AWS::NetworkFirewall::FirewallPolicy FirewallPolicy - AWS CloudFormation

AWS::NetworkFirewall::FirewallPolicy FirewallPolicy

The traffic filtering behavior of a firewall policy, defined in a collection of stateless and stateful rule groups and other settings.

Syntax

To declare this entity in your AWS CloudFormation template, use the following syntax:

Properties

PolicyVariables

Contains variables that you can use to override default Suricata settings in your firewall policy.

Required: No

Type: PolicyVariables

Update requires: No interruption

StatefulDefaultActions

The default actions to take on a packet that doesn't match any stateful rules. The stateful default action is optional, and is only valid when using the strict rule order.

Valid values of the stateful default action:

  • aws:drop_strict

  • aws:drop_established

  • aws:alert_strict

  • aws:alert_established

For more information, see Strict evaluation order in the AWS Network Firewall Developer Guide.

Required: No

Type: Array of String

Update requires: No interruption

StatefulEngineOptions

Additional options governing how Network Firewall handles stateful rules. The stateful rule groups that you use in your policy must have stateful rule options settings that are compatible with these settings.

Required: No

Type: StatefulEngineOptions

Update requires: No interruption

StatefulRuleGroupReferences

References to the stateful rule groups that are used in the policy. These define the inspection criteria in stateful rules.

Required: No

Type: Array of StatefulRuleGroupReference

Update requires: No interruption

StatelessCustomActions

The custom action definitions that are available for use in the firewall policy's StatelessDefaultActions setting. You name each custom action that you define, and then you can use it by name in your default actions specifications.

Required: No

Type: Array of CustomAction

Update requires: No interruption

StatelessDefaultActions

The actions to take on a packet if it doesn't match any of the stateless rules in the policy. If you want non-matching packets to be forwarded for stateful inspection, specify aws:forward_to_sfe.

You must specify one of the standard actions: aws:pass, aws:drop, or aws:forward_to_sfe. In addition, you can specify custom actions that are compatible with your standard section choice.

For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”]. For information about compatibility, see the custom action descriptions.

Required: Yes

Type: Array of String

Update requires: No interruption

StatelessFragmentDefaultActions

The actions to take on a fragmented packet if it doesn't match any of the stateless rules in the policy. If you want non-matching fragmented packets to be forwarded for stateful inspection, specify aws:forward_to_sfe.

You must specify one of the standard actions: aws:pass, aws:drop, or aws:forward_to_sfe. In addition, you can specify custom actions that are compatible with your standard section choice.

For example, you could specify ["aws:pass"] or you could specify ["aws:pass", “customActionName”]. For information about compatibility, see the custom action descriptions.

Required: Yes

Type: Array of String

Update requires: No interruption

StatelessRuleGroupReferences

References to the stateless rule groups that are used in the policy. These define the matching criteria in stateless rules.

Required: No

Type: Array of StatelessRuleGroupReference

Update requires: No interruption

TLSInspectionConfigurationArn

The Amazon Resource Name (ARN) of the TLS inspection configuration.

Required: No

Type: String

Pattern: ^(arn:aws.*)$

Minimum: 1

Maximum: 256

Update requires: No interruption