August 14th, 2018 PRESENTED BY:

Size: px
Start display at page:

Download "August 14th, 2018 PRESENTED BY:"

Transcription

1

2 August 14th, 2018 PRESENTED BY:

3

4

5 APPLICATION LAYER ATTACKS 100% 80% 60% 40% 20% 0% DNS is the second most targeted protocol after HTTP. DNS DoS techniques range from: Flooding requests to a given host. Reflection attacks against DNS infrastructure. Reflect / Amplification attacks. DNS Cache Poisoning attempts. Cybercrime is a persistent threat in today s world and, despite best efforts, no business is immune. Network Solutions TRADITIONAL DDoS MITIGATION 60% 50% 40% 30% 20% 10% 0% Of the customers that mitigate DDoS attacks, many choose a technique that inhibits the ability of DNS to do its job. DNS is based on UDP. DNS DDoS often uses spoofed sources. Using an ACL block legitimate clients. DNS attacks use massive volumes of source addresses, breaking many firewalls.

6 Volumetric: Brute force / flood attacks. Protocol: Crafted to sit inside the RFCs as valid requests with a different motive. Malformed: Designed to consume CPU and misuse resources. Volumetric Protocol Malformed

7 Top 10 DNS Attacks 1. Phantom Domain Attacks 2. NX Domain Attacks 3. Random Subdomain Attacks 4. Lock Up Domain Attacks 5. Reflection Attacks 6. Amplification Attacks 7. DNS Tunneling Attacks 8. Malformed Packet Attacks 9. Cache Poisoning Attacks 10. UDP Flood Attacks

8 Attack: In a phantom domain attack, the DNS resolver is forced to resolve multiple domains that are phantom domains that have been setup as part of the attack. Phantom domains simply do not send responses, causing the server to consume resources while waiting for responses. Mitigation: BIG-IP will time out the connection and release the requests in the queue. Also, common requests to a domain name can be controlled by QPS per domain. This can be done by simple irules.

9 Attack: In this attack, a flood invalid requests cause a resolver s cache to fill up with NXDomain results, slowing DNS for other users. The DNS server also spends valuable resources as it keeps trying to repeat the recursive query to get a resolution result. Mitigation: These are valid requests so identify IP addresses whose requests are NXDomians and rate limit the number of requests per IP and globally. This is commonly done with an irule.

10 <randomstring>. <anotherstring>. Does not exist Exists [Target Site] Attackers Web Bots Open Resolvers Increased outbound NXDOMAIN and SERVFAIL responses Attack: Random subdomain attacks, the attacker commonly uses legitimate domains and tries to exhaust the number of outstanding concurrent DNS queries by flooding the DNS server with requests for multiple nonexistent domains using randomly generated sub domain strings. Mitigation: Can be mitigated via irule found here:

11 Attack: Deliberately slow resolvers and domains are setup by attackers to establish TCP-based connections with DNS resolvers that request a response. These malicious resolvers instead keep the victim server engaged with random packets. Mitigation: Connection management can be set on the Resolver queue to expect responses within a defined time period (part of the DNS profile). Plus protocol validation will remove all malformed packets at the interface so they're never processed.

12 [Spamhaus] Attacker Web Bots Open Resolvers Attack: A Reflection attack was used against an anti-spam company called Spamhaus. The attacker was found to be a company called Cyberbunker. By spoofing Spamhaus s IP address, they were able to point nearly 300 gigs of traffic at them. Cyberbunker only used around a thousand bots to take Spamhaus down. Mitigation: Spamhaus hired Cloudflare to set up IP Anycast servers around Europe to spread the load.

13 By spoofing a UDP source address, attackers can target a common source. By requesting for large record types (ANY, DNSSEC, etc.), a 36 byte request can result in a response over 100 times larger. [Target Site] BIG-IP supports DNS type ACLs. Only allow DNS types you need to support. Drop all unsolicited responses (default behavior). Identify unusually high traffic patterns to specific clients via DNS DoS profiles. Attack: A sophisticated attack is the Amplification attack. The attacker researches what request will get the largest response. Some requests like the any record type or a DNSSEC request can yield responses 100 times larger. Once the query is chosen, the attacker spoofs the address of the target site and floods them with these responses. Mitigation: BIG-IP by default drops all unsolicited replies and allows custom DNS-type ACLs to only allow the types you need to support.

14 Attack: With DNS tunneling, another protocol is encapsulated in a DNS request/ answer. This can be used on nearly any protocol the hacker wished to use, but is most commonly used for HTTP traffic. DNS tunneling software can easily be found on the Internet. Mitigation: RPZ can be utilized to block traffic to known endpoints as well as an irule to look for oversized return traffic.

15 Clients The BIG-IP system drops malformed DNS packets, and allows you to configure how you track such attacks. IPv4 / IPv6 TCP / UDP Protocol Validation + ACL DNSSEC irules irules DNSSEC GSLB GSLB irules DNS Express Caching Resolver DNS 6-4 DNS LB Pool BIND Attack: Malformed packets can be used as an attack. The attacker sends these malformed packets hoping to consume CPU cycles on the DNS server, limiting or completely interrupting its ability to answer legitimate queries. Mitigation: BIG-IP thwarts these attempts by using a protocol validation engine at the very beginning of the HUD filter. There is also configurable logging to allow the customer to track such attempts.

16

17

18 Implement F5 DNS Express Authoritative DNS DNS Servers Devices Answer DNS Query DNS Express BIG-IP Answer DNS Query Answer DNS Query OS Manage DNS Records Admin Auth Roles Internet Answer DNS Query Answer DNS Query NIC Dynamic DNS DHCP

19 Scale DNS 200% for App Growth and Denial of Service Protection TRADITIONAL DNS DELIVERY HIGH PERFORMANCE DNS DELIVERY Internet Firewall Local Load Balancing DNS Servers Internet BIG-IP Master DNS 75,000 RPS per DNS server 20M RPS 50M RPS Traditional way to increase DNS capacity Add more DNS servers Load balance between them Only 75K RPS and a lot of OpEx when using BIND F5 Paradigm Shift: DNS Delivery Reimagined DNS Zone transfer for Auth. DNS Hyper-Scale up to 200% with Rapid Response Up to 200x a premium DNS server 500x performance of BIND

20 Problem: Users disrupt DNS infrastructure Malicious behavior sending DNS DDoS Unintentional / unknowingly via bots and malware Slow response times and high latency Solution: Data Center DMZ Authoritative Zone Transfer Primary DNS Internet BIG-IP App App

21 Devices DMZ Data Center example.com example.com DNS Servers Public Key LDNS Public Key BIG-IP Apps Simple DNSSEC: Protection from cache poisoning and reduce management costs Ensure trusted DNS queries with real-time or static signed responses Implement BIG-IP DNS in front of existing DNS servers Replicate DNS Express and DNSSEC to any BIG-IP w/dns or any other DNS service.

22 15 steps!!

23 Regional control improves user experience Data Center DMZ BIG-IP DNS with IP geolocation database BIG-IP BIG-IP BIG-IP DNS BIG-IP Local Traffic Manager Cloud Hosted Apps

24 Select Your Service or create your own list Response Policy Zone (RPZ) Live Feed Domain Reputation Live updates BIG-IP Mitigate DNS threats by blocking access to malicious IPs. Reduce malware and virus infections. Prevent malware and sites hosting malicious content from ever communicating with a client. Inhibit the threat at the earliest opportunity. Internet activity starts with a DNS request.

25 BIG-IP DNS and IP Anycast Integration

26

27

28 devcentral.f5.com/codeshare

29

30

31

32

33

34

35 updated every 5 minutes. Prevents bot command centers.

36

37 High-level usage data and inflight DNS query volume information. Customizable fields for log output.

38 Drill-down capability to identify per-profile query volumes. Covers IPv4, IPv6, and DNS64. Statistics for each engine; DNS Express, Cache, DNS64 and unhandled queries Statistics for each type of DNS query Statistics can be monitored through: GUI SNMP icontrol TMSH BIG-IQ

39 Advanced DNS Analytics Applications Virtual Servers Query Name Query Type Client IP

40

41 PROBLEM: Greater threats and volume loads on DNS infrastructure. 26% increase in DDoS attacks, 40% increase in UDP/DNS attacks* CURRENT SOLUTION: Buy more DNS servers to handle the volumes. Buy better DNS load balancing. App and site outage affects business viability and revenue. $27mil. avg. loss for 24hr. outage from DDoS** Route DNS DDoS volumes to external cloud scrubbing service but unaware of what s dropped.?? Cloud Services Enterprises desire to block user access to IPs with malware and viruses. Some vendors offer DNS Firewall but only one list/no access to DB. Organizations should invest in protecting their DNS infrastructure. Gartner***

42 DNS BIG-IP DNS (formerly Global Traffic Manager)

43

44

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

The DNS of Things. A. 2001:19b8:10 1:2::f5f5:1d Q. WHERE IS Peter Silva Sr. Technical Marketing

The DNS of Things. A. 2001:19b8:10 1:2::f5f5:1d Q. WHERE IS  Peter Silva Sr. Technical Marketing The DNS of Things Peter Silva Sr. Technical Marketing Manager @psilvas Q. WHERE IS WWW.F5.COM? A. 2001:19b8:10 1:2::f5f5:1d Advanced threats Software defined everything SDDC/Cloud Internet of Things Mobility

More information

BIG-IP DNS Services: Implementations. Version 12.1

BIG-IP DNS Services: Implementations. Version 12.1 BIG-IP DNS Services: Implementations Version 12.1 Table of Contents Table of Contents Configuring DNS Express...9 What is DNS Express?...9 About configuring DNS Express...9 Configuring DNS Express to

More information

BIG-IP DNS Services: Implementations. Version 12.0

BIG-IP DNS Services: Implementations. Version 12.0 BIG-IP DNS Services: Implementations Version 12.0 Table of Contents Table of Contents Configuring DNS Express...11 What is DNS Express?...11 About configuring DNS Express...11 Configuring DNS Express

More information

Are You Fully Prepared to Withstand DNS Attacks?

Are You Fully Prepared to Withstand DNS Attacks? WHITE PAPER Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure Are You Fully Prepared to Withstand DNS Attacks? Fortifying Mission-Critical DNS Infrastructure

More information

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix DNS: Useful tool or just a hammer? Paul Ebersman pebersman@infoblox.com, @paul_ipv6 DNS-OARC 06 Oct 2013, Phoenix 1 Attacking your cache 2 Recursion DNS queries are either recursive or nonrecursive recursive

More information

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection Snoc DDoS Protection Fast Secure Cost effective sales@.co.th www..co.th securenoc Introduction Snoc 3.0 Snoc DDoS Protection provides organizations with comprehensive protection against the most challenging

More information

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC D* (DNS, and DNSSEC and DDOS) Geoff Huston APNIC How to be bad 2 How to be bad Host and application-based exploits abound And are not going away anytime soon! And there are attacks on the Internet infrastructure

More information

F5 Synthesis Information Session. April, 2014

F5 Synthesis Information Session. April, 2014 F5 Synthesis Information Session April, 2014 Agenda Welcome and Introduction to Customer Technology Challenges Software Defined Application Services Reference Architectures for Today s Customer Challenges

More information

Estrategias de mitigación de amenazas a las aplicaciones bancarias. Carlos Valencia Sales Engineer - LATAM

Estrategias de mitigación de amenazas a las aplicaciones bancarias. Carlos Valencia Sales Engineer - LATAM Estrategias de mitigación de amenazas a las aplicaciones bancarias. Carlos Valencia Sales Engineer - LATAM c.valencia@f5.com 2017 F5 Networks 1 - - - - - - - 2017 F5 Networks 2 2017 F5 Networks 3 The Big

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

Cloudflare Advanced DDoS Protection

Cloudflare Advanced DDoS Protection Cloudflare Advanced DDoS Protection Denial-of-service (DoS) attacks are on the rise and have evolved into complex and overwhelming security challenges. 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com

More information

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74 Analysis of the Global Distributed Denial of Service (DDoS) Mitigation Market Abridged Version Rise of the DDoS Attack Spurs Demand for Comprehensive Solutions A custom excerpt from Frost & Sullivan s

More information

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016

ERT Threat Alert New Risks Revealed by Mirai Botnet November 2, 2016 Abstract The Mirai botnet struck the security industry in three massive attacks that shook traditional DDoS protection paradigms, proving that the Internet of Things (IoT) threat is real and the grounds

More information

The F5 Intelligent DNS Scale Reference Architecture

The F5 Intelligent DNS Scale Reference Architecture The F5 Intelligent DNS Scale Reference Architecture End-to-end DNS delivery solutions from F5 maximize the use of organizational resources, while remaining agile and intelligent enough to scale and support

More information

Imma Chargin Mah Lazer

Imma Chargin Mah Lazer Imma Chargin Mah Lazer How to protect against (D)DoS attacks Oliver Matula omatula@ernw.de #2 Denial of Service (DoS) Outline Why is (D)DoS protection important? Infamous attacks of the past What types

More information

Architecture: Consolidated Platform. Eddie Augustine Major Accounts Manager: Federal

Architecture: Consolidated Platform. Eddie Augustine Major Accounts Manager: Federal Architecture: Consolidated Platform Eddie Augustine Major Accounts Manager: Federal Current DoD Situation Stovepipes of Technology icontrol Customization irules Solutions Security Access Availability Load

More information

Comprehensive datacenter protection

Comprehensive datacenter protection Comprehensive datacenter protection There are several key drivers that are influencing the DDoS Protection market: DDoS attacks are increasing in frequency DDoS attacks are increasing in size DoS attack

More information

An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks

An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks An Introduction to DDoS attacks trends and protection Alessandro Bulletti Consulting Engineer, Arbor Networks abulletti@arbor.net Topics Covered The DDOS cyber threat and impacts Cyprus attacks trend in

More information

Designing a Secure DNS Architecture

Designing a Secure DNS Architecture WHITE PAPER Designing a Secure DNS Architecture In today s networking landscape, it is no longer adequate to have a DNS infrastructure that simply responds to queries. What is needed is an integrated secure

More information

Security Whitepaper. DNS Resource Exhaustion

Security Whitepaper. DNS Resource Exhaustion DNS Resource Exhaustion Arlyn Johns October, 2014 DNS is Emerging as a Desirable Target for Malicious Actors The current threat landscape is complex, rapidly expanding and advancing in sophistication.

More information

What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics

What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics What s next for your data center? Power Your Evolution with Physical and Virtual ADCs. Jeppe Koefoed Wim Zandee Field sales, Nordics Vision: Everything as a service Speed Scalability Speed to Market

More information

DNS Authentication-as-a-Service Preventing Amplification Attacks

DNS Authentication-as-a-Service Preventing Amplification Attacks DNS Authentication-as-a-Service Preventing Amplification Attacks Amir Herzberg Bar-Ilan University Haya Shulman Technische Universität Darmstadt Denial of Service Attacks: Statistics Reported bandwidths

More information

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING

WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING WEB DDOS PROTECTION APPLICATION PROTECTION VIA DNS FORWARDING A STRONG PARTNER COMPANY Link11 - longstanding security experience Link11 is a European IT security provider, headquartered in Frankfurt, Germany

More information

Optimize DNS, Secure and Ensure Availability, and Monetize Usage

Optimize DNS, Secure and Ensure Availability, and Monetize Usage Service Provider BIG-IP DATASHEET Optimize, Secure and Ensure Availability, and Monetize Usage What s Inside 2 Increasing Services Demand 2 F5 Services in Service Provider Networks 9 Simple Management

More information

FRNOG 25 Meeting: BIND9 Recursive Client Rate limiting

FRNOG 25 Meeting: BIND9 Recursive Client Rate limiting FRNOG 25 Meeting: BIND9 Recursive Client Rate limiting Cathy Almond, Sr. Technical Support Engineer Presenter Cathy Almond ISC Senior Technical Support Engineer, Support Team Lead Agenda 1. Pseudo-random

More information

DNS Firewall with Response Policy Zone. Suman Kumar Saha bdcert Amber IT Limited

DNS Firewall with Response Policy Zone. Suman Kumar Saha bdcert Amber IT Limited DNS Firewall with Response Policy Zone Suman Kumar Saha bdcert suman@bdcert.org Amber IT Limited suman@amberit.com.bd DNS Response Policy Zone(RPZ) as Firewall RPZ allows a recursive server to control

More information

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe F5 comprehensive protection against application attacks Jakub Sumpich Territory Manager Eastern Europe j.sumpich@f5.com Evolving Security Threat Landscape cookie tampering Identity Extraction DNS Cache

More information

haltdos - Web Application Firewall

haltdos - Web Application Firewall haltdos - DATASHEET Delivering best-in-class protection for modern enterprise Protect your website against OWASP top-10 & Zero-day vulnerabilities, DDoS attacks, and more... Complete Attack Protection

More information

Imperva Incapsula Product Overview

Imperva Incapsula Product Overview Product Overview DA T A SH E E T Application Delivery from the Cloud Whether you re running a small e-commerce business or in charge of IT operations for an enterprise, will improve your website security

More information

Update on experimental BIND features to rate-limit recursive queries

Update on experimental BIND features to rate-limit recursive queries Update on experimental BIND features to rate-limit recursive queries OARC Spring 2015 Cathy Almond, ISC What is this talk about? Random DNS query attacks against specific domains a (very) quick recap Mitigation

More information

Prompta volumus denique eam ei, mel autem

Prompta volumus denique eam ei, mel autem The Utroque F5 Intelligent Democritum DNS Aeterno Scale Nostro Reference Aperiam Architecture. Usu Prompta volumus denique eam ei, mel autem End-to-end DNS delivery solutions from F5 maximize the use of

More information

Herding Cats. Carl Brothers, F5 Field Systems Engineer

Herding Cats. Carl Brothers, F5 Field Systems Engineer Herding Cats Carl Brothers, F5 Field Systems Engineer Agenda Introductions Security is easy, right Trivia Protecting your apps, one layer at a time How to survive an Attack Time permitting F5 Networks,

More information

F5 IPv6 Solutions. Ariel Santa Cruz FSE SoLA F5 Networks Inc. F5 Networks, Inc.

F5 IPv6 Solutions. Ariel Santa Cruz FSE SoLA F5 Networks Inc. F5 Networks, Inc. 1 F5 IPv6 Solutions Ariel Santa Cruz FSE SoLA F5 Networks Inc. a.santacruz@f5.com 2 Agenda End of IPv4 Common Customer Use Cases Ease the IPv6 Evolution Deliver Apps. to all clients Internal Access to

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Improving DNS Security and Resiliency. Carlos Vicente Network Startup Resource Center

Improving DNS Security and Resiliency. Carlos Vicente Network Startup Resource Center Improving DNS Security and Resiliency Carlos Vicente Network Startup Resource Center Threats to DNS Server crashes Server compromise Denial of service attacks Amplification attacks Cache poisoning Targeted

More information

The Dynamic DNS Infrastructure

The Dynamic DNS Infrastructure The Dynamic DNS Infrastructure Between the proliferation of mobile devices and the ever- increasing amount of content on the web, DNS usage has seen a huge increase in recent years. Meanwhile, DNS continues

More information

SAMPLE REPORTS. Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book

SAMPLE REPORTS. Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book SAMPLE REPORTS Infoblox Reporting and Analytics Infoblox Reporting and Analytics Sample Report Book 1 INFOBLOX REPORTING AND ANALYTICS OVERVIEW... 5 2 HOME DASHBOARDS AND PREDICTIVE REPORTS... 6 2.1 HOME

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

DNS Security. Ch 1: The Importance of DNS Security. Updated

DNS Security. Ch 1: The Importance of DNS Security. Updated DNS Security Ch 1: The Importance of DNS Security Updated 8-21-17 DNS is Essential Without DNS, no one can use domain names like ccsf.edu Almost every Internet communication begins with a DNS resolution

More information

THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY

THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY Ebook: THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY From A Record & DNS to Zones 603 668 4998 Your Master List of Key DNS Terms As more users and more online services (sites, microservices, connected things,

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist Re-engineering the DNS One Resolver at a Time Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist 1 In this presentation I ll talk about the DNS, and the root server infrastructure

More information

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE

Enterprise Overview. Benefits and features of Cloudflare s Enterprise plan FLARE Enterprise Overview Benefits and features of s Enterprise plan 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com This paper summarizes the benefits and features of s Enterprise plan. State of

More information

Protect vital DNS assets and identify malware

Protect vital DNS assets and identify malware N2 THREATAVERT Protect vital DNS assets and identify malware Service Providers recognize network security drives brand equity because it directly impacts subscriber satisfaction. Secure networks are also

More information

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks

Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks Intrusion Detection System For Denial Of Service Flooding Attacks In Sip Communication Networks So we are proposing a network intrusion detection system (IDS) which uses a Keywords: DDoS (Distributed Denial

More information

UDP-based Amplification Attacks and its Mitigations

UDP-based Amplification Attacks and its Mitigations UDP-based Amplification Attacks and its Mitigations Yoshiaki Kasahara kasahara@nc.kyushu-u.ac.jp 1/21/2014 APAN 37th in Bandung, Indonesia 1 Summary If you have servers with global IP addresses 1. Make

More information

Cybersecurity. Anna Chan, Marketing Director, Akamai Technologies

Cybersecurity. Anna Chan, Marketing Director, Akamai Technologies Grow revenue opportunities with fast, personalized web experiences and manage complexity from peak demand, mobile Business devices and Continuity data collection. & Cybersecurity Anna Chan, Marketing Director,

More information

2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks. 9 th November 2015

2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks. 9 th November 2015 2nd SIG-NOC meeting and DDoS Mitigation Workshop Scrubbing Away DDOS Attacks 9 th November 2015 AKAMAI SOLUTIONS WEB PERFORMANCE SOLUTIONS MEDIA DELIVERY SOLUTIONS CLOUD SECURITY SOLUTIONS CLOUD NETWORKING

More information

IxLoad-Attack TM : Network Security Testing

IxLoad-Attack TM : Network Security Testing IxLoad-Attack TM : Network Security Testing IxLoad-Attack tests network security appliances to validate that they effectively and accurately block attacks while delivering high end-user quality of experience

More information

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks Application Security Rafal Chrusciel Senior Security Operations Analyst, F5 Networks r.chrusciel@f5.com Agenda Who are we? Anti-Fraud F5 Silverline DDOS protection WAFaaS Threat intelligence & malware

More information

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Threat Pragmatics 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 Target Many sorts of targets: Network infrastructure Network services Application services User

More information

DATACENTER SECURITY. Paul Deakin System Engineer, F5 Networks

DATACENTER SECURITY. Paul Deakin System Engineer, F5 Networks DATACENTER SECURITY Paul Deakin System Engineer, F5 Networks Datacenter Security Needs To scale To secure To simplify Scale for a work-anywhere / SSL everywhere world. Security for applications and data

More information

Registry Vulnerabilities An Overview

Registry Vulnerabilities An Overview Registry Vulnerabilities An Overview Edward Lewis ed.lewis@neustar.biz ccnso Tech Day @ ICANN 46 April 8, 2013 1 Goal of the Presentation» High-level overview of where security matters» Reduce the chances

More information

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution F5 Technical Brief F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management

More information

DNS Security Strategies

DNS Security Strategies DNS Security Strategies By Timothy Rooney, Product Management Director, BT Diamond IP Introduction The domain name system (DNS) is fundamental to the proper operation of nearly every IP network application,

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Securing and Accelerating the InteropNOC with F5 Networks

Securing and Accelerating the InteropNOC with F5 Networks Securing and Accelerating the InteropNOC with F5 Networks Joe Wojcik - Consultant II - J.Wojcik@F5.com Ken Bocchino - Principal Systems Architect KB@F5.com Agenda Overview of F5 SPDY (Pronounced Speedy

More information

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper

Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Radware Attack Mitigation Solution (AMS) Protect Online Businesses and Data Centers Against Emerging Application & Network Threats - Whitepaper Table of Contents Abstract...3 Understanding Online Business

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE 12-07-2016 BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource.

More information

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH

DDoS Protector. Simon Yu Senior Security Consultant. Block Denial of Service attacks within seconds CISSP-ISSAP, MBCS, CEH DDoS Protector Block Denial of Service attacks within seconds Simon Yu Senior Security Consultant CISSP-ISSAP, MBCS, CEH 2012 Check Point Software Technologies Ltd. [PROTECTED] All rights reserved. 2012

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Cisco Systems Korea

Cisco Systems Korea (kiseo@cisco.com) Cisco Systems Korea 2008 Cisco Systems, Inc. All rights reserved. 1 Agenda 2008 Cisco Systems, Inc. All rights reserved. 2 2008 Cisco Systems, Inc. All rights reserved. 3 Threats Are

More information

Check Point DDoS Protector Introduction

Check Point DDoS Protector Introduction Check Point DDoS Protector Introduction Petr Kadrmas SE Eastern Europe pkadrmas@checkpoint.com Agenda 1 (D)DoS Trends 2 3 4 DDoS Protector Overview Protections in Details Summary 2 (D)DoS Attack Methods

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

DEPLOYMENT GUIDE Version 1.1. DNS Traffic Management using the BIG-IP Local Traffic Manager

DEPLOYMENT GUIDE Version 1.1. DNS Traffic Management using the BIG-IP Local Traffic Manager DEPLOYMENT GUIDE Version 1.1 DNS Traffic Management using the BIG-IP Local Traffic Manager Table of Contents Table of Contents Introducing DNS server traffic management with the BIG-IP LTM Prerequisites

More information

A10 DDOS PROTECTION CLOUD

A10 DDOS PROTECTION CLOUD DATA SHEET A10 DDOS PROTECTION CLOUD A10 Networks provides full spectrum DDoS defenses. This includes multi-vector protection from attacks of any type to ensure the availability of enterprise business

More information

A GUIDE TO DDoS PROTECTION

A GUIDE TO DDoS PROTECTION HTTP CACHE BYPASS FLOOD THINK APP SECURITY FIRST CHOOSING THE RIGHT MODEL A GUIDE TO DDoS PROTECTION DNS AMPLIFICATION INTRODUCTION By thinking proactively about DDoS defense, organizations can build a

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Trends in IoT DDoSbotnets

Trends in IoT DDoSbotnets Trends in IoT DDoSbotnets Netnod Meeting, 14-15 March2018 Steinthor Bjarnason ASERT Network Security Research Engineer sbjarnason@arbor.net 2018 ARBOR PUBLIC 7,7 MillionDuring this presentation, approx.

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Attacks against the DNS. Dave Piscitello VP Security and ICT Coordination April 2015

Attacks against the DNS. Dave Piscitello VP Security and ICT Coordination April 2015 Attacks against the DNS Dave Piscitello VP Security and ICT Coordination April 2015 dave.piscitello@icann.org About Dave Involved in networking and Internet since 1977 Member of Internet Engineering Steering

More information

Inline DDoS Protection versus Scrubbing Center Solutions. Solution Brief

Inline DDoS Protection versus Scrubbing Center Solutions. Solution Brief Inline DDoS Protection versus Scrubbing Center Solutions Solution Brief Contents 1 Scrubbing Center vs. Inline DDoS Inspection and Mitigation... 1 2 Scrubbing Center... 2 2.1 Scrubbing Center Architecture...

More information

KEEPING THE BAD GUYS OUT WHILE LETTING THE GOOD GUYS IN. Paul Deakin Federal Field Systems Engineer

KEEPING THE BAD GUYS OUT WHILE LETTING THE GOOD GUYS IN. Paul Deakin Federal Field Systems Engineer KEEPING THE BAD GUYS OUT WHILE LETTING THE GOOD GUYS IN Paul Deakin Federal Field Systems Engineer F5 MISSION Deliver the most secure, fast, and reliable applications to anyone anywhere at any time. F5

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

Global DDoS Threat Landscape

Global DDoS Threat Landscape DDOS REPORT Global DDoS Threat Landscape OVERVIEW Overview The number of network layer attacks continued to fall in, the fourth consecutive quarterly drop since peaking in Q2 2016. After reaching a record

More information

DDoS Detection&Mitigation: Radware Solution

DDoS Detection&Mitigation: Radware Solution DDoS Detection&Mitigation: Radware Solution Igor Urosevic Head of Technical Department SEE CCIE #26391 Ingram Micro Inc. 1 Agenda DDoS attack overview Main point of failures Key challenges today DDoS protection

More information

Introduction to Security. Computer Networks Term A15

Introduction to Security. Computer Networks Term A15 Introduction to Security Computer Networks Term A15 Intro to Security Outline Network Security Malware Spyware, viruses, worms and trojan horses, botnets Denial of Service and Distributed DOS Attacks Packet

More information

IBM Cloud Internet Services: Optimizing security to protect your web applications

IBM Cloud Internet Services: Optimizing security to protect your web applications WHITE PAPER IBM Cloud Internet Services: Optimizing security to protect your web applications Secure Internet applications and APIs against denialof-service attacks, customer data compromise, and abusive

More information

DDoS Testing with XM-2G. Step by Step Guide

DDoS Testing with XM-2G. Step by Step Guide DDoS Testing with XM-G Step by Step Guide DDoS DEFINED Distributed Denial of Service (DDoS) Multiple compromised systems usually infected with a Trojan are used to target a single system causing a Denial

More information

Cisco Firepower with Radware DDoS Mitigation

Cisco Firepower with Radware DDoS Mitigation Cisco Firepower with Radware DDoS Mitigation Business Decision Maker Presentation Eric Grubel VP Business development, Radware February 2017 DDoS in the news French hosting firm flooded with 1 Tbps traffic

More information

DNS SECURITY BENEFITS OF OUTSOURCING YOUR DNS TO AN IP ANYCAST+ PROVIDER

DNS SECURITY BENEFITS OF OUTSOURCING YOUR DNS TO AN IP ANYCAST+ PROVIDER BENEFITS OF OUTSOURCING YOUR DNS TO AN IP ANYCAST+ PROVIDER Introduction DDoS attacks are rapidly growing in magnitude and frequency every year. Just in the last year, attack rates have risen 132% (Q2

More information

Cyber Attacks and Application - Motivation, Methods and Mitigation. Alfredo Vistola Solution Architect Security, EMEA

Cyber Attacks and Application - Motivation, Methods and Mitigation. Alfredo Vistola Solution Architect Security, EMEA Cyber Attacks and Application - Motivation, Methods and Mitigation Alfredo Vistola a.vistola@f5.com Solution Architect Security, EMEA Attacks are Moving Up the Stack Network Threats Application Threats

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 3 3RD QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q3 2017 4 DDoS

More information

SmartWall Threat Defense System - NTD1100

SmartWall Threat Defense System - NTD1100 SmartWall Threat Defense System - NTD1100 Key Benefits Robust, real-time security coverage Real-time Layer 3-7 mitigation against volumetric attacks for both IPv4 and IPv6 traffic. Industry- leading density,

More information

Arbor White Paper. DDoS: THE STAKES HAVE CHANGED. HAVE YOU? REVEALED: 3 dangerous myths about DDoS attacks

Arbor White Paper. DDoS: THE STAKES HAVE CHANGED. HAVE YOU? REVEALED: 3 dangerous myths about DDoS attacks Arbor White Paper DDoS: THE STAKES HAVE CHANGED. HAVE YOU? REVEALED: 3 dangerous myths about DDoS attacks The findings of the latest annual Worldwide Infrastructure Security Report (WISR) by Arbor Networks

More information

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure

With turing you can: Identify, locate and mitigate the effects of botnets or other malware abusing your infrastructure Decoding DNS data If you have a large DNS infrastructure, understanding what is happening with your real-time and historic traffic is difficult, if not impossible. Until now, the available network management

More information

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK From the Security Experts at Corero Network Security HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK Be Proactive, Not Reactive STEP-BY-STEP GUIDE The Rise of Ransom-Driven DDoS Attacks Ransom-related Denial

More information

DNSSEC From a protocol bug to a security advantage

DNSSEC From a protocol bug to a security advantage DNSSEC From a protocol bug to a security advantage Lutz Donnerhacke db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb 1 A protocol from better times An ancient protocol People were friendly and trustworthy

More information

Check Point DDoS Protector Simple and Easy Mitigation

Check Point DDoS Protector Simple and Easy Mitigation Check Point DDoS Protector Simple and Easy Mitigation Jani Ekman janie@checkpoint.com Sales Engineer DDoS Protector 1 (D)DoS Attacks 2 3 4 DDoS Protector Behavioral DoS Protection Summary 2 What is an

More information

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY DATA CENTER WEB APPS NEED MORE THAN IP-BASED DEFENSES AND NEXT-GENERATION FIREWALLS table of contents.... 2.... 4.... 5 A TechTarget White Paper Does

More information

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC INTRODUCTION: DDOS ATTACKS 1 DDOS ATTACKS Though Denial of Service (DoS) and Distributed Denial of Service (DDoS) have been common attack techniques used by malicious actors for some time now, organizations

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 5, ISSUE 1 1ST QUARTER 2018 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2018 4 DDoS

More information

DNS SECURITY BEST PRACTICES

DNS SECURITY BEST PRACTICES White Paper DNS SECURITY BEST PRACTICES Highlights Have alternative name server software ready to use Keep your name server software up-to-date Use DNSSEC-compliant and TSIG-compliant name server software

More information

ADC im Cloud - Zeitalter

ADC im Cloud - Zeitalter ADC im Cloud - Zeitalter Applikationsdienste für Hybrid-Cloud- und Microservice-Szenarien Ralf Sydekum, SE Manager DACH, F5 Networks GmbH Some of the Public Cloud Related Questions You May Have.. It s

More information

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance

Cloud DNS. High Performance under any traffic conditions from anywhere in the world. Reliable. Performance Cloud DNS High Performance under any traffic conditions from anywhere in the world Secure DNS System Reduce vulnerability to spoofing and distributed denial of service (DDoS) attacks Reliable Performance

More information