Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Similar documents
Threat Pragmatics & Cryptography Basics. PacNOG July, 2017 Suva, Fiji

Cyber Security Threat Pragmatics & Cryptography. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

CSE 565 Computer Security Fall 2018

Network Security. Thierry Sans

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

CS Paul Krzyzanowski

Computer Security. 11. Network Security. Paul Krzyzanowski. Rutgers University. Spring 2018

Routing Security DDoS and Route Hijacks. Merike Kaeo CEO, Double Shot Security

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

20-CS Cyber Defense Overview Fall, Network Basics

NETWORK SECURITY. Ch. 3: Network Attacks

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

Imma Chargin Mah Lazer

Chapter 2. Switch Concepts and Configuration. Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Security+ Guide to Network Security Fundamentals, Fourth Edition. Network Attacks Denial of service Attacks

Remember Extension Headers?

Network Security. Network Vulnerabilities

Internetwork Expert s CCNA Security Bootcamp. Mitigating Layer 2 Attacks. Layer 2 Mitigation Overview

DNS Security. Ch 1: The Importance of DNS Security. Updated

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

network security s642 computer security adam everspaugh

Configuring attack detection and prevention 1

N exam.420q. Number: N Passing Score: 800 Time Limit: 120 min N CompTIA Network+ Certification

Ethical Hacking and Prevention

TCP/IP Networking. Training Details. About Training. About Training. What You'll Learn. Training Time : 9 Hours. Capacity : 12

CSC 574 Computer and Network Security. TCP/IP Security

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

ELEC5616 COMPUTER & NETWORK SECURITY

ECE 435 Network Engineering Lecture 23

HP High-End Firewalls

Denial of Service. EJ Jung 11/08/10

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM

Cloudflare Advanced DDoS Protection

CS670: Network security

Denial of Service. Eduardo Cardoso Abreu - Federico Matteo Bencic - Pavel Alexeenko -

Endpoint Security - what-if analysis 1

Network Security. Tadayoshi Kohno

Network Security. Evil ICMP, Careless TCP & Boring Security Analyses. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, October 4th, 2018

Gigabit SSL VPN Security Router

Exam Questions SY0-401

Security in inter-domain routing

Chapter 10: Denial-of-Services

A Framework for Optimizing IP over Ethernet Naming System

Introduction to Network. Topics

Lecture 6. Internet Security: How the Internet works and some basic vulnerabilities. Thursday 19/11/2015

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Configuring attack detection and prevention 1

CTS2134 Introduction to Networking. Module 08: Network Security

Flashback.. Internet design goals. Security Part One: Attacks and Countermeasures. Why did they leave it out? Security Vulnerabilities

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

ECE 435 Network Engineering Lecture 23

CIS 5373 Systems Security

Introduction to Computer Security

Chapter 7. Denial of Service Attacks

Network and Internet Vulnerabilities

CSC 6575: Internet Security Fall Attacks on Different OSI Layer Protocols OSI Layer Basic Attacks at Lower Layers

Network Security. The Art of War in The LAN Land. Mohamed Sabt Univ Rennes, CNRS, IRISA Thursday, September 27th, 2018

Curso: Ethical Hacking and Countermeasures

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

CSCI 680: Computer & Network Security

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

BGP Security. Kevin s Attic for Security Research

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Data Plane Protection. The googles they do nothing.

Are You Fully Prepared to Withstand DNS Attacks?

(DNS, and DNSSEC and DDOS) Geoff Huston APNIC

When does it work? Packet Sniffers. INFO Lecture 8. Content 24/03/2009

UDP-based Amplification Attacks and its Mitigations

CSc 466/566. Computer Security. 18 : Network Security Introduction

August 14th, 2018 PRESENTED BY:

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

H

Guide to DDoS Attacks November 2017

Network and Internet Vulnerabilities

APNIC Security Tutorial (as part of AFCEA Marianas Technet)

Example: Configuring DHCP Snooping and DAI to Protect the Switch from ARP Spoofing Attacks

INFS 766 Internet Security Protocols. Lecture 1 Firewalls. Prof. Ravi Sandhu INTERNET INSECURITY

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

NETWORK INTRUSION. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

DOMAIN NAME SECURITY EXTENSIONS

Computer Network Routing Challenges Associated to Tackle Resolution Protocol

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Global Information Assurance Certification Paper

Hands-On TCP/IP Networking

NIP6000 Next-Generation Intrusion Prevention System

What is New in Cisco ACE 4710 Application Control Engine Software Release 3.1

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Table of Contents 1 IPv6 Configuration IPv6 Application Configuration 2-1

firewall { all-ping enable broadcast-ping disable ipv6-receive-redirects disable ipv6-src-route disable ip-src-route disable log-martians enable name

PROGRAMMING Kyriacou E. Frederick University Cyprus. Network communication examples

Ethical Hacker Foundation and Security Analysts Course Semester 2

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

CIT 380: Securing Computer Systems. Network Security Concepts

ENEE 457: Computer Systems Security 11/07/16. Lecture 18 Computer Networking Basics

snoc Snoc DDoS Protection Fast Secure Cost effective Introduction Snoc 3.0 Global Scrubbing Centers Web Application DNS Protection

Transcription:

Threat Pragmatics 25-29 June 2018 PacNOG 22, Honiara, Solomon Islands Supported by: Issue Date: Revision: 1 Target Many sorts of targets: Network infrastructure Network services Application services User machines What s at risk? 1

Attacks on Different Layers Application Presentation Session Transport Network Data Link Physical OSI Reference Model Layer 5: NFS, Socks Application Layer 7: HTTP, FTP, IMAP, LDAP, NTP, Radius, SSH, SMTP, SNMP, Telnet, DNS, DHCP DNS Poisoning, Phishing, SQL injection, Spam/Scam Transport Layer 4: TCP, UDP, SCTP TCP attacks, Routing attack, SYN flooding Internet Layer 3: IPv4, IPv6, ICMP, ICMPv6, IGMP Ping/ICMP Flood, Sniffing Layer 2: Ethernet, PPP, ARP, NDP Network Access (Link Layer) ARP spoofing, MAC flooding TCP/IP Model 3 Layer 2 Attacks ARP Spoofing MAC attacks DHCP attacks VLAN hopping 4 2

ARP Spoofing I want to connect to 10.0.0.3. I don t know the MAC address Wait, I am 10.0.0.3! ARP Request 10.0.0.2 BB-BB-BB-BB-BB-BB 10.0.0.1 AA-AA-AA-AA-AA-AA ARP Reply 10.0.0.3 CC-CC-CC-CC-CC-CC ARP Cache poisoned. Machine A connects to Machine D (not C) ARP Reply 10.0.0.4 DD-DD-DD-DD-DD-DD I am 10.0.0.3. This is my MAC address 5 MAC Flooding Exploits the limitation of all switches CAM = Content Addressable memory = stores info on the mapping of individual MAC addresses to physical ports on the switch. Attacker floods the switch interface with very large number of Ethernet frames with different fake source MAC address. Port 1 Port 2 Port 3 Port 4 00:01:23:45:67:A1 x 00:01:23:45:67:B2 x 00:01:23:45:67:C3 x 00:01:23:45:67:D4 x 6 3

DHCP Attacks DHCP Starvation Attack Broadcasting vast number of DHCP requests with spoofed MAC address simultaneously. DoS attack using DHCP leases Rogue DHCP Server Attacks Server runs out of IP addresses to allocate to valid users Attacker sends many different DHCP requests with many spoofed addresses. 7 Man in the Middle Attacks (Wireless) Creates a fake access point and have clients authenticate to it instead of a legitimate one. Capture traffic to see usernames, passwords, etc that are sent in clear text. 8 4

Link-Layer Defense Dynamic ARP Inspection Protects against ARP spoofing uses DHCP Snooping forward ARP packets on Trusted interfaces without checks intercept all ARP packets on Untrusted ports and check against IP-to- MAC binding Drop (and log) if no valid binding 9 Link-Layer Defense Port Security Protects the MAC table Limit the number of MACs per port (static or sticky learning) Forwards valid frames (valid source MACs), and drops invalid frames Violation could trigger: Dropping of invalid frames and port shutdown, or Drop frames with/without notification 10 5

Link-Layer Defense 802.1X Identity based network access control Protection against rogue devices (DHCP or AP) attaching to a LAN 11 Layer 3 Attacks ICMP Ping Flood ICMP Smurf Ping of death 12 6

ICMP Smurf Attacker Echo request Src ip = victim Network ICMP Smurf is one type of DDOS attack. Other forms of ICMP attack: -Ping of death Echo request Broadcast Enabled Network Echo reply to actual destination Defense: Disable directed broadcast no ip directed-broadcast Victim 13 Routing Attacks Malicious route insertion Poison routing table To divert traffic and eavesdrop Analyse/Modify/Drop packets BGP attacks hijack prefixes Tamper the path information 14 7

Defense- Routing Attacks Authenticate source of routing updates Peer authentication Origin Validation Rolled out today as RPKI ROA (resource certificate) signed by the owner Verifies the origin AS (signed route announcement) Path Validation Sign the full path (ASNs traversed) In IETF process as BGPsec 15 TCP Attacks SYN Flood occurs when an attacker sends SYN requests in succession to a target. Causes a host to retain enough state for bogus halfconnections such that there are no resources left to establish new legitimate connections. 16 8

TCP Attacks Exploits the TCP 3-way handshake Attacker sends a series of SYN packets without replying with the ACK packet Finite queue size for incomplete connections SYN SYN+ACK ACK CONNECTION ESTABLISHED Server 17 TCP Attacks Exploits the TCP 3-way handshake Attacker sends a series of SYN packets without replying with the ACK packet Finite queue size for incomplete connections SYN SYN+ACK Attacker ACK? Server (Victim) OPEN CONNECTIONS 18 9

Application Layer Attacks Scripting vulnerabilities Cookie poisoning Buffer overflow Hidden field manipulation Parameter tampering Cross-site scripting SQL injection 19 DoS A Denial of Service attack aims to disrupt the availability of a service such as a machine or network resource by Flooding Bandwidth number of connections crashing the service Nowadays also known as stress tests 20 10

Layer 7 DDoS Attack Traditional DoS attacks focus on Layer 3 and Layer 4 In Layer 7, a DoS attack is targeted towards the applications disguised as legitimate packets The aim is to exhaust application resources (bandwidth, ports, protocol weakness) rendering it unusable Includes: HTTP GET HTTP POST Slowloris LOIC / HOIC RUDY (R-U-Dead Yet) 21 Layer 7 DDoS Slowloris Incomplete HTTP requests Properties Low bandwidth Keep sockets alive Only affects certain web servers Doesn t work through load balancers Managed to work around accf_http 22 11

Distributed Denial of Service attack 23 DNS Attack Example On 26th Jan 2015, Domain Name System (DNS) has been compromised where users are re-directed to a hacker website 24 12

DNS Changer Criminals have learned that if they can control a user s DNS servers, they can control what sites the user connects to the Internet. How: infect computers with a malicious software (malware) This malware changes the user s DNS settings with that of the attacker s DNS servers Points the DNS configuration to DNS resolvers in specific address blocks and use it for their criminal enterprise 25 DNS Changer - Defense Find out if you are infected FBI: forms.fbi.gov/check-to-see-if-your-computer-is-using-rogue-dns 64.28.176.0/20; 67.210.0.0/20; 77.67.83.0/24; 85.255.112.0/20;93.188.160.0/23; 213.109.64.0/20 DNSChanger Working Group: www.dcwg.org/fix/ Clean up: Run free anti-malware tools DNSChanger WG site maintains clean-up guides and list of free tools toremove the malware firewall rules to only allow queries to legitimate servers 26 13

DNS Cache Poisoning Caching incorrect resource record that did not originate from authoritative DNS sources. Result: connection (web, email, network) is redirected to another target (controlled by the attacker) 27 DNS Cache Poisoning 1 I want to access www.example.com www.example.com 192.168.1.99 3 QID=64569 QID=64570 QID=64571 match! (pretending to be the authoritative zone) Client 2 DNS Caching Server QID=64571 Root/GTLD Webserver (192.168.1.1) QID=64571 3 www.example.com 192.168.1.1 ns.example.com 28 14

Best Practices Preventing Unauthorised changes / Transfer Registry Lock Services 2 Factor Authentication DNS Sec Can be used to protect the communication between authoritative servers, and between authoritative servers and cache servers. 29 Amplification Attacks Distributed Reflection Denial of Service attack No need for a botnet, just use existing servers with UDP services. Some services can be misused because they amplify the request: DNS, NTP, SNMP, 1 small query in, 1 large answer out This misuse can be avoided by disabling specific options or implementing firewall rules. Typical amplification factors DNS: ~50-100 NTP: ~500-5000 SNMP: ~6-12 30 15

DNS Amplification Attack A type of reflection attack combined with amplification Source of attack is reflected off another machine Traffic received is bigger (amplified) than the traffic sent by the attacker UDP packet s source address is spoofed 31 DNS Amplification Queries for www.example.com Root/GTLD DNS Recursive server Compromised Machines (spoofed IP) ns.example.com www.example.com 192.168.1.1 Victim Machine Attacker 32 16

Source IP spoofing Defense BCP38 (RFC2827) Since 1998! https://tools.ietf.org/html/bcp38 Only allow traffic with valid source addresses to Leave your network Only from your own address space To enter/transit your network Only from downstream customer address space This document is uncontrolled when printed. Before use, check the APNIC electronic master document to verify that this is the current version. 33 urpf Unicast Reverse Path Unicast Reverse Path Forwarding (urpf) Router verifies if the source address of any packets received is in the FIB table and reachable (routing table) Drop if not valid! Recommended on customer facing interfaces 34 17

NTP Amplification Network Time Protocol (NTP) Port 123/UDP Exploits NTP versions older than v4.2.7 monlist Several incidents in 2014 400Gbps attack on cloud provider 35 NTP Amplification - Defense BCP38 Upgrade NTP (ntpd) server to v4.2.7p26 or later Removes/disables monlist command; replaced with mrulist Requires proof that the command came from the address in the NTP packet In older versions: disable ntp monitor and do not answer ntpq/ntpdc queries This document is uncontrolled when printed. Before use, check the APNIC electronic master document to verify that this is the current version. 36 18

Attacks on Different Layers Application Presentation Session Transport Network Data Link Physical OSI Reference Model Layer 5: NFS, Socks Application Layer 7: HTTP, FTP, IMAP, LDAP, NTP, Radius, SSH, SMTP, SNMP, Telnet, DNS, DHCP DNS HTTPS, Poisoning, DNSSEC, Phishing, PGP, SQL injection, SMIME Spam/Scam Transport Layer 4: TCP, UDP, SCTP TCP TLS, attacks, SSL, Routing SSH attack, SYN flooding Internet Layer 3: IPv4, IPv6, ICMP, ICMPv6, IGMP Ping/ICMP IPsec Flood, Sniffing Layer 2: Ethernet, PPP, ARP, NDP, OSPF Network Access flooding (Link Layer) IEEE ARP 802.1X, spoofing, PPP MAC & PPTP TCP/IP Model 37 Transport Layer Security Secure Socket Layer (SSL) Secure Shell Protocol 38 19

Application Layer Security HTTPS PGP (Pretty Good Privacy) SMIME (Secure Multipurpose Internet Mail Extensions) TSIG and DNSSEC Wireless Encryption - WEP, WPA, WPA2 39 20