FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

Similar documents
Chapter 8 roadmap. Network Security

CSC 4900 Computer Networks: Security Protocols (2)

Firewalls. Firewall. means of protecting a local system or network of systems from network-based security threats creates a perimeter of defense

Computer Communication Networks Network Security

Computer Networks. Wenzhong Li. Nanjing University

Networking Security SPRING 2018: GANG WANG

Firewalls and NAT. Firewalls. firewall isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others.

Intrusion Detection System (IDS) IT443 Network Security Administration Slides courtesy of Bo Sheng

Configuring attack detection and prevention 1

Unit 4: Firewalls (I)

Network Security. Thierry Sans

Configuring attack detection and prevention 1

SE 4C03 Winter Final Examination Answer Key. Instructor: William M. Farmer

Detecting Specific Threats

CSC 8560 Computer Networks: Security Protocols

Operational Security. Speaking Frankly The Internet is not a very safe place. A sense of false security... Firewalls*

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Internet Security: Firewall

Table of Contents. 1 Intrusion Detection Statistics 1-1 Overview 1-1 Displaying Intrusion Detection Statistics 1-1

Intrusion Detection - Snort

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

HP High-End Firewalls

Overview of Firewalls. CSC 474 Network Security. Outline. Firewalls. Intrusion Detection System (IDS)

SecBlade Firewall Cards Attack Protection Configuration Example

Computer Network Vulnerabilities

Intrusion Detection - Snort

HP High-End Firewalls

Distributed Systems. 29. Firewalls. Paul Krzyzanowski. Rutgers University. Fall 2015

CSCI 454/554 Computer and Network Security. Topic 8.4 Firewalls and Intrusion Detection Systems (IDS)

Computer Security and Privacy

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Outline. Internet Security Mechanisms. Basic Terms. Example Attacks

AIT 682: Network and Systems Security

Comparison of Firewall, Intrusion Prevention and Antivirus Technologies

W is a Firewall. Internet Security: Firewall. W a Firewall can Do. firewall = wall to protect against fire propagation

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

CSE 565 Computer Security Fall 2018

Overview. Computer Network Lab, SS Security. Type of attacks. Firewalls. Protocols. Packet filter

Computer Security Spring Firewalls. Aggelos Kiayias University of Connecticut

HP Load Balancing Module

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Different Layers Lecture 20

Network Defenses 21 JANUARY KAMI VANIEA 1

CSE 565 Computer Security Fall 2018

Network Security: Firewall, VPN, IDS/IPS, SIEM

20-CS Cyber Defense Overview Fall, Network Basics

Implementing Firewall Technologies

Overview of TCP/IP Overview of TCP/IP protocol: TCP/IP architectural models TCP protocol layers.

Pre processors. Detection Engine

CSC Network Security

IPv6 Commands: ipv6 h to ipv6 mi

Indicate whether the statement is true or false.

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Network Defenses 21 JANUARY KAMI VANIEA 1

Computer and Network Security

Anomaly Detection in Communication Networks

ACS-3921/ Computer Security And Privacy. Chapter 9 Firewalls and Intrusion Prevention Systems

ipv6 hello-interval eigrp

Configuring Commonly Used IP ACLs

History Page. Barracuda NextGen Firewall F

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

IDS: Signature Detection

Network Security. Chapter 0. Attacks and Attack Detection

Software Engineering 4C03 Answer Key

NIDS: Snort. Group 8. Niccolò Bisagno, Francesco Fiorenza, Giulio Carlo Gialanella, Riccardo Isoli

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Intrusion Detection - Snort. Network Security Workshop April 2017 Bali Indonesia

CSCI 680: Computer & Network Security

Week Date Teaching Attended 5 Feb 2013 Lab 7: Snort IDS Rule Development

Network Security. Tadayoshi Kohno

Chapter 9. Firewalls

Managing Latency in IPS Networks

Chapter 8 Security. Computer Networking: A Top Down Approach. Andrei Gurtov. 7 th edition Jim Kurose, Keith Ross Pearson/Addison Wesley April 2016

Network Defenses KAMI VANIEA 1

Module 28 Mobile IP: Discovery, Registration and Tunneling

firewalls perimeter firewall systems firewalls security gateways secure Internet gateways

Attack Prevention Technology White Paper

Firewalls, IDS and IPS. MIS5214 Midterm Study Support Materials

Inspection of Router-Generated Traffic

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

Spring 2010 CS419. Computer Security. Vinod Ganapathy Lecture 14. Chapters 6 and 9 Intrusion Detection and Prevention

H3C SecPath Series High-End Firewalls

Configuring IP Session Filtering (Reflexive Access Lists)

ICS 451: Today's plan

VG422R. User s Manual. Rev , 5

Single Network: applications, client and server hosts, switches, access links, trunk links, frames, path. Review of TCP/IP Internetworking

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Lab 8: Firewalls & Intrusion Detec6on Systems

INFS 766 Internet Security Protocols. Lecture 1 Firewalls. Prof. Ravi Sandhu INTERNET INSECURITY

ECCouncil EC Ethical Hacking and Countermeasures V7. Download Full Version :

DDoS Testing with XM-2G. Step by Step Guide

Chapter 7. Network Intrusion Detection and Analysis. SeoulTech UCS Lab (Daming Wu)

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Tato pravidla byla povolena v následujících souborech jejich umístění /etc/suricata/rules/

Cisco CCIE Security Written.

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Avaya Port Matrix: Avaya Diagnostic Server 3.0

Transcription:

FIREWALLS 1

FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS: WHY Prevent denial of service attacks: SYN ooding: attacker establishes many bogus TCP connections, no resources left for real connections Prevent illegal modi cation/access of internal data e.g., attacker replaces CIA s homepage with something else Allow only authorized access to inside network set of authenticated users/hosts 2. 1

TYPES Three types of rewalls: 1. stateless packet lters 2. stateful packet lters 3. application gateways 2. 23

STATELESS PACKET FILTERING

STATELESS PACKET FILTERING internal network connected to Internet via router rewall router lters packet-by-packet, decision to forward/drop packet based on: source IP address, destination IP address TCP/UDP source and destination port numbers ICMP message type TCP SYN and ACK bits 3. 1

EXAMPLE 1 Block incoming and outgoing datagrams with IP protocol eld = 17 and with either source or dest port = 23 result: all incoming, outgoing UDP blocked ows and telnet connections are 3. 23

EXAMPLE 2 block inbound TCP segments with ACK=0. result: prevents external clients from making TCP connections with internal clients, but allows internal clients to connect to outside. 3. 4

MORE EXAMPLES Policy No outside Web access. No incoming TCP connections, except those for institution s public Web server only. Prevent Web-radios from eating up the available bandwidth. Firewall Setting Drop all outgoing packets to any IP address, port 80 Drop all incoming TCP SYN packets to any IP except 130.207.244.203, port 80 Drop all incoming UDP packets - except DNS and router broadcasts.

MORE EXAMPLES Policy Prevent your network from being used for a smurf DoS attack. Prevent your network from being tracerouted Firewall Setting Drop all ICMP packets going to a broadcast address (e.g. 130.207.255.255). Drop all outgoing ICMP TTL expired traf c 3. 5

ACCESS CONTROL LISTS ACL: Table of rules, applied top to bottom to incoming packets: (action, condition) pairs 3. 67

ACCESS CONTROL LISTS (1) action source address dest address protocol source port dest port ag bit allow 222.22/16 outside 222.22/16 TCP > 1023 80 any allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK allow 222.22/16 outside 222.22/16 UDP > 1023 80 -

ACCESS CONTROL LISTS (2) action source address dest address protocol source port dest port ag bit allow outside 222.22/16 222.22/16 UDP 80 > 1023 - deny all all all all all all 3. 8

STATEFUL PACKET FILTERING Stateless packet lter: heavy handed tool Admits packets that "make no sense," e.g., dest port = 80, ACK bit set, even though no TCP connection established: action source address dest address protocol source port dest port ag bit allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK 3. 9

STATEFUL PACKET FILTERING Track status of every TCP connection track connection setup (SYN), teardown (FIN): determine whether incoming, outgoing packets "makes sense" timeout inactive connections at rewall: No longer admit packets 4. 12

ACL ACL augmented to indicate need to check connection state table before admitting packet 4. 3

ACL (1) action source address dest address ptcl source port dest port ag bit check conxion allow 222.22/16 outside 222.22/16 TCP > 1023 80 any allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK X allow 222.22/16 outside 222.22/16 UDP > 1023 80 -

ACL (2) action source address dest address ptcl source port dest port ag bit check conxion allow outside 222.22/16 222.22/16 UDP 80 > 1023 - X deny all all all all all all 4. 4

APPLICATION GATEWAYS Filters packets on application data as well as on IP/TCP/UDP elds. 45. 51

EXAMPLE: TELNET Allow selected internal users to telnet outside. Require all telnet users to telnet through gateway. For authorized users, gateway sets up telnet connection to dest host. Gateway relays data between 2 connections Router lter blocks all telnet connections not originating from gateway.

EXAMPLE: TELNET 5. 2

EXAMPLE: TELNET 5. 34

LIMITATIONS OF FIREWALLS, GATEWAYS IP spoo ng: router can t know if data really comes from claimed source if multiple app s. need special treatment, each has own app. gateway client software must know how to contact gateway. e.g., must set IP address of proxy in Web browser lters often use all or nothing policy for UDP tradeoff: degree of communication with outside world, level of security many highly protected sites still suffer from attacks

INTRUSION DETECTION SYSTEMS 7. 16

WHY For packet ltering: operates on TCP/IP headers only no correlation check among sessions 7. 2

IDS: INTRUSION DETECTION SYSTEM Deep packet inspection: look at packet contents (e.g., check character strings in packet against database of known virus, attack strings) Examine correlation among multiple packets Port scanning Network mapping DoS attack

INTRUSION DETECTION SYSTEMS Multiple IDSs: different types of checking at different locations 7. 3

INTRUSION PREVENTION SYSTEMS Intrusion detection systems typically raises an alarm by email/sms to the network admin An Intrusion Prevention Systems simply closes the connection in the rewall, if something suspicious is detected. 7. 45

SIGNATURE-BASED IDS Maintains an extensive database of attack signatures A signature is a set of rules describing an intrusion activity May simply be a list of characteristics of a single packet (src, dest, portnumbers) Can be related to a series of packages Signatures normally made by skilled network security engineers Local system administrators can customize and add own

SIGNATURE-BASED IDS Operations of a signature based IDS Sniffs every packet passing by it Compares packet with each signature in database If it matches generate an alert 8. 12

SIGNATURE-BASED IDS Limitations Require previous knowledge of attack to generate signature Can generate false positives Large processing load, and may fail in detection of malicious packets 8. 3

ANOMALY-BASED IDS Creates a pro le of standard network traf c As observed in normal operation Then looks for packet streams that are statistically different Example: Exponention growth in portscans or ping sweeps 9. 1

ANOMALY-BASED IDS Positive Does not require prior knowledge to an attack Limitation Extremely challenging to distinguis between normal an unusual traf c Most systems today are signature based

EXAMPLE IDS: SNORT https://www.snort.org/ Multi platform Open source 9 10. 2

EXAMPLE IDS: SNORT # alert tcp $HOME_NET 666 -> $EXTERNAL_NET any (msg:"malware-backdoor SatansBackdoor.2.0.Beta"; flow:to_client,established; content:"remote 3A "; depth:11; nocase; content:"you are connected to me. 0D 0A Remote 3A Ready for commands"; distance:0; nocase; metadata:ruleset community; reference:url,www.megasecurity.org/trojans/s/satanzbackdoor/sbd2.0b.html; reference:url,www3.ca.com/securityadvisor/pest/pest.aspx?id=5260; classtype:trojan-activity; sid:118; rev:12;) 11

QUESTIONS? 12