McAfee Web Gateway 10.2.x Product Guide - Entrust

1y ago
55 Views
3 Downloads
4.04 MB
799 Pages
Last View : Today
Last Download : 3m ago
Upload by : Sasha Niles
Transcription

McAfee Web Gateway 10.2.xProduct Guide

Product overviewMcAfee Web Gateway protects your network against threats arising from the web.Using different features in a complex process, it filters the traffic that goes out and comes in when users of your network accessthe web, allowing or blocking this traffic based on the rules of your web security policy.You can configure this policy to suit your requirements by modifying and enlarging the default policy that is in place after theinitial setup.OverviewMcAfee Web Gateway is a web security product that protects your network against threats arising from the web.Web Gateway is installed as a physical or virtual appliance, which serves as a gateway that connects your network to the web.Following the implemented web security rules, Web Gateway filters the traffic that goes out and comes in. Malicious andinappropriate content is blocked, while useful matter is allowed to pass through.Web Gateway is part of a solution known as McAfee Web Protection. Within this solution, Web Gateway protects your network against threats that arise when on-premise users access the webfrom inside your network. McAfee Web Gateway Cloud Service (McAfee WGCS) is the part of the solution that protects web usage by cloud users, whoaccess the web from outside your network, for example, while traveling or working at home.As an integrated solution, Web Protection allows you to enforce the same security policy for web access by both on-premise andcloud users.Key featuresFiltering web traffic is a complex process. The key features of Web Gateway contribute to this process in different ways. Interception of web traffic — Intercepting web traffic is a prerequisite for any filtering. It is accomplished by the proxyfunctions of Web Gateway, which can be performed under different network protocols, such as HTTP, HTTPS, HTTP2, FTP, XMPP,and others.Depending on what you configure, Web Gateway can run in explicit proxy mode or in one of several transparent modes. Authentication — The authentication functions of Web Gateway check the authorization of users, relying on information frominternal and external databases and using authentication methods such as NTLM, LDAP, RADIUS, Kerberos, and others. Web filtering — The anti-malware functions of Web Gateway scan and filter web traffic and block web objects if they areinfected.Other functions filter URLs that users request access to, using information from the McAfee Global Threat Intelligence (McAfee GTI) system, or perform media type and application filtering.The filtering functions are supported by functions that complete such jobs as counting user requests for web access orindicating the progress made in downloading web objects. Monitoring — The monitoring functions of Web Gateway provide a comprehensive and continuous overview of the filteringprocess.They include a dashboard, which displays information on alerts, web usage, filtering activities, and system behavior, as well aslogging and tracing functions.Options to get external components involved in the monitoring process, for example, McAfee ePolicy Orchestrator (McAfee ePO ) or an SNMP agent, are also provided.2McAfee Web Gateway 10.2.x Product Guide

How it worksTo protect your network against threats arising from the web, Web Gateway filters the traffic that goes out and comes in.Following the implemented web security rules, Web Gateway filters the requests that users send to the web from within yournetwork, and the responses that are sent back from the web. Embedded objects sent with requests or responses are alsofiltered.As a result of the filtering process, requests, responses, and embedded objects, are blocked or allowed.The workflow is as follows:1. Requests are sent from your network to the web.2. Web Gateway filters requests and responses.3. Responses are sent from the web to your network.To perform the filtering process, Web Gateway uses a rule engine and several filter engines or modules, for example, the AntiMalware module or the URL Filter module. These modules complete particular jobs when the implemented web security rules areprocessed.You can configure the web security rules and the behavior of the filter modules to adapt them to the requirements of yourorganization.The filtering process also relies on the operating system of Web Gateway, which is MLOS 3 (McAfee Linux Operating System,version 3).McAfee Web Gateway 10.2.x Product Guide3

Working with Web GatewayYou work with Web Gateway as an administrator to ensure it protects your network against threats arising from the web.To provide this protection, you install Web Gateway as an appliance within your network. The appliance filters web traffic thatoccurs when users access the web from within your network. The filtering process follows the rules of your web security policy.After the initial setup, you continue on the user interface, dealing mainly with: System settings — Control the appliance system Policy rules — Ensure web securityAt the initial setup, you are already prompted to configure some system settings. A default web security policy is also in placeafter the initial setup.To be sure that your web security policy works as expected and to take measures if it does not, you are also dealing with: Monitoring — Shows performance parameters Troubleshooting — Offers measures to address issuesTo carry out any administrator activities, access rights are required. So, you also need to manage: Administrator accounts — Control access to the different fields of administrator activitiesAn account for a Super Administrator is already configured after the initial setup.Configuring system settingsSystem settings include initial settings and others that are configured after the initial setup.Initial system settingsSystem settings configured when initially setting up Web Gateway include the primary network interface, host name, rootpassword, and others.For more information, see the relevant sections of the McAfee Web Gateway Installation Guide.After the initial setup you can configure more system settings and also modify the initial settings.System settingsSystem settings are configured to control the behavior of the appliance system. They include the settings that were configured atthe initial setup and others, for example, settings for domain name services or port forwarding.Among these settings, the following play an important part: Network interfaces — Network interfaces are configured to enable processing of web traffic on a Web Gateway appliance.When completing this configuration, you specify the host name, gateways, use of the IPv4 or IPv6 protocol, and otherparameters.Note: Some of these settings are already configured during the initial setup. Proxies — Web Gateway can be configured to run as a proxy that intercepts web traffic and transmits it if this is allowed by therules of your web security policy.Proxies can be configured in different ways regarding; Network mode — The network mode can be an explicit (also known as direct) proxy mode or a transparent mode. Network protocol — The network protocol can be, for example, HTTP, HTTPS, FTP, ICAP, or IFP, to enable the filteringof web traffic that is going on under any of these protocols. Cluster nodes — Instead of running a Web Gateway appliance in a standalone mode, you can run multiple appliances asnodes in a cluster.To configure a cluster with several appliances as nodes, the Central Management system settings are provided.4McAfee Web Gateway 10.2.x Product Guide

Configuring policy rulesConfiguring policy rules is one of your main activities when working as a Web Gateway administrator.Policy rulesTo protect your network against threats arising from the web, Web Gateway enforces a web security policy, which is implementedduring the initial setup. You can configure this policy later on to meet the requirements of your network.A policy consists of rules, which are grouped in rule sets. Each rule set usually covers a particular field of web security,implementing filtering functions to protect your network.After the initial setup, default rule sets provide these filtering functions: Anti-malware filtering — Protects your network against viruses and other malware. URL filtering — Protects your network against threats caused by accessing inappropriate URLs. Media type filtering — Protects your network against troubles arising from usage of complex media.You can exempt web objects, such as hosts and clients, that you consider safe from filtering to make sure they are accessible,using the default rule set for Global Whitelisting.Some functions that support web filtering, for example, web caching and file opening, are also provided by default rule sets.More rule sets, which do not run by default on Web Gateway, can immediately be enabled or imported from the built-in or anonline library. These rule sets cover other kinds of web filtering or support it. They include, for example: HTTPS scanning — Protects your network by scanning web traffic going on over SSL-secured connections.To enhance web security, private keys for certificates used in secure communication can be stored on a Hardware SecurityModule. Application control — Protects your network against threads arising from usage of various applications.Policy rules can also improve web security not by filtering web objects, but in other ways, for example, by imposing restrictionson users. These include: Authentication — Protects your network by asking users to authenticate when they request web access. Usage quotas — Protects your network by imposing quotas for web usage.Rule sets for these fields of web security and others can be imported from the libraries.Lists and modules for rulesRules consist of several elements, which you can configure, including: Lists — Support rules by listing objects that are relevant for web security, for example, URLs or media types. Modules — Support rules by handling filtering activities, for example, the Anti-Malware module, which calls engines that scan webobjects for infections by viruses and other malware. These modules are also known as engines themselves.You can configure particular settings for each module.Cloud useThe rules of your web security policy are applied to the traffic that is created when the users of your organization access and usethe web.Unless you configure it differently, however, these rules are only applied to the web usage of those users who access the webfrom inside your local network. This kind of usage is also known as on-premise use.You can, however, enable rule sets for cloud use. This means that the rules in these rule sets are also enforced when users of ourorganization access the web from outside your local network, for example, when traveling or working from home.Enabling cloud use for the rule sets on Web Gateway is also referred to as the Hybrid Solution. This solution requires that you alsorun McAfee Web Gateway Cloud Service.McAfee Web Gateway 10.2.x Product Guide5

Monitoring performanceYou can monitor an appliance when it executes the filtering that ensures web security for your network.Monitoring is performed in different ways. Default monitoring on an appliance includes: Dashboard — Displays key information on the appliance system and activities Logging — Writes information about important events on an appliance into log files Error handling — Takes measures when incidents and errors occur on an applianceYou can measure the performance of appliance functions and also use external devices for monitoring, such as a McAfee ePOserver or an SNMP Agent.Troubleshooting issuesSeveral methods and tools are available for troubleshooting problems on an appliance.Managing administrator accountsAdministrator accounts are set up and managed on a Web Gateway appliance to control access to the different fields ofadministrator activities.High-level steps for configuring Web GatewayHow you configure Web Gateway depends on where you have set it up and what your requirements regarding web security are.There is no fixed order of steps for completing this configuration.The following high-level steps are suitable for administrators in various environments and with many different purposes.Task1. Complete the initial setup.During this setup, some basic system settings are already configured, for example, host name, root password, and primarynetwork interface.Information about how to complete different types of the initial setup is provided in the McAfee Web Gateway Installation Guide.2. Configure network interfaces.A primary network interface is already configured during the initial setup. On the user interface, which is available after thissetup, you can configure more of them using the Network Interfaces settings.You can configure IP addresses, subnet masks, IP aliases, and other settings for these interfaces under IPv4 or IPv6.3. Configure proxies.Proxies are set up on a Web Gateway appliance to have web traffic redirected to them. This traffic is going on between users'systems that are configured as clients and websites that users request access to. The traffic is filtered and forwarded to itsoriginal destinations if the filtering rules allow it.Proxies can be set up for the different network protocols that web traffic follows, for example, as HTTP or FTP proxies.They can also run in different network modes, for example, in an explicit mode, where the clients are aware that they areredirected, or in a transparent mode, where they are unaware.The Proxies settings are provided on the user interface for configuring proxies.4. Configure a cluster.You can run multiple Web Gateway appliances as nodes in a cluster and administer them using the Central Managementfunctions of Web Gateway.6McAfee Web Gateway 10.2.x Product Guide

For example, you can add an appliance as a node to a cluster, create node groups, or generate certificates for running webtraffic on connections that are secured under the SSL or TLS protocol.The Central Management settings are provided on the user interface for cluster administration.5. Configure a web policy.A web policy consists of web security rules that are processed to filter traffic that is redirected to Web Gateway.Default rules grouped in rule sets that cover different fields of web security are implemented on Web Gateway during theinitial setup. They include, for example, an anti-malware rule that blocks the download of malware infected files to a users'ssystem within your network.You can modify or delete existing rules, import rules from libraries. and create your own rules. The Policy top-level menu of theuser interface provides submenus with these functionsMcAfee Web Gateway 10.2.x Product Guide7

System configurationThe system of a Web Gateway appliance is configured to support the filtering functions that protect your network against threatsarising from the web.When performing this configuration, you will mainly be dealing with system settings and files.Some system settings are already configured during the initial setup of Web Gateway, others can be configured later on the userinterface.Initial system settingsSystem configuration is in part performed during the initial setup of Web Gateway.Settings that are configured during this setup include the primary network interface, host name, root password, and others.System settingsAfter the initial setup you can configure more system settings and also modify the initial settings.This includes configuring system settings for: Network interfaces — Network interfaces are configured to enable processing of web traffic on a Web Gateway appliance,specifying the host name, gateways, use of the IPv4 or IPv6 protocol, and other settings.Note: Some of these settings are already configured during the initial setup. Proxies — Web Gateway can be configured to run as a proxy that intercepts web traffic and transmits it if this is allowed by therules of your web security policy.Proxies can be configured in different ways regarding; Network mode — The network mode can be an explicit (also known as direct) proxy mode or a transparent mode. Network protocol — The network protocol can be, for example, HTTP, HTTPS, FTP, ICAP, or IFP, to enable the filteringof web traffic that is going on under any of these protocols. Cluster nodes — Instead of running a Web Gateway appliance in a standalone mode, you can run multiple appliances asnodes in a cluster.To configure a cluster with several appliances as nodes, the Central Management system settings are provided. Update schedules — Updates are scheduled to ensure hat the latest available information is used by the filtering functions onWeb Gateway.System filesSystem files contain particular parameters of the appliance system. They can be modified using the File Editor.Additional activitiesSystem configuration can also include several other activities. Network interface bonding — Bonding two or more network interfaces enables them to act as one while increasingbandwidth and providing High Availability. Cache volume resizing — Logical volumes for web caching and for storing temporary and log files can be resized on anappliance using a wizard. Closed networks — Web Gateway appliances can be operated and updated in networks that have no internet connectivity forsecurity or other reasons. These networks are also known as "closed" or "isolated" networks.Update handlingInformation retrieved from databases and lists for use in the filtering process must be updated from time to time.8McAfee Web Gateway 10.2.x Product Guide

Web objects are filtered on an appliance in a rule-based process. The filtering rules require information about these objects toknow whether an action must be executed, such as blocking access to an object. They rely for this information on particularmodules (engines).For example, a malware filtering rule relies on the Anti-Malware module to find out whether an object is malware-infected. A URLfiltering rule relies on the URL Filter module for category information.The modules retrieve this information from particular sources, such as databases and lists. An example for these sources are thevirus signatures used in anti-malware filtering, which are stored in DAT files and located in an external database.Another example is the list of public domain name suffixes. When a URL is filtered, this list is used to find the domain suffixbased on the host name within the URL.Update methods are: Manual engine update — Information is manually updated for the modules of a particular appliance. Automatic engine update — Information is updated by automatic procedures running in regular intervals for the modules ofa particular appliance.These updates can retrieve information: From the internet — Information is downloaded from external databases.Note: Information is for the first time updated in this way immediately after the initial setup of an appliance. From other nodes in a cluster — Information is downloaded from other nodes in a Central Management cluster.You can configure for each node whether uploading information from this node to others is allowed.You can already configure these updates when setting up a Central Management cluster.Update database information manuallyYou can update database information for the modules of an appliance manually.The update applies to the modules of the appliance you are logged on to and to those of other appliances that you have includedas nodes in a Central Management configuration.Task1. Select Configuration Appliances.2. On the appliances toolbar, click Manual Engine Update.The update is performed.Schedule automatic engine updatesYou can schedule automatic updates of database information for the modules of an appliance.When you are running multiple appliances as nodes in a Central Management configuration, you can schedule updates for themodules (also known as engines) on the nodes as part of configuring settings for this configuration.Task1.2.3.4.Select Configuration Appliances.On the appliances tree, select the appliance you want to schedule automatic updates on and click Central Management.Scroll down to Automatic Engine Updates and configure update settings as needed.Click Save Changes.McAfee Web Gateway 10.2.x Product Guide9

System filesSystem files contain settings for functions of the appliance system. You can edit these settings using the File Editor.The settings that are stored in system files include settings of parameters the appliance system uses for networkcommunication, for example, IP addresses, the maximum message size, or the maximum number of messages in a queue.Other settings are used to configure functions of the appliance system such as logging, access restrictions, and others.An example for a system file is the /etc/hosts file, which contains entries for IP addresses and host names, including the local IPaddress and host name of the appliance itself.The File Editor allows you to edit the settings in these files. It is accessible on a tab of the user interface.Caution: To edit system files, only use the File Editor. If you open these files outside the File Editor to edit them manually, yourchanges will be overwritten when an upgrade to a new version of Web Gateway is performed.Network interface bondingBonding two or more network interfaces enables them to act as one while increasing bandwidth and providing High Availability.The network interfaces on Web Gateway, for example, the eth2 and eth3 interfaces, can be bound together to form a singlechannel. A bonding kernel module is created this way and made accessible through a common network interface, which isreferred to as the bonding interface.The network interfaces that are bound together under the bonding interface are referred to as the bonded interfaces. Theseinterfaces can be provided by different NICs.The terms "master" and "subordinate" are also used to refer to a bonding and a bonded interface, respectively. In some systemmessages, you will also see the term "slave" used for a bonded interface.Note: With regard to the components and processes that are involved, network interface bonding is also known as NIC bonding,ethernet bonding, or channel bonding.You can configure network interface bonding on the user interface of Web Gateway. To verify that a bonding interface hassuccessfully been configured, you can run some suitable commands from a system console.A VLAN can be configured on a bonding interface in the same way as on an ordinary network interface, using the relevantconfiguration options of the user interface.Note: When the transparent bridge or router mode are configured for a network, network interface bonding cannot beimplemented.Configure network interface bondingTo configure network interface bonding, create a bonding interface and configure parameters for this interface and the bondingconfiguration.Task1. Select Configuration Appliances.2. On the appliances tree, select the appliance you want to configure network interface bonding on and click Network Interfaces.The Network Interfaces settings appear in the configuration pane.3. Create a bonding interface.a. Under Enable these network interfaces, select a network interface that you want to run as a bonded interface, for example, eth2.b. Under IP settings, select Disable IPv4.c. On the Advanced tab, select Bond enabled and in the Name field type the name of the bonding interface that you want to create,for example, bond1.Repeat substeps a, b, and c for another network interface that you want run as a bonded interface under this bondinginterface.10McAfee Web Gateway 10.2.x Product Guide

Note: You can also add further network interfaces as bonded interfaces and have more than two network interfaces in thebonding configuration.d. Click Save Changes.e. Log out and log on again.After the logon, the new bonding interface appears in the list under Enable these network interfaces.4. Configure parameters for the bonding interface.a. Select the bonding interface and click the IPv4 or IPv6 tab, according to the protocol version that is used in your network.b. Select Configure manually and under IP address and subnet mask type an IP address and the values for a subnet mask.You can leave the default value under MTU, which specifies the maximum number of bytes in a single transmission unit, asit is.5. Configure parameters for the bonding configuration.a. Select the bonding interface and click the Advanced tab.b. Under Mode, select one of the following bonding modes. Active/Passive — In this mode, only one bonded interface in the bonding configuration is active at any time. A differentbonded interface becomes active only if the active bonded interface fails.The MAC address of the bonding interface is only visible externally on one port, which avoids address confusion for anetwork switch.Note: This mode is referred to in some system messages as mode 1.The mode is selected by default. 802.3ad/LACP — In this mode, all bonded interfaces in the bonding configuration are active.The bonded interface for outgoing traffic is selected according to the configured hash policy.Note: This mode is referred to in some system messages as mode 4.When this mode is selected, the LACP rate and Hash policy options become accessible.c. Under Miimon, configure monitoring for the bonding interface.The value that you configure here sets the time interval (in milliseconds) for sending the polling messages of the MIImonitoring program.The default interval is 100 milliseconds.d. If you have selected 802.3ad/LACP as bonding mode, select options that are specific to this mode.Under LACP rate, select the transmission rate for the LACP-DU data packets that are exchanged between bonding andbonded network interfaces. Slow — With this transmission rate, data packets are sent every 30 seconds.This transmission rate is selected by default. Fast — With this transmission rate, data packets are sent every second.Under Hash policy, select one of the following options. Layer2 — This policy uses a combination of layer 2 values to calculate the hash. The values that are included in thiscombination are hardware MAC addresses and packet type ID addresses.This hash policy is selected by default. Layer2 3 — This policy uses a combination of layer 2 and layer 3 protocol information to calculate the hash.6. Click Save Changes.McAfee Web Gateway 10.2.x Product Guide11

Checking the bonding configurationYou can verify that you have successfully configured a bonding network interface from a system console.To verify that the bonding configuration runs with the parameters that you have configured, you can use a suitable networkscript. An additional command enables you to check the status of the bonding interface and the network interfaces that arebound to it.Verifying the configuration parametersThe ifcfg network script allows you to verify that the network interfaces of the bonding configuration are running with theconfigured parameters, such as the bonding mode or the IP address of the bonding interface.To view the parameters for the bonding interface, for example, bond 1, run the network script using the following command:cat /etc/sysconfig/network-scripts/ifcfg-bond1The command returns, for example, the following lines.### BEGIN AUTOGENERATED CONFIG BONDING OPTS: 'mode 1 miimon 600' BOOTPROTO 'none' DEVICE 'bond1'IPADDR '10.11.12.12' .To view the parameters for a bonded interface, for example, eth2 1, run the following command:cat /etc/sysconfig/network-scripts/ifcfg-bond1The command returns, for example, the following lines.### BEGIN AUTOGENERATED CONFIG BOOTPROTO 'none' MASTER 'bond1' SLAVE:'yes' DEVICE 'eth2' .Checking the network interface statusYou can check whether the bonded network interfaces are running properly under the bonding interface and which of thebonded interfaces is currently in active (slave) status.Run the following command, for example, if the bonding interface is bond1:cat /proc/net/bonding/bond1The command returns, for example, the following lines.### Ethernet Channel Bonding Driver: v. 3.7.1 (April 27, 2015) Bonding Mode: fault-tolerance (active-backup)Primary Slave: None MII Status: up MII Polling Interval (ms): 600 Up Delay (ms): 0 Down Delay (ms): 0 SlaveInterface: eth2 MII Status: up Speed: 1000 Mbps Duplex: full Link Failure Count: 0 Permanent HW Addr: 00:0c:29:e0:a7:37 Slave Queue ID: 0 Slave Interface: eth3 MII Status: up .Source-based routingWhen configuring routing for traffic in your network, you can let routing decisions be based on the source IP address. Thisrouting method is known as source-based routing.Using this method you can separate the management traffic that an administrator creates when accessing the user interface of aWeb Gateway appliance from the traffic that the administrator or end users create when accessing the web. The two kinds oftraffic can also be protected by a separate firewall for each of them.To implement the method, you allow administrator access to the user interface only through a particular network interface onthe appliance. This network interface is the management network interface, while a different network interface is configured foraccess to the web.You can also configure that monitoring information, for example, SNMP messages, must access the appliance through themanagement network interface.After passing through the management interface, traffic can be identified for further routing by its source IP address, which is theaddress of the management interface.Configuring the routing for this traffic includes two main steps: Configuring a routing table Configuring a route within this tableThe source IP address is specified in both steps to ensure that traffic with this address is routed according to a particular tableand route.12McAfee Web Gateway 10.2.x Product Guide

Different routing tables can be configured and ente

Web Gateway is part of a solution known as McAfee Web Protection. Within this solution, Web Gateway protects your network against threats that arise when on-premise users access the web from inside your network. McAfee Web Gateway Cloud Service (McAfee WGCS) is the part of the solution that protects web usage by cloud users, who

Related Documents:

McAfee Web Gateway WG5000 and WG5500 Appliances deliver comprehensive security for all aspects of Web 2.0 traffic. A front view of the Model WG5000 and WG5500 is shown in Figure 1 below. Figure 1 - McAfee Web Gateway WG5000 (top) and WG5500 (bottom) The McAfee Web Gateway ensures comprehensive web security for networks. It protects networks .

McAfee Management of Native Encryption (MNE) 4.1.1 McAfee Policy Auditor 6.2.2 McAfee Risk Advisor 2.7.2 McAfee Rogue System Detection (RSD) 5.0.4 and 5.0.5 McAfee SiteAdvisor Enterprise 3.5.5 McAfee Virtual Technician 8.1.0 McAfee VirusScan Enterprise 8.8 Patch 8 and Patch 9 McA

McAfee Email Gateway delivers comprehensive, enterprise-class protection against email threats in an . Encryption The McAfee Email Gateway includes several encryption methodologies: Server-to-server encryption Secure Web Mail Pull delivery . feedback service in your product, you will help us improve McAfee Global Threat

4 From McAfee.com, copy the McAfee ePO software to the virtual McAfee ePO server. 5 From the McAfee ePO server, run the setup utility. 6 Using a remote browser, log on to McAfee

McAfee Firewall Enterprise Control Center Release Notes, version 5.3.1 McAfee Firewall Enterprise Control Center Product Guide, version 5.3.1 McAfee Firewall Enterprise McAfee Firewall Enterprise on CloudShield Installation Guide, version 8.3.0 McAfee Network Integrity Agent Product Guide, version 1.0.0.0

If you purchase the McAfee Email Gateway after this evaluation, McAfee can either supply the relevant hardware and other items that accompany an appliance, or you can access the software using a virtual appliance. Supported platforms McAfee Email Gateway Appliance (VMtrial) works on the following virtual platforms: VMware vSphere (ESX) 4.x .

McAfee Next-Gen Secure Web Gateway provides real-time zero-day malware and advanced phishing protection. This multilayered approach integrates dynamic threat intelligence for URL, IPs, file hashes, and real-time protection against unknown threats with machine-learning and emulation-based sandboxing. Furthermore, McAfee Next-Gen Secure Web Gateway

Botany Department Chaudhary Mahadeo Prasad Degree College, Prayagraj-U.P. 211002 Page 3 UV) and sheared using enzymatic digestion or sonication to yield 300-1000 bp fragments of DNA. The protein of interest, along with any associated DNA fragments, is immunoprecipitated from the cell debris using a specific antibody. The cross-link is then .