Data Plane Protection. The googles they do nothing.

Size: px
Start display at page:

Download "Data Plane Protection. The googles they do nothing."

Transcription

1 Data Plane Protection The googles they do nothing.

2 Types of DoS Single Source. Multiple Sources. Reflection attacks, DoS and DDoS. Spoofed addressing.

3 Can be, ICMP (smurf, POD), SYN, Application attacks. Turning off the effected device works pretty good too. Single Source

4 Multiple Source

5 Reflection DoS

6 Reflection DDoS

7 Network Effects

8 Service DoS effects

9 Bandwidth DoS Effects

10 Bandwidth DDoS effects

11 Router Service DoS

12 Dual Router Service DoS

13 Dual Router Service DoS

14 Defenses Firewall Anycast ACL s BCP38 Blackholing BGP trigged blackholing

15 Firewalls The antithesis of routers. Drop by default.

16 Firewalls They choose to accept or drop a packet based on (generally) layer 3 and 4 data. But they can t protect a buggy application (mostly). Scales until it doesn t.

17 Mail, HTTP or whatever. Textbook Architecture

18 But more like this.

19 Policies Then create network to network policies.

20 Count the policies

21 EASY Three networks, three polices Oh, I mean six.

22 Next example

23 Internet ->

24 Oh other Internet

25 RAAAAGH

26 How many policies? So there are eight networks the formula is, n(n-1)/2 /2? Only for bidirectional links Actually n(n-1) So fifty six policies!

27 How many policies Fifty six Policies! That s not rules! There needs to be one rule per service per policy! There are three firewalls as well.

28 Firewall configuration doesn t scale well. Try and use an automation system.

29 Weaknesses? Lordy

30 Weaknesses

31 Weaknesses

32 Weaknesses

33 Weaknesses

34 Weaknesses

35 FIREWALLS

36 More resources for firewalls as they look at more. Lookup Loops

37 Back to this

38 Remote user?

39 Remote user? VPN!

40 General recommendations Multiple layers of firewall. Least specific rules to more specific rules. Isolate groups and areas. Firewalls on hosts! Anything that simplifies configuration.

41 Anycast Anycast is a method of load balancing traffic to multiple nodes, while delivering traffic to a single address.

42 Anycast Here we have a network, the nodes could be either AS s or could be individual routers. Doesn t matter.

43 In this case, there is no anycast and we have a single node. Anycast

44 Anycast So for load balancing reasons we put in a second node advertising the same space.

45 Anycast So now the traffic is split over the two sites. Remember this is load balanced using routing protocols, so it s not going to be based on traffic loads.

46 But if we have a fault on the network. Let s say a node goes down. Anycast

47 Anycast Now the routing protocol converges and suddenly the traffic is now all going to the remaining node.

48 Anycast What work did we have to do for that? What new technologies did I need? What licenses did I need? Anycast has been in use since 1995, PCH has been involved in it s deployment for a long time. We are even references in Wikipedia.

49 Anycast Uses? DNS serving is the most widely deployed. Content distribution is possible. Easing configuration in your network. Increase resilience in your management network by deploying more data collection nodes in the network without having to worry about additional equipment configuration. How does this help network protection?

50 Anycast Uses DNS Serving. All but one of the root DNS servers use Anycast. It s the only way to scale when you are limited to only 13 addresses. Uses BGP for advertising networks. Never been taken down.

51 Anycast Uses Management. At my previous employer I set up Anycast for the management network. Collecting SNMP and syslog. Providing DNS, and TACACS+. Done over OSPF instead of BGP.

52 ACL s Just block traffic at your edge. We already have ACL s at the edge as it is. This is a fast way to drop traffic at the edge, but comes with some challenges. If the network is seriously effected, it may be difficult or impossible to access a stressed router. Also you have to maintain the ACL on all the network edge devices.

53 BCP 38 Can someone tell me what that is? It s filtering traffic to ensure that the source address is valid.

54 BCP 38

55 BCP 38

56 BCP 38

57 BCP 38

58 BCP 38

59 BCP 38

60 How can I filter for it? You ll need to use extended ACL s But that s not going to scale if you have to manually maintain it. Add it to AAA profiles for dynamic clients.

61 ACLs!! Looks like this.! access-list 121 permit ip any access-list 121 deny ip any any log! interface Fa0/1 description Local LAN ip access-group 121 in!

62 ACLs A custom ACL for every interface in your network isn t really going to scale.

63 ip source guard Configured on Cisco switches it verifies port + mac + ip bindings. But requires DHCP so it knows what is configured where. Great for LANs. Not for peering.

64 Easy BCP38 Unicast Reverse Path Filtering. Strict Feasible Loose Operates on a per interface basis Only operates at ingress

65 urpf - Strict The source address of the packet is checked to see if the arriving interface is the best path for the source address. If it isn t, the packet is dropped.

66 urpf - Feasible The source address of the packet is checked to see if the arriving interface is a possible path for the source address of the packet. If it isn t a possible path the packet is dropped.

67 urpf - Loose The router checks to see if there are any possible paths for the source address of the packet. If there are no valid routes for the address, it is dropped.

68 urpf I ve only seem implementations of loose and strict. Interesting tip, if the best route is via Null0 the router will drop the packet.

69 BCP38 What are the applications of this? Anti-spoofing Junk traffic dropping Active network protection

70 Anti-Spoofing This prevents forged DDoS and reflection attacks being sourced from your network. Malware is no longer able to spoof source addresses, so their unable to pretend to be someone else or randomise the source address.

71 Drop Junk Traffic Saves on maintaining ACL s for RFC1918 traffic and such. If you don t have a route for it, it gets dropped. (or the route is Null) Pretty handy, like the communities it saves changing ACL and prefix lists all the time for provisioning.

72 Strict vs Loose For implementation which should you use? For a customers and downstream? Strict For a peer where there is a chance of multiple paths? Should be Feasible, but we only have access to Loose.

73 Active Network Protection It s also allows us to filter traffic we choose based on source. How can we do that? But how can we set the next hop to Null0? Not via static routes on every device! that s just silly. Perhaps via a routing protocol? Remember this is all done in hardware.

74 RTBH Real Time Black Hole Triggered using BGP.

75 Here we have a single source DoS. DoS - RTBH

76 Add in the Null0 next hops. DoS - RTBH

77 We set the targets route as the next hop. DoS - RTBH

78 But that router will drop ALL traffic destined for that target. DoS - RTBH

79 For a DDoS DDoS - RTBH

80 Okay here we have triggered the blackhole this time, it s network wide. Great damage contained. DDoS - RTBH

81 DDoS - RTBH But if the attack traffic is greater than our available link bandwidth (which is likely), then the network is still DoSed. What if we could signal our neighbours and ask them to drop it.

82 DDoS - RTBH

83 DDoS - RTBH

84 But there is still a problem the victim is still unreachable. :( DDoS - RTBH

85 Can we do better? kinda

86 Take another look at this diagram. What if we had urpf enabled? Take a step back

87 This would happen Any traffic sourced from the victim that passed through the black holing router would be dropped. Why?

88 Source RTBH So just the traffic from the attacker would be dropped. Success, the victim is still available to the rest of the internet? Would this work for a DDoS? (only reflection attacks) If it was a reflection how would you signal it to peers? But Arbor Networks will sell you a solution that will do it.

89 Traffic Analyse

90 How is that achieved? It s not too hard

91 RTBH You can t pass an interface as a next-hop through BGP. Pick and address you re never going to use. Create a static route, ip route Null0 on all the routers. Then create a route with as the next hop. QED

92 But there are a couple of tricks to it. But we ll go over those in the lab.

93 Other Methods There are other methods to protect against application and service attacks. But we re only dealing with things at the network layer. Other methods? Firewalls, IDS, application proxy and tcp proxy.

94 Quiz Time! What does RTBH stand for? What is BCP 38? How does Anycast work? What is a reflection attack? What s the difference between a service and bandwidth attack? Which is most dangerous?

Network Policy Enforcement

Network Policy Enforcement CHAPTER 6 Baseline network policy enforcement is primarily concerned with ensuring that traffic entering a network conforms to the network policy, including the IP address range and traffic types. Anomalous

More information

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security Routing Security DDoS and Route Hijacks Merike Kaeo CEO, Double Shot Security merike@doubleshotsecurity.com DISCUSSION POINTS Understanding The Growing Complexity DDoS Attack Trends Packet Filters and

More information

Unicast Reverse Path Forwarding Loose Mode

Unicast Reverse Path Forwarding Loose Mode The feature creates a new option for Unicast Reverse Path Forwarding (Unicast RPF), providing a scalable anti-spoofing mechanism suitable for use in multihome network scenarios. This mechanism is especially

More information

Control Plane Protection

Control Plane Protection Control Plane Protection Preventing accidentally on purpose We really talking about making sure routers do what we expect. Making sure the route decision stays under our control. Layer 2 Attacks ARP injections

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Vendors : Cisco

More information

Preventing Traffic with Spoofed Source IP Addresses in MikroTik

Preventing Traffic with Spoofed Source IP Addresses in MikroTik Preventing Traffic with Spoofed Source IP Addresses in MikroTik Presented by Md. Abdullah Al Naser Sr. Systems Specialist MetroNet Bangladesh Ltd Founder, mn-lab info@mn-lab.net The routing system of the

More information

PROTECT NETWORK EDGE WITH BGP, URPF AND S/RTBH. by John Brown, CityLink Telecommunications, LLC

PROTECT NETWORK EDGE WITH BGP, URPF AND S/RTBH. by John Brown, CityLink Telecommunications, LLC PROTECT NETWORK EDGE WITH BGP, URPF AND S/RTBH by John Brown, CityLink Telecommunications, LLC About Me Based in Albuquerque, NM US Will travel for packet$, food, and good Scotch.! MikroTik Trainer CityLink

More information

Remember Extension Headers?

Remember Extension Headers? IPv6 Security 1 Remember Extension Headers? IPv6 allows an optional Extension Header in between the IPv6 header and upper layer header Allows adding new features to IPv6 protocol without major re-engineering

More information

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event,

DDoS made easy. IP reflection attacks for fun and profit. Gert Döring, SpaceNet AG, München. DECIX/ECO security event, DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG, München DECIX/ECO security event, 04.12.14, Frankfurt Agenda what are IP reflection attacks? why are they so effective

More information

Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0)

Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0) Cisco 642-617 Deploying Cisco ASA Firewall Solutions (FIREWALL v1.0) Version: 4.8 QUESTION NO: 1 Which Cisco ASA feature enables the ASA to do these two things? 1) Act as a proxy for the server and generate

More information

TDC 375 Network Protocols TDC 563 P&T for Data Networks

TDC 375 Network Protocols TDC 563 P&T for Data Networks TDC 375 Network Protocols TDC 563 P&T for Data Networks Routing Threats TDC 375/563 Spring 2013/14 John Kristoff DePaul University 1 One of two critical systems Routing (BGP) and naming (DNS) are by far

More information

Denial of Service Protection Standardize Defense or Loose the War

Denial of Service Protection Standardize Defense or Loose the War Denial of Service Protection Standardize Defense or Loose the War ETSI : the threats, risk and opportunities 16th and 17th - Sophia-Antipolis, France By: Emir@cw.net Arslanagic Head of Security Engineering

More information

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt

SpaceNet AG. Internet Business Produkte für den Mittelstand. Produkt- und Firmenpräsentation. DENOG6, , Darmstadt SpaceNet AG Internet Business Produkte für den Mittelstand Produkt- und Firmenpräsentation DENOG6, 20.11.14, Darmstadt DDoS made easy IP reflection attacks for fun and profit Gert Döring, SpaceNet AG,

More information

KillTest. 半年免费更新服务

KillTest.   半年免费更新服务 KillTest 质量更高 服务更好 学习资料 http://www.killtest.cn 半年免费更新服务 Exam : 642-618 Title : Deploying Cisco ASA Firewall Solutions (FIREWALL v2.0) Version : DEMO 1 / 9 1.On the Cisco ASA, tcp-map can be applied to

More information

Contents. Configuring urpf 1

Contents. Configuring urpf 1 Contents Configuring urpf 1 Overview 1 urpf check modes 1 Features 1 urpf operation 2 Network application 3 Configuration procedure 4 Displaying and maintaining urpf 4 urpf configuration example 4 Configuring

More information

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Everest (Cisco ASR 920)

Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Everest (Cisco ASR 920) Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Everest 16.5.1 (Cisco ASR 920) First Published: 2017-05-06 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San

More information

Static and Default Routes

Static and Default Routes This chapter describes how to configure static and default routes on the Cisco ASA. About, on page 1 Guidelines for, on page 3 Configure Default and Static Routes, on page 3 Monitoring a Static or Default

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2650 Software version: F1000-A-EI&F1000-S-EI: R3721 F5000: F3210 F1000-E: F3171 Firewall module: F3171 Document version: 6PW101-20120719

More information

R&E ROUTING SECURITY BEST PRACTICES. Grover Browning Karl Newell

R&E ROUTING SECURITY BEST PRACTICES. Grover Browning Karl Newell R&E ROUTING SECURITY BEST PRACTICES Grover Browning Karl Newell RFC 7454 BGP Operations & Security Feb, 2015 https://tools.ietf.org/html/rfc7454 [ 2 ] Agenda Background / Community Development Overview

More information

Configuring Unicast Reverse Path Forwarding

Configuring Unicast Reverse Path Forwarding Configuring Unicast Reverse Path Forwarding This chapter describes the Unicast Reverse Path Forwarding (Unicast RPF) feature. The Unicast RPF feature helps to mitigate problems that are caused by malformed

More information

Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Fuji 16.7.x (NCS 4200 Series)

Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Fuji 16.7.x (NCS 4200 Series) Security Configuration Guide: Unicast Reverse Path Forwarding, Cisco IOS XE Fuji 16.7.x (NCS 4200 Series) First Published: 2017-12-24 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San

More information

ASA Has High CPU Usage Due to a Traffic Loop When VPN Clients Disconnect

ASA Has High CPU Usage Due to a Traffic Loop When VPN Clients Disconnect ASA Has High CPU Usage Due to a Traffic Loop When VPN Clients Disconnect Contents Introduction Prerequisites Requirements Components Used Background Information Problem: Packets Destined for a Disconnected

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Exam Actual. Higher Quality. Better Service! QUESTION & ANSWER

Exam Actual. Higher Quality. Better Service! QUESTION & ANSWER Higher Quality Better Service! Exam Actual QUESTION & ANSWER Accurate study guides, High passing rate! Exam Actual provides update free of charge in one year! http://www.examactual.com Exam : 642-617 Title

More information

Security by BGP 101 Building distributed, BGP-based security system

Security by BGP 101 Building distributed, BGP-based security system Security by BGP 101 Building distributed, BGP-based security system Łukasz Bromirski lukasz@bromirski.net May 2017, CERT EE meeting Roadmap for the session BGP as security mechanism BGP blackholing project

More information

Securing network infrastructure

Securing network infrastructure Securing network infrastructure Matsuzaki maz Yoshinobu maz@iij.ad.jp 1 Our Goals Ensuring Network Availability Controlling Routing Policy Protecting Information Preventing Misuse Mitigating

More information

ASA/PIX Security Appliance

ASA/PIX Security Appliance I N D E X A AAA, implementing, 27 28 access to ASA/PIX Security Appliance monitoring, 150 151 securing, 147 150 to websites, blocking, 153 155 access control, 30 access policies, creating for web and mail

More information

Cisco CCNA ACL Part II

Cisco CCNA ACL Part II Cisco CCNA ACL Part II Cisco CCNA Access List Applications This slide illustrates common uses for IP access lists. While this chapter focuses on IP access lists, the concept of access lists as mechanisms

More information

Configuring Unicast RPF

Configuring Unicast RPF 20 CHAPTER This chapter describes how to configure Unicast Reverse Path Forwarding (Unicast RPF) on NX-OS devices. This chapter includes the following sections: Information About Unicast RPF, page 20-1

More information

Prevent DoS using IP source address spoofing

Prevent DoS using IP source address spoofing Prevent DoS using IP source address spoofing MATSUZAKI maz Yoshinobu 06-Sep-2006 Copyright (C) 2006 Internet Initiative Japan Inc. 1 ip spoofing creation of IP packets with source addresses

More information

Backscatter A viable tool for threat of the past and today. Barry Raveendran Greene March 04, 2009

Backscatter A viable tool for threat of the past and today. Barry Raveendran Greene March 04, 2009 Backscatter A viable tool for threat of the past and today Barry Raveendran Greene March 04, 2009 bgreene@senki.org Agenda Backscatter: What is it? VzB s use with the Backscatter Traceback Technique. Using

More information

Network Infrastructure Filtering at the border. stole slides from Fakrul Alam

Network Infrastructure Filtering at the border. stole slides from Fakrul Alam Network Infrastructure Filtering at the border maz@iij.ad.jp stole slides from Fakrul Alam fakrul@bdhbu.com Acknowledgement Original slides prepared by Merike Kaeo What we have in network? Router Switch

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 642-618 EXAM QUESTIONS & ANSWERS Number: 642-618 Passing Score: 800 Time Limit: 120 min File Version: 39.6 http://www.gratisexam.com/ CISCO 642-618 EXAM QUESTIONS & ANSWERS Exam Name: Deploying Cisco

More information

PrepKing. PrepKing

PrepKing. PrepKing PrepKing Number: 642-961 Passing Score: 800 Time Limit: 120 min File Version: 6.8 http://www.gratisexam.com/ PrepKing 642-961 Exam A QUESTION 1 Which statement best describes the data center core layer?

More information

Computer Networks and Data Systems

Computer Networks and Data Systems Computer Networks and Data Systems Routing TDC463 Winter 2011/12 John Kristoff - DePaul University 1 One of two critical systems BGP and DNS are, by far, the two most fundamentally critical components

More information

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title.

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title. I n t r o d u c t i o n The CCNA Security IINS exam topics have been refreshed from version 2.0 to version 3.0. This document will highlight exam topic changes between the current 640-554 IINS exam and

More information

Introduction to IPv6. IPv6 addresses

Introduction to IPv6. IPv6 addresses Introduction to IPv6 (Chapter 4 in Huitema) IPv6,Mobility-1 IPv6 addresses 128 bits long Written as eight 16-bit integers separated with colons E.g. 1080:0000:0000:0000:0000:0008:200C:417A = 1080::8:800:200C:417A

More information

The information in this document is based on Cisco IOS Software Release 15.4 version.

The information in this document is based on Cisco IOS Software Release 15.4 version. Contents Introduction Prerequisites Requirements Components Used Background Information Configure Network Diagram Relevant Configuration Verify Test case 1 Test case 2 Test case 3 Troubleshoot Introduction

More information

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Threat Pragmatics 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 Target Many sorts of targets: Network infrastructure Network services Application services User

More information

Junos Security. Chapter 3: Zones Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 3: Zones Juniper Networks, Inc. All rights reserved.   Worldwide Education Services Junos Security Chapter 3: Zones 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter, you will be

More information

Cisco Exam Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ]

Cisco Exam Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ] s@lm@n Cisco Exam 210-260 Implementing Cisco Network Security Version: 12.0 [ Total Questions: 186 ] Cisco 210-260 : Practice Test Question No : 1 When an IPS detects an attack, which action can the IPS

More information

IPv6 Security Safe, Secure, and Supported.

IPv6 Security Safe, Secure, and Supported. IPv6 Security Safe, Secure, and Supported. Andy Davidson Hurricane Electric and LONAP adavidson@he.net Twitter: @andyd MENOG 9 Muscat, Oman, Tuesday 4 th October 2011 Don t Panic! IPv6 is not inherently

More information

Campus Networking Workshop CIS 399. Core Network Design

Campus Networking Workshop CIS 399. Core Network Design Campus Networking Workshop CIS 399 Core Network Design Routing Architectures Where do we route? At the point where we want to limit our layer-2 broadcast domain At your IP subnet boundary We can create

More information

Insight Guide into Securing your Connectivity

Insight Guide into Securing your Connectivity Insight Guide I Securing your Connectivity Insight Guide into Securing your Connectivity Cyber Security threats are ever present in todays connected world. This guide will enable you to see some of the

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

Cisco CCIE Security Written.

Cisco CCIE Security Written. Cisco 400-251 CCIE Security Written http://killexams.com/pass4sure/exam-detail/400-251 QUESTION: 193 Which two of the following ICMP types and code should be allowed in a firewall to enable traceroute?

More information

Cisco - ASA Lab Camp v9.0

Cisco - ASA Lab Camp v9.0 Cisco - ASA Lab Camp v9.0 Code: 0007 Lengt h: 5 days URL: View Online Based on our enhanced SASAC v1.0 and SASAA v1.2 courses, this exclusive, lab-based course, provides you with your own set of equipment

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

User Guide TL-R470T+/TL-R480T REV9.0.2

User Guide TL-R470T+/TL-R480T REV9.0.2 User Guide TL-R470T+/TL-R480T+ 1910012468 REV9.0.2 September 2018 CONTENTS About This Guide Intended Readers... 1 Conventions... 1 More Information... 1 Accessing the Router Overview... 3 Web Interface

More information

DoS Mitigation Strategies

DoS Mitigation Strategies DoS Mitigation Strategies Chris Morrow - Google NSF Workshop on Unwanted Traffic July 18, 2008, George Mason University (Fairfax, VA) DoS Attack Definition Too many bytes bandwidth exhaustion Too many

More information

IPv6. Copyright 2017 NTT corp. All Rights Reserved. 1

IPv6. Copyright 2017 NTT corp. All Rights Reserved. 1 IPv6 IPv6 NTT IPv6 Copyright 2017 NTT corp. All Rights Reserved. 1 IPv6 IPv4 IPv6 Copyright 2017 NTT corp. All Rights Reserved. 2 IPv4 http://www.potaroo.net/tools/ipv4/ 2018.3.5 Copyright 2017 NTT corp.

More information

DDoS Defense Mechanisms for IXP Infrastructures

DDoS Defense Mechanisms for IXP Infrastructures DDoS Defense Mechanisms for IXP Infrastructures Tim Dijkhuizen Lennart van Gijtenbeek Supervisor: Stavros Konstantaras (AMS-IX) SNE: Research Project II 03-07-2018 Introduction Distributed Denial of Service

More information

CCNA Security. 2.0 Secure Access. 1.0 Security Concepts

CCNA Security. 2.0 Secure Access. 1.0 Security Concepts 1.0 Security Concepts 1.1 Common security principles 1.1.a Describe confidentiality, integrity, availa bility (CIA) 1.1.b Describe SIEM technology 1.1.c Identify common security terms 1.1.d Identify common

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

CSCI-1680 Network Layer:

CSCI-1680 Network Layer: CSCI-1680 Network Layer: Wrapup Rodrigo Fonseca Based partly on lecture notes by Jennifer Rexford, Rob Sherwood, David Mazières, Phil Levis, John JannoA Administrivia Homework 2 is due tomorrow So we can

More information

Basic Network Security

Basic Network Security Basic Network Security Basic Network Security Split up the attack surfaces. Management Plane Control Plane Data Plane Management Plane Protecting your access Physical Security Talking about your equipment.

More information

Implementing Cisco IP Routing

Implementing Cisco IP Routing 300-101 Implementing Cisco IP Routing NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 300-101 Exam on Implementing Cisco IP Routing...

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

DDoS Protection in Backbone Networks

DDoS Protection in Backbone Networks DDoS Protection in Backbone Networks The Czech Way Pavel Minarik, Chief Technology Officer Holland Strikes Back, 3 rd Oct 2017 Backbone DDoS protection Backbone protection is specific High number of up-links,

More information

Unit 3: Dynamic Routing

Unit 3: Dynamic Routing Unit 3: Dynamic Routing Basic Routing The term routing refers to taking a packet from one device and sending it through the network to another device on a different network. Routers don t really care about

More information

ICS 451: Today's plan

ICS 451: Today's plan ICS 451: Today's plan ICMP ping traceroute ARP DHCP summary of IP processing ICMP Internet Control Message Protocol, 2 functions: error reporting (never sent in response to ICMP error packets) network

More information

HP High-End Firewalls

HP High-End Firewalls HP High-End Firewalls Attack Protection Configuration Guide Part number: 5998-2630 Software version: F1000-E/Firewall module: R3166 F5000-A5: R3206 Document version: 6PW101-20120706 Legal and notice information

More information

Phase 4 Traceback the Attack. 2002, Cisco Systems, Inc. All rights reserved.

Phase 4 Traceback the Attack. 2002, Cisco Systems, Inc. All rights reserved. Phase 4 Traceback the Attack 1 Six Phases to ISP Security Incident Response Preparation Identification Classification Traceback Reaction Post Mortem 2 Traceback Attacks to their Source Valid IPv4 Source

More information

ITBraindumps. Latest IT Braindumps study guide

ITBraindumps.  Latest IT Braindumps study guide ITBraindumps http://www.itbraindumps.com Latest IT Braindumps study guide Exam : 300-101 Title : Implementing Cisco IP Routing Vendor : Cisco Version : DEMO Get Latest & Valid 300-101 Exam's Question and

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-541 Title : VPN and Security Cisco SAFE Implementation Exam (CSI) Vendors : Cisco

More information

Growing DDoS attacks what have we learned (29. June 2015)

Growing DDoS attacks what have we learned (29. June 2015) Growing DDoS attacks what have we learned (29. June 2015) Miloš Kukoleča AMRES milos.kukoleca@amres.ac.rs financed by the European Union from the START Danube Region Network protection Strict network policy

More information

Chapter 5. RIP Version 1 (RIPv1) CCNA2-1 Chapter 5

Chapter 5. RIP Version 1 (RIPv1) CCNA2-1 Chapter 5 Chapter 5 RIP Version 1 (RIPv1) CCNA2-1 Chapter 5 RIP Version 1 RIPv1: Distance Vector, Classful Routing Protocol CCNA2-2 Chapter 5 Background and Perspective RIP evolved from the Xerox Network System

More information

Sybex CCENT Chapter 8: IP Routing. Instructor & Todd Lammle

Sybex CCENT Chapter 8: IP Routing. Instructor & Todd Lammle Sybex CCENT 100-101 Chapter 8: IP Routing Instructor & Todd Lammle Chapter 8 Objectives The CCENT Topics Covered in this chapter include: IP Routing Technologies Describe basic routing concepts CEF Packet

More information

TEXTBOOK MAPPING CISCO COMPANION GUIDES

TEXTBOOK MAPPING CISCO COMPANION GUIDES TestOut Routing and Switching Pro - English 6.0.x TEXTBOOK MAPPING CISCO COMPANION GUIDES Modified 2018-08-20 Objective Mapping: Cisco 100-105 ICND1 Objective to LabSim Section # Exam Objective TestOut

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

68% 63% 50% 25% 24% 20% 17% Credit Theft. DDoS. Web Fraud. Cross-site Scripting. SQL Injection. Clickjack. Cross-site Request Forgery.

68% 63% 50% 25% 24% 20% 17% Credit Theft. DDoS. Web Fraud. Cross-site Scripting. SQL Injection. Clickjack. Cross-site Request Forgery. PRESENTED BY: Credit Theft 68% DDoS 63% Web Fraud 50% Cross-site Scripting SQL Injection Clickjack Cross-site Request Forgery 25% 24% 20% 17% Other 2% F5 Ponemon Survey -Me East-West Traffic Flows App

More information

Internet Control Message Protocol

Internet Control Message Protocol Internet Control Message Protocol The Internet Control Message Protocol is used by routers and hosts to exchange control information, and to inquire about the state and configuration of routers and hosts.

More information

Security in inter-domain routing

Security in inter-domain routing DD2491 p2 2011 Security in inter-domain routing Olof Hagsand KTH CSC 1 Literature Practical BGP pages Chapter 9 See reading instructions Beware of BGP Attacks (Nordström, Dovrolis) Examples of attacks

More information

Filtering Trends Sorting Through FUD to get Sanity

Filtering Trends Sorting Through FUD to get Sanity Filtering Trends Sorting Through FUD to get Sanity NANOG48 Austin, Texas Merike Kaeo merike@doubleshotsecurity.com NANOG 48, February 2010 - Austin, Texas 1 Recent NANOG List Threads ISP Port Blocking

More information

MULTICAST SECURITY. Piotr Wojciechowski (CCIE #25543)

MULTICAST SECURITY. Piotr Wojciechowski (CCIE #25543) MULTICAST SECURITY Piotr Wojciechowski (CCIE #25543) ABOUT ME Senior Network Engineer MSO at VeriFone Inc. Previously Network Solutions Architect at one of top polish IT integrators CCIE #25543 (Routing

More information

Symbols I N D E X. (vertical bar), string searches, 19 20

Symbols I N D E X. (vertical bar), string searches, 19 20 I N D E X Symbols A (vertical bar), string searches, 19 20 AAA (Authorization, Authentication, and Accounting) command auditing, 156 158 controlling router access, 154 155 access, out-of-band management

More information

Cisco ASA 5500 LAB Guide

Cisco ASA 5500 LAB Guide INGRAM MICRO Cisco ASA 5500 LAB Guide Ingram Micro 4/1/2009 The following LAB Guide will provide you with the basic steps involved in performing some fundamental configurations on a Cisco ASA 5500 series

More information

H3C SecPath Series High-End Firewalls

H3C SecPath Series High-End Firewalls H3C SecPath Series High-End Firewalls Attack Protection Configuration Guide Hangzhou H3C Technologies Co., Ltd. http://www.h3c.com Software version: SECPATHF1000SAI&F1000AEI&F1000ESI-CMW520-R3721 SECPATH5000FA-CMW520-F3210

More information

CS4450. Computer Networks: Architecture and Protocols. Lecture 13 THE Internet Protocol. Spring 2018 Rachit Agarwal

CS4450. Computer Networks: Architecture and Protocols. Lecture 13 THE Internet Protocol. Spring 2018 Rachit Agarwal CS4450 Computer Networks: Architecture and Protocols Lecture 13 THE Internet Protocol Spring 2018 Rachit Agarwal 2 Reflection The events in last few days have left me sad! Such events must be condemned

More information

Configuring Unicast Reverse Path Forwarding

Configuring Unicast Reverse Path Forwarding Configuring Unicast Reverse Path Forwarding Last Updated: January 20, 2012 This chapter describes the Unicast Reverse Path Forwarding (Unicast RPF) feature. The Unicast RPF feature helps to mitigate problems

More information

Introduction to External Connectivity

Introduction to External Connectivity Before you begin Ensure you know about Programmable Fabric. Conceptual information is covered in the Introduction to Cisco Programmable Fabric and Introducing Cisco Programmable Fabric (VXLAN/EVPN) chapters.

More information

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL

UniNets CCNA Security LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL UniNets CCNA LAB MANUAL UNiNets CCNA Cisco Certified Network Associate Security LAB MANUAL Contents: UniNets CCNA Security LAB MANUAL Section 1 Securing Layer 2 Lab 1-1 Configuring Native VLAN on a Trunk Links Lab 1-2 Disabling

More information

CCENT Study Guide. Chapter 9 IP Routing

CCENT Study Guide. Chapter 9 IP Routing CCENT Study Guide Chapter 9 IP Routing Chapter 9 Objectives The CCENT Topics Covered in this chapter include: 3.0 Routing Technologies 3.1 Describe the routing concepts. 3.1.a Packet handling along the

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks

NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks NISCC Technical Note 06/02: Response to Distributed Denial of Service (DDoS) Attacks Background This NISCC technical note is intended to provide information to enable organisations in the UK s Critical

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Examination 2D1392 Protocols and Principles of the Internet 2G1305 Internetworking 2G1507 Kommunikationssystem, fk SOLUTIONS

Examination 2D1392 Protocols and Principles of the Internet 2G1305 Internetworking 2G1507 Kommunikationssystem, fk SOLUTIONS Examination 2D1392 Protocols and Principles of the Internet 2G1305 Internetworking 2G1507 Kommunikationssystem, fk Date: January 17 th 2006 at 14:00 18:00 SOLUTIONS 1. General (5p) a) Draw the layered

More information

Advanced IPv6 Training Course. Lab Manual. v1.3 Page 1

Advanced IPv6 Training Course. Lab Manual. v1.3 Page 1 Advanced IPv6 Training Course Lab Manual v1.3 Page 1 Network Diagram AS66 AS99 10.X.0.1/30 2001:ffXX:0:01::a/127 E0/0 R 1 E1/0 172.X.255.1 2001:ffXX::1/128 172.16.0.X/24 2001:ff69::X/64 E0/1 10.X.0.5/30

More information

CCNA Routing and Switching (NI )

CCNA Routing and Switching (NI ) CCNA Routing and Switching (NI400+401) 150 Hours ` Outline The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that is

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Table of Contents 1 PIM Configuration 1-1

Table of Contents 1 PIM Configuration 1-1 Table of Contents 1 PIM Configuration 1-1 PIM Overview 1-1 Introduction to PIM-DM 1-2 How PIM-DM Works 1-2 Introduction to PIM-SM 1-4 How PIM-SM Works 1-5 Introduction to Administrative Scoping in PIM-SM

More information

Chapter 8 roadmap. Network Security

Chapter 8 roadmap. Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing

More information

Cisco Router Security: Principles and Practise. The foundation of network security is router security.

Cisco Router Security: Principles and Practise. The foundation of network security is router security. The foundation of network security is router security. 1) Router security within a general IT security plan, IOS software and standard access. 2) Password security and authentication. 3) Services, applications

More information

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1. HP ProCurve Threat Management Services zl Module NPI Technical Training NPI Technical Training Version: 1.00 5 January 2009 2009 Hewlett-Packard Development Company, L.P. The information contained herein

More information

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 29. Firewalls Paul Krzyzanowski Rutgers University Fall 2015 2013-2015 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive data & systems not accessible Integrity:

More information

Enhanced Feasible-Path Unicast Reverse Path Filtering draft-sriram-opsec-urpf-improvements-01

Enhanced Feasible-Path Unicast Reverse Path Filtering draft-sriram-opsec-urpf-improvements-01 Enhanced Feasible-Path Unicast Reverse Path Filtering draft-sriram-opsec-urpf-improvements-01 K. Sriram and D. Montgomery OPSEC Working Group Meeting, IETF-99 July 2017 Acknowledgements: The authors are

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information