DNS Cache Poisoning Chris Racki CMPT-585 Dr. Robila 8 Dec 2008

Size: px
Start display at page:

Download "DNS Cache Poisoning Chris Racki CMPT-585 Dr. Robila 8 Dec 2008"

Transcription

1 DNS Cache Poisoning Chris Racki CMPT-585 Dr. Robila 8 Dec 2008

2 Abstract Using the internet any computer can theoretically communicate with any other computer in the world so long as they are both connected to the internet. Amidst all of the computers connected to the internet, how do you know where the computer that you want to talk to is located? The answer is to use DNS which serves as an internet phone book of sorts linking us to anywhere that we might want to go. As many requests to DNS servers will be repeated it makes sense to cache the results and just reuse them to improve performance. This caching functionality opens up a risk of compromising the integrity of the DNS server by making it susceptible to DNS cache poisoning attacks. DNS cache poisoning attacks can potentially assign any IP address to any internet address. DNS cache poisoning is not new, but recently a new approach to the attack has been discovered that makes it much more effective and potent. Finally as a curiosity some commonly available DNS server safety check tools were tested to determine the current state of this author s internet service provider s DNS server. Introduction The internet has had a very colorful history so far. Its reach and influence continues to increase. We continually learn of new applications for the internet, and we continue to push more and more of our lives into the web. More and more electronic devices that we rely on in daily life are dependent on the internet in turn making us dependent on the internet to some degree. We are placing a tremendous amount of blind faith in the reliability of the internet. This would not be a problem if the internet was in fact reliable. However the internet is vulnerable to many points of weakness. One such point of Page 2 of 18

3 weakness is in the very foundation of the infrastructure of the internet. The internet is at its base flawed and vulnerable to severe compromise. The system on the internet responsible for navigating users to their appropriate locations, DNS, is exposed to attack by its very design. In the summer of 2008 a new threat to this system was discovered that drove fear and almost panic into the entire internet security community. This threat is a new application of the classic DNS Cache Poisoning attack. Internet navigation Using the internet any computer can theoretically communicate with any other computer in the world so long as they are both connected to the internet. The obvious question becomes, amidst all of the computers connected to the internet, how do you know where the computer that you want to talk to is located? We can find a very convenient real world analogy for this. If you want to telephone Dr. Robila at Montclair State University in New Jersey, how do you know which phone is his? Unless we call Dr. Robila on a regular basis we don t know his direct number. So in this case we need to perform a lookup of his number using a telephone book. Once we get his number from the phone book we can call him. The internet works in much the same way. When a user attempts to connect to a computer on the internet, in other words visit a website or access some other resource, the client computer sends that request to its internet service provider. When the request is to visit a commonly visited website, such as the internet service provider may already know where it is and it provides the connection information to the client. If the request is for something that the internet service provider doesn t know, then it must look it up much as we looked up Dr. Page 3 of 18

4 Robila s phone number in the telephone book. In technical terms, this phonebook is called a DNS (Domain Name System) [1]. DNS In the early days that pre-dated the internet as we know it today, there weren t very many computers interconnected and so the problem of locating computers was much simpler. Back then there was no internet, it was just ARPAnet (Advanced Research Projects Agency Network). Many people consider this to be the beginning of the internet. ARPAnet was a computer network developed by the United States Department of Defense to facilitate communication among computers [6]. When a computer wanted to connect to another in the network it would look up the receiving computer s address in a file called HOSTS.TXT [1]. This file was stored on a computer at SRI (Stanford Research Institute) which is now known as SRI International [7]. As networks began to grow it became apparent that this system would not be feasible. Using a host file to store lookup information has many drawbacks that become painfully more apparent as the network grows. The main drawback is that when there are many host files and the address of a computer changes, all of the host files that refer to it must be updated. The answer to this problem came in 1983 when the first DNS system was invented by Paul Mockapetris. In 1984 the first UNIX based implementation was developed at the University of California Berkley. The system was called BIND (Berkley Internet Name Domain). BIND has evolved greatly since that time currently existing at version 9. Page 4 of 18

5 There are other DNS systems available and in use, but BIND remains the most commonly used DNS on the internet [1]. How DNS works When we wanted to look up Dr. Robila s phone number we looked in the phone book. This assumes that we know which phone book to look in. There are in fact many different phone books to make all of the records more manageable. In certain cases we may not even know which phone book we should consult. DNS functions much the same way. DNS is composed of a number of servers. Each server knows something that the others don t, and combined they can offer us all of the information that we need. DNS can be viewed as a distributed database system. There are 13 DNS root servers scattered in locations throughout the world serving the internet. Since they are a sort of starting point for many DNS requests, their IP addresses do not change often. This makes their addresses relatively constant and quite reliable. They are named A.ROOT-SERVERS.NET, B.ROOT-SERVER.NET,, M.ROOT-SERVERS.NET [9]. Each root server is responsible to serve a particular geographical location and is operated independently. For instance A.ROOT- SERVERS.NET is located in two sites in Dulles, VA USA, and Ashburn, VA USA and is operated by VeriSign, Inc. B.ROOT-SERVERS.NET is located in Marina Del Ray, CA USA and is operated by Information Sciences Institute. Similarly all of the other root servers are distributed around the world [8]. The root servers don t know everything, and alone are not very helpful. However they do know where to find other servers that Page 5 of 18

6 have more information. The root servers are responsible for knowing where to find the Global Top Level Domain Servers. The Global Top Level Domain Servers know all about the top level domains. The top level domains include the following: COM, EDU, GOV, MIL, NET, ORG, ARPA, (country code), AERO, BIZ, COOP, INFO, MUSEUM, NAME, and PRO [9]. These servers know how to route requests further so that they can be answered. Beyond that there are lower level servers that know even more details to route a request. Eventually this granularity leads to the authoritative server for a domain. That is a server that knows directly how a local domain is organized because it s responsible for managing it [2]. What s in a request DNS servers are most famous for their ability to provide us with the IP address of computers that we want to find. And while this is their primary function they can perform others as well. Some of the common records that DNS servers work with are type A, type NS, type MX, type SOA, type CNAME, and type TXT [5]. For the purpose of this discussion we will only focus on type A and type NS records. A type A record is the IP address of a given URL. When we ask for the IP address of the DNS server will respond with an A record that has this information [5]. Page 6 of 18

7 An A record is what is returned when the server actually knows the address of what we are looking for. In cases where the server doesn t know directly about the address we are requesting it might respond with an NS record. A type NS record is what is returned when a server doesn t know directly about what we are requesting. Essentially it s a referral to a different server that might have more information. The NS record has the name of servers that might have further information. It also has what is called glue information which is the associated IP address of any referred server name. If the server returns just the domain name of another server it s likely that the requesting server may have to look that IP address up as well. So as a convenience the IP address of the referred server is also provided so that the requesting server can contact it directly [5]. A typical DNS lookup Let us follow the path of a typical DNS request. 1. A client issues a request to connect to by asking the local DNS for the location. If the local DNS server knows the location it supplies it and that s the end of the interaction with the DNS server for this request. 2. If the local DNS server doesn t know the location it has to look it up. What it will do first is send a request to its designated root server. It asks the root server if it knows the IP address of 3. The root server will respond that it does not know about but it does know about.com. It will respond with an NS record referring our server to Page 7 of 18

8 some top level domain servers that are responsible for the.com domain that might have more information. 4. Our requesting server now armed with the names and addresses of the.com servers will send the same request to each of them asking if they know the IP address of 5. Again, it is unlikely that any of these servers will know the whole address, but they will know about google.com. The responding server will send an NS record referring our server to a DNS server that handles the google.com domain. 6. With this information the requesting server will now ask the google.com DNS server for the IP address of This DNS server will know the IP address and will respond with an A record containing the appropriate IP address [5]. Caching for later When the IP address of a computer is not known to the local DNS server it requires a lot of work to resolve it as we see in the example above. If is a popular resource, and is accessed many times then this lookup needs to be performed very often. This is very time consuming, and inefficient. This is where the concept of caching comes in. When a DNS server goes through all of this work to resolve an IP address it will save the result in its cache. This way when a subsequent request is made for the same IP address the DNS server can simply check its cache rather than performing this costly lookup all over again [1]. Fresh data Page 8 of 18

9 Caching known IP address is a great timesaver that can eliminate unnecessary lookups and improve overall performance. However, there is a limit to this convenience. IP addresses change often and if this cached data is used perpetually it will eventually be out of date and point to the wrong resource. Because of this, cached data also has a Time To Live attribute associated with it. The Time To Live attribute is set by the authoritative server and allows DNS servers to recycle known data without letting it become outdated. The TTL can be anything from a few seconds to several weeks. As long as the cached data has not passed its TTL it can be reused by the DNS server for subsequent requests. When the TTL expires then any subsequent requests will need to be looked up [1]. Vulnerabilities of DNS DNS servers are extremely important to the proper functioning of the internet. Without DNS servers the internet would be like a road system without street signs. Computers would be unable to communicate with the resources that they are seeking to connect to. With such great responsibility it can be somewhat frightening how open DNS servers are. But after all, they have to be open by their very nature. If an attacker can subvert a DNS server then he can cause a lot of chaos and potentially a lot of damage. Phishing is a serious threat to people s personal information on the internet. One of the main mitigations to the threat of phishing is to avoid clicking links in s. Instead users are urged to type the name of the resource they want to reach in their browsers directly. We place a lot of faith in the fact that when we type in our web browsers that we will in fact arrive at Page 9 of 18

10 This is precisely why DNS cache poisoning is so dangerous. If an attacker can successfully poison a DNS cache he can assign any arbitrary IP address to Users trying to reach would then be unwittingly directed to the resource of the attacker s liking. The implications are staggering. Users can be sent to malicious websites or just randomly redirected away from their intended destination in an effort to cause chaos. This form of highly advanced phishing is cutely called pharming [4]. This has the soundings of a paranoid delusion. Unfortunately it s completely possible, probable, and in fact already done. In March of 2005 through the use of a cache poisoning attack people that were trying to access popular websites such as Google, EBay [3], CNN, and MSN were redirected to malicious sites that installed spyware on the victim computers [4]. Anatomy of a cache poisoning A Cache Poisoning attack is an attack where the attacker modifies the stored IP addresses in a DNS server cache. This causes all future requests to that DNS server for that resource to be sent to wherever the attacker chooses. To see how a cache poisoning attack works we need to revisit the DNS server request. When a DNS server doesn t know the IP address of a particular resource it sends a request to other DNS servers asking them about the resource. The DNS server attaches to this request a query ID sometimes called a transaction ID [5]. This ID serves as a signature for the request. When a response comes back to the requesting server, the server checks to make sure that the ID matches the ID that was sent with Page 10 of 18

11 the request. This serves two purposes. First it allows requests and responses to be associated to each other since after all a DNS server might be handling multiple requests concurrently. And second it helps prevent denial of service attacks. Since the DNS server will ignore all unsolicited responses it insulates itself from being flooded by pointless traffic [5]. Therefore if the attacker knows the query ID he can forge a reply to the DNS server, and if he can deliver his forged reply to the DNS server before the real reply arrives then the DNS server will accept it as being legitimate. That forged reply will then be forwarded back to the original requester and treated as a proper address. When the real reply finally arrives, the transaction has been closed with the arrival of the forged reply and the real reply is simply ignored as being unsolicited [5]. This is very much like a race. When a DNS server sends a request the attacker tries to beat the real reply with his forged one. But how does the attacker know what the query ID is, or when a DNS server is making a request? This requires a little bit of preparation before the actual attack. An attacker will set up his own domain and using the victim DNS server he will request access to a resource in his domain. Since the victim DNS server doesn t know about the attacker s domain, it needs to perform a lookup. That lookup request will eventually arrive at the attacker s domain s DNS server. The attacker s DNS server will oblige and reply to the request as expected, however at this point the attacker will also be able to see the query ID associated with the request. Now the attacker knows the victim DNS server s current query ID. Since many versions of DNS software use sequential query IDs or Page 11 of 18

12 easily predicted random IDs the attacker can predict what the query IDs will be in the near future. Now comes the real assault. The attacker makes a request to the victim server for a resource; let s say The victim server goes to perform the lookup and the attacker immediately begins flooding the victim DNS server with forged A record replies. The attacker doesn t know the exact query ID that the victim DNS server is using for this request, but he has a good idea from the preliminary work that he already performed. So the attacker sends many forged A record responses each signed with a different, but highly likely query ID. The victim DNS server will of course ignore the unsolicited replies, but if the attacker manages to guess the proper query ID before the real reply returns, then the victim DNS server will accept it. It will also cache the forged result for future use. Now the victim DNS server is poisoned. When any subsequent users try to access using the this DNS server they will be treated to whatever the attacker has placed into the victim DNS s cache [5]. Why isn t the security community panicked? This is the way in which a DNS cache poisoning attack goes down. The results are profound, but can this attack be effectively, reliably, and consistently pulled off? The answer is no, and for as long as DNS cache poisoning has been around it wasn t touted as a common threat. It s a theoretical nightmare, but a practical improbability. There are several problems with successfully executing this attack. The first problem is that there is a possibility that the attacker won t guess the proper query ID in time. If the real response comes back before the attacker can succeed then the attack is thwarted. Another problem is that once a lookup is performed the IP address is cached, so future Page 12 of 18

13 requests will be satisfied using cached data and not through DNS lookups. The attacker needs to know precisely when a cache entry TTL expires so that he can try to forge a request when the victim server has to perform a DNS lookup. This all requires perfect timing and incalculable amounts of luck. The scope of this attack is also quite limited. If in fact it succeeds as planned, the attack only poisons one IP address. The other IP addresses in that domain are still intact. So the net effect of the attack (if it even succeeds) are not terribly great [5]. So this is why we are not terribly worried about cache poisoning. Ok, now they re panicked! In 2008 Dan Kaminsky, renowned internet security expert, was researching improved methods of streaming video to users by modifying the way the associated DNS entries are treated. To his shock Kaminsky stumbled upon a new way that could yield the classic DNS cache poisoning attack much more effectively, much more reliably, much more readily, and with much greater reach. Keeping his discovery close to his chest Kaminsky worked closely with other security experts to quickly fashion a fix for his newly discovered threat which was deployed during the summer of 2008 [10]. A more toxic poison Kaminsky s discovery meant that DNS cache poisoning attacks could now be executed more reliably and with much more devastating effects. The classic DNS cache poisoning attack was limited because it had to be timed perfectly with the expiration of the TTL and, if successful, it could only affect one resource at a time [5]. Kaminsky discovered that he didn t have to wait for the TTL to expire on a cached entry. He was Page 13 of 18

14 able force a DNS server to perform a lookup at will. This meant that he could perform his attack any time and that he could repeat it as often as he liked in case of failure. He also discovered that he could take over an entire domain with one shot with his new attack whereas the classic version was only able to pick off one resource in a domain at a time [10]. The new attack is essentially the same as the classic DNS cache poisoning attack but with some minor modifications. Firstly the attacker needs to perform some preparation. The attacker needs to set up a fake authoritative DNS server for whatever domain he is trying to target, in this case our attacker is hoping to attack google.com. His creating a fake google.com DNS server is useless because all DNS servers will always point to the legitimate google.com DNS server and not his. His fake DNS server won t be seen by anyone (yet). We ll come back to the purpose of this fake DNS server later. The next issue is overcoming the TTL expiration. After all, if the cache entry is not expired then the server will not perform a lookup and will not offer the attacker a chance to be poisoned. This attack forces a lookup every time. The old attack targeted a specific resource such as It s very likely that will be cached therefore limiting the window of opportunity for the attacker. However, RandomThingThatDoesNotExist0001.google.com will not be cached because first, it does not exist, and second, no one is trying to access it. So with that in mind if the attacker requests to get the IP to that resource, the DNS server has no choice but to perform a DNS lookup. So now, just as with the classic attack the attacker floods the victim DNS server with forged replies. The difference is in what the response is. In the classic attack the response was a forged A record which is the IP address of a Page 14 of 18

15 particular resource. In this case, the forged reply is an NS record. An NS record is a referral to a different DNS name server for further resolution. In this case the forged NS record refers the victim DNS server to the attacker s fake google.com DNS server. The victim server will now use the attacker s fake google.com DNS server instead of the real one. When someone requests anything inside the google.com domain from this poisoned DNS server, they will be actually making requests to the attacker s fake google.com domain DNS server. As part of the forged NS record the attacker also sets a very long TTL so that the fake entry remains in the cache as long as possible before the DNS server performs another lookup resetting the entry to the legitimate google.com domain DNS server [10]. This is a devastating attack now. You can imagine how it can be taken a step higher to redirect all.com traffic or all.net traffic. In the hacker lexicon the attacker has just pwned the whole internet. Mitigation Short of changing the DNS server protocols there is not much that can be done to completely protect against this threat. The best solution currently available, and the one that was implemented by Kaminsky and colleagues this past summer was to increase the entropy in the way query IDs are generated and to also use more randomness in the communication port that is used. Typically DNS servers would exclusively operate on port 53. To thwart attackers, the port can be randomized making it more difficult for attackers to exploit this weakness [10]. Experiment Page 15 of 18

16 After learning about DNS cache poisoning and the recent developments in the way this attack can be carried out I became a little curious as to how susceptible my internet service provider s DNS server was to these threats. As a result I performed some informal tests using web based tools to check my DNS server, and here are the results. From Dan Kaminsky s website I tested my DNS server with the tool seen on the right. Based on the results of this test, my DNS server appears to be reasonably safe from DNS cache poisoning attacks. In addition to the above test I also wanted to compare the result against another tool. For this test I used the DNS Vulnerability Check tool found at seen below. The result of using this tool was not as reassuring as the previous. Curiously the tool yielded different results when the test was performed several times. On certain occasions it reported more problems than on other attempts. Since this test was performed for more of a curiosity than an actual analysis no further investigation was invested in identifying the different results. Page 16 of 18

17 Conclusion In conclusion there are many security threats on the internet, and one of the most frightening is DNS cache poisoning. If a DNS server is compromised then effectively the entire internet has been compromised for the affected user. Even though DNS server cache poisoning is not new and has been with us for a long time, we saw recently that it is not an old threat with nothing new to offer. The threat is alive and well, and may very well come back in the future with new threats. Page 17 of 18

18 Works Cited [1] "Domain Name System". Wikipedia. 06 Dec 2008 < [2] "Name Server". Wikipedia. 06 Dec 2008 < ver>. [3] Evers, J. (2005, August) DNS servers--an Internet Achilles' heel. CNET News. Retrieved December 6, 2008 from < [4] Evers, J. (2005, March). Phishers using DNS servers to lure victims? CNET News. Retrieved December 6, 2008 from < [5] Friedl, S. (2008) An Illustrated Guide to the Kaminsky DNS Vulnerability. Retrieved 06 Dec 2008 from < [6] ARPANET". Wikipedia. 06 Dec 2008 < [7] SRI International". Wikipedia. 06 Dec 2008 < [8] root-servers.org. 06 Dec 2008 < [9] Du, W. (2007) DNS Protocol and Attacks. Retrieved 06 Dec 2008 from < [10] Naone, Erica (2008, November). The Flaw at the Heart of the Internet. Technology Review, 111(6), Retrieved December 7, 2008, from ABI/INFORM Global database. Page 18 of 18

CSC 574 Computer and Network Security. DNS Security

CSC 574 Computer and Network Security. DNS Security CSC 574 Computer and Network Security DNS Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) A primer on routing Routing Problem: How do Alice s messages

More information

Computer Security CS 426

Computer Security CS 426 Computer Security CS 426 Lecture 34 DNS Security 1 Domain Name System Translate host names to IP addresses E.g., www.google.com 74.125.91.103 Hostnames are human-friendly IP addresses keep changing And

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab CS482 Remote DNS Cache Poisoning Attack Lab 1 1 Lab Overview Remote DNS Cache Poisoning Attack Lab The objective of this lab is for students to gain the first-hand experience on the remote DNS cache poisoning

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab SEED Labs Remote DNS Cache Poisoning Attack Lab 1 Remote DNS Cache Poisoning Attack Lab Copyright 2006-2016 Wenliang Du, Syracuse University. The development of this document was partially funded by the

More information

Attacks on DNS: Risks of Caching

Attacks on DNS: Risks of Caching Attacks on DNS: Risks of Caching CS 161: Computer Security Prof. David Wagner March 30, 2016 Today Midterm 2 grades available Reminder: Start Project 2, Part 2! Today, DNS: protocol for mapping hostnames

More information

DNS and HTTP. A High-Level Overview of how the Internet works

DNS and HTTP. A High-Level Overview of how the Internet works DNS and HTTP A High-Level Overview of how the Internet works Adam Portier Fall 2017 How do I Google? Smaller problems you need to solve 1. Where is Google? 2. How do I access the Google webpage? 3. How

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Networking Applications

Networking Applications Networking Dr. Ayman A. Abdel-Hamid College of Computing and Information Technology Arab Academy for Science & Technology and Maritime Transport 1 Outline Introduction Name Space concepts Domain Name Space

More information

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A

DNS Review Quiz. Match the term to the description: A. Transfer of authority for/to a subdomain. Domain name DNS zone Delegation C B A DNS Review Quiz Match the term to the description: C B A Level: Domain name DNS zone Delegation Descriptions: A. Transfer of authority for/to a subdomain B. A set of names under the same authority (ie.com

More information

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How do you attack the DNS? A typical DNS query

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

This time. Digging into. Networking. Protocols. Naming DNS & DHCP This time Digging into Networking Protocols Naming DNS & DHCP Naming IP addresses allow global connectivity But they re pretty useless for humans! Can t be expected to pick their own IP address Can t be

More information

DNS. A Massively Distributed Database. Justin Scott December 12, 2018

DNS. A Massively Distributed Database. Justin Scott December 12, 2018 DNS A Massively Distributed Database Justin Scott December 12, 2018 What is DNS? Translates Hostnames to IP Addresses What is DNS? Example: www.serverlogic.com 23.185.0.4 What is DNS? Example: www.serverlogic.com

More information

DNS and BGP. CS642: Computer Security. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu. University of Wisconsin CS 642

DNS and BGP. CS642: Computer Security. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu. University of Wisconsin CS 642 DNS and BGP CS642: Computer Security Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu University of Wisconsin CS 642 DNS and BGP University of Wisconsin CS 642 128.105.5.31

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

The Domain Name System

The Domain Name System The Domain Name System History of DNS Before DNS ARPAnet HOSTS.txt contains all the hosts information Maintained by SRI s Network Information Center In SRI-NIC host Problems: Not scalable! Traffic and

More information

A DNS Tutorial

A DNS Tutorial http://ntrg.cs.tcd.ie/undergrad/4ba2/multicast/ Copyright Table of Contents What is a DNS?... 3 Why do we need a DNS?... 3 Why do computers prefer addresses based on numbers?... 3 What is a Domain Name,

More information

DNS Cache Poisoning Looking at CERT VU#800113

DNS Cache Poisoning Looking at CERT VU#800113 DNS Cache Poisoning Looking at CERT VU#800113 Nadhem J. AlFardan Consulting Systems Engineer Cisco Systems ANOTHER BORING DNS ISSUE Agenda DNS Poisoning - Introduction Looking at DNS Insufficient Socket

More information

TMG Clerk. User Guide

TMG  Clerk. User Guide User Guide Getting Started Introduction TMG Email Clerk The TMG Email Clerk is a kind of program called a COM Add-In for Outlook. This means that it effectively becomes integrated with Outlook rather than

More information

Attacks on DNS: Risks of Caching. March 21, 2018

Attacks on DNS: Risks of Caching. March 21, 2018 ttacks on DNS: Risks of Caching March 21, 2018 The Inside Story of How Facebook Responded to Tunisian Hacks It was on Christmas Day that Facebook's Chief Security Officer Joe Sullivan first noticed strange

More information

The DNS security mess. D. J. Bernstein University of Illinois at Chicago

The DNS security mess. D. J. Bernstein University of Illinois at Chicago The DNS security mess D. J. Bernstein University of Illinois at Chicago A public-key signature system Message Ñ Signer s secret key Ò Signed message Ñ Ö Signer s public key Ò Verify Ö = SHA-256 ( ÖÒ Ñ)

More information

Computer Networks. Domain Name System. Jianping Pan Spring /25/17 CSC361 1

Computer Networks. Domain Name System. Jianping Pan Spring /25/17 CSC361 1 Computer Networks Domain Name System Jianping Pan Spring 2017 1/25/17 CSC361 1 Review: Web/HTTP Web URI/URL, HTML tags embedded/linked objects HTTP request and response persistence, statefulness web caching,

More information

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1 T H E F I G H T A G A I N S T S P A M ww w.atmail.com Copyright 2015 atmail pty ltd. All rights reserved. 1 EXECUTIVE SUMMARY IMPLEMENTATION OF OPENSOURCE ANTI-SPAM ENGINES IMPLEMENTATION OF OPENSOURCE

More information

Progress Report 1. Group RP16. All work done by Ivan Gromov and Andrew McConnell

Progress Report 1. Group RP16. All work done by Ivan Gromov and Andrew McConnell Progress Report 1 Group RP16 All work done by Ivan Gromov and Andrew McConnell Steps completed: Task Mode Task Name Duration Start Finish Predecessor s Resource Names Manually Schedule d First Lab research

More information

IP ADDRESSES, NAMING, AND DNS

IP ADDRESSES, NAMING, AND DNS IP ADDRESSES, NAMING, AND DNS George Porter Apr 9, 2018 ATTRIBUTION These slides are released under an Attribution-NonCommercial-ShareAlike 3.0 Unported (CC BY-NC-SA 3.0) Creative Commons license These

More information

Managing Caching DNS Server

Managing Caching DNS Server This chapter explains how to set the Caching DNS server parameters. Before you proceed with the tasks in this chapter, see Introduction to the Domain Name System which explains the basics of DNS. Configuring

More information

Domain Name System.

Domain Name System. Domain Name System http://xkcd.com/302/ CSCI 466: Networks Keith Vertanen Fall 2011 Overview Final project + presentation Some TCP and UDP experiments Domain Name System (DNS) Hierarchical name space Maps

More information

Oversimplified DNS. ... or, even a rocket scientist can understand DNS. Step 1 - Verify WHOIS information

Oversimplified DNS. ... or, even a rocket scientist can understand DNS. Step 1 - Verify WHOIS information Oversimplified DNS... or, even a rocket scientist can understand DNS Step 1 - Verify WHOIS information GOALS: Make sure that WHOIS reports every name server you have, and doesn't report any that aren't

More information

The DNS security mess. D. J. Bernstein University of Illinois at Chicago

The DNS security mess. D. J. Bernstein University of Illinois at Chicago The DNS security mess D. J. Bernstein University of Illinois at Chicago A public-key signature system Message Ñ Signer s secret key Ò Signed message Ñ Ö Signer s public key Ò Verify Ö = SHA-256 ( ÖÒ Ñ)

More information

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1 SEED Labs Local DNS Attack Lab 1 Local DNS Attack Lab Copyright c 2006-2015 Wenliang Du, Syracuse University. The development of this document is partially funded by the National Science Foundation s Course,

More information

DNSSEC. CS 161: Computer Security Prof. David Wagner. April 11, 2016

DNSSEC. CS 161: Computer Security Prof. David Wagner. April 11, 2016 DNSSEC CS 161: Computer Security Prof. David Wagner April 11, 2016 DNSSEC Last lecture, you invented DNSSEC. Well, the basic ideas, anyway: Sign all DNS records. Signatures let you verify answer to DNS

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

0 0& Basic Background. Now let s get into how things really work!

0 0& Basic Background. Now let s get into how things really work! +,&&-# Department of Electrical Engineering and Computer Sciences University of California Berkeley Basic Background General Overview of different kinds of networks General Design Principles Architecture

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

Next Week. Network Security (and related topics) Project 3 Q/A. Agenda. My definition of network security. Network Security.

Next Week. Network Security (and related topics) Project 3 Q/A. Agenda. My definition of network security. Network Security. Next Week No sections Network Security (and related topics) EE122 Fall 2012 Scott Shenker http://inst.eecs.berkeley.edu/~ee122/ Materials with thanks to Jennifer Rexford, Ion Stoica, Vern Paxson and other

More information

EECS 122: Introduction to Computer Networks DNS and WWW. Internet Names & Addresses

EECS 122: Introduction to Computer Networks DNS and WWW. Internet Names & Addresses EECS 122: Introduction to Computer Networks DNS and WWW Computer Science Division Department of Electrical Engineering and Computer Sciences University of California, Berkeley Berkeley, CA 94720-1776 Internet

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Application Layer IV Dmitri Loguinov Texas A&M University February 13, 2018 1 Chapter 2: Roadmap 2.1 Principles of network applications 2.2

More information

Manual Configuration Stateful Address Configuration (i.e. from servers) Stateless Autoconfiguration : IPv6

Manual Configuration Stateful Address Configuration (i.e. from servers) Stateless Autoconfiguration : IPv6 Manual Configuration Stateful Address Configuration (i.e. from servers) BOOTP DHCPv4, DHCPv6 Stateless Auto : IPv6 최양희서울대학교컴퓨터공학부 2005 Yanghee Choi 2 RARP Hardware address ---> IP address requires direct

More information

DNS and BGP. CS642: Computer Security. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu. University of Wisconsin CS 642

DNS and BGP. CS642: Computer Security. Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu. University of Wisconsin CS 642 DNS and BGP CS642: Computer Security Professor Ristenpart h9p://www.cs.wisc.edu/~rist/ rist at cs dot wisc dot edu University of Wisconsin CS 642 Announcements HW2 should be posted tonight Check the web

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Denial of Service and Distributed Denial of Service Attacks

Denial of Service and Distributed Denial of Service Attacks Denial of Service and Distributed Denial of Service Attacks Objectives: 1. To understand denial of service and distributed denial of service. 2. To take a glance about DoS techniques. Distributed denial

More information

DNS Attacks. Haythem EL MIR, CISSP CTO, NACS

DNS Attacks. Haythem EL MIR, CISSP CTO, NACS DNS Attacks Haythem EL MIR, CISSP CTO, NACS Why worry about DNS? All Applications Rely on DNS! VeriSign: DoS attack could shut down internet Denial-of-service attacks are growing faster than bandwidth

More information

Network Security (and related topics)

Network Security (and related topics) Network Security (and related topics) EE122 Fall 2012 Scott Shenker http://inst.eecs.berkeley.edu/~ee122/ Materials with thanks to Jennifer Rexford, Ion Stoica, Vern Paxson and other colleagues at Princeton

More information

The DNS security mess. D. J. Bernstein

The DNS security mess. D. J. Bernstein The DNS security mess D. J. Bernstein Thanks to: University of Illinois at Chicago NSF CCR 9983950 Alfred P. Sloan Foundation Math Sciences Research Institute University of California at Berkeley Rabin

More information

MIND THE GOOGLE! Understanding the impact of the. Google Knowledge Graph. on your shopping center website.

MIND THE GOOGLE! Understanding the impact of the. Google Knowledge Graph. on your shopping center website. MIND THE GOOGLE! Understanding the impact of the Google Knowledge Graph on your shopping center website. John Dee, Chief Operating Officer PlaceWise Media Mind the Google! Understanding the Impact of the

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

More on DNS and DNSSEC

More on DNS and DNSSEC More on DNS and DNSSEC CS 161: Computer Security Prof. Raluca Ada Popa March 6, 2018 A subset of the slides adapted from David Wagner Domain names Domain names are human friendly names to identify servers

More information

Applications & Application-Layer Protocols: (SMTP) and DNS

Applications & Application-Layer Protocols:  (SMTP) and DNS CS 312 Internet Concepts Applications & Application-Layer Protocols: E (SMTP) and DNS Dr. Michele Weigle Department of Computer Science Old Dominion University mweigle@cs.odu.edu http://www.cs.odu.edu/~mweigle/cs312-f11

More information

Advanced Google Local Maps Ranking Strategies for Local SEO Agencies

Advanced Google Local Maps Ranking Strategies for Local SEO Agencies Advanced Google Local Maps Ranking Strategies for Local SEO Agencies By Steven Kang Copyright www.stevenkang.me All Rights Reserved Page 1 A Trend in Google Maps Needless to say, the real estate for 3

More information

CS519: Computer Networks. Lecture 6: Apr 5, 2004 Naming and DNS

CS519: Computer Networks. Lecture 6: Apr 5, 2004 Naming and DNS : Computer Networks Lecture 6: Apr 5, 2004 Naming and DNS Any problem in computer science can be solved with another layer of indirection David Wheeler Naming is a layer of indirection What problems does

More information

Agenda. Review DNS Fundamentals DNS Security Summary 1/22

Agenda. Review DNS Fundamentals DNS Security Summary 1/22 Agenda Review DNS Fundamentals DNS Security Summary 1/22 Which of the following is NOT a commonly used routing metric? A. Hop count B. Bandwidth C. Delay D. Destination s IP address E. Reliability of links

More information

Spam Protection Guide

Spam  Protection Guide Spam Email Protection Guide Version 1.0 Last Modified 5/29/2014 by Mike Copening Contents Overview of Spam at RTS... 1 Types of Spam... 1 Spam Tricks... 2 Imitation of 3 rd Party Email Template... 2 Spoofed

More information

Protocol Classification

Protocol Classification DNS and DHCP TCP/IP Suite Suite of protocols (not just TCP and IP) Main protocols TCP and UDP at the Transport Layer, and IP at the Network Layer Other protocols ICMP, ARP, Telnet, Ftp, HTTP, SMTP, SNMP

More information

DNS Security. *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html. IT352 Network Security Najwa AlGhamdi

DNS Security. *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html. IT352 Network Security Najwa AlGhamdi DNS Security *http://compsec101.antibozo.net/pa pers/dnssec/dnssec.html 1 IT352 Network Security Najwa AlGhamdi Introduction The DNS provides a mechanism that resolves Internet host names into IP addresses

More information

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

CYBER ATTACKS EXPLAINED: PACKET SPOOFING CYBER ATTACKS EXPLAINED: PACKET SPOOFING Last month, we started this series to cover the important cyber attacks that impact critical IT infrastructure in organisations. The first was the denial-of-service

More information

IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC

IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC IPv6 Traffic Hijack Test System and Defense Tools Using DNSSEC Lin Tao lintao850711@sina.com Liu Wu liuwu@cernet.edu.cn Duan Haixin dhx@cernet.edu.cn Sun Donghong sdh@cernet.edu.cn Abstract IPv6 is widely

More information

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing.

R (2) Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: 1 Problem Definition: Implementation of following spoofing assignments using C++ multi-core Programming a) IP Spoofing b) Web spoofing. 1.1 Prerequisite:

More information

A Security Evaluation of DNSSEC with NSEC Review

A Security Evaluation of DNSSEC with NSEC Review A Security Evaluation of DNSSEC with NSEC Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being

More information

It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to

It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to 1 2 It was a dark and stormy night. Seriously. There was a rain storm in Wisconsin, and the line noise dialing into the Unix machines was bad enough to keep putting garbage characters into the command

More information

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix DNS: Useful tool or just a hammer? Paul Ebersman pebersman@infoblox.com, @paul_ipv6 DNS-OARC 06 Oct 2013, Phoenix 1 Attacking your cache 2 Recursion DNS queries are either recursive or nonrecursive recursive

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

Understanding the Internet

Understanding the Internet Announcements U.S. National Cybersecurity Understanding the Internet Axess Forum Bios/Photos Law School Event William J. Perry Martin Casado Keith Coleman Dan Wendlandt MS&E 91SI Spring 2004 Stanford University

More information

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager

DNSSEC the.se way: Overview, deployment and lessons learned. Anne-Marie Eklund Löwinder Quality & Security Manager DNSSEC the.se way: Overview, deployment and lessons learned Anne-Marie Eklund Löwinder Quality & Security Manager My agenda Getting Started Finding out about.se Finding out what DNS does for you Why DNSSEC?

More information

DNS and SMTP. James Walden CIT 485: Advanced Cybersecurity. James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31

DNS and SMTP. James Walden CIT 485: Advanced Cybersecurity. James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31 DNS and SMTP James Walden CIT 485: Advanced Cybersecurity James WaldenCIT 485: Advanced Cybersecurity DNS and SMTP 1 / 31 Table of contents 1. DNS 2. DNS Protocol Packets 3. DNS Caching 4. DNS Cache Poisoning

More information

Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: November 2015

Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: November 2015 Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: 2070-1721 W. Kumari Google P. Hoffman ICANN November 2015 Decreasing Access Time to Root Servers by Running

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems WHITEPAPER Vulnerability Analysis of Certificate Validation Systems The US Department of Defense (DoD) has deployed one of the largest Public Key Infrastructure (PKI) in the world. It serves the Public

More information

Domain Name Service. DNS Overview. October 2009 Computer Networking 1

Domain Name Service. DNS Overview. October 2009 Computer Networking 1 Domain Name Service DNS Overview October 2009 Computer Networking 1 Why DNS? Addresses are used to locate objects (contain routing information) Names are easier to remember and use than numbers DNS provides

More information

Beyond the Annual Report

Beyond the Annual Report Beyond the Annual Report Web Analytics for Evidence-Based User Experience Decisions Adrienne Lai Jonathan Kift Introduce self & Jonathan Today s presentation wrangle Google Analytics so we can understand

More information

Risks and Security for the Domain Name System

Risks and Security for the Domain Name System Risks and Security for the Domain Name System BOF for Joint Techs 20 July 2005 mankin@psg.com Introduction Attacks via and against the DNS infrastructure are increasing Attacks are becoming costly and

More information

CS 43: Computer Networks. 10: Naming and DNS September 24, 2018

CS 43: Computer Networks. 10: Naming and DNS September 24, 2018 CS 43: Computer Networks 10: Naming and DNS September 24, 2018 Last class Distributed systems architectures Client-Server Peer-to-Peer Challenges in design Partial failures Event ordering Lecture 10 -

More information

CSc 450/550 Computer Networks Domain Name System

CSc 450/550 Computer Networks Domain Name System CSc 450/550 Computer Networks Domain Name System Jianping Pan Summer 2007 5/28/07 CSc 450/550 1 Review: Web/HTTP Web URI/URL, HTML tags, embedded objects HTTP request and response persistence, statefulness

More information

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

EBOOK. Stopping  Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats. EBOOK Stopping Email Fraud How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats www.proofpoint.com EBOOK Stopping Email Fraud 2 Today s email attacks have

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

ICANN and Technical Work: Really? Yes! Steve Crocker DNS Symposium, Madrid, 13 May 2017

ICANN and Technical Work: Really? Yes! Steve Crocker DNS Symposium, Madrid, 13 May 2017 ICANN and Technical Work: Really? Yes! Steve Crocker DNS Symposium, Madrid, 13 May 2017 Welcome, everyone. I appreciate the invitation to say a few words here. This is an important meeting and I think

More information

Network Security Part 3 Domain Name System

Network Security Part 3 Domain Name System Network Security Part 3 Domain Name System Domain Name System The$domain$name$system$(DNS)$is$an$applica6on7layer$ protocol$$for$mapping$domain$names$to$ip$addresses$ DNS www.example.com 208.77.188.166

More information

CSE 265: System & Network Administration

CSE 265: System & Network Administration CSE 265: System & Network Administration DNS The Domain Name System History of DNS What does DNS do? The DNS namespace BIND software How DNS works DNS database Testing and debugging (tools) DNS History

More information

A Look Back at Security Problems in the TCP/IP Protocol Suite Review

A Look Back at Security Problems in the TCP/IP Protocol Suite Review A Look Back at Security Problems in the TCP/IP Protocol Suite Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 26, 2011 1 Introduction to the topic and the reason

More information

Internet Content Distribution

Internet Content Distribution Internet Content Distribution Chapter 1: Introduction Jussi Kangasharju Chapter Outline Introduction into content distribution Basic concepts TCP DNS HTTP Outline of the rest of the course Kangasharju:

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

Occasionally, a network or a gateway will go down, and the sequence. of hops which the packet takes from source to destination must change.

Occasionally, a network or a gateway will go down, and the sequence. of hops which the packet takes from source to destination must change. RFC: 816 FAULT ISOLATION AND RECOVERY David D. Clark MIT Laboratory for Computer Science Computer Systems and Communications Group July, 1982 1. Introduction Occasionally, a network or a gateway will go

More information

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017

CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 CS 356 Using Cryptographic Tools to Secure the Domain Name System (DNS) Spring 2017 Background Motivation Overview Network Infrastructure Security DNS and DNS Vulnerabilities The DNS Security Extensions

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #25 Dec 1 st 2005 CSCI 6268/TLEN 5831, Fall 2005 Announcements Remainder of the semester: Quiz #3 is Today 40 mins instead of 30 mins Next

More information

Introduction to

Introduction to Introduction to Email gcflearnfree.org/print/email101/introduction-to-email Introduction Do you ever feel like the only person who doesn't use email? You don't have to feel left out. If you're just getting

More information

Network Attacks. CS Computer Security Profs. Vern Paxson & David Wagner

Network Attacks. CS Computer Security Profs. Vern Paxson & David Wagner Network Attacks CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY

WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY WHY BUILDING SECURITY SYSTEMS NEED CONTINUOUS AVAILABILITY White Paper 2 Why Building Security Systems Need Continuous Availability Always On Is the Only Option. If All Systems Go Down, How Can You React

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

John Coggeshall Copyright 2006, Zend Technologies Inc.

John Coggeshall Copyright 2006, Zend Technologies Inc. PHP Security Basics John Coggeshall Copyright 2006, Zend Technologies Inc. Welcome! Welcome to PHP Security Basics Who am I: John Coggeshall Lead, North American Professional Services PHP 5 Core Contributor

More information

Outline More Security Protocols CS 239 Computer Security February 6, 2006

Outline More Security Protocols CS 239 Computer Security February 6, 2006 Outline More Security Protocols CS 239 Computer Security February 6, 2006 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

Security Using Digital Signatures & Encryption

Security Using Digital Signatures & Encryption Email Security Using Digital Signatures & Encryption CONTENTS. Introduction The Need for Email Security Digital Signatures & Encryption 101 Digital Signatures & Encryption in Action Selecting the Right

More information

The Value of Automated Penetration Testing White Paper

The Value of Automated Penetration Testing White Paper The Value of Automated Penetration Testing White Paper Overview As an information security expert and the security manager of the company, I am well aware of the difficulties of enterprises and organizations

More information

MPEG Frame Types intrapicture predicted picture bidirectional predicted picture. I frames reference frames

MPEG Frame Types intrapicture predicted picture bidirectional predicted picture. I frames reference frames MPEG o We now turn our attention to the MPEG format, named after the Moving Picture Experts Group that defined it. To a first approximation, a moving picture (i.e., video) is simply a succession of still

More information

AN INTRODUCTION TO ARP SPOOFING

AN INTRODUCTION TO ARP SPOOFING AN INTRODUCTION TO ARP SPOOFING April, 2001 Sean Whalen Sophie Engle Dominic Romeo GENERAL INFORMATION Introduction to ARP Spoofing (April 2001) Current Revision: 1.8 Available: http://chocobospore.org

More information

Why the Threat of Downtime Should Be Keeping You Up at Night

Why the Threat of Downtime Should Be Keeping You Up at Night Why the Threat of Downtime Should Be Keeping You Up at Night White Paper 2 Your Plan B Just Isn t Good Enough. Learn Why and What to Do About It. Server downtime is an issue that many organizations struggle

More information