MEF 138 Draft Release 1 Security Functions for IP Services

2023 Nov

Primary Resource for: Cybersecurity, IP

Product Portfolio: Cybersecurity, IP

Standard Type: Service Attributes

Summary:

This Standard specifies the requirements needed to add Security Functions to an IP Service.

This document defines the set of parameters that need to be agreed between the Subscriber and Service Provider for each Security Function. It also defines Security Functions that, when enabled, enforce the Policy on a per-Service Flow basis by performing any of the following actions: IP, Port and Protocol Filtering, DNS Protocol Filtering, Domain Name Filtering, URL Filtering, Malware Detection and Removal, Data Loss Prevention, Protective DNS or decryption and re-encryption by a Middlebox Security Function. The capabilities required to support these Security Functions are also defined.

This document will supersede and replace MEF 88, Application Flow Security for SD-WAN Services by generalizing Security Functions to support any type of IP Service, including SD-WAN.


Standards published by MEF are intended for general distribution to the public and may be downloaded from this site and reproduced without charge. Any reproduction of MEF documents shall contain the following statement: “Reproduced with permission of MEF Forum.” All rights granted to MEF under applicable copyright laws are expressly reserved. No permission is granted to any recipient or user of MEF publications to modify any of the information contained therein and MEF disclaims all responsibility and liability for such modifications.

Be In the Industry—Join with industry peers to advance digital service & API standards.

Join MEF