Sherlocked Security – Network Device Configuration Review
Secure the Core: Harden Switches, Routers & Firewalls Against Misconfigurations
1. Statement of Work (SOW)
Service Name: Network Device Configuration Review
Client Type: Enterprises, MSSPs, Critical Infrastructure, Healthcare
Service Model: Audit & Baseline Assessment / Secure Configuration Review
Compliance Alignment: CIS Benchmarks, NIST 800-53, PCI-DSS 4.x, ISO 27001
Devices Covered:
- Core & Edge Routers
- Layer 2/3 Switches
- Firewalls (stateful/NGFW)
- Load Balancers
- VPN & SD-WAN Appliances
- Wireless Controllers
2. Our Approach
[Config Collection] → [Baseline Comparison] → [CIS/NIST Mapping] → [Vuln Exposure Review] → [Remediation Plan]
3. Methodology
- Device Inventory & Role Identification
- Config Backup & Collection (via CLI/API/SNMP/SCP)
- Baseline Comparison against known-good configurations
- CIS Benchmark Mapping for vendor-specific device types
- AAA & Access Control Review (e.g., TACACS+, RADIUS)
- Management Plane Hardening (SNMP, SSH, HTTP/S, Telnet status)
- Routing & Switching Protocol Review (OSPF, BGP, STP, VLANs)
- Firewall & ACL Policy Audit
- Password Policy & Enable Secrets Review
- Logging, NTP, and Time Sync Review
- Firmware & Patch Level Validation
4. Deliverables
- Device Configuration Compliance Report
- Gap Analysis vs CIS/NIST/PCI
- Device-by-Device Security Findings
- Secure Configuration Hardening Guide
- Risk Prioritization Matrix
- Remediation & Validation Recommendations
- Long-term Configuration Management SOP
5. Client Requirements
- Device list (hostname, IP, model, role)
- Configuration exports or API access
- Existing network/security policies
- Access to SNMP/CLI or management interfaces
- Compliance objectives (e.g., PCI, NIST)
6. Tools & Stack
- Parsing & Review: Nipper, RANCID, Oxidized, Batfish
- Compliance Mapping: CIS-CAT, Nessus Audit Files
- Automation: Ansible, Python Scripts
- Device Types: Cisco IOS/NX-OS, Juniper, Fortinet, Palo Alto, Arista, HP/Aruba
7. Engagement Lifecycle
- Scope & Inventory
- Config Collection
- Baseline & Policy Mapping
- Security Gap Identification
- Compliance Mapping (CIS, NIST)
- Hardening Recommendations
- Reporting & SOP Delivery
8. Why Sherlocked?
Feature | Advantage |
---|---|
Deep Vendor Expertise | Covers Cisco, Fortinet, Palo Alto, Juniper |
Compliance Focused | Aligned with CIS Benchmarks and NIST controls |
Automation Ready | Enables future config drift detection |
Prioritized Remediation | Risk-rated, actionable hardening steps |
9. SOP Highlights
- Schedule & automate config backups
- Compare against hardened baselines
- Disable unused services (Telnet, HTTP)
- Enforce role-based AAA
- Verify time sync and logging
- Document and approve all config changes
- Monitor config drift monthly/quarterly
10. Configuration Review Checklist
Before Engagement
- [ ] List of devices and roles
- [ ] Current configuration exports
- [ ] Access method (SSH/API/SNMP)
- [ ] Compliance requirements
During Engagement
- [ ] Config parsing and baseline checks
- [ ] AAA, SNMP, ACL, routing protocol reviews
- [ ] Patch and firmware level validation
After Engagement
- [ ] Apply remediation steps
- [ ] Update configuration templates
- [ ] Monitor for config drift
Continuous Improvement
- [ ] Implement config management (Ansible/RANCID)
- [ ] Schedule periodic reviews
- [ ] Tie into vulnerability management workflows