DNS Firewall with Response Policy Zone. Suman Kumar Saha bdcert Amber IT Limited

Similar documents
Managing DNS Firewall

DNS: Useful tool or just a hammer? Paul DNS-OARC 06 Oct 2013, Phoenix

August 14th, 2018 PRESENTED BY:

Service Provider View of Cyber Security. July 2017

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

Security Whitepaper. DNS Resource Exhaustion

Automating Security Response based on Internet Reputation

How to Configure DNS Sinkholing in the Firewall

Backscatter A viable tool for threat of the past and today. Barry Raveendran Greene March 04, 2009

Synchronized Security

MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration. Chapter 5 Introduction to DNS in Windows Server 2008

SPAM Malware s Super Highway. How To Protect Yourself Against Malicious s 1

Application Security. Rafal Chrusciel Senior Security Operations Analyst, F5 Networks

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Tracking Messages

BIG-IP DNS Services: Implementations. Version 12.0

Imma Chargin Mah Lazer

DNS Security. Ch 1: The Importance of DNS Security. Updated

Intelligent and Secure Network

BIG-IP DNS Services: Implementations. Version 12.1

CSC 574 Computer and Network Security. DNS Security

Size Matters Measuring a Botnet Operator s Pinkie

Novetta Cyber Analytics

USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION

Web Portal User Manual for

Tracking Messages. Message Tracking Overview. Enabling Message Tracking. This chapter contains the following sections:

Understanding and Characterizing Hidden Interception of the DNS Resolution Path

Unique Phishing Attacks (2008 vs in thousands)

Internet Engineering Task Force (IETF) Request for Comments: 7706 Category: Informational ISSN: November 2015

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly

DEFENCE IN DEPTH HOW ANTIVIRUS, TRADITIONAL FIREWALLS, AND DNS FIREWALLS WORK TOGETHER

Integration with Tenable Security Center

This time. Digging into. Networking. Protocols. Naming DNS & DHCP

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Trend Micro and IBM Security QRadar SIEM

3.5 SECURITY. How can you reduce the risk of getting a virus?

Comodo cwatch Web Security Software Version 1.6

Standard Categories for Incident Response (definitions) V2.1. Standard Categories for Incident Response Teams. Definitions V2.1.

Endpoint Protection : Last line of defense?

Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

UTM 5000 WannaCry Technote

(Botnets and Malware) The Zbot attack. Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Configuring Botnet Traffic Filtering Using Cisco Security Manager 4.0

Hello! we are here to share some stories

Cisco s Appliance-based Content Security: IronPort and Web Security

Centralized Policy, Virus, and Outbreak Quarantines

Legal Aspects of Cybersecurity

Domain Name System Security

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Botnet Communication Topologies

9 Steps to Protect Against Ransomware

Case studies in global criminal attacks: McColo & CheckFreea

A MULTILAYERED SECURITY APPROACH TO KEEPING HEALTHCARE DATA SECURE

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Easy Activation Effortless web-based administration that can be activated in as little as one business day - no integration or migration necessary.

Improving DNS Security and Resiliency. Carlos Vicente Network Startup Resource Center

Some advanced topics. Karst Koymans. Tuesday, September 16, 2014

Grid-CERT Services. Modification of traditional and additional new CERT Services for Grids

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

Cybowall Solution Overview

Protection Against Malware. Alan German Ottawa PC Users Group

Security Automation & Orchestration That Won t Get You Fired. Syra Arif Advisory Security Solutions Architect November 2017

Computer Security CS 426

Comodo Unknown File Hunter Software Version 2.1

DNS SECURITY BEST PRACTICES

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

The Domain Abuse Activity Reporting System (DAAR)

Documentation for: MTA developers

Sizing and Scoping ecrime

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

DNS. Some advanced topics. Karst Koymans. Informatics Institute University of Amsterdam. (version 17.2, 2017/09/25 12:41:57)

Cisco Cyber Range. Paul Qiu Senior Solutions Architect

Herding Cats. Carl Brothers, F5 Field Systems Engineer

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Infoblox Dossier User Guide

Techniques, Tools and Processes to Help Service Providers Clean Malware from Subscriber Systems

Too Little Too Late: Top Reasons Why You Got Hacked

FIREWALL BEST PRACTICES TO BLOCK

Infoblox DNS Cache Acceleration Administrator Guide

Personal Cybersecurity

Chapter 10: Denial-of-Services

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Employee Security Awareness Training

Managing Caching DNS Server

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

THE ACCENTURE CYBER DEFENSE SOLUTION

Neustar Security Solutions Overview

A Better Way to a Redundant DNS.

Are You Fully Prepared to Withstand DNS Attacks?

DNS Attacks. Haythem EL MIR, CISSP CTO, NACS

Cisco Ransomware Defense The Ransomware Threat Is Real

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping.

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

McAfee Network Security Platform

Transcription:

DNS Firewall with Response Policy Zone Suman Kumar Saha bdcert suman@bdcert.org Amber IT Limited suman@amberit.com.bd

DNS Response Policy Zone(RPZ) as Firewall RPZ allows a recursive server to control the behavior of responses to queries. Administrator to overlay custom information on top of the global DNS to provide alternate responses to queries. RPZ data is supplied as a DNS zone, and can be loaded from a file or retrieved over the network by AXFR/IXFR. It works like firewall on cloud. DNS RPZ will block DNS resolution, machines connecting to the C&C via IP address will not be blocked.

DNS Response Policy Zone(RPZ) Reputation data is packaged into Response Policy Zones (RPZs) RPZ s update frequently via IXFR/AXFR RPZ include both the filter criteria, and a response policy action BIND evaluates whether its response matches a filter in the RPZ and applies the policy specified RFC: https://tools.ietf.org/html/draft-ietf-dnsop-dns-rpz-00

Why We Need DNS RPZ?

Ways of Content Filtering Router ACLs Web proxy filter Content-aware firewall DNS RPZ

Core DNS Principles.root Master/ Primary DNS Who is in charge of www.bdnog.org?.org bdnog.org AXFR TSIG IXFR TSIG www.bdnog.org Slave/ Secondary DNS Caching Resolver DNS What is the IP for www.bdnog.org? www.bdnog.org is 202.4.96.213 AXFR - Full Zone Transfers IXFR - Incremental Zone Transfers TSIG - Transaction SIGnature used to secure the AXFR/IXFR

Security Company Master DNS RPZ DNS RPZ Who is in charge of bdnog.org?.root.org bdnog.org AXFR IXFR RPZ capability on the DNS Cashing Resolver allows zone transfers to be pushed out in seconds. RPZ Caching Resolver DNS What is the IP for www.bdnog.org? www.bdnog.org www.bdnog.org is 202.4.96.213

DNS RPZ in Action Security Company Master DNS RPZ To find the bad guys badguys.com AXFR IXFR RPZ Caching Resolver DNS What is the IP for badguys.com? What is the IP for badguys.com? SPAM Computer looks up Xyzbadness. com

How is DNSRPZ Different? Security Company Master DNS RPZ Update zone files DNS RBL AXFR IXFR RPZ Caching Resolver DNS Some RBL User Query Every time

How is DNSRPZ Different? RPZ feed 1 RPZ feed 2 OPSEC Incident AXFR IXFR RPZ Caching Resolver DNS DNSRPZ allows for multiple providers building a richer list of bad domains Allows for industry incident feeds. Allows for local incident management feeds. INFOSEC or Security Team

Identify Infected Machines: By analyzing the query logs, you can track down the machines in your network that are attempting to contact these abuse sites, and clean up any infections or botnet code. What DNS Firewall Can block Using RPZ Phishing : When a user clicks on a link in an email, for example from a fake banking site, you can intercept the lookup of that site. : When a user attempts to navigate to a domain name known to host malware, you can redirect them to a site of your own with instructions on scanning their computer. Ransomware: Ransomware, is a type of malware in which someone takes over assets on your network and blocks access to them until you pay a ransom. This is a rapidly growing threat. Botnet Command and Control sites :When devices inside your network attempt to contact suspected botnet command central, drop the queries, and log them for analysis and followup.

Components of the Criminal Cloud SPAM BOTNET Drive-By Secondary Controller Proxy Payment Processors Name Servers Avalanche: SPAM Cloud that you can lease time Zeus: Build your Own Criminal Cloud. BlackHole: Metasploit Cloud you can lease Mule Operations BOT Herder Victim of Crime Packer TLD Domain

Stage Domain Name SPAM BOTNET Drive-By Secondary Controller Proxy Name Servers Stage on NS Stage Domain Get Domain BOT Herder Victim of Crime Packer TLD Domain

Prepare Drive-By SPAM Drive-By Secondary BOTNET Controller Proxy Send Name Servers Load Hacker Victim of Crime TLD Domain Packer

Social Engineered SPAM to Get People to Click (Spear Phishing) SPAM BOTNET Drive-By Secondary Controller Proxy Send SPAM Name Servers Click on me now Hacker Victim of Crime TLD Domain Packer

Drive-By Violation Click on me now SPAM BOTNET Drive-By Secondary Controller Proxy Name Servers Hacker Victim of Crime TLD Domain Packer

Drive-By Violation SPAM BOTNET Drive-By Secondary Controller Proxy Name Servers Owned! Hacker Victim of Crime TLD Domain Packer

Poison Anti-Virus Updates SPAM Drive-By Secondary BOTNET Controller Proxy Name Servers Anti-Virus Vendor Poison the anti-virus updates All updates to 127.0.0.1 Hacker Victim of Crime TLD Domain Packer

Prepare Violated Computer SPAM Drive-By Secondary BOTNET Controller Proxy Name Servers Anti-Virus Vendor Call to secondary site Load secondary package Hacker Victim of Crime TLD Domain Packer

Call Home SPAM Drive-By Secondary BOTNET Controller Proxy Name Servers Victim of Crime Call to Controller Report: Operating System Anti-Virus Location on the Net Software Patch Level Bandwidth Capacity of the computer Hacker TLD Domain Packer

Load Custom SPAM BOTNET Drive-By Secondary Controller Proxy Name Servers Go get New Module Hacker Victim of Crime TLD Domain Packer

Start Worming, Scanning, & Spreading SPAM BOTNET Drive-By Secondary Controller Proxy Name Servers IPv6 BOTNET Herder Victims of Crime IPv6 Packer TLD Domain

The Domain names were Black Listed! We know the SPAM addresses SPAM BOTNET Drive-By Secondary Controller Proxy We can see this guy s DNS Activity! Name Servers We knew the NS used for the criminal activity! We knew the infrastructure addresses! Victim of Crime We knew the controller addresses! We knew the back end systems! We needed to stop this computer from doing all the DNS lookups to bad domains! Packer BOT Herder TLD Domain

DNS RPZ would have stopped this attack! SPAM Drive-By Secondary BOTNET Controller Proxy Send SPAM Name Servers Blacklisted with DNSRPZ Hacker Victim of Crime NOC Alert! TLD Domain Packer

Possible Uses Examples Enterprise networks can us it to stop infections and let NOC know something is wrong. Hosting Provider can use it to block infected customer host and let NOC know something is wrong. Service Providers can use it to protect customers AND notify customer AND let the help desk know customers might be infected.

RPZ supported DNS Applications RPZ is native in several of the industry s leading DNS platforms, including: BIND V9.9 (or greater) Power DNS Numerous appliance vendors have enabled RPZ as well, including: Infoblox Efficient IP BlueCat

RPZ Rule Let s say we want to rewrite any DNS queries for a specific hostname, but allow lookups to the domain and other hosts in that domain: host.filter.com IN CNAME. This result in an NXDOMAIN (Non existence) response for a query for host.filter.com

Response Policy Triggers The rules in a Response Policy Zone consist of triggers or filters that identify what responses to modify, and policy actions to apply to these responses. Each rule can use one of five policy triggers and specify one of eight policy actions. by the query name. [QNAME] by an address which would be present in a truthful response. [RPZ-IP] by the name or address of an authoritative name server responsible for publishing the original response. [RPZ- NSDNAME and RPZ-NSIP] by the IP address of the DNS client [RPZ-CLIENT-IP]

Response Policy Actions to synthesize a domain does not exist response. [NXDOMAIN] to synthesize a name exists but there are no records of the requested type response. [NODATA] to redirect the user via a CNAME to a walled garden [CNAME example.org to replace the response with specified data. [Local Data] to require the client to re-submit the query via TCP [CNAME rpz-tcponly] to exempt the response from further policy processing. [DISABLED, CNAME rpz-passthru] to drop the query, without any response to the client [CNAME rpzdrop]

RPZ Logging Since we re running RPZ, we definitely want to log any RPZ rewrites. To do that, we need to set up two things under the logging header. channel rpzlog { file "rpz.log" versions unlimited size 1000m; print-time yes; print-category yes; print-severity yes; severity info; }; category rpz { rpzlog; };

CONFIGURE A SLAVE RPZ ZONE zone "drop.rpz.spamhaus.org" { type slave; file "dbx.drop.rpz.spamhaus.org"; masters { X.X.X.X; X.X.X.X; }; allow-transfer { none; }; allow-query { localhost; }; };

Configuring Response Policy Zones Bind currently has a 32 zone limit. RPZ zones are specified in the response-policy section: response-policy { zone "rpz-local"; zone "tor-exit-nodes.local"; zone "bogon.rpz.spamhaus.org"; zone "botnetcc.rpz.spamhaus.org"; zone "malware.rpz.spamhaus.org"; zone "malware-adware.rpz.spamhaus.org"; zone "malware-aggressive.rpz.spamhaus.org"; zone "bad-nameservers.rpz.spamhaus.org"; zone "drop.rpz.spamhaus.org"; };

Before Implementation At first implement on logging mode for at least for a week Use TSIG to transfer the RPZ zone Restricted RPZ recursive server to use from all Restricted users from using other name servers

RPZ Feed Providers Spamhaus/Deteque/SecurityZone Farsight security SURBL SWITCH Threat Stop

Implementation Case Study in an ISP in BD Using RPZ feed from SecurityZone with Bind (http://www.securityzones.net/images/downloads/bind_ RPZ_Installation_Guide.pdf ) Redirected all DNS recursive request to RPZ name server Provided service for 390 devices using recursive DNS Name server hits 23000000 in a month. Domain blocked 55435 Number of infected device detected 32 Simple and easy approach to implement