to start creating your own workspaces. Click here to learn more about using workspaces.

Software Version

If you contact technical support, they will ask you for the software edition and version you are running. It can be found on the bottom left corner of the home screen.

Software Uninstall

To uninstall NP-View Desktop,

  • Windows 10/11: use the add or remove programs feature to remove the software
    • Use the add or remove programs feature to remove the software
    • Delete folder: ~AppData/Roaming/NP-View
    • Delete folder: ~AppData/Local/Programs/NP-View
    • Delete folder: ~AppData/Local/np-view-updater

Password Reset

Remove the file at the location listed below and restart the application to input your credentials.

  • Windows: Delete the file ~AppData/Roaming/NP-View/db/auth_provider.cfg and then restart NP-View.

License Changes / Upgrades

If you input a new license key from network perception, the user must log out and log back in for the changes to take effect. Note that the license key function is only available from the home screen (not from within a workspace).

Upload File Size Limit

NP-View enforces a maximum file size of 200MB by default. To change it, the config.ini file must be edited and the following row added: MAX_IMPORT_SIZE=<size in bytes>. For example: MAX_IMPORT_SIZE=209715200 which corresponds to 200MB.

  • Windows: the config.ini file can be found at: ~AppData/Roaming/NP-View/config.ini

Windows Path/File Name Length Limit

Microsoft Windows has a MAX_PATH limit of 256 characters. If the path and filename exceed 256 characters, the file import will fail.

For example: C:\Users\<username>\AppData\Roaming\NP-View\db\workspace\<np-view-user>@<workspace>\devices\<filename>

Installing NP-View Server

NP-View Server has been designed to be easily installed by a single person who has moderate Linux skills. This article provides step-by-step instructions on the installation process, which includes:

  1. Provisioning a server
  2. Downloading NP-View server
  3. Installing NP-View server
  4. Installing a SSL Certificate

NP-View is accessed through a web browser (Edge, Chrome, Firefox) running on a modern operating system (Windows 10 or later, macOS 11 Big Sur or later, Ubuntu 20 or later) with a recommended configuration of a 10th Gen Quad Core Processor and 16GB of RAM.

Provisioning a Server

The following table documents the CPU, memory, and disk requirements based on the number of network device configuration files monitored by NP-View server:

Number of network devices monitored(firewall, router, switch) / concurrent usersMin. CPUMemoryDisk Space
Up to 50 devices / 3 concurrent users4-core16GB200GB
Up to 100 devices / 5 concurrent users*8-core32GB400GB
Up to 500 devices / 10 concurrent users16-core64GB2TB
Up to 1,000 devices / 20 concurrent users32-core128GB4TB

Greater than 1,000 devices please contact support to discuss requirements.

Recommended as the minimum for most Professional Server users.

Note: loading and analyzing devices utilizes the majority of the CPU and Memory capacity. The higher the server capacity and the faster the CPU, the faster devices will load and be analyzed.

Network ports used by NP-View server

The following ports are used by NP-View server. Please ensure these ports are open on your firewall for proper communication.

Required ports:

  • TCP/22: SSH server to provide secure console access to the NP-Live server
  • TCP/443: access to NP-View Web UI through HTTPS
  • TCP/8443: access to NP-View connectors Web UI through HTTPS

Optional ports:

  • TCP/80: access to NP-View Web UI through HTTP
  • TCP/389: access to Active Directory / LDAP for LDAPv3 TLS
  • TCP/445: access to NP-View SMB Connector
  • TCP/636: access to Active Directory / LDAPS for TLS/SSL
  • TCP/8080: access to NP-View connectors Web UI through HTTP

Firewall Rules

The source IP should be the client workstation that will access NP-View and the destination IP should be the NP-View Linux server.

Downloading NP-View Server

Sign up on the Portal website to download the latest version of NP-View server and the license key. A SHA256 checksum is supplied with each download by clicking on the “show checksum” link. You can calculate the checksum on the files you download to verify their integrity:

  • Windows 10/11 using Powershell: Get-FileHash /the/full/path/to/your/file/name/extension | Format-List
  • Linux: sha256sum /the/full/path/to/your/file/name/extension
  • MACOS: shasum -a 256 /full/path/to/your/file/name/extension

Installing NP-View Server

NP-View server is a Linux application. It can be installed on a virtual machine or physical hardware. There are 2 package formats available:

  • NP-View Virtual appliance (~2GB OVF) that works on all major hypervisor with support for the .vmdk disk format (e.g., VMWare ESXi).
  • NP-View Linux installer (~600MB) that works on all major Linux distributions on which Docker can be installed

The NP-View OVF uses Ubuntu Server 22.04 LTS or later. Root access is provided (see the text file provided with the .OVF) so the operating system can be periodically updated. This option should be used for new installations. The NP-View Linux installer is used to update NP-View on an existing system or for a new install on a Linux server.

Note: Network Perception does not recommend running NP-View in a double virtualized environment (Linux VM encapsulated within a Windows VM) as the operation of connectors, notifications and external interfaces can be unpredictable.

Option 1: Using the NP-View Linux Installer

Once downloaded from the portal, follow the steps below to complete the install:

  1. Move installer to server – This may require ssh or other user account permissions
    1. Place the file in a location you can access from the terminal
    2. /tmp – this is a temp folder available at the root directory
    3. /opt/np-live – this is the default NP View server root directory
  2. You can use the “ls” command to see what is in your current directory
  3. Log into the terminal or use SSH (Putty, PowerShell, etc.) into the Linux server
  4. Set root level permission with the command (this will allow you type commands without adding “sudo” to each command)
    • sudo -I
  5. Navigate to the directory in which the NP-View Server Linux installer was placed
    • Use the ls command to verify file is in this directory
  6. Run the installer with the command (Docker must be installed before this step)
    • Example: sh NP-View_Full_Filename.sh (example: NP-View_Server_Linux_4.0.5-add6)
  7. The installer will begin by checking for a running instance of Docker and internet connection
    • If Docker is not installed and running the installer will stop and you will have to manually install the latest version of Docker before continuing
    • If an internet connection is available and Docker isn’t installed, the installer will automatically download and install the latest version of Docker
    • If an internet connection isn’t available but Docker is installed, the installer will continue offline (Most Common Scenario)
    • If you are installing NP-View Server on Red Hat Enterprise Linux, use the following commands to install docker:
      • yum update
      • dnf config-manager –add-repo=https://download.docker.com/linux/centos/docker-ce.repo
      • dnf install –nobest docker-ce
      • systemctl disable firewalld
      • systemctl enable –now docker
  8. Follow the prompts during installation
    • Prompt to continue with offline installation
    • Prompt for default directory (/opt/np-live) We recommend keeping the default directory but it can be changed if preferred
      • Note: If the default directory is changed, then it will need to be edited for each new release during the installation
  9. There will be a message once the installation is complete
  10. Launch a browser to navigate to the NP-View User InterfaceExample of transfer with WinSCP:
    • Load WinSCP – It should default to this screen:

Our Cyber Defense Knowledge Base | Network Perception (10)

    • Default “File Protocol:” to SFTP
    • Fill in Host name, User name, and Password.
      • Host name would be the same as your NP-View Server IP Address
      • User name and Password are the same as the sudo credentials you use to log into the NP-View Server terminal.
    • Find the NP-View Linux Server Installer file in the left window. Then in the right window from the “root” select the “tmp” folder. Once you have completed both steps then click “Upload”.

Our Cyber Defense Knowledge Base | Network Perception (11)

Our Cyber Defense Knowledge Base | Network Perception (12)

    • Click Ok to complete the transfer.

Option 2: Using the NP-View Virtual Appliance

Once the Virtual Appliance OVF file has been downloaded from the portal, follow the steps below to complete set up:

  1. Extract the .zip archive (right click on folder and choose extract all)
  2. Import OVF into hypervisor
  3. Update CPU/Memory/Disk Space to meet requirements stated in KB in the hypervisor settings
  4. Open README.txt from extracted folder for credentials
  5. Launch the appliance and log into terminal using credentials in README.txt
  6. NP-View Server shell script will guide you through updating the NP-Live password, the root password, and to reset encryption keys
  7. Once complete the NP menu will appear indicating the server is ready to use.
  8. Launch a browser to navigate to the NP-View User Interface

Note: A static IP may need to be configured before utilizing the user interface.

Installing a SSL Certificate

NP-View listens on both port TCP/80 (HTTP) and TCP/443 (HTTPS). For HTTPS, it uses a self-signed SSL certificate by default. Users can also provide their own SSL certificate by simply copying a valid .pem file into the NP-View db folder. If using HTTPS, the best practice is to disable HTTP or forward HTTP to HTTPS.

The following command can be used to generate a valid .pem file:

openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout cert.pem

To learn more about generating your own SSL certificate, please visit python documentation.

Please note that .pem file should include both the private key and the full certificate. If you received the private key and the certificate as two or more separate files, you can concatenate them into a single .pem file.

Setting the Virtual Appliance Time Zone

By default, the Virtual Appliance install creates the file `/opt/np-live/local-settings.yml`, set to America/Chicago. This file needs to be updated to reflect your local time zone. To change to a different time zone, log into the server using SSH and become root with the command sudo -i. You can then perform the following updates.

Update TZ= to a value from timedatectl list-timezones

version: '3.4'

x-environment-tz: &timezone

TZ=America/Chicago

services:

manager:

environment:

- *timezone

report:

environment:

- *timezone

webserver:

environment:

- *timezone

redis:

environment:

- *timezone

monitor:

environment:

- *timezone

Once you have set the new time zone, you can restart NP-Live with the command /opt/np-live/stop_NP-Live.sh and then /opt/np-live/start_NP-Live.sh

Additional Installation Information

Improving NP-View Server Performance

Please reference minimum requirements, the higher the resources the better the performance.

Troubleshooting Disk Space

If a server upgrade or restart fails due to lack of disk space, please perform the following clean-up procedure:

  1. sudo rm -f /opt/np-live/db/log/system/nplive.log.*
  2. sudo docker system prune –volumes
  3. sudo rm /opt/np-live/docker-compose.yml.backup

NP-View does not automatically delete log files, the Linux system admin may wish to schedule the above commands in a periodic CRON job to maintain optimal performance.

If server upgrade or restart issues continue to occur, please reach out to the Tech Support team.

Default Disk Encryption

As the NP-View OVF is typically installed within a secure environment, the disk is not encrypted by default for data at rest. The Linux Admin can encrypt the system drive for increased security knowing that system performance will be slightly degraded to accommodate the data decryption and encryption.

Personalize the Login Page

To add a custom message to the login page, a NP-View administrator can edit the file /opt/np-live/docker-compose.yml with the following entry in the webserver environment section: “- banner=Welcome to NP-view”

For NP-View, the file ~/Documents/np-live/config.ini can be edited to add: “banner=Welcome to NP-View”

Upload File Size Limit

When users upload a file through the Web user interface, NP-View will enforce a maximum file size which is 200MB by default. To change it, a NP-View Linux administrator can edit the file /opt/np-live/docker-compose.yml with the following entry in the webserver environment section: “- MAX_IMPORT_SIZE=209715200”. The value is in bytes, so 209715200 corresponds to 200MB.

Backing up the NP-View Server Database

  1. Stop the NP-View Server (you can use the script /opt/np-live/stop_nplive.sh)
  2. From the NP-View Server folder (by default: /opt/np-live/, run the command: tar -zcf db_backup_$(date '+%Y_%m_%d').tgz db (this command may take few minutes to complete)
  3. Run the new release installer, which will update the containers and then launch NP-View Server

Complete Removal of NP-View

If you wish to completely remove NP-View from you server to start with a fresh install, perform the following steps:

  • Stop NP-View using the script /opt/np-live/stop_NP-Live.sh
  • Remove Docker containers using the command docker system prune -a as root (WARNING: this will completely reset Docker, so if non NP-View containers have been added they will be deleted as well)
  • Remove the NP-View folder with the command rm -rf /opt/np-live as root (WARNING: the NP-View database will be permanently deleted)

Show More Articles

Product Tutorials

Change Management

Change Management provides the Compliance Team (Compliance Officer, Compliance Analysts) with capabilities that allow for:

  • Transitioning from point-in-time risk assessment to 24/7 with automated notification.
  • Automating the change review process using ticketing system integration and sandboxing.
  • Leveraging “time machine” to navigate through the network evolution and compare points in time.

Transition to 24×7 Monitoring

Connectors facilitate the configuration of connections to poll devices on a schedule, importing the latest configurations for analysis and automatically analyzing the information within selected workspaces to identify changes and potential risks.

Our Cyber Defense Knowledge Base | Network Perception (14)

Automated change review process

Change tracking automatically records configuration changes and provides the user with the ability to review changes made to the system and review the potential impact of the changes.

Our Cyber Defense Knowledge Base | Network Perception (15)

Network risks related to configuration changes are identified by best practices and user defined rules in the Policy manager. When a potential risk is identified, it is logged in the “Risks and Warnings” table and assigned a criticality (High, Medium, Low) based on the identifying policy.

Our Cyber Defense Knowledge Base | Network Perception (16)

Notifications allow users to setup notifications based on complex rules and to have those notifications delivered to multiple services on a schedule to email, syslog or ticketing systems. Notifications can be triggered by configuration changes or network risks.

Our Cyber Defense Knowledge Base | Network Perception (17)

The Network Sandbox is an isolated workspace that aids network engineers and infrastructure managers with the evaluation of proposed changes to system configurations, operating system upgrades or hardware replacement without affecting the production network. Our network modeling platform provides the ability to evaluate proposed changes to network devices by importing modified configuration files, evaluating the changes against policies, best practices, and regulations, and reporting on risks and vulnerabilities. Additionally, changes can be reviewed and compared, paths and connectivity can be analyzed, compliance reports can be run and reviewed.

Comparison Analysis

Tracking changes over time provides a rich data source for analysis. Comparison Analysis allows the user to review two points in time to identify changes across the system including assets, rules, objects, and paths.

Our Cyber Defense Knowledge Base | Network Perception (18)

Vulnerability Prioritization

Vulnerability Prioritization provides the Network Security Team and Compliance Team with capabilities that allow users to:

  • Align network architecture understanding and break silos through a single pane of glass
  • Train first responders and harden defenses via realistic attack scenario simulation
  • Prioritize vulnerability mitigation faster

Network Architecture Understanding

Monitoring for indicators of compromise allows organizations to better detect and respond to security compromises. When the security team discovers a potential compromise, NP-View can assist with incident response by quickly identifying critical paths to the compromised system.

For example, critical host H-192.168.1.103-32, a database server on the network, is experiencing increased reads.

Our Cyber Defense Knowledge Base | Network Perception (20)

Train First Responders

Users can be trained to use NP-View to quickly assess the situation. NP-View shows each host with the inbound and outbound paths. In this example, the inbound port, 443, is the likely target for the increased database activity.

Our Cyber Defense Knowledge Base | Network Perception (21)

The topology map displays the 5 connectivity paths using this port.

Our Cyber Defense Knowledge Base | Network Perception (22)

Prioritize Vulnerability Mitigation

Stepping stones are hosts in a network which could be compromised and used by malicious attackers to perform lateral movements. Attackers hop from one compromised host to another to form a chain of stepping stones before launching an attack on the actual target host.

Using the stepping stone analysis, the security team can quickly identify the paths of concern and the number of steps away from the compromised system or other important assets and can quickly prioritize a remediation plan.

Our Cyber Defense Knowledge Base | Network Perception (23)

Videos and Webinars

Tutorials

Webinars

Learn how NP-View can be leveraged to improve your compliance and security workflows through our collection of webinars.

  • Webinar #1: Using NP-View at Home & Remote Network Access Verification
  • Webinar #2: NP-View Workflow for NERC CIP Audit
  • Webinar #3: How to Efficiently Organize & Update your NP-View Projects Over Time
  • Webinar #4: Towards Continuous Compliance with NP-View Server
  • Webinar #5: NP-View Use Cases Beyond NERC CIP Audit
  • Webinar #6: Cyber Resiliency: Thinking Differently about Cybersecurity
    • Slides
Previous

Feature Documentation

Verified Assets

The Verified Assets feature was introduced in version 5.1.0 and is designed to use Auxiliary data to verify inferred assets identified from configuration files.

The following auxiliary data files, when added to a view, can be used to verify assets:

  • ARP files
  • Vulnerability Scanners files
  • Claroty CDT

Auxiliary data files that are not used for verification are:

  • Host files
  • Multi-Homed Host files

Once a view is created with auxiliary data and the Asset Verification feature is enable in topology settings,

Our Cyber Defense Knowledge Base | Network Perception (26)

The topology will display the verified assets in blue as shown below:

Our Cyber Defense Knowledge Base | Network Perception (27)

When clicking on a specific asset, the info panel will display the files where the asset was identified and the verified files highlighted in blue.

Our Cyber Defense Knowledge Base | Network Perception (28)

Additionally, Asset Inventory will also display the verified files in the 'Created by' column and if the asset is verified or not.

Our Cyber Defense Knowledge Base | Network Perception (29)

Asset verification only applies to endpoints. Assets in asset inventory that are not endpoints (Firewall, Router, Switch, Gateway) will me marked as N/A in the verified column.

Clicking on the file name in the 'Created by' column will display the configuration or auxiliary data file in a popup window.

Our Cyber Defense Knowledge Base | Network Perception (30)

Workspaces

Summary

This article will provide a brief overview of the concept of workspaces in NP-View and then describe the different functions that are available for workspaces, across roles and products.

Workspaces: What are they?

In NP-View, the Workspace is the highest level of segmentation that can be applied to a group of devices for analysis and visualization. Each workspace can be thought of as an individual file, similar to a text document in a word processor.

After logging in, the first screen you will see is the Home Page.

On this page, workspaces are illustrated by individual tiles which display their title, and the compliance framework that was selected when creating that workspace. In the image below we can see that there is a workspace named demo that was made within a NERC-CIP framework.

Our Cyber Defense Knowledge Base | Network Perception (32)

Workspaces are sorted by the characters in their names using standard Linux conventions:

  1. whitespace
  2. integer
  3. special char
  4. uppercase [A-Z]
  5. underscore (possibly other special chars)
  6. lowercase [a-z]

Creating a Workspace

Administrators and Workspace Admin’s have permission to create New Workspaces.

  1. On the Home Page click “Add a New Workspace”.
  2. A dialog will open that allows you to name* the new workspace and to select a compliance framework for it.**
    1. *A workspace name may only contain alphanumeric, underscore, or hyphen characters. It must have at least 3 characters and no more than 24.
    2. **The selection of the compliance framework enables or disables compliance-specific features and reports available within the workspace.
  3. Creating a New Workspace or opening an Existing Workspace will open the Workspace canvas
  4. Once the Workspace is created or opened you can import configuration files and analyze them.

Our Cyber Defense Knowledge Base | Network Perception (33)

Workspace Support Functions

Every Workspace has three support functions accessible on the Home Page in the upper right corner of each workspace tile.

Our Cyber Defense Knowledge Base | Network Perception (34)

  1. Edit – Clicking the pencil will allow you to rename the workspace.
  2. Share – Clicking the arrow provides access to
    1. Export – download a copy of the workspace (in a compressed format .npx file)
    2. Transfer – change ownership of a workspace to another user
    3. Share – allow access to a workspace
  3. Delete – Clicking the X deletes the workspace and removes all related data

1. Edit

  • Administrators and Workspace Admin’s only
  • Clicking on the pencil will enter edit mode.
  • User’s can change the name, click save, and rename; or click the x to cancel the rename

Our Cyber Defense Knowledge Base | Network Perception (35)

2.Export

  • Administrators and Workspace Admin’s only
  • Using Export
    • Once export is selected, a background task will be initiated to create a downloadable image (.npx file).
      • This process can take several minutes depending on the complexity of the workspace.
    • Once processing is complete, the user can return to this screen and download the image.
      • The user also has the ability to delete the image from the server.

Our Cyber Defense Knowledge Base | Network Perception (36)

3. Workspace Import

  • Administrators and Workspace Admin’s can import previously saved workspace files.
    • By dragging and dropping the file on to the Home Page or into an open workspace.
  • If a user loads the backup workspace onto the workspaces page, it will be processed as if it is a new workspace. The name will be prepopulated but can be changed and while the compliance type is requested, the type may change to that of the saved workspace.
  • If a user loads a backup workspace into an existing workspace, the workspace contents will be replaced with the contents of the uploaded image and the workspace compliance type may be changed to the compliance types saved with the workspace.
  • When a workspace file is imported, processing of the risk policies is required and may take several minutes for the topology to render.
  • Workspaces exported from NP-View Professional Desktop can be shared with users of NP-View Professional Server (licensing rules apply).

Workspace Collaboration (Server Only)

Administrator and Workspace Admin’s have access to two workspace collaboration functions.

  1. Share workspace
  2. Transfer workspace

4. Share Workspace

  • Administrators and Workspace Admin’s can share a workspace with
    • all users of the same type
    • or to individual users
  • The shared users existing roles apply to the shared workspace
  • If a workspace is shared with a user, the workspace cannot be transferred to the shared user.
  • The workspace must first be unshared prior to attempting the transfer.
  • From the Home Page
    • Administrators can use the dropdown selector to view and share workspaces of all users
    • Workspace Admins can only view and share workspaces they have created

Our Cyber Defense Knowledge Base | Network Perception (37)

5. Transfer Workspace

  • Administrator and Workspace Admin’s can transfer a workspace to another Administrator or Workspace Admin
  • The transferred user’s role applies to the transferred workspace
  • Administrators can transfer workspaces of all users
  • Workspace Admins can only view and transfer workspaces they have created

Our Cyber Defense Knowledge Base | Network Perception (38)

Workspace Reports

NP-View uses reports to present network information related to the open workspace. These reports are available to all users and can be accessed from the main menu. All of the reports are continuous scroll and can be searched by table or column. Searches can be combined between the table and columns.

Viewing Note: The reports are displayed with alternate rows shaded in a light gray. Also, in some columns (e.g., Risks) we also use a light gray text. We have noticed that some custom calibrations will turn these colors to white. If the gradient rows or text colors are not displaying on your screen try calibrating your monitor to the default settings to make them visible.

Access rules

This report provides a summary of all device rules loaded into the workspace and can be accessed from the main menu (left image) or from the device info panel (right image).

Our Cyber Defense Knowledge Base | Network Perception (40)

Our Cyber Defense Knowledge Base | Network Perception (41)

If accessed from the main menu, rules for all devices in the workspace will be displayed. If accessed from the info panel, only the rules for the selected device will be displayed.

Our Cyber Defense Knowledge Base | Network Perception (42)

Access rules column details

+

  • Action: (RULE_ACTION) Permit, Allow or Deny.
  • Application: (RULE_APPLICATION) Filtered application name associated with the rule (only for next-gen firewall).
  • Bindings (ACL): (RULE_ACL) Name of the access list under which the rule is defined. This is a normalized zone representation of [src zone]:[dst zone] or interfaces if zones are not used [src binding]:[dst binding].
  • Change Status: used in comparison mode to reflect added, unchanged and removed rules.
  • Comment (Author, Date Status): User entered comments (or justification) and associated status (verified, to review, to revise).
  • Description: (RULE_DESCRIPTION) Remarks from configs associated with rules. Typically found in Cisco and SonicWall devices.
  • Destination: (RULE_DESTINATION) Object group destination for the rule.
  • Device: (RULE_DEVICE) Device host name as defined in a configuration file.
  • Dst Binding: (RULE_DST_BINDING) Outbound interface to which the rule is bound.
  • Dst Criticality: (RULE_DST_CRIT) Criticality of the object group destination (or the parent zone containing the object group destination) as defined by the user on the topology map.
  • Enabled: (RULE_ENABLED) Rule is enabled (True / False). The enabled column gets its value from the firewall config. The parser then decides if the rule is supported (True) or not (False). Disabled rules (value from firewall config) are displayed in the table as False and may have a green or gray text color.
  • First Hit: Timestamp of when rule was first accessed (Palo Alto NGFW Only).
  • Hit Count: (RULE_ACL_HITS) Number of times the ACL was accessed (Palo Alto NGFW Only).
  • Hit Updated: Timestamp of last hits import. (Palo Alto NGFW Only).
  • First Hit: Timestamp of when rule was last accessed (Palo Alto NGFW Only).
  • Line #: Line number(s) in the configuration text file where the rule can be found.
  • Object ID: Value for linking rules to comments. This column must be displayed when exporting the rule table for enrichment and reimport.
  • Risk: (RULE_RISK) Highest risk text for associated Risk Criticality.
  • Risk Criticality: (RULE_RISK_CRIT) Highest criticality assigned by the triggered risk rule.
  • Rule: (RULE_NAME) Name of the rule found in the configuration. If the rule doesn’t have a name (e.g., Cisco devices), the value is populated by NP-View as RULE_X where X is the rule index.
  • Rule Tag: Palo Alto Only – rule tags from firewall.
  • Rule UUID: Palo Alto Only – rule UUID from firewall.
  • Service: (RULE_SERVICE) Object group service(s) associated with the rule. Alternatively, the field may be represented in a protocol/port-x to port-y format. For example, TCP/any to 53 (meaning TCP protocol, any to port 53), IP/any to 50 (meaning protocol 50). For ICMP we store the ICMP types in those fields. For example: “any to 11” or “any to 3” represent Type 3 — Destination Unreachable, Type 11 — Time Exceeded.
  • Source: (RULE_SOURCE) Object group source for the rule.
  • Src Binding: (RULE_SRC_BINDING) Inbound interface to which the rule is bound.
  • Src Criticality: (RULE_SRC_CRIT) Criticality of the object group source (or the parent zone containing the object group source) as defined by the user on the topology map.
  • Type: (RULE_TYPE) Type of rule (regular or VPN).
  • User: (RULE_USER) Filtered user name associated with the rule.

SRC and DST Criticality Calculations

+

Note that this feature was removed from v5.0 and up due to performance issues. It may return in the future.

The source and destination criticalities are calculated based on the higher of the criticalities assigned to the device, network, and zone (aka. binding) that the device is in.

  • if device A is in network N1 and bound to zone Z1 and A is Low, N1 is Medium, and Z1 is High, then the criticality of A will be High (highest criticality based on zone)
  • if A is Medium, N1 is Low, and Z1 is Low, then the criticality of A will be Medium (highest criticality based on device)
  • if A is Low, N1 is High, and Z1 is Medium, then the criticality of A will be High (highest criticality based on network)

Fields with more data than can be shown within the columns with display a + icon which will show the additional data when clicked. The source, destination and service columns will show related object groups and object data within the + popup.

Columns can be displayed or hidden using the Kebab menu in the upper right corner of the report. Changes to the menu are automatically saved. Additionally, the table can be exported as displayed, with comment history or with object groups. Only visible columns will be displayed.

Our Cyber Defense Knowledge Base | Network Perception (43)

Columns can be sorted, rearranged or resized and changes will be automatically saved. Column filters can be displayed. Filters applied to the table or column will automatically be saved. Filters can be reset from the kebab menu. The default sort order for the table is ‘Device’ then ‘Line #’. To reset to the default sort order, open the Kebab menu and click “Clear all filters”.

Our Cyber Defense Knowledge Base | Network Perception (44)

Note that when filters are applied, a filters active indicator will be displayed.

Our Cyber Defense Knowledge Base | Network Perception (45)

When switching devices or views, the filters remain until cleared which may provide the user with unexpected results until the filters are changed or cleared.

Access rule commenting

Comments can be added to a row by double-clicking on the cell in the column “Comment”. Comment text and status can be added and then saved with the save button.

Our Cyber Defense Knowledge Base | Network Perception (46)

Once the comment is saved, the author and time stamp are automatically added.

Our Cyber Defense Knowledge Base | Network Perception (47)

Additional comments can be added and the history of comments can be displayed. Comments can only be added to the history, editing and deleting is not supported.

Our Cyber Defense Knowledge Base | Network Perception (48)

The history of comment changes can be viewed by clicking the clock icon in the left most column. If there is no comment history the clock icon will be disabled.

Our Cyber Defense Knowledge Base | Network Perception (49)

Access Rules Hash

+

Access rules are uniquely tagged (Object ID) within NP-View for linkage to comments and risks. The tag (hash) is calculated based on a hex converted combination of the following data fields. Available data varies based on manufacturer so, some fields may not apply to specific manufacturers. Most of the fields are defined above. For the fields unique to the hash, they are documented below.

If any of the data in these fields changes, the tag will change and previously linked comments and risks will no longer be associated with this rule.

Universal Variables:

  • Binding (ACL): (Source binding : Destination binding)
  • Destination: (group contents excluding group names*)
  • Service: (group contents excluding group names)
  • Source: (group contents excluding group names)
  • Application: (group contents excluding group names*)

Vendor-specific Variables:

  • Action
  • Direction: is used to set some rules to isolate guests from LAN so that rules in the VLAN section of the firewall be set. Each specific network is going to have a set of rules. Depending on the rules created, each traffic will be labeled in, or out, or both.
  • Enabled
  • Scope: is for the traffic zones used in their networks. Rules can be created based on the parameters of interzone, intrazone, and universal.
  • Type

*If the group name changes but the contents stay the same, the object_id will not change.

Additional Features

  • The Compare button invokes a time series comparison function for the report. Additional details on this function can be found here.
  • Comments can be imported from an Excel file. Additional details on this function can be found here.
  • Default Table Highlights are applied to this table report. Additional details on this function can be found here.

Asset Inventory

This report provides a summary of all assets loaded into the workspace including: Firewalls, Routers, Switches, Gateways and Hosts.

Our Cyber Defense Knowledge Base | Network Perception (50)

If an IP address is displayed as 0.0.0.0 this device has an IP address assigned by DHCP and while the device was detected, an IP address could not be extracted.

Unmapped hosts have enough information for inferring but not for mapping purposes on the topology. For some devices there may be a large number of hosts defined in Asset Inventory but less are showing on the topology map. These ‘invisible’ hosts are located behind mapped gateways and can be seen in the gateway’s peer list.

Our Cyber Defense Knowledge Base | Network Perception (51)

Asset Inventory Columns

+

  • Alias: List of alternative names identified in configuration(s) or auxiliary data, separated by “:”.
  • Category: User assigned category from the topology map.
  • Created At: Time and date when the device was added to the workspace.
  • Created By: Files used to create the device or host.
  • Criticality: User assigned criticality from the topology map.
  • Description: Description from the configuration file if available.
  • ID: Internal asset ID used for table display purposes.
  • IP address: IP address of the device, gateway, or host.
  • Label: Initially mirroring the Name field but can be changed by the user on the topology map and represented in this field.
  • MAC Address: The MAC addresses assigned to the devices, typically from auxiliary data.
  • Name: Device host name as defined in a configuration file.
  • OS: Host operating system derived from third-party data files.
  • Security Zone: The security zone assigned from the configuration file.
  • Services: Host services derived from third-party data files.
  • Type: Device type; firewall, router, switch, gateway, host, unmapped host.
  • Updated At: Time and date when the device was last updated (configuration change).
  • Updated By: Type of file used to update the device.
  • Zone: The zone assigned from the topology map.

Object Groups

This report provides a summary of network ACL object groups including: Host IP addresses, network address of group members, and nested object groups. Object Groups classify users, devices, or protocols into “groups” and apply those groups to Access Control Lists (ACLs) to create access control policies for those groups. This report can be accessed from the main menu (left image) of from the device info panel (right image).

Our Cyber Defense Knowledge Base | Network Perception (52)

Our Cyber Defense Knowledge Base | Network Perception (53)

If accessed from the main menu, objects for all devices in the workspace including globals will be displayed. If accessed from the info panel, only the objects for the selected device will be displayed. When data is loaded from a firewall vs Network Management system, the listing of object groups for addresses may vary.

  • When viewing data from a network management system, globally defined groups may be available.
  • When the data is loaded from the firewall, the global addresses may be presented as local addresses.

Objects consist of several types including Address, Service, Binding, Interface, and Zone.

Our Cyber Defense Knowledge Base | Network Perception (54)

Object Groups Columns

+

  • Change Status: used in comparison mode to reflect added, unchanged and removed objects.
  • Comment: (Author, Criticality, Date) User entered comments (or justification) and criticality levels (low, medium, high).
  • ID: NP object identifier
  • Internal: NP object identifier
  • Luid: NP object identifier
  • Name: (OBJECT_NAME) Name of the object group which may include:
    • Any IP address–includes a range from 0.0.0.0 to 255.255.255.255
    • Host IP addresses
    • Hostnames
    • Other network object groups
    • Ranges of IP addresses
    • Subnets
  • Object ID: Value for linking rules to comments. This column must be displayed when exporting the object table for enrichment and reimport.
  • Origin: (OBJECT_ORIGIN) Name of the device containing the object definition
  • Type: (OBJECT_TYPE) Address, Service, Zone or Protocol
  • Unused Status: (OBJECT_STATUS) Cisco, Juniper and Fortinet status column which defines if the object is not used. True = Unused.
  • Value: (OBJECT_VALUE) Content of the object group

Fields with more data than can be shown within the columns with display a + icon which will show the additional data when clicked. The name column will show related object data details within the + popup.

Columns can be displayed or hidden using the Kebab menu in the upper right corner of the report. Changes to the menu are automatically saved. Additionally, the table can be exported as displayed, with comment history or with object groups. Only visible columns will be displayed.

Our Cyber Defense Knowledge Base | Network Perception (55)

Columns can be sorted, rearranged or resized and changes will be automatically saved. Column filters can be displayed. Filters applied to the table or column will automatically be saved. Filters can be reset from the Kebab menu. The default sort order for the table is ‘Origin’. To reset to the default sort order, open the Kebab menu and click “Clear all filters”.

Our Cyber Defense Knowledge Base | Network Perception (56)

Note that when filters are applied, a filters active indicator will be displayed.

Our Cyber Defense Knowledge Base | Network Perception (57)

When switching devices or views, the filters remain until cleared which may provide the user with unexpected results until the filters are changed or cleared.

Object group commenting

Comments can be added to a row by double-clicking on the cell in the column “Comment”. Comment text and status can be added and then saved with the save button.

Our Cyber Defense Knowledge Base | Network Perception (58)

Once the comment is saved, the author and time stamp are automatically added.

Our Cyber Defense Knowledge Base | Network Perception (59)

Additional comments can be added and the history of comments can be displayed. Comments can only be added to the history, editing and deleting is not supported.

Our Cyber Defense Knowledge Base | Network Perception (60)

The history of comment changes can be viewed by clicking the clock icon in the left most column. If there is no comment history the clock icon will be disabled.

Our Cyber Defense Knowledge Base | Network Perception (61)

Object Group Hash

+

Object groups are uniquely tagged (Object ID) within NP-View for linkage to comments. The tag (hash) is calculated based on a combination of the following data fields. Available data varies based on manufacturer so, some fields may not apply to specific manufacturers. Most of the below fields are defined above. For the fields unique to the hash, they are documented below.

If any of the data in these fields changes, the tag will change and previously linked comments and metadata will no longer be associated with this object.

  • OBJECT_NAME
  • OBJECT_TYPE
  • OBJECT_ORIGIN
  • OBJECT_VALUE
  • OBJECT_STATUS
  • OBJECT_TAG

Additional Features

  • The Compare button invokes a time series comparison function for the report. Additional details on this function can be found here.
  • Comments can be imported from an Excel file. Additional details on this function can be found here.
  • Table highlighting can be applied to this table report. There are no default highlights for Object Groups. Additional details on this function can be found here.

Risks & Warnings

When a potential risk or warning is identified, it is logged in the “Risks and Warnings” table with a time and date stamp. Each potential risk is assigned a “type” (Risk or Warning) and a Criticality (High, Medium, Low) based on the active policies in the Policy manager. Additionally, the device name and a description of the infraction is listed with the status (New, Confirmed, Resolved, False Positive, Will Not Fix or Fixed).

Our Cyber Defense Knowledge Base | Network Perception (62)

Risk & Warning Status and Life Cycle

For new risks or warnings, the expectation is that the user will review each item, determine if the issue needs to be addressed and they can manually change the action status accordingly.

  • new
  • confirmed: new risks or warnings that are acknowledged by the user as a valid problem to address
  • resolved: risks or warnings that are closed because the problem has been addressed
  • false positive: risks or warnings that are closed because they are not a valid problem to address
  • will not fix: risks or warnings that are closed because it was decided to not address them

Upon subsequent network updates, the system will adjust the status if required. For example:

  • If the user marks a risk as Resolved and upon the next network update the risk is still identified, the status will automatically be changed to Confirmed.
  • If upon the next network update the risk is no longer identified, the status will be changed to Fixed. Fixed items are removed from the list after a period of 7 days.

Note that if no risks or warnings are displaying in the Risks and Warnings report, please check the Policy Manager and verify that at least one policy and requirement is enabled and that at least one device is selected to run the risks report.

Risks & Warnings Columns

+

  • Time: (RISKWARNING_TIMESTAMP) Date and Time the potential risk was identified and logged.
  • Type: (RISKWARNING_TYPE) Risk or Warning.
  • Criticality: (RISKWARNING_CRITICALITY) High, Medium, or Low as defined by the identifying policy and requirements.
  • Workspace: (RISKWARNING_WORKSPACE) Name of the workspace containing the potential risk or warning.
  • Device: (RISKWARNING_DEVICE) Name of the device containing the potential risk or warning.
  • Description: (RISKWARNING_DESCRIPTION) Description of the potential risk or warning from the policy manager.
  • Status: (RISKWARNING_STATUS) Current status as defined above.

Comparison Report – Show History

Access Rules and Object Groups have a Compare function to show historical differences in data that has been added or removed. The function can be engaged by clicking the “Compare” button located at the top of the page. This function is used to display changes over a period of days.

Our Cyber Defense Knowledge Base | Network Perception (63)

The user can select a time frame (7, 30, 90 or 356 days or a custom date range). The user can select one or more devices to include in the report and then show the history over the range. Once the parameters are selected, the “Show Comparison” button should be selected.

Our Cyber Defense Knowledge Base | Network Perception (64)

The comparison function will display all changes (Rule Adds, Rule Removal and Unchanged Rules) for the selected days. The data will be displayed using the column format of the selected table. The user can filter on added, removed or unchanged rules by clicking the jelly bean. Added rules will be highlighted in green, removed rules will be highlighted in red and unchanged rules will be highlighted in light blue.

Our Cyber Defense Knowledge Base | Network Perception (65)

Clicking the “Compare” button will revert to the normal table but will not clear the selections.

Clicking the “Reset” button will clear the selections and reset the table.

Table Highlighting

NP-View reports use highlighting to help the user quickly identify important information. The highlighting is controlled by the Table Highlight tab under the Policy manager function.

To learn more about Table Highlighting and the Policy Manager refer to the Policy Manager article.

Column Sorting

Individual columns can be sorted ascending or descending as well as hidden from the table by using the Kebab menu on each column.

Our Cyber Defense Knowledge Base | Network Perception (66)

The report can also be personalized by adding or removing columns. By clicking the Kebab menu in the upper right, a list of columns will be displayed. The user can enable and disable specific columns for viewing. Selections are automatically saved.

Our Cyber Defense Knowledge Base | Network Perception (67)

Displayed columns can also be personalized. The user can change the column size (drag between columns) and order of the columns (drag from header).

Our Cyber Defense Knowledge Base | Network Perception (68)

The updated configuration will apply to all reports of the same type across workspaces. Each user can personalize the reports to meet their needs.

Note: Select reports have data export and import capabilities. Details on these features can be found here.

Change Tracking

As modifications are made to the network and the updated configuration files are imported, the NP-View automatically detects the changes and logs them in the Change Tracking table. For each change, the timestamp, action, device, and description are recorded.

The actions recorded are as follows:

File import – for each file uploaded, of the following statuses will be displayed

  • successful import” – file imported successfully
  • ignored file: <filename> – unknown file type, ignored
  • failed import” – file failed to import, review help center for reason

Topology map – for each file uploaded, of the following statuses will be displayed for the topology map

  • device path information” – triggered if the connectivity matrix changes
    • Path can be added or removed
    • Assets refers to destination IP addresses
    • Services refers to the unique ports (or any) associated with the imported device
    • Details on the above can be viewed in the Connectivity paths
  • topology updated” – indicates the topology map has been successfully updated
  • topology failure” – indicates the topology map has failed, review help center for reason

Connectivity Paths – for each file uploaded, of the following statuses will be displayed for the workspace

  • workspace analysis updated” – all other tables have been successfully updated

Changes are displayed by calendar day. At the top of the table is a drop down that allows the user to select which day to review. The default is the current day.

The change tracking table can be searched, sorted by any column, switched to a list view, exported, and configured with alternate columns if required. These functions are available in the upper right corner of the table.

Connectivity Paths

This report provides a summary of network paths and their analysis results. By clicking on a specific rule sequence, the associated access rule can be displayed for review and comment. This report is only available from within a view.

See additional details here.

Compare Path History

This interactive report provides a network path comparison between two points in time. When a configuration file is added to the system and is different from the previously imported file, a new “Version” is created. The user can select two versions to compare. The resulting table will display the changes between the two files. Removals in the left column and adds in the right column.

See additional details here.

Zone Matrix

This interactive report is available from the main menu when two or more zones have been created. This report can be used to verify open ports between zones. This report is only available from within a view.

See additional details here.

Interfaces

This interactive report is available from the main menu and from the device info panel to show all interfaces identified on the device. If opened from the main menu, all devices and interfaces will be displayed. If opened from a single device, only devices and interfaces from the selected devices will be displayed.

See additional details here.

Routes / NAT’s

These interactive reports are available from device info panel to show all Routes or NAT’s

See additional details here.

Connectivity Matrix

This interactive report is available from the device info panel and can be used to verify open ports between devices. This report is only available from within a view.

See additional details here.

System Logs

The system logs features shows a detailed sequence of tasks attempted and completed. This log is primarily used for system debugging and contains information, errors and warnings derived during system operation. The system log feature has three views, Workspace, User, and System. The System view is accessible only by the Administrator and shows the overall operation of system across users and workspaces. The workspace and user views are available to the Administrator and Workspace Admin. The user view shows the actions taken by the current user on the open workspace. The Workspace view shows system actions for the open workspace. The views can be filtered to show only information, errors, warnings or all. Errors are generated when a system operation fails to complete. Warnings are generated during data parsing and when policy / requirement infractions are identified.

Background Tasks

The background task functions shows the status of each task spawned by a data import, merge, analysis or running policy. A parsing task indicates the imported file is being normalized and hosts inferred. Merge tasks combine the blueprints into the topology map. Analysis defines all of the paths and open ports. Policies review the active requirements to identify potential risks for review or to provide cell / text highlighting for reports.

The report displays the task name, its progress, the workspace the task is running, the user who owns the task and the time it started or ended. The check box allows the user to filter on the tasks pertinent to the current workspace. The X allows the user to cancel a task that may be running too long or be stuck for some reason.

Our Cyber Defense Knowledge Base | Network Perception (69)

The user can also cancel all tasks within a workspace using the “Cancel All for this Workspace” button.

Tip: Click on the active spinner on the topology map to invoke the Background Task report.

Our Cyber Defense Knowledge Base | Network Perception (70)

Zone Matrix

Segmentation Analysis via the Zone Matrix

Our Cyber Defense Knowledge Base | Network Perception (72)

When was it introduced?

  • Beginning with NP-View Version 5.0 (release notes) users will now have access to a new feature called The Zone Matrix.

What does it do?

  • The Zone Matrix leverages the visual zones that users create on the topology map to create a matrix that illustrates access between these visual zones. This allows users to analyze and confirm segmentation and access.

Where is it located?

  • The Zone Matrix is accessible from both the Main Menu and the Manage Zones panel
  • On every view that contains Zones
  • Except for the Home View (there is no path analysis on the Home View)

Our Cyber Defense Knowledge Base | Network Perception (73)

Our Cyber Defense Knowledge Base | Network Perception (74)

Saving the Matrix

Two paths to save and document The Zone Matrix for your organization to use as an artifact:

  • Copy and Paste directly into Excel or Sheets
  • Step 1

Our Cyber Defense Knowledge Base | Network Perception (75)

  • Step 2

Our Cyber Defense Knowledge Base | Network Perception (76)

  • Or
  • Take a screenshot

Previous

Supported Devices & Data

Firewalls, Routers, Switches

The following table is a comprehensive list of supported devices. The instructions provided in the table can be used to manually extract data from the device for import. While we do our best to support the below devices, it is impossible for us to test the parsers with every possible device configuration combination. If errors occur during device import, Network Perception is committed to working with our customers to resolve their specific parsing issues.

Note that Network Perceptions device support policy follows that of the manufacturer. When a manufacturer ends support for a product, so does Network Perception. End of support devices are not removed from NP-View but will not be upgraded if issues arise.

Supported Devices with Vendor Partnership

The devices in this list are actively tested in our lab to support the most current versions of the manufacturer software. Network Perception has an active partnership with these vendors for software and support.

VendorType/Model/OSConfiguration files needed
Check PointR81 / R81.10 / R81.20 including Multi-Domain Security and Virtual Router support (VRF)We support the database loading using the NP Check Point R80 Exporter (PDF documentation, video).Zip File Shasum:5d22b182d773c020fd2a58838498b8be8221468eExporter Tool Shasum:cc3131da37362da1291fa4a77cd8496fcb010596
Cisco
  • ASA Firewall (9.8 and up) including multi-context and Virtual Router Forwarding (VRF).
  • FTD Firewall (6.7, 7.1.x)
  • IOS Switch (15.7 and up) including Virtual Router Forwarding (VRF).
  • ISR (IOS-XE 17.6.x and up)
  • We do not support Application Centric Infrastructure (ACI) or NX-OS
For a Cisco IOS device, the sequence would be:
  • enable (to log into enable mode)
  • terminal length 0 (it eliminates the message between screens)
  • show running-config
For a Cisco ASA, the sequence would be:
  • enable
  • terminal pager 0
  • show running-config
For FTD, see additional instructions below
FortinetFortiGate Firewall, FortiSwitch(FortiOS 7.0.x, 7.2.x)To get a config capture from the CLI using Putty (or some similar SSH) client, here is the process:
  • Turn on logging of the CLI session to a file
  • In the CLI of the FortiGate, issue these commands in sequence:
  • config system console
  • set output standard
  • end
  • show full-configuration
  • Turn off logging
Palo AltoNext Gen Firewall (PanOS 10.x, 11.x) including multiple virtual firewalls (vsys) and virtual routers (vrf).We do not support SD-WANSee additional instructions below

Supported Devices with no Vendor Partnership

The devices in this list are actively tested in our lab to support the most current versions of the manufacturer software.

VendorType/Model/OSConfiguration files needed
Dell – SonicWallSonicOS (5.9.x, 6.5.x)“From GUI, Go to Export Settings, then Export (default file name: sonicwall.exp)”see additional instructions below
FSSwitch (FSOS S5800 Series; Version 7.4)show running-configNote that FS configs are Cisco like and not tagged specifically as FS so these switches will display as Cisco devices in NP-View
pfSenseCommunity Edition 2.7.2Diagnostics > Backup & Restore > Download configuration as XML
SchweitzerEthernet Security Gateway (SEL-3620)SEL Firmware: from “Diagnostics”, click on “Update Diagnostics” and copy the textOPNsense: from ‘System > Configuration > Backup’ export .XML backup fileNote: IPTables from OPNsense are not supported in NP-View.
Siemens – RUGGEDCCOMROX Firewall RX1000-RX5000 (2.x)admin > save-fullconfiguration. Choose format “cli” and indicate file name

Historical Devices

The devices in this list were developed based on customer provided configuration files. We are no longer actively developing these parsers but they are supported for break/fix and require customers sanitized config files to assist with the debug of issues.

VendorType/Model/OSConfiguration files needed
DellPowerConnect Switchconsole#copy running-config startup-config(instructions)
NokiaService Router (SR7755; TiMOS-C-12.0.Rx)admin# saveftp://test:test@192.168.x.xx/./1.cfg
↳Alcatel-LucentService Aggregation Router (SAR7705; TiMOS-B-8.0.R10)admin# saveftp://test:test@192.168.x.xx/./1.cfg
Berkeley Software Distribution (BSD)Firewall (Open, Free and Net; 3 series)ifconfig -a > hostname_interfaces.txtSee additional instructions below
ExtremeSwitch (x400, x600; XOC 22.6)save configuration
HirschmannEagle One Firewall (One-05.3.02)copy config running-config nv [profile_name]
HP / ArubaProCurve Switch (2600, 2800, 4100, 6108)show running-config
NetScreen Firewall (ISG, SSG)get config all
JuniperJunos Firewall SRX-V (20.x)NetScreen Firewall (ISG, SSG)For JunOS, the command should be:
  • show configuration | no-more
For Juniper ScreenOS, the sequence is:
  • set console (N would be the number of expected lines like 1000)
  • get config all
Linux BSD IP TablesFirewalliptables-saveSee additional instructions below
NETGEARSmart managed Pro Switch (FS/GS-Series; 6.x)CLI: show running-config allWeb UI: Maintenance > Download Configuration
SiemensROS Switch (RSG2-300; 4.2)config.csv
↳ScalanceX300-400 Switchcfgsave
SophosFirewall (v16)Admin console: System > Backup & Firmware > Import Export
VMwareNSX FirewallGET https://{nsxmgr-ip}/api/4.0/edges/ (XML format)Learn more about vCenter and VSX
WatchGuardFirewall (XTM 3300, XTM 850)Select Manage System > Import/Export Configuration

Additional Instructions

Collecting Data from the Device Console

+

Collecting configuration information from the device console can be an easy way to get the device data.

Following the below rules will help ensure success when importing the files into NP-View.

Note that not all data can be retrieved from the console. Please review the section for you specific device for additional instructions.

  1. Run the command from the console.
  2. Copy the text to a plain text editor. Do not use Word or any fancy text editor as it will inject special characters that we cannot read.
  3. Review the file and look for non text characters like percent encoded text or wingdings like characters. These will break the parser.
  4. Save the output of each command in a separate file and name it after the device so that NP-View can properly attribute the files. For example: firewall1_config.txt, firewall1_arp.txt, firewall1_route.txt
  5. For Palo Alto files, there are specific naming requirements, please see the Palo Alto section for additional information.
  6. Some config files contain very long strings. Line wrapping due to the window size of the terminal will break the parser. If using a terminal like Putty, please ensure the terminal is set to maximum width.

config system console
set output standard
end

Finally, if you encounter a parsing error when loading the files and want to upload the files to Network Perception using the portal, please sanitize all files at the same time so that we can keep the data synchroized across the files.

Berkeley Software Distribution (BSD)

+

BSD has three firewalls built into the base system: PF, IPFW, and IPFILTER, also known as IPF FreeBSD

  • Packet Filtering (PF): Rules located in file /etc/pf.conf
  • IP Firewall (IPFW): Default rules are found in /etc/rc.firewall. Custom firewall rules in any file provided through # sysrc firewall_script=”/etc/ipfw.rules”
  • IP Filter also known as IPF: cross-platform, open source firewall which has been ported to several operating systems, including FreeBSD, NetBSD, OpenBSD, and Solaris™. Name of the ruleset file given via command ipf -Fa -f /etc/ipf.rules

OpenBSD

NetBSD

BSD and similar systems (e.g., Linux) will use the same names for interfaces (eth1, eth2, em1, em2, carp1, carp2, etc.). The parser might be confused if the user imports interface files and packet filter configs from different systems at the same time resulting in a combined system instead of individual devices. To prevent this, the user should group all files by host, making sure to name the ifconfig file after the hostname (i.e. host1_interfaces.txt).

Free BSD Example

Below is an example of a 2 host FREE BSD system containing FW1, host1 and host2. The user should import the files in each section as a separate import. fw1 – first data set import (all available files imported together)

  • pf.conf (required file) (note, can be named differently, e.g., FW1.txt’)
  • obsd_fw1_interfaces.txt (required file) (note that the parser keys on the “_interfaces” string”. Text before “_interfaces” will be used to name the device. In tis example ‘obsd_fw1’)
  • hostname.carp1
  • hostname.carp2
  • hostname.hvm2
  • hostname.hvm3
  • hostname.hvm4
  • table1
  • table2

host1 – second data set import (all available files imported together)

  • pf.conf (required file) (note, can be named differently, e.g., host1.txt’)
  • host1_interfaces.txt (required file) (note that the parser keys on the “_interfaces” string”. Text before “_interfaces” will be used to name the device. In this example ‘host1’)
  • hostname.em1
  • hostname.carp1

host2 – third data set import (all available files imported together)

  • pf.conf (required file) (note, can be named differently, e.g., Host2.txt’)
  • host2_interfaces.txt (required file) (note that the parser keys on the “_interfaces” string”. Text before “_interfaces” will be used to name the device. In this example ‘host2’)
  • table1
  • table2

The only required files are the config file (can be named something other than pf.conf) and the ifconfig file. hostname files are optional (unless they contain description of interfaces not in the ifconfig file). Table files contain a list of IP addresses that can be manipulated without reloading the entire rule set. Table files are only needed if tables are used inside the config file. For example, table persist { 198.51.100.0/27, !198.51.100.5 }

Legacy Fortinet Support

+

Support for Fortinet through 6.2 ended September 2023. Please note that no upgrades to these parsers will be made.

Palo Alto Panorama & NGFW

+

Panorama

If Panorama is used to centrally manage policies, the access rules and object groups can be retrieved from these devices in XML format (we do not support the import of unstructured text files). If using the Panorama connector, the required files will automatically be downloaded:through 6.2 ended September 2023. Please note that no upgrades to these parsers will be made.

Our Cyber Defense Knowledge Base | Network Perception (78)

The Panorama file will only contain centrally managed access rules and object groups.

Locally defined access rules and object groups cannot be retrieved from Panorama and must be retrieved from each NGFW. Please follow the instructions below to export directly from the Next Gen FireWall using API.

Palo Alto Firewalls will ALWAYS have a V-sys even if one has not been configured it will default to vsys1.

The “mapping_config” file is required which can only be retrieved through the API using the “show devices connected” command. The name of the file is “named_mapping_config.xml” where the named prefix needs to match the device name as shown in the UI when the running_config.xml is imported alone. All files should be imported at the same time. Please see instructions below:

The below links are to the Panorama documentation for the required commands with examples. The links provide you with commands to run directly in the Panorama CLI. The images we provided are for using Postman or web browser use.

Get API Key

Our Cyber Defense Knowledge Base | Network Perception (79)


Get Panorama and device bundle Configuration

Our Cyber Defense Knowledge Base | Network Perception (80)

Get device mapping config

Our Cyber Defense Knowledge Base | Network Perception (81)

Once both the “<panorama_server>_running_config.xml” and <panorama_server >_mapping_config.xml” are gathered, please import them together in NP-View.

Next Gen Firewall (NGFW)

If using the PanOS connector is used to download files, the required files will automatically be downloaded:

Our Cyber Defense Knowledge Base | Network Perception (82)

The configuration information from the NGFW may be contained in several .xml files, <device-name>_merged_config.xml and <device-name>.vsys(n)_pushed_policy.xml. There can be one vsys file per virtual interface. The naming of these files is important for the parser to merge them during import. All files from a single firewall must be imported at the same time and in .xml format (we do not support the import of unstructured text files). If any of the files are missing, improperly named or formatted, an error message will state that ‘File parsed but ruleset and topology were empty, aborting’ meaning they could not be linked to the other associated files.

An example of properly named files is below:

  • Chicago-IL-100-FW1_merged_config.xml
  • Chicago-IL-100-FW1.vsys1_pushed_policy.xml
  • Chicago-IL-100-FW1.vsys2_pushed_policy.xml

NOTE: If the NGFW is an unmanaged/standalone Palo Alto device it will not have a pushed_policy file. In this situation, the configuration .xml file can be downloaded directly from the firewall and loaded into NP-View. The file name need not be changed when loading the file from a standalone firewall.

To manually export configuration files from an unmanaged firewall:

Our Cyber Defense Knowledge Base | Network Perception (83)

If the NGFW is managed by a Panorama, the API will be required to secure the necessary files:

Get API Key

Our Cyber Defense Knowledge Base | Network Perception (84)

Get PANos Firewall full configuration

Our Cyber Defense Knowledge Base | Network Perception (85)

Get Managed Firewall configuration

Our Cyber Defense Knowledge Base | Network Perception (86)

Virtual Routers (vrf) – Experimental Support

Virtual router (vrf) is a software-based routing framework in Palo Alto NGFW that allows the host machine to perform as a typical hardware router over a local area network. NP-View has added the experimental capability to detect Virtual Routers from Palo Alto devices (NGFW or Panorama) and present them in the Connector or Manual Import device selection screens. Virtual Routers will be treated the same as physical routers and will require a device license.

Our Cyber Defense Knowledge Base | Network Perception (87)

This feature is disabled by default and must be enabled prior to importing configurations containing virtual routers.

To enable the feature the NP-View Server admin will need to make a change to a system variable.

  • Stop the NP-View Server application.
  • in the docker-compose.yml file, change the enableVirtualRouters=False to enableVirtualRouters=True in three places within the file.
  • start the NP-View Server application.

Our Cyber Defense Knowledge Base | Network Perception (88)

For Desktop

  • Close the NP-View application.
  • In the file C:\Users\<username >\AppData\Roaming\NP-View\config.ini add enableVirtualRouters=True
  • Restart the NP-View application

Our Cyber Defense Knowledge Base | Network Perception (89)

Once enabled, the user will be presented with the option to select virtual routers from the connector in the device selection or upon manual import.

Our Cyber Defense Knowledge Base | Network Perception (90)

Legacy Palo Alto PanOS Support

+

Support for Palo Alto PanOS prior to V9.1 are no longer supported. Please note that no upgrades to parsers will be made for unsupported devices.

Legacy Check Point R77 Support

+

Support for Check Point R77.30 ended in May of 2019. Please note that no upgrades to this parser will be supported if it fails to operate as expected. Below are the instruction for manually exporting R77 files.

Check Point R7x version store configuration information in flat files on the management server’s filesystem. The file location is different when using a multi-domain environment.

When using Checkpoint R77 management server, the required files can be found here:

  • /etc/fw/conf/objects_5_0.C
  • /etc/fw/conf/rulebases_5_0.fws
  • /etc/fw/conf/identity_roles.C (optional)

Load all of the retrieved files at the same time into NP-View.

When using a Multi Domain environment, the required pairs of objects and rule base files are typically stored in: $MDSDIR/customers/

If you have trouble locating the files, you can use the command: find / -name “rulebases_5_0.fws” -ls to locate the files.

All configs in these 3 locations are required (not just one)

  • One Global Database, located in directory: /var/opt/CPmds-R77/conf
  • One Multi-domain Server (MDS) database, located in directory: /var/opt/CPmds-R77/conf/mdsdb
  • The contents of the Domain Management Server databases (DMS), located in directory: /var/opt/CPmds-R77//CPsuite-R77/fw1/conf/ which include:
    • object
    • rulebase
    • /object

Load all of the retrieved files at the same time into NP-View.

Legacy Check Point R80 Support

+

Support for Check Point R80 through R80.40 ended April of 2024. Please note that no upgrades to these parsers will be made.

Cisco FTD

+

NP-View supports Cisco FTD through the output of “show running-config”command. However, it is important to note that Cisco FTD includes network filtering policies documented outside of the running configuration. This section explains where to find those policies.

As of version 6.1, Cisco FTD includes a Prefilter Policy feature that serves three main purposes:

  • Match traffic based on both inner and outer headers
  • Provide early Access Control which allows a flow to bypass Snort engine completely
  • Work as a placeholder for Access Control Entries (ACEs) that are migrated from Adaptive Security Appliance (ASA) migration tool.

The feature has 2 primary use cases:

  • For use with Tunnel Rule Types
  • For bypassing the Snort engine

These prefilter rules are part of the FTD configuration and are displayed via the “show running-config” command on the FTD. They manifest in the NP-View Access Rule table as a Permit IP with:

  • Source = any
  • Destination = any
  • Service = IP/any to any

As a result, the NP-View Rule Policy engine flags these rules as a high risk alert.

In the operation of the FTD, if a packet meets the prefilter policy, it is then evaluated by a secondary set of rules in the Snort engine or applied directly to the tunnel. The Snort rules are not part of the output of the of the “show running-config” output from the FTD. These rules are established, maintained and viewed on the FMC (management server), but are not readily available via the FTD CLI interface.

In the context of an audit during which evidence around these prefilter rules is requested, we recommend documenting that these rules are a default configuration for the system and we also recommend generating a FMC PDF Policy report to explain the flows of traffic within the FTD configuration. For more information, please refer to the Cisco FTD Prefilter Policies documentation.

SonicWall

+

We support .exp files as the default SonicWall file format for v5.9 and v6.X of the SonicOS.

The main UI allows for export of the encoded .exp file as such:

Our Cyber Defense Knowledge Base | Network Perception (91)

To extract the file via command line, then the command to export is

export current-config sonicos ftp ftp://[USERNAME]:[PASSWORD]@[FTP IP/URL]/sonicwall.exp

Where the username/password/FTP IP or URL must be changed. The file “sonicwall.exp” will then be saved at the FTP location. As this file is encoded, there’s no way to echo or cat the data.

Requesting Support for New Devices

The above list of supported hardware has been lab and field tested. Newer versions generally work unless their is a major platform or API upgrade. Please contact support@network-perception.com if you wish to get more information on parsers, request support for a particular device or are interested on co-developing a solution.

Connectors (Server)

NP-View includes a utility to automatically retrieve network device configuration files on a schedule. The connector types supported in NP-View Server are below:

Configuration Managers

For retrieving config files from network management systems. For each connector, the user can select the devices to be uploaded for monitoring.

ManufacturerType/ModelConfiguration Information RequiredConnection Type
FortinetFortiManager (7.0.5, 6.4.8, 6.2.10, 6.0.14)Hostname or IP address plus login credentialsHTTPS + optional SSL server verification
Palo AltoPanorama (10.x, 11.x)Hostname or IP address plus login credentialsSee device selection section below for additional informationHTTPS
SolarWindsNetwork Configuration Manager (Orion Platform HF3, NCM HF1: 2020.2.6)Hostname or IP address plus login credentialsHTTPS

Direct Device Connection

For retrieving config files directly from the network device.

ManufacturerType/ModelConfiguration Information RequiredConnection Type
Check PointR80.x/R81.xHostname or IP address plus login credentialsSee device selection and service account sections below for additional informationHTTPS + optional SSL server verification
CiscoAdaptive Security Appliance (ASA)Hostname or IP address plus login credentials, enabling password and optional contextSSH
CiscoInternetwork Operating System (IOS)Hostname or IP address plus login credentials, enabling password and optional contextSSH
FortinetFortiGate Firewall and NGFWHostname or IP address plus login credentialsNote: SCP should be enabled in the configuration (instructions)SSH
JuniperJunOS FirewallHostname or IP address plus login credentialsSSH
Palo AltoNGFW (PAN-OS)Hostname or IP address plus login credentialsHTTPS

Volume Shares

For retrieving config files that are uploaded to a common collection repository.

PlatformConnectionConfiguration Information RequiredConnection Type
WindowsSMB Share w/ Folder Recursion (Samba)Hostname or IP address, share name and device name.Optional: Root folder path, recursive search, name filter and a PGP key can also be provided if the files retrieved have been encrypted.SMB/CIFS
LinuxSSH ShareHostname or IP address and folder path. Optionally a white list and black list can be defined. Optional. A PGP key can also be provided if the files retrieved have been encrypted.SSH

Asset Managers

For retrieving asset related information from asset management systems.

ManufacturerType/ModelConfiguration Information RequiredConnection Type
ClarotyCTDHostname or IP address plus login credentialsHTTPS

Experimental Connectors

Support for the following device connectors are in various stages of development and are provided for field testing purposes. Using these device connectors may or may not work for your specific environment or configurations. If you find issues with these devices, please provide your feedback to support@network-perception.com

Cloud Providers

For retrieving VLAN and services configurations from cloud providers.

ProviderType/ModelConfiguration Information RequiredConnection Type
AmazonAWSAWS API Access Key, Secret Key and Region to monitorBoto3 (HTTPS + OAuth2)
GoogleGoogle Cloud PlatformGCP ID, Service Account CredentialsHTTPS + OAuth2
MicrosoftAzureAzure Tenant ID, Client ID, Client Secret, Subscription ID, and Resource Group NameHTTPS

Configuration Managers

For retrieving config files from network management systems. For each connector, the user can select the devices to be uploaded for monitoring.

ManufacturerType/ModelConfiguration Information RequiredConnection Type
InfobloxNetMRIHostname or IP address plus login credentialsNote that NP-View will discontinue support for NetMRI in 2024.HTTPS

Legacy Configuration Managers

These devices are no longer supported by NP-View. While the system did support these devices in the past, the vendor no longer provides support to external developers and these devices have been removed from active support.

ManufacturerType/ModelConfiguration Information RequiredConnection Type
ForescoutEnterprise ManagerInstall of the NP-View Plugin for ForeScout into your ForeScout Enterprise manager. See this document for details and the additional instructions section below.Note that NP-View will discontinue support for Forescout in 2024.Java based plugin for Forescout
TripwireEnterprise ManagerHostname or IP address and login credentials plus a tripwire policy rule to invoke.Note that Tripwire has cancelled their development partnerships and support for Tripwire will be discontinued.HTTPS + optional SSL server verification

Additional Connector Instructions

Service Account

+

The use of service accounts is a recommended best practice when connecting to devices through connectors. The service account can be read-only and must have API privileges. When entering credentials related to an Active Directory domain, it is recommended to enter the username using the format account@domain.xyz instead of domain.xyzaccount as the backslash can cause unexpected issues.

For R80, we recommend creating the service account in the SmartCenter (not Gaia) ensuring the account provides access to the Web API.

AWS

+

The fields required for the AWS connector can be found at:

  1. Access Key ID & Secret Access Key

The services on AWS we currently support are:

  • Virtual Networks
  • Network Security Groups
  • Subnets
  • Network Interfaces
  • Virtual Machines (EC2)

Azure

+

The fields required for the Azure connector are:

  1. Tenant ID
  2. Client ID & Client Secret
  3. Subscription ID
  4. Resource Group Name

The services on Azure we currently support are:

  • Virtual Networks
  • Network Security Groups
  • Subnets
  • Storage Accounts
  • Network Interfaces
  • Virtual Machines

Claroty

+

NP-View connects to the Claroty CTD (cloud or on premise) through the API. NP-View will extract the following fields of data and map them to NP-View:

ClarotyNP-View
nameName
ipv4IP Address
vendorOS
macMAC Address
protocolService

Checkpoint

+

For the connector to work CheckPoint devices, the API setting need to be enabled in the SmartConsole. See the image below for settings and commands to restart the API.

Our Cyber Defense Knowledge Base | Network Perception (93)

Device Selection

+

CheckPoint and Palo Alto network management systems provide files with multiple devices. The connectors for these systems allow for the selection of individual devices to load into NP-View. The user can input the names of the devices, one per line, or select the “Retrieve device list” button to be provides a selection list.

Forescout

+

If Forescout is truncating the data imported into NP-View, use the following command on Forescout to extend the size of the retrieved file: fstool set_property fs.np.field.string.limit.def YYYY where YYYY represents the number of lines to import (e.g., fstool set_property fs.np.field.string.limit.def 25000)

Google Cloud Platform

+

The fields required for the GCP connector are:

  1. GCP ID
  2. Service Account Credentials

The services on GCP we currently support are:

  • Firewall rules (`gcloud compute firewall-rules list –format=json`)
  • Instances (`gcloud compute instances list –format=json`)
  • Subnets (`gcloud compute networks subnets list –format=json`)
  • Routes (`gcloud compute routes list –format=json`)
  • VPN Gateways (`gcloud compute vpn-gateways list –format=json`)
  • VPN Tunnels (`gcloud compute vpn-tunnels list –format=json`)

Samba

+

Network Perception suggests the following when setting up the SMB connection.

  1. Create a read-only user in Active Directory or on the SMB server.
  2. Determine the available share (Get-SMBShare” in Windows PowerShell) or create a new one.
  3. Share the SMB folder containing the Configuration files with the read-only user. For example:

Our Cyber Defense Knowledge Base | Network Perception (94)

  1. If using the date folder and recursive search feature, clicking “See Current Date Folder” will retrieve most recent folder, in YYYYMMDD format, in the “Current Root Folder” f field. For example:

Our Cyber Defense Knowledge Base | Network Perception (95)

Optional fields:

  1. Path to Root Folder – Directory you want to be the root folder relative to your default SMB root folder.
  2. Recursive Search – Whether or not to search recursively starting at the connector’s root folder.
  3. Name Filter – Filters file/directory names based on given regex statements. Any file/directory that fully matches ANY given regex statement will be included in result.
  4. File Decryption Key – a PGP key can also be provided if the files retrieved have been encrypted.

If during the connector test, access is denied, the following settings should be verified and may need to be changed for the SMB to work as expected.

Running PowerShell as administrator

Our Cyber Defense Knowledge Base | Network Perception (96)

Input command Get-SmbServerConfiguration

Verify that EncryptData is set to false

Our Cyber Defense Knowledge Base | Network Perception (97)

If set to true, run command “Set-SmbServerConfiguration -EncryptData 0

Verify SmbServerHardeningLevel is set to 0

Our Cyber Defense Knowledge Base | Network Perception (98)

If not set to 0, run command “Set-SmbServerConfiguration -SmbServerNameHardeningLevel 0

Microsoft recommended default is off (0). More information about these settings can be found on the Microsoft website.

SSH and Samba for HA Groups

+

NP-View has the ability to handle HA Groups.

As a best practice, if using SSH shares, it is best to erase the entire folder and replace with the config files from the current active devices. It is also a best practice to name the HA devices similarly for comparison. For example:

Pittsburgh_FW1

Pottsbirgh_FW2

etc.

For Samba shares, a similar method should be used but, the SMB connector has an extra feature of navigating date labeled folders.

Refer to the Samba section for details.

If you have a system for which you need a connector or if you encounter a technical issue, please contact support@network-perception.com.

Configuring Connectors (Server)

Connectors automate the secure retrieval of configuration files from firewalls, routers, switches, and network device configuration managers. NP-View Server can host one or more connectors that securely retrieves configuration files at the specified frequency. By default, connectors are accessible through HTTPS on port TCP/8443 of the NP-View server and is isolated for security purposes.

The first time an administrator accesses the connectors (+Import Data -> New connector -> Manage connectors), they are required to define a Connector group name and a secure passphrase. The Connector group name will be used to create the encrypted connector file store. Connector information is encrypted at rest and in transit using a passphrase protected PGP key. Only the connector owners know the passphrase and the passphrase is never stored. Once initiated, connectors run in the background collecting network information. If the NP-View server is restarted, the connector owner is required to re-authenticate and restart the connectors. Connector owners can create multiple connector groups and each will require their own login. Once created, the user can select from the list of available connectors when logging in.

The connector page contains five main options.

Our Cyber Defense Knowledge Base | Network Perception (100)

The buttons from left to right are:

  • + Add New Connector
  • bulk start all connectors (see bulk start parameters below)
  • bulk stop all connectors
  • delete the connector (user must be logged into the connector group to delete)
  • exit the connector group.

Add Connector

To add a new connector, select “+Add New Connector” button and a list of available connectors is presented. Connector options are: Cloud Providers, Configuration Managers, Direct Devices and Volume Shares

Upon selecting the Connector type to add, the user is requested to fill in connection information. Connector information varies by vendor. The connector configuration for a Palo Alto device is as follows:

Our Cyber Defense Knowledge Base | Network Perception (101)

The user must enter a Connector name (no spaces), host name, and credentials. The user can then verify the credentials are correct with the “Test credentials” button. The user can setup the polling cycle and provide the workspaces to deliver the resultant information.

Polling Cycles are:

  • On demand
  • Daily
  • Weekly
  • Bi-Weekly
  • Monthly

Configuration Management Systems

For Configuration Management Systems and file Shares, additional information may be required. The user can retrieve a list of files from the device and filter the results. To include specific files, put them in the include list field. To exclude files, put them in the exclude list field. If both lists are used, include list filter will be applied first and the exclude list filter to the results of the include list filter. If the share is PGP encrypted, a PGP Public key will be required.

Our Cyber Defense Knowledge Base | Network Perception (102)

Workspaces must be added to the connector for data to be transferred and displayed in the workspace. If workspaces are added after a connector is setup, data will not be sent to the workspace until the next scheduled import and a configuration change is identified. Creating workspaces before connectors facilitates faster visualization of data.

Connector Tile

Once the connector is added, a tile is added to the connectors home page.

Our Cyber Defense Knowledge Base | Network Perception (103)

Connector tiles are sorted by the characters in their names using standard Linux conventions:

  1. whitespace
  2. integer
  3. special char
  4. uppercase [A-Z]
  5. underscore (possibly other special chars)
  6. lowercase [a-z]

From the tile, the user can:

Our Cyber Defense Knowledge Base | Network Perception (104)

  • manually activate the connector for a one time data pull
  • run / pause the connector
  • edit the connector
  • copy the connector
  • delete the connector.

The tile banner will show in three colors:

  • red – connector failed
  • blue – connector scheduled to run
  • gray – connector paused

Click the start / pause button to restart a failed or paused connector, note that a connector may take several minutes to change the banner color.

Connector for Forescout

+

The Connector for Forescout 8.1 and later enables integration between CounterACT and NP-View such that network device configuration files managed by CounterACT can be automatically imported into NP-View and aggregated into specific workspaces. Currently, Cisco switches are supported through the Forescout Switch Plugin.

  • Download the Forescout Extended Module for NP-Vie from https://updates.forescout.com.
  • Start your Forescout Console and login into Enterprise Manager.
  • Then open “Options”, select “Modules”, and install the fpi.

To request additional support for this connector or to request support for other devices, please contact support@network-perception.com.

Connectors + Samba (SMB) Access Error

+

Our Cyber Defense Knowledge Base | Network Perception (105)

This error can be caused by two communication scenarios between Linux and Window. Either SMB encryption is enabled on the Server or SPN target name validation level is enabled (or both). To check which of these features is causing the issue, Run PowerShell on the Windows Server as administrator and run the following command:

Get-SmbServerConfiguration

If EncryptData = True, it can be disabled using:

Set-SmbServerConfiguration -EncryptData 0

If SmbServerNameHardeningLevel is set to any value other than the default of 0 run:

Set-SmbServerConfiguration -SmbServerNameHardeningLevel 0

to restore the default.

Connectors fails to initiate connection to outside devices

+

In some instances, the Linux distribution is preventing the connectors (Docker) from initiating connections to outside devices. The solution is to update the firewall settings on the Linux distribution using the following commands:

# firewall-cmd --zone=public --add-masquerade --permanent
# firewall-cmd --reload
# systemctl restart docker

Configuring Read-only Access to Cisco

+

The NP-View Connector for Cisco uses a read-only SSH connection to collect the output of the show running-config command. It is best practice to create a dedicated read-only user on your Cisco devices when configuring connectors. Here are the commands to only give the minimum permissions needed for this user:

conf t
aaa authorization command LOCAL
privilege show level 2 mode exec command running-config
privilege cmd level 2 mode exec command terminal
username $USERNAME password $PASSWORD priv 2
end

Bulks Start Parameters

+

To help balance the processing load of managing multiple connectors and improve user experience on the topology map, the bulk start function can be scheduled to off hours using system parameters. The docker-compose.yml file contains two parameters for the bulk system start function in the monitor: environment: section

  • connBulkStartTime=21:00:00 # defines the start time for the connectors, format is Hours:Minutes:Seconds, 24 hour clock.
  • connBulkStartSpread=00:15:00 # defines the connector start stagger, format is Hours:Minutes:Seconds

Deleting Connectors

+

Connectors can be deleted by entering the connector group name and passphrase to gain access to the connector. The connector can be deleted by selecting the trash can in the upper right corner.

If the passphrase is forgotten, the connector can be forcefully deleted by the Linux Admin by removing the connector file from the folder

/var/lib/docker/volumes/NP-Live_np-connect/_data.

Auxiliary Data

NP-View can import auxiliary data from third party systems to enrich and augment the analysis. The data files listed below are supported and can be manually imported using drag and drop or through a shared network drive connector. We recommend importing configuration files first or at the same time as the auxiliary data files or a system error may occur. If auxiliary data is input after configuration files are processed, the auxiliary data will need to be added to a new or existing custom view(s) to display the data.

Hosts

Hosts can be identified from multiple sources including configuration files, network scan files, ARP tables and hostname files. Once network device configuration files have been imported, one can import additional files to add metadata to the workspace. A hostname file is a simple text file with two columns: IP address and hostname separate by a tab.

Aux Data Loading Example

This example applies to the loading of any Aux data file but is specific to creating and loading a host file.

First, load a firewall into a workspace and create a custom view with the firewall.

Our Cyber Defense Knowledge Base | Network Perception (107)

Notice that four hosts are not named. Next, create a host file, hosts.txt, to enrich the information. The host file will add a name tied to each of the hosts and also includes hosts not currently displayed.
172.30.90.50 Alice
172.30.90.51 Bob
172.30.90.42 Wendy
172.30.91.80 Sam
172.30.91.81 Carl

Make sure any hosts added to the file do not conflict with firewall interfaces or they will be merged into the firewall.

Save the host file, drag and drop the file into the workspace (or use the +Import Data function).

Click upload and the file will be imported into the workspace.

Our Cyber Defense Knowledge Base | Network Perception (108)

Once the file has been uploaded, it will parse in a similar fashion to config files.

Our Cyber Defense Knowledge Base | Network Perception (109)

Once processed, proceed to the “Manage Views” menu and select a new or existing view to add host data. Click the Auxiliary Data checkbox and then the “Save View” button. The view will be regenerated with the data from the host file.

Our Cyber Defense Knowledge Base | Network Perception (110)

The updated assets will be displayed on the topology and in Asset inventory.

Our Cyber Defense Knowledge Base | Network Perception (111)

Our Cyber Defense Knowledge Base | Network Perception (112)

If for some reason a device has multiple names retrieved from multiple different file types, the additional names will be displayed in the Alias column.

Next, update the Host file again. In this scenario, we rename “Carl” to “Carly” and “Sam” to “Sammy”. The updated file is as follows:
172.30.90.50 Alice
172.30.90.51 Bob
172.30.90.42 Wendy
172.30.91.80 Sammy
172.30.91.81 Carly

Load the file into the workspace and the custom views where auxiliary data has been applied. This will update the workspace.

Our Cyber Defense Knowledge Base | Network Perception (113)

Host data can come from multiple sources, also hosts can appear and disappear from the network. Host data is treated as replacement data for adding and deleting hosts over time.

Network and vulnerability scanners

The output from network and vulnerability scanners can be imported into a workspace to add CVE information, hosts, attributes, and port information to the topology map. We support version 1.0 <?xml version=”1.0″ ?> of the below scanners:

When exporting the report, it should be saved using the XML format to properly import into NP-View. The data extracted and imported depends on the scanner used and the data available on the network. Below is a list of data NP-View attempts to import.

  • hostnames
  • addresses
  • interfaces
  • local interface IP’s
  • local interface names
  • mac
  • domains
  • parent
  • operating systems
  • vlan

Multi-Home Hosts

Multi-Home hosts are endpoints that have multiple network interfaces. If NP-View identifies hosts with multiple interfaces, the host will be duplicated on the topology with each IP address. For example, the host called 'dual-homed' can be seen three times on the map below.

Our Cyber Defense Knowledge Base | Network Perception (114)

To resolve this, a 'multi_home_host.txt' file can be manually generated and loaded into NP-View as auxiliary data. The file must be named 'multi_home_host.txt' and be of the following format:

192.168.135.115 dual-homed

192.168.135.114 dual-homed

192.168.135.113 dual-homed

Where the first field is the IPaddress and the second field is the name of the host.

When importing the 'multi_home_host.txt' and adding it to a view, the hosts will be connected as follows:

Our Cyber Defense Knowledge Base | Network Perception (115)

Note that the file can be named as *_multi_home_host.txt where *_ is anything preceding multi_home_host.txt. For example:

tuesday_multi_home_host.txt

web_server_multi_home_host.txt

the_big_kahuna_multi_home_host.txt

Address Resolution Protocol (ARP)

ARP files can be used to add hosts as well as MAC addresses for the hosts. The following formats are supported:

Cisco

Use show arp to export the ARP table. The file format will be as follows:

<hostname># show arp

outside 10.0.0.100 d867.da11.00c1 2

inside 192.168.1.10 000c.295b.5aa2 21

inside 192.168.1.12 000c.2933.561c 36

inside 192.168.1.14 000c.2ee0.2b81 97

Cisco ARP Example

Using the data set from the Hosts example, a simple ARP table has been created in the Cisco format.

Distribution# show arp

inside 172.30.90.50 d867.da11.00c1 2

inside 172.30.90.51 000c.295b.5aa2 21

inside 172.30.90.42 000c.2933.561c 36

inside 172.30.91.80 000c.2ee0.2b81 97

inside 172.30.91.81 000c.2ecc.2b82 95

Distribution#

Loading this data into NP-View will add the MAC addresses to each host which is visible in Asset inventory.

Our Cyber Defense Knowledge Base | Network Perception (116)

Windows

Use arp -a > arp_table.txt to export the ARP table. The file format will be:

Interface: 192.168.86.29 --- 0x6

Internet Address Physical Address Type

192.168.86.1 88-3d-24-76-49-f2 dynamic

192.168.86.25 50-dc-e7-4b-13-40 dynamic

192.168.86.31 1c-fe-2b-30-78-e5 dynamic

192.168.86.33 8c-04-ba-8c-dc-4d dynamic

Linux

Use arp -a > arp_table.txt to export the ARP table. The file format will be:

? (172.18.0.3) at 02:42:ac:12:00:03 [ether] on br-d497989bc64d

? (192.168.135.200) at 00:0c:29:f6:47:bb [ether] on ens160

? (172.17.0.2) at <incomplete> on docker0

? (192.168.135.178) at 00:0c:29:f3:e2:6b [ether] on ens160

Palo Alto

Use show arp all to export the ARP table. The file format will be:

maximum of entries supported : 2500

default timeout: 1800 seconds

total ARP entries in table : 3

total ARP entries shown : 3

status: s - static, c - complete, e - expiring, i - incomplete

interface ip address hw address port status ttl

--------------------------------------------------------------------------------

ethernet1/1 192.0.2.10 00:0c:29:ac:30:19 ethernet1/1 c 295

ethernet1/2 198.51.100.10 00:0c:29:d7:67:09 ethernet1/2 c 1776

ethernet1/3 203.0.113.10 00:0c:29:b9:19:c9 ethernet1/3 c 1791

Route Tables

Route files are a special case in that they provide ruleset-specific enrichment data whereas the other auxiliary files listed above provide topology-specific enrichment data.

Route table – Cisco

The output of the command show route on Cisco devices can be imported into NP-View with associated configuration files. For VRF’s, use the command show ip route vrf *. Cisco route files are handled a bit differently than the rest of the aux data as they are integrated upon import and are not considered as aux data when creating a view. Naming of the route files are not important as long as they are unique. The first row of the route file contains the <device name># command to link the route table with the correct device.

Claroty CDT

NP-View connects to the Claroty CTD (cloud or on premise) through the API. NP-View will extract the following fields of data and map them as endpoints in NP-View.

ClarotyNP-View
nameName
ipv4IP Address
vendorOS
macMAC Address
protocolService

Reference

Known Software Issues

Below are the currently known issues in NP-View along with the available workarounds. These issues will be addressed as part of the upcoming release. If you are experiencing an issue not covered in this document, please contact Technical Support at: support@network-perception.com.

1. Typing into a field in NP-View Desktop doesn’t register any text

Reset window focus (This may not always work)

  • Alt+Tab out of the application
  • Alt+Tab back into the application

Login to NP-View Desktop via web browser

  • Open a web browser (Chrome/Edge) with NP-View still running
  • Type “localhost:8080” in the address bar to load NP-View in a browser window
Licensing

NP-View is licensed on an annual basis. The cost of the license depends on the number of configuration files imported from primary network devices (firewalls, routers, and switches).

How Licensing Works

When importing devices (manual or automated), a reminder notice is provided stating: “Importing new devices requires available licenses. Devices are activated in the order they are imported. If the total license count is exceeded, importing of additional unlicensed devices will be prohibited.

To determine the available number of devices licenses, see the summary at the bottom of Licenses and Terms.

Our Cyber Defense Knowledge Base | Network Perception (119)

Supported Devices and Connectors

The knowledge base contains a list of actively supported devices (link) and connectors (link). These lists change over time as manufacturer end of life support and as we add support for new devices. These lists are referred to in our terms of service and used to define what is in scope of the NP-View license agreement. Network Perception reserves the right to alter this list at any time without customer notice.

When Device Licenses are Activated

Device licenses are activated when a device is first imported. When the device limit is reached, import of additional devices (manual or automated) will be prohibited and a message will be issued in the help center and system logs.

Device licensing is permanent. Once a license is allocated to a device it cannot be re-assigned to another device.

Palo Alto NGFW and Virtual Systems (VSYS)

Virtual systems are separate, logical firewall instances within a single physical Palo Alto Networks firewall. Rather than using multiple physical firewalls, IT departments can use a single firewall and enable virtual systems on them to independently separate traffic.

Our Cyber Defense Knowledge Base | Network Perception (120)

The default is vsys1. You cannot delete vsys1 because it is relevant to the internal hierarchy on the firewall; vsys1 appears even on firewall models that don’t support multiple virtual systems.

When using multiple virtual systems, if a configured vsys has an interface with access rules, NP-View will represent the vsys as a separate firewall and a device license is allocated. If a vsys has no interfaces or access rules and is used only for object management then NP-View does not display the firewall and it requires no license.

FortiGate and Virtual Domains (VDOM)

Virtual Domains (VDOMs) are used to divide a FortiGate into two or more virtual units that function independently. VDOMs can provide separate security policies and, in NAT mode, completely separate configurations for routing and VPN services for each connected network. If a VDOM has no interfaces or access rules and is used only for object management then NP-View does not display the firewall and it requires no license.

Our Cyber Defense Knowledge Base | Network Perception (121)

Hiding Devices

If a device is no longer required in any workspace, the Administrator can hide the device from all workspaces by unchecking the “Visible in Workspace” check box and selecting the “Submit” button.

Our Cyber Defense Knowledge Base | Network Perception (122)

The licensed device will remain in “license and Terms” and displayed as follows:

Our Cyber Defense Knowledge Base | Network Perception (123)

The data is not deleted from the workspaces. If the Administrator wishes to restore the device to all workspaces, they can by importing new data for the device or by rechecking the checkbox and clicking “Submit”.

Note: NP provided demo devices in the demo workspace are excluded from display in the license manager and device counts.

User Deleted Devices

If the user deletes a device from all workspaces, the device still remains licensed but as it has no system association will not be displayed in License and Terms. The device can be restored in the future by importing new data for the device into any workspace.

Expired Licenses

When the license expires, workspaces for all users will be disabled along with manual data imports. A message will be displayed stating that the license has expired and to contact sales to renew. Connectors will continue to collect data and deliver the updates to workspaces and demo workspaces will continue to function.

License Downgrade

If a customer downgrades their device count, the Administrator will need to select the devices to remain active after inputting the new license key. If the Administrator does not select the devices to remain, the system will allocate the devices in the order they are used. All remaining unlicensed devices will be removed from all workspaces.

Compliance Module Downgrade

If a customer downgrades their compliance module license, all workspaces associated with that module will be disabled. The user can manually delete these workspaces.

Existing Customer Upgrades

For existing customers upgrading from a previous version of software to version 3.1.0 or later, devices that are imported and active in the license manager (check box marked) will remain licensed. Devices that are unlicensed (check box unmarked) will be removed from all existing workspaces. If a customer needs to replace one or more devices, please contact support.

Auditors and NP Certification

Auditors and NP Certification members working project style engagements using NP-View Desktop are provided with a special feature to reset the system to its original state after an engagement so that no customer data is retained.

Adding a license to NP-View Desktop and NP-View Server

  • Step 1: Create an account on the Portal website
  • Step 2: If you don’t see an active license in the Portal home page, select “Request License” or contact support@network-perception.com
  • Step 3: Once a license key has been generated for you, make sure the format is correct. It should be a JSON structure similar to:

{
"email": "email address",
"type": "License type",
"expiration": "date",
"max_rulesets": "purchased device",
"max_users": "purchased user",
"module_np": if purchased,
"module_nerccip": if purchased,
"key": "secret key"
}

  • Step 4a: For New Installations, upon system installation, the Administrator will input the NP license key into the setup screen which will set the maximum limit on the number of devices that can be imported (manually or automated) into the system.
  • Step 4b: For existing customers, launch NP-View and select “License & terms” from the user menu (top right corner).

Our Cyber Defense Knowledge Base | Network Perception (124)

  • Then scroll down and select “Upgrade or renew your license” followed by “Input license manually”. You can then copy/paste the license JSON structure (including opening and closing curly brackets) into the text field area.

Our Cyber Defense Knowledge Base | Network Perception (125)

  • Note: the licensing function is available only to the Administrator role in NP-View Server and the must logout and re-login for the license to take affect.

HA Device Licensing

NP-View Professional server support the licensing of active / passive high availability (HA) groups for firewalls. HA Group definitions are only required if the device name of the primary and secondary devices are different. Once the active firewalls are loaded into NP-View, the HA definition file can be exported using postman or a tool of your choice using:

GET /license/ha-groups?file-export=true and a file will be downloaded.

The file export will be a text file. Column 1 will be the HA Group name and will be initially empty. Column 2 will be the firewall name.

HA Group Name, Device Name
, asaDMZ-fw1
, asaUCCtoBA1
, asaUCCtoSub-A
, asaBA
, firewallSub

The administrator will then update the text file to add unique group names as well as the name of the passive firewall. The updated file can look as follows. Devices without group names will remain as individual firewalls.

HA Group Name, Device Name
A-Group, asaDMZ-fw1
A-Group, asaDMZ-fw2
B-Group, asaUCCtoBA1
B-Group, asaUCCtoBA2
C-Group, asaUCCtoSub-A
C-Group, asaUCCtoSub-B
, asaBA
, firewallSub

Once the file is updated, the file can be posted using postman or the tool of your choice:

POST /license/ha-groups

When new firewalls are added or groups need to be redefined, the above GET / POST process can be repeated.

HA Groups will share one device license. If firewalls are ungrouped and there are not enough free device licenses, the user will be asked to remove firewalls from NP-View that are to be unlicensed and deleted from the system.

Shortcut Keys

NP-View has a series of shortcut keys to quickly access commonly used functions. This section describes some of the frequently used shortcut keys. Note the the list of shortcut keys is available from the upper right menu or by using the “K” key

AShow the Asset inventory
BShow the Search bar help
CShow Track changes
HShow the Support center
IShow the Import data panel
KShow the list of available shortcut keys
LShow Logs
OShow the Object Groups
PShow the Connectivity Paths
QReturn to the home page
RShow the Access Rules
SSave the topology
TShow Background tasks
MShow Policy Management
VShow Custom topology views
WShow Risk & Warnings
ZShow Manage zones
SHIFTHold SHIFT key, then click and drag to draw a rectangle to select multiple nodes from the topology
CtrlHold Ctrl key, then click to select / deselect individual nodes from the topology

Help Center

Help Center

The Help Center can be found on the system menu on the upper right corner of the topology.

Our Cyber Defense Knowledge Base | Network Perception (128)

The Help Center will display warnings or errors identified during the import of device files.

Our Cyber Defense Knowledge Base | Network Perception (129)

The information in the help center is designed to provide information for the tech support team to help diagnose the issues.

There are many types of possible errors including:

  1. Invalid file formats (e.g., .gif or .png)
  2. Improperly formatted files (files exported as text but loaded into a word processors where extra characters are added before saving).
  3. Incomplete set of files (many devices require more than one file for import this includes Palo Alto and IP tables)
  4. Misconfigured files where rules or objects are undefined.

As every customer has a different environment and possible device configurations are endless. We sometimes run into a situation where the parser cannot handle the device as configured. When this happens, we request the customer to sanitize the config file on the NP Poral and upload the file for debug purposes. Support from our customers is important for us to quickly remediate parsing issues unique to a device or specific file.

The Help Center provides a download for the error log which can be submitted to technical support through the support portal.

Previous

Solutions

NP-ViewNetwork VisibilityNetworkAuditingNetwork SegmentationNERC-CIP Compliance

Resources

BlogWhite PapersCase StudiesProduct WalkthroughAll Resources

Company

AboutNewsroomPartnershipsCareers

Subscribe

Thank you! Your submission has been received!

Oops! Something went wrong while submitting the form.

By subscribing, you agree to our Privacy Policy and consent to receive updates from us.

© 2024 Network Perception. All Rights Reserved.

Privacy PolicyTerms of ServicePCI Compliance

Our Cyber Defense Knowledge Base | Network Perception (2024)
Top Articles
Faculty receive promotions in the School of Architecture and Planning
Slotcall: Riemen vast voor niets, alleen Ebusco bood spektakel
Crossed Eyes (Strabismus): Symptoms, Causes, and Diagnosis
Stl Craiglist
Www Thechristhospital Billpay
T&G Pallet Liquidation
Cape Cod | P Town beach
Richmond Va Craigslist Com
Current Time In Maryland
Dc Gas Login
Mineral Wells Independent School District
Love In The Air Ep 9 Eng Sub Dailymotion
Images of CGC-graded Comic Books Now Available Using the CGC Certification Verification Tool
Saatva Memory Foam Hybrid mattress review 2024
Buy Swap Sell Dirt Late Model
Where Is The Nearest Popeyes
Craigslist Appomattox Va
Lowes Undermount Kitchen Sinks
Is A Daytona Faster Than A Scat Pack
Providence Medical Group-West Hills Primary Care
Bethel Eportal
Filthy Rich Boys (Rich Boys Of Burberry Prep #1) - C.M. Stunich [PDF] | Online Book Share
Chamberlain College of Nursing | Tuition & Acceptance Rates 2024
Avatar: The Way Of Water Showtimes Near Maya Pittsburg Cinemas
Miles City Montana Craigslist
Himekishi Ga Classmate Raw
Alima Becker
Colin Donnell Lpsg
Memberweb Bw
Roto-Rooter Plumbing and Drain Service hiring General Manager in Cincinnati Metropolitan Area | LinkedIn
American Bully Xxl Black Panther
Keeper Of The Lost Cities Series - Shannon Messenger
Weapons Storehouse Nyt Crossword
RALEY MEDICAL | Oklahoma Department of Rehabilitation Services
The Closest Walmart From My Location
Daly City Building Division
Miracle Shoes Ff6
Vocabulary Workshop Level B Unit 13 Choosing The Right Word
Academy Sports New Bern Nc Coupons
Aita For Announcing My Pregnancy At My Sil Wedding
Www.craigslist.com Waco
18006548818
2024-09-13 | Iveda Solutions, Inc. Announces Reverse Stock Split to be Effective September 17, 2024; Publicly Traded Warrant Adjustment | NDAQ:IVDA | Press Release
Why Are The French So Google Feud Answers
4k Movie, Streaming, Blu-Ray Disc, and Home Theater Product Reviews & News
Interminable Rooms
Swsnj Warehousing Inc
Market Place Tulsa Ok
Used Sawmill For Sale - Craigslist Near Tennessee
17 of the best things to do in Bozeman, Montana
Pulpo Yonke Houston Tx
Ravenna Greataxe
Latest Posts
Article information

Author: Foster Heidenreich CPA

Last Updated:

Views: 6642

Rating: 4.6 / 5 (76 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Foster Heidenreich CPA

Birthday: 1995-01-14

Address: 55021 Usha Garden, North Larisa, DE 19209

Phone: +6812240846623

Job: Corporate Healthcare Strategist

Hobby: Singing, Listening to music, Rafting, LARPing, Gardening, Quilting, Rappelling

Introduction: My name is Foster Heidenreich CPA, I am a delightful, quaint, glorious, quaint, faithful, enchanting, fine person who loves writing and wants to share my knowledge and understanding with you.