SSL Inbound Inspection: Peering Inside Encrypted Traffic to Your Servers

What is SSL Inbound Inspection?

SSL Inbound Inspection is a feature on Palo Alto Networks firewalls that allows the firewall to decrypt and inspect SSL/TLS traffic destined for internal servers (e.g., internal web servers, application servers) hosted behind the firewall. By decrypting this incoming traffic, the firewall gains visibility into the application and content within the encrypted session.

This visibility is essential for applying effective security measures, including:

This is distinct from SSL Forward Proxy (Outbound Inspection), where the firewall decrypts traffic initiated by internal clients going to external websites.

Clearly differentiate SSL Inbound Inspection (protecting internal servers) from SSL Forward Proxy (inspecting user traffic to the internet). SSL Inbound Inspection decrypts traffic *to* your servers, while SSL Forward Proxy decrypts traffic *from* your users.

Core Concept: Man-in-the-Middle (MITM) with Server's Key

SSL Inbound Inspection works by placing the firewall in a Man-in-the-Middle (MITM) position between the external client and the internal server.

Critical Requirement: For the firewall to successfully decrypt the incoming session and impersonate the internal server to the external client, it MUST possess the internal server's actual SSL/TLS certificate AND its corresponding private key.

The process unfolds as follows:

  1. An external client initiates an SSL/TLS connection to the public IP address associated with the internal server (this might be a NAT address or the firewall interface).
  2. The firewall intercepts this connection attempt based on a matching Decryption Policy rule.
  3. The firewall uses the imported server certificate and private key to complete the SSL/TLS handshake with the external client, essentially pretending to be the real server.
  4. Simultaneously, the firewall initiates a separate SSL/TLS connection to the actual internal server. During this server-side handshake, the firewall acts as a client and validates the server's certificate like any regular client would (unless checks are disabled in the decryption profile).
  5. The firewall now sits in the middle, decrypting traffic from the client, inspecting it, then re-encrypting it (if the connection to the internal server is also SSL/TLS) and sending it to the server. The process is mirrored for return traffic.

This allows the firewall's security engines (App-ID, Threat Prevention, etc.) to inspect the clear-text application data flowing between the client and the server.

InternalServer Firewall Client InternalServer Firewall Client Decryption Policy Match Firewall impersonates InternalServer to Client Firewall establishes secure session to InternalServer Decrypt Inspect (Threat Prevention, App-ID, etc.) Re-encrypt (if server connection is SSL) Decrypt Inspect Re-encrypt SSL/TLS Hello (to Public IP) SSL/TLS Handshake (using Server's Cert+Key) SSL/TLS Hello (Firewall acts as client) SSL/TLS Handshake Encrypted Application Data (Re-encrypted) Application Data (Re-encrypted) Application Data Encrypted Application Data

Simplified SSL Inbound Inspection MITM Flow

Common Use Cases & Benefits

SSL Inbound Inspection is invaluable in various scenarios:

Key Benefits:

Key Prerequisites for SSL Inbound Inspection

Before configuring SSL Inbound Inspection, ensure these critical components and configurations are in place:

The absolute #1 requirement for SSL Inbound Inspection is having the server's certificate AND its private key. If you cannot obtain the private key, you cannot perform SSL Inbound Inspection for that server.

Certificate Deep Dive for Inbound Inspection

Understanding SSL/TLS certificates is fundamental to implementing inbound inspection correctly.

Certificate Components:

Trusted Root CA Certificate
(Self-Signed, In Client/OS Trust Store)

Intermediate CA 1 Certificate
(Issued by Root CA)

Intermediate CA 2 Certificate
(Issued by Intermediate CA 1)

Your Server Certificate (e.g., Unsupported markdown: link)
(Issued by Intermediate CA 2)

Example Certificate Chain of Trust

Certificate Formats:

Certificate Trust and Validation by External Clients:

When the firewall performs SSL Inbound Inspection, it presents the actual server certificate (that you imported) to the external client. Therefore, the external client's trust is based on this original server certificate:

Unlike SSL Forward Proxy (Outbound Inspection) where the firewall generates and signs a new certificate using its own subordinate CA, SSL Inbound Inspection uses the real server's certificate . This means clients will not see a certificate signed by the firewall; they will see the legitimate server certificate.

Managing Certificates on the Firewall:

Understand the difference in certificate handling between Inbound Inspection (uses actual server cert + key) and Forward Proxy (uses a firewall-generated cert signed by a forward trust CA). Also, know the importance of the private key and certificate lifecycle management.

Supported Cryptographic Algorithms & Perfect Forward Secrecy (PFS)

The Palo Alto Networks firewall's ability to decrypt SSL/TLS traffic depends on the negotiated cipher suite between the client and the firewall (acting as the server). The firewall maintains a set of supported ciphers for decryption purposes.

General Support:

Palo Alto Networks firewalls generally support a wide range of modern and strong cryptographic algorithms. The exact list can vary slightly by PAN-OS version and hardware platform, but typically includes:

Perfect Forward Secrecy (PFS):

Yes, Palo Alto Networks firewalls support Perfect Forward Secrecy (PFS) for SSL Inbound Inspection , provided that:

  1. The external client supports and offers cipher suites that use ephemeral key exchange (ECDHE or DHE).
  2. The firewall (using the imported server's certificate type, e.g., RSA or ECDSA) can negotiate such a cipher suite.

When PFS is used, a unique session key is generated for each SSL/TLS session and is not derivable from the server's long-term private key. This means that even if the server's private key (stored on the firewall) were to be compromised in the future, past recorded encrypted sessions could not be decrypted.

For SSL Inbound Inspection, the firewall uses the imported server's private key primarily to authenticate itself as the server during the handshake. If an ECDHE or DHE cipher suite is negotiated, the actual symmetric encryption keys are derived from the ephemeral Diffie-Hellman exchange, independent of the server's static private key (though the private key is used to sign the DH parameters to prevent MITM on the key exchange itself).

Unsupported Cipher Suites:

If a client and the firewall (impersonating the server) cannot agree on a mutually supported cipher suite that the firewall can decrypt, the connection might be:

It's generally recommended to stay updated with PAN-OS releases, as they often include updates to cipher suite support and cryptographic libraries.

Know that PFS is supported and desirable. Understand that the firewall must support the negotiated cipher suite. Recognize common strong algorithms like AES-GCM and key exchange like ECDHE. Be aware of how unsupported ciphers are handled based on Decryption Profile settings.
You can typically view the list of supported ciphers for decryption via CLI commands like debug dataplane show ssl-decrypt ciphers-supported type inbound or by checking the Palo Alto Networks documentation for your specific PAN-OS version.

Configuration Step 1: Import Server Certificate and Private Key

This is the foundational step. The firewall needs the server's identity to impersonate it to external clients.

  1. Obtain Certificate and Key:
    • The server's public certificate (e.g., server.crt ).
    • The server's private key (e.g., server.key ). Ensure it's not password protected, or if it is, you know the passphrase. If you have a PKCS#12/PFX file (e.g., server.pfx ), this contains both and will prompt for its import passphrase.
    • Any necessary intermediate CA certificates.
  2. Import into Firewall:
    • Navigate to Device > Certificate Management > Certificates .
    • Click Import .
    • Certificate Name: Give it a descriptive name (e.g., `WebServer-Prod-Cert`). This name is used in the Decryption Policy.
    • Certificate File: Browse and select your server certificate file (PEM, DER) or the PKCS#12 bundle.
    • If importing a PEM/DER certificate, check the box Import Private Key .
      • Key File: Browse and select the private key file.
      • Passphrase: If the private key file itself is encrypted, enter its passphrase here.
    • If importing a PKCS#12 file, it will typically prompt for the Passphrase used to protect the PFX bundle. The private key is part of this bundle.
    • Important Security Option: Mark Private Key Exportable .
      DO NOT check "Mark Private Key Exportable" unless absolutely necessary for specific, documented operational reasons (very rare). Leaving it unchecked enhances security by preventing the private key from being exported from the firewall's configuration backups or GUI/CLI.
    • Click OK .
    • Verify: After import, verify the certificate shows "Valid", the "CA" column is unchecked (unless it's also a CA cert, which is unlikely for a server cert), and importantly, an icon indicating it has a private key associated with it is present.
  3. Import Intermediate/Root CAs (If Necessary):
    • If your server certificate is signed by an intermediate CA that is not a well-known public CA (or if you want to be explicit), import the intermediate CA certificate(s).
    • For these, you would not import a private key. You might check "Certificate Authority" if it is indeed a CA.
    • The firewall uses these to build the chain it sends to clients and for validating the server-side connection. Many public CAs are already in the firewall's default trust store.
Remember the GUI path for certificate import. Know that the private key is essential and the security implication of the "Mark Private Key Exportable" option.

Configuration Step 2: Create a Decryption Profile (Recommended)

While you can configure some decryption parameters directly in the policy rule, using a Decryption Profile offers more granular control over how SSL/TLS sessions are handled for inbound inspection.

  1. Navigate to Objects > Decryption > Decryption Profile .
  2. Click Add .
  3. Name: Give it a descriptive name (e.g., `Inbound-Standard-Inspection-Profile`).
  4. Go to the SSL Inbound Inspection tab (this tab may be part of a general "SSL Decryption" or "SSL Protocol Settings" tab depending on PAN-OS version).
  5. Key Settings to Review/Configure:
    • Unsupported Protocol Versions (e.g., SSLv3, TLS 1.0, TLS 1.1):
      • Action: Block session (Recommended for old/insecure versions) or No decrypt .
    • Unsupported Cipher Suites:
      • Action: Block session or No decrypt (Recommended: Block, to ensure only inspectable traffic is allowed).
    • Server Certificate Verification (Firewall-to-Server connection):
      • Block sessions if certificate is untrusted: When the firewall connects to your actual internal server , it acts as a client. This option ensures the firewall validates the internal server's certificate. Recommended to keep checked unless there's a specific reason (e.g., internal server uses a self-signed cert and you accept the risk).
      • Block sessions if certificate status cannot be checked (OCSP/CRL): If OCSP/CRL checks are enabled for the server-side connection and fail.
      • Block sessions with expired certificates: Recommended.
    • Client Authentication (Less Common for Inbound):
      • Controls how the firewall handles requests for client certificates from the internal server. If your server requires client certificate authentication, SSL Inbound Inspection is generally problematic as the firewall terminates the client's SSL session. Workarounds might exist but are complex. See Caveats .
    • Session Renegotiation:
      • Allow SSL renegotiation: Can be allowed or blocked. Secure renegotiation is generally fine. Legacy insecure renegotiation should be blocked.
    • Hardware Security Module (HSM) Integration: If you use an HSM to store the private keys for inbound inspection, configure it here. This is an advanced setup for very high-security environments.
  6. Click OK .
Know the purpose of a Decryption Profile and common settings like handling unsupported versions/ciphers and server certificate verification options. For SSL Inbound Inspection, the key settings are under the "SSL Inbound Inspection" (or similarly named) section of the profile.
For most standard SSL Inbound Inspection use cases, the default settings within a new Decryption Profile for the SSL Inbound Inspection tab are often a good starting point. However, always review them against your organization's security policy, especially regarding how to handle unsupported protocols/ciphers and certificate validation options for the firewall-to-server connection.

Configuration Step 3: Create a Decryption Policy Rule

This rule tells the firewall which traffic to decrypt using SSL Inbound Inspection.

  1. Navigate to Policies > Decryption .
  2. Click Add .
  3. General Tab:
    • Name: Give it a descriptive name (e.g., `Decrypt-Internal-WebServer-Prod`).
    • Tags: Optional, for organization.
  4. Source Tab:
    • Source Zone: Select the zone(s) from which external clients will connect (e.g., `Untrust`, `External`).
    • Source Address: Typically `any`, or specific external IP ranges if known.
    • Source User: Usually `any` for inbound server access.
  5. Destination Tab:
    • Destination Zone: This should be the zone of the firewall's ingress interface where the public IP address resides (e.g., `Untrust`). This is matched on the original (pre-NAT) destination zone.
    • Destination Address: Enter the Public IP address that external clients connect to. This is the original (pre-NAT) destination IP.
  6. Service/URL Category Tab:
    • Service: Typically set to service-https (TCP/443) or a custom service object if your server uses SSL/TLS on a non-standard port.
    • URL Category: Generally left as `any` for inbound inspection, unless you have a specific use case to only decrypt certain URL categories (less common for inbound).
  7. Options Tab (Crucial):
    • Action: Select Decrypt .
    • Type: Select SSL Inbound Inspection .
    • Certificate: Select the Server Certificate (with its private key) that you imported in Step 1 (e.g., `WebServer-Prod-Cert`). This is the most critical part of this tab.
    • Decryption Profile: Select the Decryption Profile you created in Step 2 (e.g., `Inbound-Standard-Inspection-Profile`). If you didn't create one, you can leave it as `none` and rely on global settings or basic options, but a profile is recommended for better control.
    • Failure Checks (If no profile selected): Options like "Block session if HWSM not ready," "Block session if cert not trusted," etc. These are overridden by the Decryption Profile if one is selected.
  8. Click OK .
  9. Rule Placement: Ensure the rule is placed appropriately in the Decryption Policy list (rules are processed top-down). More specific rules should generally be above more general ones.
Focus on the "Options" tab of the Decryption Policy: Action=Decrypt, Type=SSL Inbound Inspection, and selecting the correct Server Certificate. Understand that Source/Destination IP/Zone in this policy typically refer to the Pre-NAT context of the incoming traffic.

Configuration Step 4: Configure Supporting Security Policy for Inspection

Decryption policy only handles the decryption; Security policy handles whether the traffic (now decrypted) is allowed and what security profiles are applied.

You will typically need two Security Policy rules related to this traffic flow:

1. Security Policy for the Initial Encrypted Connection (Optional, but good for explicit control)

This rule allows the initial SSL/TLS handshake to reach the firewall's decryption engine. It matches the traffic before decryption occurs.

Some configurations might rely on a default interzone or intrazone allow rule to permit this initial SSL handshake to the firewall for decryption. However, an explicit rule provides better visibility and control. If this initial flow is not allowed by any security policy, decryption will not occur.

2. Security Policy for the Decrypted Traffic (Mandatory for Inspection)

This is the crucial rule where inspection of the clear-text content happens. This rule matches the traffic after the firewall has decrypted it and before it's sent to the internal server.

Understand that decrypted traffic needs its own Security Policy rule. This rule will use the *actual* App-ID (not just 'ssl') and is where you apply your main Threat Prevention and other security profiles. Pay close attention to the Source/Destination Zones and IPs for this rule (Post-NAT destination).

Configuration Step 5: Destination NAT (If Necessary) & Policy Matching Clarified

If external clients connect to a public IP address on the firewall that is different from the internal server's private IP, you'll need a Destination NAT (DNAT) policy.

Destination NAT Rule Configuration:

Policy Matching Order and Context - The CRITICAL Details:

Understanding how NAT, Decryption, and Security policies match traffic is vital for troubleshooting and correct configuration. Here's the typical processing order for an inbound connection subject to DNAT and SSL Inbound Inspection:

Forwarding

Post-Decryption Security

Decryption Stage

Initial Handling

Matches Dst_IP=Public_IP

Matches Dst_IP=Public_IP
Dst_Zone=Untrust (Ingress Zone)

App-ID Identified (e.g. web-browsing)
Src_Zone=Untrust, Src_IP=Client_IP
Dst_Zone=DMZ (Server's Zone)
Dst_IP=Private_IP (from NAT)

External Client Request
Dst_IP=Public_IP, Dst_Zone=Untrust

Firewall Receives Packet

1 NAT Policy Lookup

DNAT Applied
Translated_Dst_IP=Private_IP
Packet's Dst_IP still Public_IP for now

2 Decryption Policy Lookup

SSL Inbound Inspection
Firewall uses Server Cert+Key

Firewall decrypts traffic

3 Security Policy Lookup - Post-Decryption

Security Profiles Applied

Route Lookup for Private_IP

Traffic Sent to Internal Server
Dst_IP=Private_IP, Dst_Zone=DMZ

Packet Flow and Policy Matching for SSL Inbound Inspection with DNAT

Let's break down policy matching:

  1. NAT Policy Lookup:
    • Matches based on the Original Packet criteria:
      • Source Zone/Address (original client)
      • Destination Zone (firewall's ingress zone, e.g., `Untrust`)
      • Destination Address ( Public IP address )
      • Service (e.g., `service-https`)
    • If a match occurs, the firewall determines the Translated Destination IP (Private IP of the server) and potentially a translated port. This translation is applied conceptually for routing *after* security policy, but the firewall knows the final destination IP for policy lookups that occur later in the flow for the *decrypted* traffic.
  2. Decryption Policy Lookup:
    • This lookup happens *before* the destination IP address in the packet is changed by NAT for forwarding.
    • Matches based on:
      • Source Zone/Address (original client)
      • Destination Zone (firewall's ingress zone, e.g., `Untrust` – where the public IP is "hit")
      • Destination Address ( Public IP address )
      • Service (e.g., `service-https`)
    • If a rule with Action: `Decrypt` and Type: `SSL Inbound Inspection` matches, the firewall proceeds to decrypt.
  3. Security Policy Lookup (for the Decrypted Traffic):
    • After decryption, the firewall has the clear-text application data. App-ID identifies the true application (e.g., `web-browsing`, not just `ssl`).
    • The Security Policy that will inspect this decrypted content matches based on:
      • Source Zone/Address (original client)
      • Destination Zone (the actual zone of the internal server , e.g., `DMZ`, `Trust` – determined by routing to the Post-NAT Private IP)
      • Destination Address (the Private IP address of the server – from the DNAT rule)
      • Application (the identified application, e.g., `web-browsing`)
      • Service (e.g., `application-default` or the specific service port)
    • Security Profiles (Threat Prevention, etc.) attached to this rule inspect the clear-text traffic.
This is a CRITICAL area for the exam.
  • DNAT Policy: Matches original Public IP and ingress zone. Determines the translated Private IP.
  • Decryption Policy (SSL Inbound): Matches original Public IP and ingress zone.
  • Security Policy (for decrypted traffic): Matches original source, but for destination, it uses the Post-NAT Private IP and the Post-NAT Zone (the server's actual zone). The application will be the identified L7 application, not 'ssl'.
The user's original text had some conflicting information on zone matching. The clarification above and in the diagram reflects the typical behavior. The key is that the firewall evaluates policies at different stages of packet processing.
Zone Mismatches are Common Issues:
  • Decryption Policy Destination Zone: Must be the zone of the interface receiving the traffic destined for the Public IP (usually your `Untrust` or external zone).
  • Security Policy (for decrypted traffic) Destination Zone: Must be the zone where the internal server (Private IP) resides (e.g., `DMZ`, `Trust`).
Using the wrong zones in these policies will cause traffic to be dropped or not decrypted as expected.

Advanced Topics, Caveats, and Best Practices

Caveats, Gotchas, and Considerations

While powerful, SSL Inbound Inspection comes with important considerations:

Performance Considerations

Decrypting and re-encrypting SSL/TLS traffic is computationally intensive and consumes firewall resources, primarily CPU and memory. This can impact overall firewall throughput and session capacity.

Performance impact is a key consideration. Understand that decryption uses resources, the importance of proper sizing, and the benefit of selective decryption.

Troubleshooting SSL Inbound Inspection

When SSL Inbound Inspection isn't working as expected, systematic troubleshooting is key.

Common Symptoms:

Troubleshooting Steps & Tools:

  1. Verify Certificate and Private Key:
    • Is the correct server certificate selected in the Decryption Policy rule?
    • Does the imported certificate on the firewall have its private key associated (key icon visible in Device > Certificate Management > Certificates )?
    • Is the certificate valid (not expired, CN/SAN matches the hostname clients use)?
    • If using a PKCS#12 bundle, was the import passphrase correct?
    • Is the full certificate chain (server cert -> intermediates -> root) correctly presented to the client? Use browser developer tools or openssl s_client to check the chain sent by the firewall.
  2. Check Decryption Logs:
    • Navigate to Monitor > Logs > Decryption .
    • Look for sessions matching your target server.
    • Common error messages:
      • "SSL/TLS handshake failed"
      • "Unsupported cipher suite" or "Unsupported SSL/TLS version"
      • "Certificate validation error" (for firewall-to-server connection)
      • "Private key mismatch"
      • "Session terminated: Decryption error"
    • The "Error / Details" column provides crucial clues.
  3. Check Traffic Logs:
    • Navigate to Monitor > Logs > Traffic .
    • Filter for traffic to your server's public IP.
    • If decryption is working, you should see two sessions for a single client connection:
      1. The initial session with Application `ssl` (allowed by the pre-decryption Security Policy).
      2. A second session (after decryption) with the *actual* Application ID (e.g., `web-browsing`) and the decrypted traffic being allowed/denied by the post-decryption Security Policy. The "Decrypted" column should show "Yes".
    • If you only see the `ssl` application and "Decrypted: No", then decryption is not happening for that flow. Check Decryption Policy and prerequisite Security Policy.
    • If traffic is being denied, check which Security Policy rule is causing it.
  4. Verify Policy Matching (Decryption, Security, NAT):
    • Decryption Policy: Is the source/destination IP/zone/service correct? Is the rule enabled? Is it being hit (check rule counters)?
    • Security Policy (for decrypted traffic): Is the source IP/zone correct? Is the destination IP (Private IP) and Zone (server's internal zone) correct? Is the application/service correct? Is it being hit?
    • NAT Policy: Is the DNAT rule correctly translating the public IP to the server's private IP?
  5. Check Decryption Profile Settings:
    • Are settings for unsupported ciphers/versions, or certificate validation, causing sessions to be blocked or not decrypted?
    • Temporarily set "Unsupported Cipher Suites" and "Unsupported Protocol Versions" to "No decrypt" for testing if you suspect a cipher/version issue (but revert to "Block" for security).
  6. Packet Captures (PCAPs):
    • Monitor > Packet Capture .
    • Capture traffic on different stages:
      • Client-to-Firewall (on external interface).
      • Firewall-to-Server (on internal interface).
    • Analyze with Wireshark. Look at SSL/TLS handshakes, alerts, and certificate details.
    • You can filter for ssl.handshake.type == 2 (Server Hello) to see the ciphers offered by the firewall (impersonating the server) and by the actual server.
  7. CLI Commands:
    • show counter global filter aspect ssl | match err (look for error counters)
    • show ssl-decrypt session all (view active decrypted sessions)
    • show ssl-decrypt statistics (general decryption stats)
    • debug dataplane packet-diag set filter ... and debug dataplane packet-diag show (advanced, for detailed packet processing flow)
    • test decryption-policy-match source <ip> destination <ip> ... (to test if traffic matches a decryption rule).
    • test nat-policy-match ... (to test NAT policy).
  8. Client-Side Tools:
    • Browser developer tools (Network tab, Security tab to inspect certificate).
    • openssl s_client -connect <public_IP :443> -servername <hostname> : Excellent for checking the certificate presented by the firewall, the chain, and negotiated cipher.
    • curl -v https://<hostname_or_publicIP> : Shows handshake details.
For the exam, know where to find Decryption logs and Traffic logs. Understand how to interpret Traffic log entries for a successfully decrypted session (seeing App-ID change, Decrypted=Yes). Be familiar with basic CLI commands for checking SSL stats or errors.

Advanced Use Case: HIP Integration with SSL Inbound Inspection

Host Information Profile (HIP) is a feature that collects information about the security status of connecting endpoints (e.g., OS patch level, antivirus status, disk encryption). While HIP is most commonly associated with GlobalProtect VPN or internal network access control, it can be integrated with SSL Inbound Inspection in specific scenarios to enhance server protection.

Scenario: Protecting a Sensitive Internal Server

Imagine you have a highly sensitive internal application server (e.g., an HR portal, a financial database front-end) that is accessed via SSL Inbound Inspection. You want to ensure that only compliant devices (whether they are remote GlobalProtect users or internal users whose endpoints are managed) can access this server, even after their traffic is decrypted.

Implementation Concept:

  1. SSL Inbound Inspection Setup: Configure SSL Inbound Inspection for the sensitive server as usual (import server cert/key, decryption policy, etc.).
  2. HIP Object & Profile:
    • Create a HIP Object ( Objects > GlobalProtect > HIP Objects ) defining the compliance criteria (e.g., "Antivirus Real-time Protection must be enabled", "OS must be Windows 10 with latest patches").
    • Create a HIP Profile ( Objects > GlobalProtect > HIP Profiles ) that includes the HIP Object.
  3. Security Policy for Decrypted Traffic:
    • Modify the Security Policy rule that allows the decrypted traffic to the internal sensitive server.
    • In this Security Policy rule:
      • Source User: Can be `any` or specific user groups if known.
      • HIP Profiles: Add the HIP Profile you created. This tells the firewall to check the connecting endpoint's HIP report.
    • If an endpoint connects, its traffic is decrypted, and then this Security Policy rule is evaluated:
      • If the endpoint has a GlobalProtect agent (or an internal User-ID agent distributing HIP info) and submits a HIP report that matches the HIP Profile, access is allowed.
      • If the HIP report does not match , or if no HIP report is available (e.g., an unmanaged external client), access is blocked by this rule (assuming no other rule allows it).
SensitiveServer Firewall Endpoint SensitiveServer Firewall Endpoint App-ID, etc. Rule has HIP Profile requirement alt [HIP Match] [HIP Mismatch or No HIP Data] SSL/TLS to Public IP (HIP Report might be included if GP) Decryption Policy Match (SSL Inbound) Decrypts Traffic Security Policy Lookup (for Decrypted Traffic) Endpoint HIP data matches Profile Forward Decrypted, Inspected Traffic Response Encrypted Response Endpoint HIP data MISMATCHES or NO HIP data Block/Deny Traffic (Connection Reset)

HIP Check After SSL Inbound Decryption

Considerations for HIP with Inbound Inspection:

This combination allows you to enforce endpoint compliance even for traffic destined for internally hosted servers that are being protected by SSL Inbound Inspection, adding another layer of defense by ensuring that not only is the traffic clean, but the connecting device is also in a healthy state.

Best Practices Summary for SSL Inbound Inspection

PCNSE Exam Focus & Interactive Quiz

PCNSE Exam Key Points for SSL Inbound Inspection

For the Palo Alto Networks Certified Network Security Engineer (PCNSE) exam, mastery of SSL Inbound Inspection concepts is crucial. Expect questions covering:

The PCNSE exam will likely present scenarios where you need to identify misconfigurations or choose the correct policy settings for SSL Inbound Inspection to work. Pay very close attention to the IP addresses and Zones used in Decryption vs. Security policies when DNAT is involved.

Interactive Quiz: Test Your Knowledge!

1. What is the most critical prerequisite for configuring SSL Inbound Inspection on a Palo Alto Networks firewall?

2. In an SSL Inbound Inspection scenario with Destination NAT, which IP address is typically used as the Destination Address in the Decryption Policy rule?

3. Which of the following is a primary benefit of SSL Inbound Inspection?

4. What action and type must be selected in the "Options" tab of a Decryption Policy rule to enable SSL Inbound Inspection?

5. After SSL Inbound Inspection successfully decrypts traffic, which Application ID will typically be seen in the Traffic logs for a connection to a web server?

6. What is a significant security risk associated with SSL Inbound Inspection?

7. If an internal web application requires client certificate authentication (mutual TLS), how does SSL Inbound Inspection typically affect it?

8. When importing a server certificate and its private key for SSL Inbound Inspection, why is it generally recommended to leave "Mark Private Key Exportable" unchecked?

9. Which firewall log is most useful for initially troubleshooting SSL Inbound Inspection failures related to the decryption process itself (e.g., handshake errors, unsupported ciphers)?

10. In a Security Policy rule designed to inspect traffic *after* SSL Inbound Decryption, what should be the Destination Zone and Destination Address?

11. What is the primary difference in certificate usage between SSL Inbound Inspection and SSL Forward Proxy?

12. If a Decryption Profile for SSL Inbound Inspection is configured to "Block session" for unsupported cipher suites, what happens when a client tries to connect using only unsupported ciphers?

13. What does Perfect Forward Secrecy (PFS) ensure in the context of SSL/TLS sessions decrypted by the firewall?

14. Which of these certificate formats can bundle a server certificate, intermediate CAs, and the private key into a single, often password-protected, file?

15. If you see traffic logged with Application "ssl" and Decrypted "No" for a server you intend to inspect with SSL Inbound Inspection, what is a likely cause?

16. When configuring SSL Inbound Inspection, the Decryption Profile allows you to define behavior for the firewall's connection to the actual internal server. What is a recommended setting for "Block sessions if certificate is untrusted" in this context?

17. What is the primary function of a Destination NAT (DNAT) rule in the context of SSL Inbound Inspection?

18. SSL Inbound Inspection significantly impacts which firewall resource the most?

19. If an administrator wants to ensure that only corporate endpoints meeting specific security criteria (e.g., up-to-date AV) can access a sensitive internal server via SSL Inbound Inspection, which feature could be integrated with the post-decryption Security Policy?

20. To verify the certificate chain being presented by the firewall to an external client during SSL Inbound Inspection, which tool would be most effective on the client-side?