IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud

Size: px
Start display at page:

Download "IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud"

Transcription

1 SESSION ID: PDAC-F01 IEEE MACSec and NSA ESS: How to Protect Your WAN, LAN and Cloud Emil Isaakian Security Architect ViaSat

2 Enterprise Networks are Wide-Open Past Front Door 99% of your Enterprise Network is 100% unsecured Really? (Ok 97% in this capture ) 3.6% Encrypted! Holy C#$P! Yet we are shocked when the next major breach is announced 2

3 Sniffing an Enterprise Network. Raw text from SMB2 File read Full undetectable read access just by finding a Ethernet Cable or port 3

4 Data Center/Cloud security Cisco Nexus 93128TX Cisco Nexus 93128TX But wait we re moving to the Cloud. It s all fixed now! Security Sure it is But all the Traffic is Here STS Load Balancing/Redundancy is Here NextGen Firewall NextGen Firewall IDS/IPS IDS/IPS Data Center (aka the cloud) traffic is mostly east/west now 99% unsecured as well L 14 BCN BCN STS 100's of North South GbE Links >80-90% Traffic is East West Intra-DataCenter Communication N9K-M6PQ STS N9K-M6PQ 6 STS N9K-M6PQ 6 STS N9K-M6PQ STS N9K-M6PQ STS 's+ of East West GbE Links Servers Compute + Storage VM Replication/Migration 4 SAN/DAS/NAS Volumes Blade Compute Internet/SNMP/DNS

5 Why are We so Insecure? Fundamental Answer#1: Software is insecure by design Fundamental Answer#2: Encryption Not deployed everywhere And we actually need to communicate outside our intra-net ;) Why not? Most Encryption done by Application Most applications are hard to secure (Certificates, Passwords, RADIUS, Keys, etc) Leaves all network/link (Layer-2) protocols open Very hard to do right Easy to get wrong OpenSSL Can you patch fast enough (Sorry I know you devs are trying!) Without Layer-2 Encryption + Isolation APT Lateral Movement is easy 5

6 Easy/Hard L2 Encryption Targets Data In Transit (DIT) Encryption significantly reduces cyber vulnerability footprint Easy Areas to protect: Enterprise to Enterprise (CPE to CPE) links Over dark fiber or over leased infrastructure (MAN/WAN Intra-net links etc) Enterprise to Cloud/ Datacenter to Datacenter (cloud/hybrid IT) Hard(er) Areas to protect: Internal Networks: PC/Laptop shared LAN Connection to shared NAS/SAN Data Storage Printers, End Points, Network IT closets L2 Encryption not available yet at end points Few switches have line rate L2 Encryption available on all ports yet But were moving in that direction 6

7 Here s where MACSec + ESS come in Now were getting technical

8 What is MACsec/ESS? Its Complex! This is MACSec IEEE 802.1AEbw IEEE 802.1x IEEE 802.1AR RFC4492 RFC4949 RFC2986 RFC3279 RFC5247 RFC6379 RFC5106 RFC6460 RFC5216 RFC5759 RFC4108 All these RFCs make it work 8

9 Boil it down MACSec (IEEE 802.1AE) by itself is useless Requires all these IEEE specs + RFC s: Key Distribution & Exchange, Trusted Secure Device Authentication, External Authentication (RADIUS) Lots of options. Options == not(interoperable) == not(secure) == not(used) ESS 1.0 == NSA Tailored Spec version of MACSec Removes most options only allows maximum security XPN-AES-256-GCM (64-bit PSN, sectag, No-Bypass, Suite-B compliant) Adds better support for Carrier Ethernet/MEF PBN/PBBN, VPLS topologies, C-TAG, S-TAG, VLAN aware etc E.g. To make MACSec Hop-to-Hop suport service provider bridged networks Adds TRANSEC (Fixed Frame Padding SuperTunnels) Traffic Analysis protection Adds Tunnel Mode (MAC in MAC encapsulation) to cover internal Addresses 9

10 Packet Transforms 10

11 Encryption Details 11

12 Decryption Details 12

13 Key Management Protocol (MKA) MKA Provides Protected control protocol at Layer-2: Identifies Live Peers Creates Connectivity Associations (CA s) between 2+ Peers Distributes Security Association Keys (SAKs) among Peers in CA Timeliness check (optional) to prevent delayed packets (inverse of anti-replay) Protection: Each packet has a Cryptographic ICV (AES-CMAC) using ICK (Derived from CAK) SAKs encrypted (AESKW) using KEK (Derived from CAK) All derivation uses AES-CMAC based KDF Forward Security New SAKs distributed on Peer List Change Per Packet Counter for Anti-Replay (Strict) 13

14 EAPOL-MKA Frames 14

15 Ethernet Data Encryption (EDE) Device Types IEEE/ESS Created new MACSec Device Types to support Networks EDE-T Two Port Mac Relay. No VLAN awareness (Encapsulates) EDE-M Port Based or C-Tagged single service (VLAN Agnostic), or Customer Bridged Network EDE-CC C-Tagged to C-Tagged (Customer VLAN Tag) EDE-CS C-Tagged to S-Tagged EDE with internal translation EDE-SS S-Tagged to S-Tagged EDE (Service Provider VLAN Tag) Refer to: 15

16 Bridge Group Addressing IEEE specs EAPOL to use 802.1Q Reserved Addresses for Broadcast Allows easy visibility of group peers But overlaps with common protocols (Spanning Tree) Refer to: -0x Rsvd Address Filtered at various domains: Requires careful setup and selection of EDE-x device Based on customer vs service provider location 16

17 Network Vulnerability Mitigated Attack/Vulnerability Application Level DOS/DDOS L2 MAC Address Tables DOS Spanning Tree Protocol DOS ARP Poisoning/Man in the Middle Eavesdropping Port Mirroring Eavesdropping Replay Traffic Flow Analysis Covert Channels Repudiation MAC Address Spoofing Description Denial Of Service, Distributed Denial Of Service attacks where large volumes (Floods) of packets are directed at servers to overload network Denial Of Service targeting Router/Switch by sending large volumes (Floods) of packets with different MAC Addresses Denial Of Service targeting Router by sending large volumes (Floods) of STP packets (BPDUs) to cause Router control plane overload. Malicious ARP responses from compromised or unsecure end devices can poison the ARP cache causing traffic to be redirected Does MAC-SEC Protect against Yes Yes Yes Yes 17 Does ESS Protect against this? Reconfiguration or physical tapping of a switch/router port Yes Yes A adversary/malicious user can capture valid authenticated/encrypted traffic and replay (re-send) it. Even without being able to decrypt and recover a packets Plain- Text, inspection of the MAC source/destination addresses can allow a adversary to map a networks topology and gain intelligence on end-points, communication activity, etc. A compromised end-point, or malicious user or application can indirectly create a un-secured covert communications channel over a secure network by varying packet sizes, rates, sourcedest addresses of transmitted packets. Sending secure (or un-secure) packets and later dis-avowing that the packets were sent from the specified end device. A unsecure end-device can masquerade as a trusted devices MAC Address both to re-route traffic for DOS attacks and potentially eavesdrop on communications. Partial No No Partial Yes Yes Yes Yes Yes Partial Yes Yes Partial Yes Description of protection Packets that are not encrypted/authenticated are dropped at the link layer preventing application services from seeing the large volume of traffic preventing DOS. Line rate classification of L2 packets forces dropping of all un-authorized L2 packets on ingress (e.g. non-mac-sec Frames). Line rate classification of L2 packets forces dropping of all un-authorized L2 packets on ingress (e.g. non-mac-sec Frames) Un-authorized devices cannot communicate on a MAC-SEC authenticated/encrypted network Un-authorized devices cannot decrypt data sent on a MAC-SEC authenticated/encrypted network MAC-SEC provides anti-replay protection via a authenticated window (configurable) mechanism that discards packets with sequence numbers that are out of the replay window. ESS Provides continous fixed frame sizes encapsulating the underlying network packets preventing analysis ESS Provides continous fixed frame sizes encapsulating the underlying network packets preventing analysis Since MAC-SEC provides confidentiality and authentication with a anti-replay window there is inherently some protection against repudiation depending on how many end-devices are assigned to a SA. Un-authorized devices cannot communicate on a MAC-SEC authenticated/encrypted network so will be unable to eavesdrop.

18 What to do! How do I apply this in my network

19 WAN/MAN Protection (Easy Part) 19

20 Intranet Protection CPE to CPE Encryption is obvious and Easy to do. But what about reducing Cyber vulnerability threat vectors? VM Isolation of external vs internal applications + Encryption Move all non-critical applications to VM E.g. IE, Chrome, Firefox, web-apps, Facebook, Streaming Music, Dropbox Isolate via MACSec encryption all internal Enterprise port access Shared NAS/SAN, Printers, VDI, , Sharepoint, etc operate over encrypted L2 link Completely isolates internal vs external flows Next two slides show How Enterprise Network normally gets Hacked vs Protected Network 20

21 Unprotected Intranet Hack

22 Intranet Protection Protected Intranet Hack-Fail

23 Cloud Protection How to we extend these principles to the Cloud? Same techniques work inside Datacenter Encrypt External Links Encrypt Groups of VMs/Applications Internally Minimize Lateral movement on compromise Isolate separate clients to separate Cryptographic Domains (CA s) Allow Users to Encrypt all the way to VM (e.g. MACSec at vswitch layer) 23

24 L2 Protected DCI

25 What to Do next Analyze your internal network. Get scared! Encrypt your inter-office links Stop using openssl to Secure your network You cant possibly patch fast enough. And all Layer-2 is exposed L Deploy High Grade Encryption Appliances or Embedded Hardware Encryption Require Switches to support MACSec/ESS L2 Encryption on all ports Only use Software based encryption in VMs and applications For follow up - Contact me: Yep after all that security talk I ll give you an address K 25

THOUGHTS ON TSN SECURITY

THOUGHTS ON TSN SECURITY THOUGHTS ON TSN SECURITY Contributed by Philippe Klein, PhD (philippe@broadcom.com) 1 METWORK SECURITY PROTOCOLS Description Complexity Performance Layer 4..7 Layer 3 Layer 2 SSL / TLS, IPsec MACsec Application

More information

S Series Switches. MACsec Technology White Paper. Issue 1.0. Date HUAWEI TECHNOLOGIES CO., LTD.

S Series Switches. MACsec Technology White Paper. Issue 1.0. Date HUAWEI TECHNOLOGIES CO., LTD. S Series Switches MACsec Technology White Paper Issue 1.0 Date 2016-03-25 HUAWEI TECHNOLOGIES CO., LTD. Copyright Huawei Technologies Co., Ltd. 2016. All rights reserved. No part of this document may be

More information

MACSec Security Service FIPS Validation. Richard Wang May 19, 2017 International Crypto Module Conference

MACSec Security Service FIPS Validation. Richard Wang May 19, 2017 International Crypto Module Conference MACSec Security Service FIPS Validation Richard Wang May 19, 2017 International Crypto Module Conference Topics! MACSec Overview! MACSec Authentication Mechanisms! MACSec with FIPS! Draft IG A.5! References!

More information

Implementing MACsec Encryption

Implementing MACsec Encryption This module describes how to implement Media Access Control Security (MACsec) encryption on the ASR 9000 Series Aggregation Services Routers. MACsec is a Layer 2 IEEE 802.1AE standard for encrypting packets

More information

3 Data Link Layer Security

3 Data Link Layer Security Information Security 2 (InfSi2) 3 Data Link Layer Security Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications (ITA) A. Steffen, 30.09.2013, 03-DataLinkLayer.pptx 1 Security

More information

Enterprise. Nexus 1000V. L2/L3 Fabric WAN/PE. Customer VRF. MPLS Backbone. Service Provider Data Center-1 Customer VRF WAN/PE OTV OTV.

Enterprise. Nexus 1000V. L2/L3 Fabric WAN/PE. Customer VRF. MPLS Backbone. Service Provider Data Center-1 Customer VRF WAN/PE OTV OTV. 2 CHAPTER Cisco's Disaster Recovery as a Service (DRaaS) architecture supports virtual data centers that consist of a collection of geographically-dispersed data center locations. Since data centers are

More information

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec CIS 6930/4930 Computer and Network Security Topic 8.1 IPsec 1 IPsec Objectives Why do we need IPsec? IP V4 has no authentication IP spoofing Payload could be changed without detection. IP V4 has no confidentiality

More information

CSC 6575: Internet Security Fall 2017

CSC 6575: Internet Security Fall 2017 CSC 6575: Internet Security Fall 2017 Network Security Devices IP Security Mohammad Ashiqur Rahman Department of Computer Science College of Engineering Tennessee Tech University 2 IPSec Agenda Architecture

More information

VLAN Hopping, ARP Poisoning, and Man-In-TheMiddle Attacks in Virtualized Environments

VLAN Hopping, ARP Poisoning, and Man-In-TheMiddle Attacks in Virtualized Environments VLAN Hopping, ARP Poisoning, and Man-In-TheMiddle Attacks in Virtualized Environments Dr. Ronny L. Bull, Ph.D. Utica College Nexus Seminar Series Nov 10th 2017 About Me Ph.D. in Computer Science from Clarkson

More information

Link Security Considerations in the. Enterprise

Link Security Considerations in the. Enterprise Link Security Considerations in the Mahalingam Mani 1 Security in Brief Point Security System Protection: beyond standards Servers upto application level Layer 2 & 3 Network Devices Perimeter Protection

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 4.1: Network Security Basics Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) 2 Network Security INTRODUCTION 3 What

More information

Example: Configuring DHCP Snooping, DAI, and MAC Limiting on an EX Series Switch with Access to a DHCP Server Through a Second Switch

Example: Configuring DHCP Snooping, DAI, and MAC Limiting on an EX Series Switch with Access to a DHCP Server Through a Second Switch Example: Configuring DHCP Snooping, DAI, and MAC Limiting on an EX Series Switch with Access to a DHCP Server Through a Second Switch Requirements You can configure DHCP snooping, dynamic ARP inspection

More information

Time Synchronization Security using IPsec and MACsec

Time Synchronization Security using IPsec and MACsec Time Synchronization using IPsec and MACsec Appeared in ISPCS 2011 Tal Mizrahi Israel ing Seminar May 2012 Time Synchronization Time synchronization is used for various applications. Securing the time

More information

Secure PTP - Protecting PTP with MACsec without losing accuracy. ITSF 2014 Thomas Joergensen Vitesse Semiconductor

Secure PTP - Protecting PTP with MACsec without losing accuracy. ITSF 2014 Thomas Joergensen Vitesse Semiconductor Secure PTP - Protecting PTP with MACsec without losing accuracy ITSF 2014 Thomas Joergensen Vitesse Semiconductor Security issues with PTP It is possible to spoof time and attack PTP if the PTP traffic

More information

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified TestOut Network Pro - English 5.0.x COURSE OUTLINE Modified 2018-03-06 TestOut Network Pro Outline - English 5.0.x Videos: 130 (17:10:31) Demonstrations: 78 (8:46:15) Simulations: 88 Fact Sheets: 136 Exams:

More information

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview Internetwork Expert s CCNA Security Bootcamp Mitigating Layer 2 Attacks http:// Layer 2 Mitigation Overview The network is only as secure as its weakest link If layer 2 is compromised, all layers above

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Palo Alto Networks PAN-OS

Palo Alto Networks PAN-OS RSA Security Analytics Ready Implementation Guide Partner Information Last Modified: November 24 th, 2014 Product Information Partner Name Palo Alto Networks Web Site www.paloaltonetworks.com Product Name

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks In an ARP spoofing attack, the attacker associates its own MAC address with the IP address of a network device

More information

Encryption in high-speed optical networks

Encryption in high-speed optical networks Encryption in high-speed optical networks MRV at a Glance Designing and providing metro packet-optical solutions that power the world s largest networks Over $2B of field-proven installed base 1000+ GLOBAL

More information

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco

SDN Security BRKSEC Alok Mittal Security Business Group, Cisco SDN Security Alok Mittal Security Business Group, Cisco Security at the Speed of the Network Automating and Accelerating Security Through SDN Countering threats is complex and difficult. Software Defined

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified TestOut Network Pro - English 4.1.x COURSE OUTLINE Modified 2017-07-06 TestOut Network Pro Outline - English 4.1.x Videos: 141 (18:42:14) Demonstrations: 81 (10:38:59) Simulations: 92 Fact Sheets: 145

More information

PassTorrent. Pass your actual test with our latest and valid practice torrent at once

PassTorrent.   Pass your actual test with our latest and valid practice torrent at once PassTorrent http://www.passtorrent.com Pass your actual test with our latest and valid practice torrent at once Exam : 352-011 Title : Cisco Certified Design Expert Practical Exam Vendor : Cisco Version

More information

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor

Network Access Control and VoIP. Ben Hostetler Senior Information Security Advisor Network Access Control and VoIP Ben Hostetler Senior Information Security Advisor Objectives/Discussion Points Network Access Control Terms & Definitions Certificate Based 802.1X MAC Authentication Bypass

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Rethinking Security CLOUDSEC2016 Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team Breaches Are The New Normal Only The Scale Surprises Us OPM will send notifications

More information

CCNP Switch Questions/Answers Securing Campus Infrastructure

CCNP Switch Questions/Answers Securing Campus Infrastructure What statement is true about a local SPAN configuration? A. A port can act as the destination port for all SPAN sessions configured on the switch. B. A port can be configured to act as a source and destination

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Certified Penetration Testing Consultant

Certified Penetration Testing Consultant Certified Penetration Testing Consultant Duration: 4 Days Language: English Course Delivery: Classroom COURSE BENEFITS The vendor neutral Certified Penetration Testing Consultant course is designed for

More information

Best Practices With IP Security.

Best Practices With IP Security. Best Practices With IP Security Presented by Stuart Strong Presented by Stuart Strong s.strong@fecinc.com What are the threats? Know your enemy Network telescope research Current measurement of network

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Course: CCNA Bootcamp (Intensive CCNA)

Course: CCNA Bootcamp (Intensive CCNA) Course: CCNA Bootcamp (Intensive CCNA) Duration: 5 Days Description Introduction to Networking course will prepare you for the basic knowledge and in-depth technology of networking design and implementation.

More information

OpenFlow: What s it Good for?

OpenFlow: What s it Good for? OpenFlow: What s it Good for? Apricot 2016 Pete Moyer pmoyer@brocade.com Principal Solutions Architect Agenda SDN & OpenFlow Refresher How we got here SDN/OF Deployment Examples Other practical use cases

More information

Security Assessment Checklist

Security Assessment Checklist Security Assessment Checklist Westcon Security Checklist - Instructions The first step to protecting your business includes a careful and complete assessment of your security posture. Our Security Assessment

More information

Configuring Port-Based and Client-Based Access Control (802.1X)

Configuring Port-Based and Client-Based Access Control (802.1X) 9 Configuring Port-Based and Client-Based Access Control (802.1X) Contents Overview..................................................... 9-3 Why Use Port-Based or Client-Based Access Control?............

More information

MULTICAST SECURITY. Piotr Wojciechowski (CCIE #25543)

MULTICAST SECURITY. Piotr Wojciechowski (CCIE #25543) MULTICAST SECURITY Piotr Wojciechowski (CCIE #25543) ABOUT ME Senior Network Engineer MSO at VeriFone Inc. Previously Network Solutions Architect at one of top polish IT integrators CCIE #25543 (Routing

More information

Security Considerations for IPv6 Networks. Yannis Nikolopoulos

Security Considerations for IPv6 Networks. Yannis Nikolopoulos Security Considerations for IPv6 Networks Yannis Nikolopoulos yanodd@otenet.gr Ημερίδα Ενημέρωσης Χρηστών για την Τεχνολογία IPv6 - Αθήνα, 25 Μαίου 2011 Agenda Introduction Major Features in IPv6 IPv6

More information

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1.

Sample excerpt. HP ProCurve Threat Management Services zl Module NPI Technical Training. NPI Technical Training Version: 1. HP ProCurve Threat Management Services zl Module NPI Technical Training NPI Technical Training Version: 1.00 5 January 2009 2009 Hewlett-Packard Development Company, L.P. The information contained herein

More information

Data Center Interconnect Solution Overview

Data Center Interconnect Solution Overview CHAPTER 2 The term DCI (Data Center Interconnect) is relevant in all scenarios where different levels of connectivity are required between two or more data center locations in order to provide flexibility

More information

Multi-Site Use Cases. Cisco ACI Multi-Site Service Integration. Supported Use Cases. East-West Intra-VRF/Non-Shared Service

Multi-Site Use Cases. Cisco ACI Multi-Site Service Integration. Supported Use Cases. East-West Intra-VRF/Non-Shared Service Cisco ACI Multi-Site Service Integration, on page 1 Cisco ACI Multi-Site Back-to-Back Spine Connectivity Across Sites Without IPN, on page 8 Bridge Domain with Layer 2 Broadcast Extension, on page 9 Bridge

More information

CS-580K/480K Advanced Topics in Cloud Computing. Network Virtualization

CS-580K/480K Advanced Topics in Cloud Computing. Network Virtualization CS-580K/480K Advanced Topics in Cloud Computing Network Virtualization 1 Network Diagram of A Company 2 University Network Topology https://www.researchgate.net/figure/234782590_fig1_fig-5-see-university-network-infrastructure

More information

IT Exam Training online / Bootcamp

IT Exam Training online / Bootcamp DumpCollection IT Exam Training online / Bootcamp http://www.dumpcollection.com PDF and Testing Engine, study and practice Exam : 210-260 Title : Implementing Cisco Network Security Vendor : Cisco Version

More information

Cisco Certdumps Questions & Answers - Testing Engine

Cisco Certdumps Questions & Answers - Testing Engine Cisco Certdumps 642-996 Questions & Answers - Testing Engine Number: 642-996 Passing Score: 797 Time Limit: 120 min File Version: 16.8 http://www.gratisexam.com/ Sections 1. A 2. B 3. C 4. Exhibit Case

More information

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang School of Computer Sciences Universiti Sains Malaysia Pulau Pinang Information Security & Assurance Assignment 2 White Paper Virtual Private Network (VPN) By Lim Teck Boon (107593) Page 1 Table of Content

More information

Understanding Networking Fundamentals

Understanding Networking Fundamentals Understanding Networking Fundamentals Training Details Training Time : 5 Days Capacity : 12 Prerequisites : There are no prerequisites for this course. About Training About Training A strong foundation

More information

Securing CS-MARS C H A P T E R

Securing CS-MARS C H A P T E R C H A P T E R 4 Securing CS-MARS A Security Information Management (SIM) system can contain a tremendous amount of sensitive information. This is because it receives event logs from security systems throughout

More information

Features. HDX WAN optimization. QoS

Features. HDX WAN optimization. QoS May 2013 Citrix CloudBridge Accelerates, controls and optimizes applications to all locations: datacenter, branch offices, public and private clouds and mobile users Citrix CloudBridge provides a unified

More information

A Framework for Optimizing IP over Ethernet Naming System

A Framework for Optimizing IP over Ethernet Naming System www.ijcsi.org 72 A Framework for Optimizing IP over Ethernet Naming System Waleed Kh. Alzubaidi 1, Dr. Longzheng Cai 2 and Shaymaa A. Alyawer 3 1 Information Technology Department University of Tun Abdul

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1 Network Protocols Security TDC375 Autuman 03/04 John Kristoff - DePaul University 1 Securing the Internet is hard! Lots and lots of things need to be secured Software tends to be buggy and poorly designed

More information

Selected Network Security Technologies

Selected Network Security Technologies Selected Network Security Technologies Petr Grygárek rek Agenda: Security in switched networks Control Plane Policing 1 Security in Switched Networks 2 Switch Port Security Static MAC addresses assigned

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

Advantage TLS Why IpTL TLS versus IPSec Technology Reference Guide

Advantage TLS Why IpTL TLS versus IPSec Technology Reference Guide IpTL s Expert Edition Networking Simplified Advantage TLS Why IpTL TLS versus IPSec Technology Reference Guide The World s Longest Ethernet Cable Take control and get the network you want with the network

More information

Virtual Private Networks.

Virtual Private Networks. Virtual Private Networks thm@informatik.uni-rostock.de http://wwwiuk.informatik.uni-rostock.de/ Content Virtual Private Networks VPN Basics Protocols (IPSec, PPTP, L2TP) Objectives of VPNs Earlier Companies

More information

GUIDE. Optimal Network Designs with Cohesity

GUIDE. Optimal Network Designs with Cohesity Optimal Network Designs with Cohesity TABLE OF CONTENTS Introduction...3 Key Concepts...4 Five Common Configurations...5 3.1 Simple Topology...5 3.2 Standard Topology...6 3.3 Layered Topology...7 3.4 Cisco

More information

Control Plane Security Overview

Control Plane Security Overview Control Plane Security Overview Wes Doonan Control Plane R&D Hybrid Networks Packet-based Delivery ( ) Packets delivered via standard IP infrastructure Routes configured or learned, packets forwarded per

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Segmentation. Threat Defense. Visibility

Segmentation. Threat Defense. Visibility Segmentation Threat Defense Visibility Establish boundaries: network, compute, virtual Enforce policy by functions, devices, organizations, compliance Control and prevent unauthorized access to networks,

More information

IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture

IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture IBM Cloud for VMware Solutions NSX Edge Services Gateway Solution Architecture Date: 2017-03-29 Version: 1.0 Copyright IBM Corporation 2017 Page 1 of 16 Table of Contents 1 Introduction... 4 1.1 About

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-208 Title : Implementing Cisco Secure Access Solutions Vendor : Cisco Version : DEMO Get Latest & Valid 300-208

More information

Cisco Certified Network Associate ( )

Cisco Certified Network Associate ( ) Cisco Certified Network Associate (200-125) Exam Description: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that

More information

Lecture outline. Internet Routing Security Issues. Previous lecture: Effect of MinRouteAdver Timer. Recap of previous lecture

Lecture outline. Internet Routing Security Issues. Previous lecture: Effect of MinRouteAdver Timer. Recap of previous lecture Lecture outline Internet Routing Security Issues Z. Morley Mao Lecture 3 Jan 14, 2003 Recap of last lecture, any questions? Existing routing security mechanisms - SBGP General threats to routing protocols

More information

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery

IPv6- IPv4 Threat Comparison v1.0. Darrin Miller Sean Convery IPv6- IPv4 Threat Comparison v1.0 Darrin Miller dmiller@cisco.com Sean Convery sean@cisco.com Motivations Discussions around IPv6 security have centered on IPsec Though IPsec is mandatory in IPv6, the

More information

Understanding Cisco Cybersecurity Fundamentals

Understanding Cisco Cybersecurity Fundamentals 210-250 Understanding Cisco Cybersecurity Fundamentals NWExam.com SUCCESS GUIDE TO CISCO CERTIFICATION Exam Summary Syllabus Questions Table of Contents Introduction to 210-250 Exam on Understanding Cisco

More information

Mobile Security Fall 2013

Mobile Security Fall 2013 Mobile Security 14-829 Fall 2013 Patrick Tague Class #6 More WiFi Security & Privacy Issues WiFi Security Issues A Scenario Internet Open AP SSID Network X Open OpenAP AP SSID Attacker Network X LaptopLaptop

More information

2. Network Infrastructure Security -- Switching

2. Network Infrastructure Security -- Switching 2. Network Infrastructure Security -- Switching This chapter focuses on the network infrastructure security at data link layer, with particular concern on switch security. The goals are not simply to list

More information

An Operational Perspective on BGP Security. Geoff Huston February 2005

An Operational Perspective on BGP Security. Geoff Huston February 2005 An Operational Perspective on BGP Security Geoff Huston February 2005 Disclaimer This is not a description of the approach taken by any particular service provider in securing their network. It is intended

More information

NETWORK THREATS DEMAN

NETWORK THREATS DEMAN SELF-DEFENDING NETWORK NETWORK THREATS DEMAN NEW SECURITY: STRATEGIES TECHNOLOGIES Self-Propagating Threats A combination of: self propagating threats Collaborative applications Interconnected environments

More information

Ronny L. Bull & Dr. Jeanna Matthews. DerbyCon 4.0. Sept 27th, 2014

Ronny L. Bull & Dr. Jeanna Matthews. DerbyCon 4.0. Sept 27th, 2014 Layer 2 Network Security in Virtualized Environments Ronny L. Bull & Dr. Jeanna Matthews DerbyCon 4.0 Sept 27th, 2014 The Researchers Ronny Bull Computer Science Ph.D. Graduate Student at Clarkson University

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

Securing Access to Network Devices

Securing Access to Network Devices Securing Access to Network s Data Track Technology October, 2003 A corporate information security strategy will not be effective unless IT administrative services are protected through processes that safeguard

More information

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview STRATEGIC WHITE PAPER Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview Abstract Cloud architectures rely on Software-Defined Networking

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

HIPrelay Product. The Industry's First Identity-Based Router Product FAQ

HIPrelay Product. The Industry's First Identity-Based Router Product FAQ HIPrelay Product The Industry's First Identity-Based Router Product FAQ Q. What is the HIPrelay? The HIPrelay is an identity-based router that seamlessly extends identity-defined micro-segments (IDMS)

More information

Computer and Network Security

Computer and Network Security Computer and Network Security c Copyright 2000 R. E. Newman Computer & Information Sciences & Engineering University Of Florida Gainesville, Florida 32611-6120 nemo@cise.ufl.edu Network Security (Pfleeger

More information

Microsoft Exam Security fundamentals Version: 9.0 [ Total Questions: 123 ]

Microsoft Exam Security fundamentals Version: 9.0 [ Total Questions: 123 ] s@lm@n Microsoft Exam 98-367 Security fundamentals Version: 9.0 [ Total Questions: 123 ] Question No : 1 The Active Directory controls, enforces, and assigns security policies and access rights for all

More information

Massimiliano Sbaraglia

Massimiliano Sbaraglia Massimiliano Sbaraglia Printer Layer 2 access connections to End-Point Layer 2 connections trunk or layer 3 p2p to pair distribution switch PC CSA PVST+ or MST (Spanning Tree Protocol) VLANs LapTop VoIP

More information

CCNA. Murlisona App. Hiralal Lane, Ravivar Karanja, Near Pethe High-School, ,

CCNA. Murlisona App. Hiralal Lane, Ravivar Karanja, Near Pethe High-School, , CCNA Cisco Certified Network Associate (200-125) Exam DescrIPtion: The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

KNX Secure. KNX Position Paper on Data Security and Privacy

KNX Secure. KNX Position Paper on Data Security and Privacy KNX Secure KNX Position Paper on Data Security and Privacy KNX Secure Position Paper This paper is intended as a guide for both installers as well as KNX manufacturers to learn about the current measures

More information

Innovations in Ethernet Encryption (802.1AE - MACsec) for Securing High Speed (1-100GE) WAN Deployments

Innovations in Ethernet Encryption (802.1AE - MACsec) for Securing High Speed (1-100GE) WAN Deployments White Paper Innovations in Ethernet Encryption (802.1AE - MACsec) for Securing High Speed (1-100GE) WAN Deployments Authors Introduction Craig Hill Over the course of the past decade, customer demand for

More information

CCNA Routing and Switching (NI )

CCNA Routing and Switching (NI ) CCNA Routing and Switching (NI400+401) 150 Hours ` Outline The Cisco Certified Network Associate (CCNA) Routing and Switching composite exam (200-125) is a 90-minute, 50 60 question assessment that is

More information

Security for SIP-based VoIP Communications Solutions

Security for SIP-based VoIP Communications Solutions Tomorrow Starts Today Security for SIP-based VoIP Communications Solutions Enterprises and small to medium-sized businesses (SMBs) are exposed to potentially debilitating cyber attacks and exploitation

More information

CompTIA Network+ Study Guide Table of Contents

CompTIA Network+ Study Guide Table of Contents CompTIA Network+ Study Guide Table of Contents Course Introduction Table of Contents Getting Started About This Course About CompTIA Certifications Module 1 / Local Area Networks Module 1 / Unit 1 Topologies

More information

New Features for ASA Version 9.0(2)

New Features for ASA Version 9.0(2) FIREWALL Features New Features for ASA Version 9.0(2) Cisco Adaptive Security Appliance (ASA) Software Release 9.0 is the latest release of the software that powers the Cisco ASA family. The same core

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Example: Configuring IP Source Guard with Other EX Series Switch Features to Mitigate Address-Spoofing Attacks on Untrusted Access Interfaces

Example: Configuring IP Source Guard with Other EX Series Switch Features to Mitigate Address-Spoofing Attacks on Untrusted Access Interfaces Example: Configuring IP Source Guard with Other EX Series Switch Features to Mitigate Address-Spoofing Attacks on Untrusted Access Interfaces Requirements Ethernet LAN switches are vulnerable to attacks

More information

Rethinking Security: The Need For A Security Delivery Platform

Rethinking Security: The Need For A Security Delivery Platform Rethinking Security: The Need For A Security Delivery Platform Cybercrime In Asia: A Changing Environment & Shifting Focus Asia, more vulnerable to cybercrime because of diversity and breadth of countries

More information

LARGE SCALE IP ROUTING LECTURE BY SEBASTIAN GRAF

LARGE SCALE IP ROUTING LECTURE BY SEBASTIAN GRAF LARGE SCALE IP ROUTING LECTURE BY SEBASTIAN GRAF MODULE 07 - MPLS BASED LAYER 2 SERVICES 1 by Xantaro MPLS BASED LAYER 2 VPNS USING MPLS FOR POINT-TO-POINT LAYER 2 SERVICES 2 by Xantaro Why are Layer-2

More information

VXLAN Overview: Cisco Nexus 9000 Series Switches

VXLAN Overview: Cisco Nexus 9000 Series Switches White Paper VXLAN Overview: Cisco Nexus 9000 Series Switches What You Will Learn Traditional network segmentation has been provided by VLANs that are standardized under the IEEE 802.1Q group. VLANs provide

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title.

The IINS acronym to this exam will remain but the title will change slightly, removing IOS from the title, making the new title. I n t r o d u c t i o n The CCNA Security IINS exam topics have been refreshed from version 2.0 to version 3.0. This document will highlight exam topic changes between the current 640-554 IINS exam and

More information

CCNA. Course Catalog

CCNA. Course Catalog CCNA Course Catalog 2012-2013 This course is intended for the following audience: Network Administrator Network Engineer Systems Engineer CCNA Exam Candidates Cisco Certified Network Associate (CCNA 640-802)

More information

IP Fabric Reference Architecture

IP Fabric Reference Architecture IP Fabric Reference Architecture Technical Deep Dive jammon@brocade.com Feng Shui of Data Center Design 1. Follow KISS Principle Keep It Simple 2. Minimal features 3. Minimal configuration 4. Configuration

More information

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N CompTIA Network+ (Exam N10-007) Course Description: CompTIA Network+ is the first certification IT professionals specializing in network administration and support should earn. Network+ is aimed at IT

More information

Campus Networking Workshop. Layer 2 engineering Spanning Tree and VLANs

Campus Networking Workshop. Layer 2 engineering Spanning Tree and VLANs Campus Networking Workshop Layer 2 engineering Spanning Tree and VLANs Switching Loop When there is more than one path between two switches What are the potential problems? Switching Loop If there is more

More information