Operational Issues, Standards and Privacy

Size: px
Start display at page:

Download "Operational Issues, Standards and Privacy"

Transcription

1 Operational Issues, Standards and Privacy Sathya Rao, Telscom, Switzerland 10 May 2004, INET 2004, Barcelona Security for the pervasive computing world

2 The Security Picture Application Security Network Security Host Security Authentication Authorization PKI Content Filtering Dangerous code Encryption Signatures Biometrics SSL, SSH Payment Security Digital Rights Mgmt Database security Web services Firewalls Access Control Virus Protection Intrusion Detection Encryption Integrity checks Sign-on IPSEC Sniffers Log aggregation Managed Services Routers, switches, Monitors Operating systems System calls Disk utilities Encryption Sign-on Passwords APIs Device drivers User permissions Configurations Software bug Patches 2

3 What happens on the network Known attacks Unknown attacks Worm-generated traffic Normal Application traffic Internal breaches Outsiders sniffing Unknown harmless traffic Erroneously routed traffic Incomplete connections junk Administration And Management traffic Network Events 3

4 Towards a Better Network Security intelligence technologies will supply organizations with better understanding and therefore better management of their networks Security as well as productivity call for networks to manage traffic better - Security feature is desired by all users - Trust built by providing secure network and application, network infrastructure can make a lot of difference in winning customers Application models moving faster than the security models The jump from client-server applications to web-based applications came with a large increase in security breaches The current security model still lags behind the needs of the web. The overall security of the system now would depend on the security of many more networks and protocols: SEINIT addresses these The overall security goes way beyond VPN and IPSEC 4

5 Trust and the New World How do we trust: individuals, machines, networks, applications,. Transitive trust is a big problem in Internet-based applications Hacking patterns tell us: Networks are very vulnerable Most networks are mis-configured Attacks don t make use of an open Internet, rather they make use of badly-run networks connected to the Internet - Application implementations do not provide for an end-to-end authentication - The overall trust level depends on every node being un-compromised - The security issue is that if any node is compromised then the trust is basically lost 5

6 Managing Security Operational View The operational aspect of security is the cause of the vast majority of security problems Mis-configured computers Wrong patch levels applied Careless or non-existent policies for users and machines Day-to-day managing of the important assets needs more attention 6

7 Identifying the security weaknesses inherent within the IP protocol Open Transport Policy of IP-Protocol: Nothing in the IP protocol stack limits the set of hosts that can establish connectivity to another host on an IP network. Attackers rely upon this fact to establish connectivity to upper-layer protocols and applications on internetworking devices and end hosts. Security Features of the Internet Protocol are mostly late additions and optional in their use: - authentication - encryption - security enforcement 7

8 Identifying the security weaknesses inherent within the IP network Security Policies therefore have only limited scope in the network and need to be enforced at central points in the network Problem: Architecture, Implementation, Interoperation, Operation Most attacks are targeted at application layer Stack overflow attacks (on network services such as BIND, and other programs) Platform monoculture Poorly secured network protocols (plaintext passwords, weak authentication mechanism such as in SNMP) Collapsed control and data plane 8

9 Attacks on Network Protocols Different kind of attacks on network protocols: Reconnaissance Analysis of infrastructure (subnet host population) Traffic analysis Intrusion Attacker is gaining unauthorised access to available network services in order to exploit/make illegitimate use of these services Disruption of Service Exploit weaknesses in implementations/protocols to cause service disruption for legitimate users 9

10 Attacks on Network Protocols General Protection Measures: Reconnaissance Hide network configuration from attacker Encrypt traffic that needs to pass untrusted networks Filter ICMP Messages Implement IPv6 with much larger Subnet Size Deploy IPSec 10

11 Attacks on Network Protocols General Protection Measures: Intrusion Harden network protocols that might be abused Deploy only necessary services Keep up-to-date with latest security issues (CERT) Use effective authentication and access control Use Firewalls and Access Control Lists to control legitimate access Implement Network Edge and Host based solutions Use IPv6 site-local addressing for services that do not need global connectivity Deploy IPSec for critical infrastructure 11

12 Attacks on Network Protocols General Protection Measures: Disruption of Service Structure network in protective domains Monitor network usage patterns Hide access to network services that need not be available from outside Deploy Intrusion Detection Systems (IDS) Use Firewalls and Access Control Lists to control legitimate access Implement Network Edge and Host based solutions Use IPv6 site-local adressing for services that do not need global connectivity Implement Network Ingress Filtering (RFC 2827) 12

13 Threats in UMTS UMTS Universal Mobile Telecommunications System Universal Mobile Telecommunications Security 3rd Party Service Provider 3rd Party VPN Server Gateways Core Network UTRANMobile Terminal Personal Area Network Personal Gadgets Link Layer Encryption 13

14 Threats - Extended Growing Number of features and network usages introduces new security threats: 1. Access to services for roaming/visiting users/business customers/internet users 2. WLAN and UMTS integration 3. MPLS network provisioning 4. Provisioning of Standard Components 5. Mobile IP 14

15 Access to Services Access to services for roaming/visiting users/business customers/internet users Makes it difficult to draw up protective domains Usage patterns are difficult to monitor and maintain Exposure of internal services to external threats 15

16 Access to Services Internet Packet Filter Web Server DNS Server Application Firewall DMZ Intranet Conventional approach: Draw up zones of protection, fence of these zones Limit: It is increasingly difficult to define perimeters in large clustered networks and guard them without disrupting service 16

17 Access to Services - Firewalls Packet Filter vs. Application Layer Gateways Packet Filter/Access Lists are easily deployed and supported by a wide range of equipment Application Layer Gateways provide more sophisticated inspection for malicious content and enforcing policies on visited host sites, etc.. However they need to be up-to-date and are a serious bottleneck for large scale deployment Ingress vs. Egress Filtering Normal firewall provisioning operates under the clear distinction between inside and outside networks Such distinction becomes meaningless in Mobile Networks where potential danger also comes from users on the inside. Policies need to reflect this issue. Distributed Firewalls might be needed. 17

18 WLAN-Integration WLAN networks mostly wide open to snooping and attacks Ideal starting point for network reconnaissance and active attacks Provided by 3 rd Parties Strict authentication of users difficult Threat potential depends on level of integration with existing 3G infrastructure: Authentication VPN-type access 18

19 WLAN-Integration with VPN type access IP Client IP-VPN Client VPN IPSec tunnel IP traffic 3G Operator WLAN Internet VPN Gateway X 3G Service Area 19

20 Encryption Understanding and solving the security : WLAN-Integration Secures Data Traffic in transit against tampering and inspection Authenticates the source of the traffic Provides proof that data originates from specific sender But: Does not help against security breaches in other areas/malicious code on host platform Encryption on network level captures most traffic, but is least user specific and vice versa Content filtering on encrypted traffic is difficult May affect network management 20

21 WLAN-Integration Application Layers (5-7) Application-Layer Security (SSL) Transport/Network Layers (3-4) Link/Physical Layers (1-2) Network-Layer Encryption (IPSec) Link-Layer Encryption Link-Layer (Kasumi) Encryption 21

22 MPLS network provisioning MPLS service provided by different Service Providers Core MPLS networks needs to be trusted Strict filtering (RFC3031) must be implemented at PE router to prevent label spoofing Adress space separation between different VPN users Routing protocol between CE and PE router might be a security risk Different MPLS scenarios have different security implications (draft-behringer-mpls-security-06.txt) 22

23 MPLS network provisioning MPLS VPN Security Virtual Circuits, not encrypted/authenticated VPNs architectural equivalent to a Layer 2 VPN (ATM/FR) Hiding the MPLS core structure/cloud from customers by using filtering, Packets are confined to respective VPN VPN partitioning done at routing layer - separate Virtual Routing and Forwarding instance (VRF), one routing table per VPN - on PE router, might be memory problem Deployment of IPSec for untrusted MPLS core (draft-guichard-cece-ipsec-00.txt) No protection against attacks, misconfiguration from/in the core, sniffer on core-router can see all traffic of the different VPN 23

24 MPLS network provisioning Inter Provider Backbone Inter-Provider Backbones (RFC 2547bis) form a single zone of trust Service Provider can insert traffic into wrong VPN Interconnection of networks using point-to-point link, as shared Layer 2 medium introduces potential security risks RR-A RR-B AS A CE1 PE1 LDP VPN A MP- ibgp LDP VPN B PE-ASBR1 PE-ASBR2 MP- ebgp LDP VPN A VPN AB MP- ibgp VPN B AS B PE2 CE2 24

25 Provisioning of Standard Components Intrusion Detection might be the right tool to monitor security incidents in Mobile Transmission Networks Conventional IDS have the problem of high noise/signal ratio in network log files. Slow and distributed attacks might be lost in between other data. Mobile Network have the advantage of clear identification of the users, comparatively low traffic Sensors in different network regions gather use statistic and log s, combined evaluation necessary to capture distributed attacks Underlying rules for capturing incidents must be flexible and adaptable Setting up Honey Traps to capture new attacks 25

26 Understanding and solving the security : Mobile IP Mobile IP is the way to handle mobility in All-IP networks However: Extended functionality introduces new security risks Stealing of sessions Denial of service Man-in-the-middle attacks Not yet reliably deployed and implemented 26

27 Security Analysis of Mobile IPv6 Possible Attack Scenario (1/2) Mobile IPv6 Attack by Spoofing of Binding Update Mobile Node Mobile Node: Sends BU to register his care-of address (CoA( CoA) Traffic can flow directly between Mobile Node and Correspondent ent Node Attacker Correspondent Node Attack Node: Sends spoofed BU to re-register register care-of address (CoA( CoA) ) of Mobile Node and changes Routing for the Traffic fic between Mobile Node and Correspondent Node 27

28 Security Analysis of Mobile IPv6 Possible Attack Scenario (2/2) Mobile IPv6 Attack by Spoofing of Binding Update Can be used as: DOS Attack (against Mobile Node and/or 3rd Party) Redirect Traffic Compromise Data Correspondent Node Mobile Node Mobile Node: direct communication is lost X Attacker Correspondent Node: Sends traffic to attacker or any other system on the Internet Victim of DOS attack 28

29 Security Analysis of Mobile IPv6 Proposed Security Measures Standardisation Status: IETF Draft (draft-ietf-mobileip-ipv6-24.txt) Requires the use of security mechanisms: Protection of Mobile IPv6 Signaling between Mobile Node and Home Agent (draft-ietf-mobileip-mipv6-ha-ipsec-06.txt) Registration of Care-Of Address with Home Agent secured via IPSec Return-Routablity Test for the authentication of Binding Updates send to the Correspondent Node Payload Packets Payload packets exchanged with mobile nodes can be protected in the same way as stationary hosts can protect them 29

30 Security Analysis of Mobile IPv6 Return Routeability: Step 1 Home Network Correspondent Node Home Agent Home Test Init sends Home Init Cookie via HA to CN IPSec Tunnel between HA and MN Mobile Node Care of Test Init sends Care-of Init Cookie directly to CN Foreign Network 30

31 Security Analysis of Mobile IPv6 Return Routeability: Step 2 Home Network A 20 byte Node Key is used to generate the crypto token Correspondent Node Home Agent IPSec Tunnel between HA and MN CN sends Home Test includes Home Init Cookie and Home Keygen Token Foreign Network Mobile Node Care of Test Includes Care-of Init Cookie and Care-of Keygen Token 31

32 Security Analysis of Mobile IPv6 Return Routability: Step 3 Binding Update: Correspondent Node Returned tokens are used to generate binding management key: Kbm = SHA1( home keygen token care-of keygen token) The binding update is generated and signed with Kbm The Correspondent Node can evaluate the Received Binding Update Mobile Node MN sends Binding Update to CN 32

33 Security Analysis of Mobile IPv6 Standardisation Issues: Challenges: IPSec Configuration: Traffic between must be routed via IPSec: Strict Filtering on Mobile IP-Message Level Currently only loose integration of Mobile IP and IPSec implementations, can not filter Home Address Destination option IPSec not generally deployed Draft requests an IPSec API to redirect Security Associations as Mobile Host moves potential security hole Computational burden: Conflict with 3G Mobile Node requirements Home Agent must be scalable and performant 33

34 Security Standards Most of the Internet Security standards are made in IETF - There are multiple working groups working - PKIX - PKI standards based on X.509, - IPSec - IP layer, Crypto-secure VPNs via AH and ESP - Key management protocol (IKE with authentication certificates) - Security policy language, negotiation, remote user access - TLS - IETF version of SSL (https(ms/netscape standard) is used - Transport certificates for server and client authentication - S/MIME - Support for certificates, secure based - Other activities - DNSSEC, V6OPS, etc.. 34

35 Standards Usage Though many standards are available usage of security protocols by users are limited due to interoperability problems -One of the best used security protocol is SSL/TLS(https) - Usage is mainly web based in e-commerce - Lots of open source tool kits - In-built into most of the browsers - No external help is required - Usage of SSH is also good - Well used among UNIX users - Can be deployed without external help - Mutual trust between the users -IPSec - Widely implemented but usage is limited (for VPNs) 35

36 Privacy Issues Authentication Vs. Anonymity - Trusted parties mutual authentication (can be anonymous) Consent Vs. Choice - Consent necessary for primary use of data Retention vs. Deletion -Retention for primary use of data - Deletion in the face of legal, regulatory and audit request Unharmonised Global legislation - Lack of uniform definitions (Spam, cookies, ) - Varying filing requirements - Nation, state level different legislation 36

37 Privacy Issues: Location based services - User identifiers and locations may be sensitive information - IP address is both identifier and location - Incidental spotting vs. systematic tracking - Simple technical measures often prevent systematic tracking; complete anonymity is a dream 37

38 Conclusions -Security is a very important feature for all - Should be easily visible, usable by the user to build the trust - Plug and play feature to be built to make it acceptable - Identifying the security threats and finding a solution - Most serious threats, possible fixing with low cost to use -The wireless and web-services directions call for more attention to securing data - at an order of magnitude difference - Present Security Standards are not accepted widely - Privacy is a matter of no answer 38

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats Internetwork Expert s CCNA Security Bootcamp Common Security Threats http:// Today s s Network Security Challenge The goal of the network is to provide high availability and easy access to data to meet

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

Security Issues In Mobile IP

Security Issues In Mobile IP Security Issues In Mobile IP Zhang Chao Tsinghua University Electronic Engineering 1 OUTLINE 1.Introduction 2.Typical threats 3. Mobile IPv6 and new threats 4.Open issues 2 OUTLINE 1.Introduction 2.Typical

More information

Security Considerations for IPv6 Networks. Yannis Nikolopoulos

Security Considerations for IPv6 Networks. Yannis Nikolopoulos Security Considerations for IPv6 Networks Yannis Nikolopoulos yanodd@otenet.gr Ημερίδα Ενημέρωσης Χρηστών για την Τεχνολογία IPv6 - Αθήνα, 25 Μαίου 2011 Agenda Introduction Major Features in IPv6 IPv6

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

T Computer Networks II. Mobility Issues Contents. Mobility. Mobility. Classifying Mobility Protocols. Routing vs.

T Computer Networks II. Mobility Issues Contents. Mobility. Mobility. Classifying Mobility Protocols. Routing vs. T-0.50 Computer Networks II Mobility Issues 6.0.008 Overview Mobile IP NEMO Transport layer solutions i SIP mobility Contents Prof. Sasu Tarkoma Mobility What happens when network endpoints start to move?

More information

Syllabus: The syllabus is broadly structured as follows:

Syllabus: The syllabus is broadly structured as follows: Syllabus: The syllabus is broadly structured as follows: SR. NO. TOPICS SUBTOPICS 1 Foundations of Network Security Principles of Network Security Network Security Terminologies Network Security and Data

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA)

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA) security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, 29.03.2006, Atlanta, GA (USA) 2006 SWITCH Content and Firewall and NAT Privacy / Encryption SpIT / Authentication Identity General

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang School of Computer Sciences Universiti Sains Malaysia Pulau Pinang Information Security & Assurance Assignment 2 White Paper Virtual Private Network (VPN) By Lim Teck Boon (107593) Page 1 Table of Content

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Exam : Title : Security Solutions for Systems Engineers. Version : Demo Exam : 642-566 Title : Security Solutions for Systems Engineers Version : Demo 1. Which one of the following elements is essential to perform events analysis and correlation? A. implementation of a centralized

More information

Technical Overview of DirectAccess in Windows 7 and Windows Server 2008 R2. Microsoft Windows Family of Operating Systems

Technical Overview of DirectAccess in Windows 7 and Windows Server 2008 R2. Microsoft Windows Family of Operating Systems Technical Overview of in Windows 7 and Windows Server 2008 R2 Microsoft Windows Family of Operating Systems Published: January 2009 This document supports a preliminary release of a software product that

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 20: Intrusion Prevention Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Firewalls purpose types locations Network perimeter

More information

Customer IPv6 Delivery

Customer IPv6 Delivery Customer IPv6 Delivery The Nextgen Experience Chris Chaundy, Nextgen Networks October 2011 Agenda Nextgen Network s strategy Just get a prefix and turn it on!?!? Scope of the project Hardware considerations

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Module 9. Configuring IPsec. Contents:

Module 9. Configuring IPsec. Contents: Configuring IPsec 9-1 Module 9 Configuring IPsec Contents: Lesson 1: Overview of IPsec 9-3 Lesson 2: Configuring Connection Security Rules 9-11 Lesson 3: Configuring IPsec NAP Enforcement 9-21 Lab: Configuring

More information

EE 122: Network Security

EE 122: Network Security Motivation EE 122: Network Security Kevin Lai December 2, 2002 Internet currently used for important services - financial transactions, medical records Could be used in the future for critical services

More information

Implementing Cisco Network Security (IINS) 3.0

Implementing Cisco Network Security (IINS) 3.0 Implementing Cisco Network Security (IINS) 3.0 COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016

IPv6 Security. David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 IPv6 Security David Kelsey (STFC-RAL) IPv6 workshop pre-gdb, CERN 7 June 2016 Outline MORE MATERIAL HERE THAN TIME TO PRESENT & DISCUSS (BUT SLIDES AVAILABLE FOR LATER REFERENCE) IPv6 security & threats

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Configuring MPLS L3VPN

Configuring MPLS L3VPN Contents Configuring MPLS L3VPN 1 MPLS L3VPN overview 1 Introduction to MPLS L3VPN 1 MPLS L3VPN concepts 2 MPLS L3VPN packet forwarding 5 MPLS L3VPN networking schemes 5 MPLS L3VPN routing information

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

10 Defense Mechanisms

10 Defense Mechanisms SE 4C03 Winter 2006 10 Defense Mechanisms Instructor: W. M. Farmer Revised: 23 March 2006 1 Defensive Services Authentication (subject, source) Access control (network, host, file) Data protection (privacy

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering

IPv6 Security Vendor Point of View. Eric Vyncke, Distinguished Engineer Cisco, CTO/Consulting Engineering IPv6 Security Vendor Point of View Eric Vyncke, evyncke@cisco.com Distinguished Engineer Cisco, CTO/Consulting Engineering 1 ARP Spoofing is now NDP Spoofing: Threats ARP is replaced by Neighbor Discovery

More information

Security and Lawful Intercept In VoIP Networks. Manohar Mahavadi Centillium Communications Inc. Fremont, California

Security and Lawful Intercept In VoIP Networks. Manohar Mahavadi Centillium Communications Inc. Fremont, California Security and Lawful Intercept In VoIP Networks Manohar Mahavadi Centillium Communications Inc. Fremont, California Agenda VoIP: Packet switched network VoIP devices VoIP protocols Security and issues in

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

Cisco ASA 5500 Series IPS Edition for the Enterprise

Cisco ASA 5500 Series IPS Edition for the Enterprise Cisco ASA 5500 Series IPS Edition for the Enterprise Attacks on critical information assets and infrastructure can seriously degrade an organization s ability to do business. The most effective risk mitigation

More information

Firepower Threat Defense Site-to-site VPNs

Firepower Threat Defense Site-to-site VPNs About, on page 1 Managing, on page 3 Configuring, on page 3 Monitoring Firepower Threat Defense VPNs, on page 11 About Firepower Threat Defense site-to-site VPN supports the following features: Both IPsec

More information

IP Mobility vs. Session Mobility

IP Mobility vs. Session Mobility IP Mobility vs. Session Mobility Securing wireless communication is a formidable task, something that many companies are rapidly learning the hard way. IP level solutions become extremely cumbersome when

More information

Application Firewalls

Application Firewalls Application Moving Up the Stack Advantages Disadvantages Example: Protecting Email Email Threats Inbound Email Different Sublayers Combining Firewall Types Firewalling Email Enforcement Application Distributed

More information

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network Always Remember Chapter #1: Network Device Configuration There is no 100 percent secure system, and there is nothing that is foolproof! 2 Outline Learn about the Security+ exam Learn basic terminology

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Mobile Internet Protocol v6 MIPv6

Mobile Internet Protocol v6 MIPv6 Mobile Internet Protocol v6 MIPv6 A brief introduction Holger.Zuleger@hznet.de 13-dec-2005 Holger Zuleger 1/15 > c Defined by MIPv6 RFC3775: Mobility Support in IPv6 (June 2004) RFC3776: Using IPsec to

More information

Virtual Private Cloud. User Guide. Issue 03 Date

Virtual Private Cloud. User Guide. Issue 03 Date Issue 03 Date 2016-10-19 Change History Change History Release Date What's New 2016-10-19 This issue is the third official release. Modified the following content: Help Center URL 2016-07-15 This issue

More information

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003 Attacking 802.11 Networks Joshua Wright Joshua.Wright@jwu.edu LightReading LIVE! October 1, 2003 Attention The material presented here reflects the personal experience and opinions of the author, and not

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information

Request for Comments: Wichorus G. Tsirtsis Qualcomm T. Ernst INRIA K. Nagami INTEC NetCore October 2009

Request for Comments: Wichorus G. Tsirtsis Qualcomm T. Ernst INRIA K. Nagami INTEC NetCore October 2009 Network Working Group Request for Comments: 5648 Category: Standards Track R. Wakikawa, Ed. Toyota ITC V. Devarapalli Wichorus G. Tsirtsis Qualcomm T. Ernst INRIA K. Nagami INTEC NetCore October 2009 Multiple

More information

MPLS L3VPN. The MPLS L3VPN model consists of three kinds of devices: PE CE Site 2. Figure 1 Network diagram for MPLS L3VPN model

MPLS L3VPN. The MPLS L3VPN model consists of three kinds of devices: PE CE Site 2. Figure 1 Network diagram for MPLS L3VPN model is a kind of PE-based L3VPN technology for service provider VPN solutions. It uses BGP to advertise VPN routes and uses to forward VPN packets on service provider backbones. provides flexible networking

More information

MPLS VPN--Inter-AS Option AB

MPLS VPN--Inter-AS Option AB The feature combines the best functionality of an Inter-AS Option (10) A and Inter-AS Option (10) B network to allow a Multiprotocol Label Switching (MPLS) Virtual Private Network (VPN) service provider

More information

SONICWALL SECURITY HEALTH CHECK PSO 2017

SONICWALL SECURITY HEALTH CHECK PSO 2017 SONICWALL SECURITY HEALTH CHECK PSO 2017 Get help in fully utilizing your investment to protect your network Overview SonicWALL Security Health Check provides a customer with a comprehensive review of

More information

Experiences with Building, Deploying and Running a remotecontrolled

Experiences with Building, Deploying and Running a remotecontrolled Corporate Technology Experiences with Building, Deploying and Running a remotecontrolled easily installable Network Sensor Bernd Grobauer, Siemens CERT Copyright Siemens AG 2007. All rights reserved. Imagine

More information

Evolution Of The Need For IAM. Securing connections between people, applications, and networks

Evolution Of The Need For IAM. Securing connections between people, applications, and networks Evolution Of The Need For IAM December 2006 Evolution Of The Need For IAM Identity issues are nothing new Who steals my purse steals trash / But he that filches from me my good name / Robs me of that which

More information

Application of Cryptographic Systems. Securing Networks. Chapter 3 Part 4 of 4 CA M S Mehta, FCA

Application of Cryptographic Systems. Securing Networks. Chapter 3 Part 4 of 4 CA M S Mehta, FCA Application of Cryptographic Systems Securing Networks Chapter 3 Part 4 of 4 CA M S Mehta, FCA 1 Application of Cryptographic Systems Learning Objectives Task Statements 1.3 Recognise function of Telecommunications

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 300-206 EXAM QUESTIONS & ANSWERS Number: 300-206 Passing Score: 800 Time Limit: 120 min File Version: 35.2 http://www.gratisexam.com/ Exam Code: 300-206 Exam Name: Implementing Cisco Edge Network

More information

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings)

Security Engineering. Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Security Lecture 16 Network Security Fabio Massacci (with the courtesy of W. Stallings) Lecture Outline Network Attacks Attive Attacks Passive Attacks TCP Attacks Contermeasures IPSec SSL/TLS Firewalls

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Chapter 4. Network Security. Part I

Chapter 4. Network Security. Part I Chapter 4 Network Security Part I CCNA4-1 Chapter 4-1 Introducing Network Security Introduction to Network Security CCNA4-2 Chapter 4-1 Introducing Network Security Why is Network Security important? Rapid

More information

Hillstone IPSec VPN Solution

Hillstone IPSec VPN Solution 1. Introduction With the explosion of Internet, more and more companies move their network infrastructure from private lease line to internet. Internet provides a significant cost advantage over private

More information

A Framework for Optimizing IP over Ethernet Naming System

A Framework for Optimizing IP over Ethernet Naming System www.ijcsi.org 72 A Framework for Optimizing IP over Ethernet Naming System Waleed Kh. Alzubaidi 1, Dr. Longzheng Cai 2 and Shaymaa A. Alyawer 3 1 Information Technology Department University of Tun Abdul

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

Agenda. Introduction. Security Protocols Wireless / Mobile Security. Lecture 10. Network Security I

Agenda. Introduction. Security Protocols Wireless / Mobile Security. Lecture 10. Network Security I Lecture 10 Network Security I Information and Communications Security (SS 2008) Prof. Dr. Kai Rannenberg T-Mobile Chair for Mobile Business & Multilateral Security Johann Wolfgang Goethe University Frankfurt

More information

Best Practices With IP Security.

Best Practices With IP Security. Best Practices With IP Security Presented by Stuart Strong Presented by Stuart Strong s.strong@fecinc.com What are the threats? Know your enemy Network telescope research Current measurement of network

More information

... Lecture 10. Network Security I. Information & Communication Security. Prof. Dr. Kai Rannenberg

... Lecture 10. Network Security I. Information & Communication Security. Prof. Dr. Kai Rannenberg Lecture 10 Network Security I Information & Communication Security (SS 2011) Prof. Dr. Kai Rannenberg T-Mobile Chair of Mobile Business & Multilateral Security Goethe University Frankfurt a. M. Agenda

More information

Network Configuration Example

Network Configuration Example Network Configuration Example Configuring a Two-Tiered Virtualized Data Center for Large Enterprise Networks Release NCE 33 Modified: 2016-08-01 Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, California

More information

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery IPv6- IPv4 Threat Comparison v1.0 Darrin Miller dmiller@cisco.com Sean Convery sean@cisco.com Motivations Discussions around IPv6 security have centered on IPsec Though IPsec is mandatory in IPv6, the

More information

Recommendations for Device Provisioning Security

Recommendations for Device Provisioning Security Internet Telephony Services Providers Association Recommendations for Device Provisioning Security Version 2 May 2017 Contact: team@itspa.org.uk Contents Summary... 3 Introduction... 3 Risks... 4 Automatic

More information

SONICWALL SECURITY HEALTH CHECK SERVICE

SONICWALL SECURITY HEALTH CHECK SERVICE SonicWall Partner Service Overview SONICWALL SECURITY HEALTH CHECK SERVICE Ensure your SonicWall Investment is fully optimized to protect your network Overview The SonicWall Security Health Check Service

More information

CS 356 Internet Security Protocols. Fall 2013

CS 356 Internet Security Protocols. Fall 2013 CS 356 Internet Security Protocols Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 12. Firewalls & VPNs. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 12. Firewalls & VPNs Paul Krzyzanowski Rutgers University Spring 2018 April 15, 2018 CS 419 2018 Paul Krzyzanowski 1 Conversation Isolation: Network Layer Virtual Private Networks (VPNs)

More information

Cyber Security Audit & Roadmap Business Process and

Cyber Security Audit & Roadmap Business Process and Cyber Security Audit & Roadmap Business Process and Organizations planning for a security assessment have to juggle many competing priorities. They are struggling to become compliant, and stay compliant,

More information

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security Operating System Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security White Paper Abstract The Microsoft Windows operating system includes technology to secure communications

More information

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson HIP Host Identity Protocol October 2007 Patrik Salmela Ericsson Agenda What is the Host Identity Protocol (HIP) What does HIP try to solve HIP basics Architecture The HIP base exchange HIP basic features

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Contents at a Glance

Contents at a Glance Contents at a Glance Introduction 1 I The Essentials of Network Perimeter Security 1 Perimeter Security Fundamentals 7 2 Packet Filtering 23 3 Stateful Firewalls 55 4 Proxy Firewalls 87 5 Security Policy

More information

Techological Advantages of Mobile IPv6

Techological Advantages of Mobile IPv6 Techological Advantages of Mobile IPv6 Nokia Research Center Mountain View, CA USA Charles E. Perkins http://people.nokia.net/charliep charliep@iprg.nokia.com 1 NOKIA NERD2000.PPT/ 11/20/00 / HFl Outline

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

IPv6 Security. Pedro Lorga - WALC 2006 (Quito, Ecuador July 06)

IPv6 Security. Pedro Lorga - WALC 2006 (Quito, Ecuador July 06) IPv6 Security Pedro Lorga - lorga@fccn.pt 1 Copy Rights This slide set is the ownership of the 6DISS project via its partners The Powerpoint version of this material may be reused and modified only with

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2014 www.cs.cmu.edu/~prs/15-441-f14 Yes: Creating a secure channel for communication (Part I) Protecting

More information

Network Security: IPsec. Tuomas Aura

Network Security: IPsec. Tuomas Aura Network Security: IPsec Tuomas Aura 3 IPsec architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects IP packets between two hosts or gateways Transparent to

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

A policy that the user agrees to follow before being allowed to access a network.

A policy that the user agrees to follow before being allowed to access a network. Part IV: Appendixes Appendix A. Glossary THESE DEFINITIONS WILL GIVE YOU A BASIC understanding of the terms used throughout this book. As with many technical definitions, more information may be required

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Wireless Network Security Fundamentals and Technologies

Wireless Network Security Fundamentals and Technologies Wireless Network Security Fundamentals and Technologies Rakesh V S 1, Ganesh D R 2, Rajesh Kumar S 3, Puspanathan G 4 1,2,3,4 Department of Computer Science and Engineering, Cambridge Institute of Technology

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

Implementing Security in Windows 2003 Network (70-299)

Implementing Security in Windows 2003 Network (70-299) Implementing Security in Windows 2003 Network (70-299) Level 1 Authorization & Authentication 2h 20m 20s 1.1 Group Strategy 1.2 Group Scopes 1.3 Built-in Groups 1.4 System or Special Groups 1.5 Administrating

More information

VPN Auto Provisioning

VPN Auto Provisioning VPN Auto Provisioning You can configure various types of IPsec VPN policies, such as site-to-site policies, including GroupVPN, and route-based policies. For specific details on the setting for these kinds

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information