TLS 1.3 Decryption on Palo Alto Networks Platforms

Introduction: TLS 1.3 Benefits and Decryption Support

TLS 1.3 represents a significant advancement over previous TLS versions, designed primarily to enhance security and performance for encrypted communications. Key improvements include a faster handshake process, mandatory Perfect Forward Secrecy (PFS), and the removal of older, less secure cryptographic algorithms.

Palo Alto Networks Next-Generation Firewalls (NGFWs) and Prisma Access support TLS 1.3 decryption for SSL Forward Proxy (outbound), SSL Inbound Inspection , decrypted Network Packet Broker traffic, and Decryption Port Mirroring . This capability is crucial for maintaining visibility into encrypted traffic, allowing security services like Threat Prevention, Advanced URL Filtering, WildFire, and DNS Security to inspect traffic and prevent threats hidden within TLS 1.3 sessions.

Without decryption, the security enhancements of TLS 1.3 could inadvertently create blind spots for security inspection.

Supported TLS 1.3 Cipher Suites for Decryption:

Key Differences: TLS 1.3 vs. TLS 1.2

Simplified Handshake Comparison (Conceptual)

sequenceDiagram
    participant C as Client
    participant S as Server

    Note over C,S: TLS 1.2 Handshake (Simplified 2-RTT)
    C->>S: ClientHello (TLS 1.2, Ciphers)
    S-->>C: ServerHello (TLS 1.2, Chosen Cipher)
    S-->>C: Certificate
    S-->>C: ServerKeyExchange (if DHE/ECDHE)
    S-->>C: ServerHelloDone
    C->>S: ClientKeyExchange
    C->>S: ChangeCipherSpec
    C->>S: Finished (Encrypted)
    S-->>C: ChangeCipherSpec
    S-->>C: Finished (Encrypted)
    C->>S: Application Data (Encrypted)

    Note over C,S: TLS 1.3 Handshake (Simplified 1-RTT)
    C->>S: ClientHello (TLS 1.3, Ciphers, KeyShare)
    S-->>C: ServerHello (TLS 1.3, Chosen Cipher, KeyShare)
    S-->>C: EncryptedExtensions
    S-->>C: Certificate (Encrypted)
    S-->>C: CertificateVerify (Encrypted)
    S-->>C: Finished (Encrypted)
    C->>S: Finished (Encrypted)
    C->>S: Application Data (Encrypted)
            

Performance Considerations: Overhead vs. Efficiency

While the native TLS 1.3 handshake is faster than TLS 1.2 due to fewer round trips, performing decryption on the firewall still introduces processing overhead.

Proper firewall sizing is crucial when planning a large-scale decryption deployment, especially considering the potential load increase from decrypting TLS 1.3 traffic. Refer to Palo Alto Networks sizing guides and performance datasheets.

Takeaway: Native TLS 1.3 is faster. Decrypting *any* TLS adds overhead. While TLS 1.3's mandatory PFS (ECDHE) might seem intensive, its overall handshake efficiency and modern ciphers often result in comparable or even slightly better *decryption* performance on optimized hardware compared to decrypting complex TLS 1.2 sessions, but it's highly dependent on the specific scenario and hardware.

TLS 1.3 Decryption Challenges & Considerations

The primary challenge introduced by TLS 1.3 for decryption proxies stems from the encryption of the server certificate during the handshake.

As stated in the original text, PAN-OS defaults to TLS 1.2 as the maximum if TLS 1.3 is not explicitly enabled in the profile. If a site doesn't support TLS 1.3, the firewall (when acting as a proxy) will negotiate down to a mutually supported version like TLS 1.2.

Configuration Best Practices for TLS 1.3 Decryption

Based on Palo Alto Networks recommendations and the characteristics of TLS 1.3:

TLS 1.3 and Decryption Quiz

1. During SSL decryption, which three factors significantly affect firewall resource consumption? (Choose three.)

2. When planning to configure SSL Forward Proxy, how can SSL decryption be implemented using a phased approach aligned with best practices?

3. A network security engineer wants to prevent resource-consumption issues while maximizing security visibility. Which strategy using Decryption Profiles is consistent with decryption best practices?

4. What is a primary challenge introduced by TLS 1.3 that affects firewall decryption capabilities compared to TLS 1.2?

5. Why might a "No Decryption" profile configured to "Block sessions with untrusted issuers" fail to block a TLS 1.3 session to a site with an untrusted issuer?