Cyber Security Threat Pragmatics & Cryptography. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

Similar documents
Threat Pragmatics & Cryptography Basics. PacNOG July, 2017 Suva, Fiji

Threat Pragmatics. Target 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

APNIC elearning: Cryptography Basics

Network Security. Thierry Sans

20-CS Cyber Defense Overview Fall, Network Basics

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

(2½ hours) Total Marks: 75

PROTECTING INFORMATION ASSETS NETWORK SECURITY

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Network Security Chapter 8

Implementing Cisco Network Security (IINS) 3.0

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

KALASALINGAM UNIVERSITY

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

Introduction and Overview. Why CSCI 454/554?

14. Internet Security (J. Kurose)

CSE 565 Computer Security Fall 2018

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010

CSC 4900 Computer Networks: Security Protocols (2)

Our Narrow Focus Computer Networking Security Vulnerabilities. IP-level vulnerabilities

Securing Internet Communication: TLS

Network Security. Chapter 8. MYcsvtu Notes.

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2

Understanding Cisco Cybersecurity Fundamentals

On the Internet, nobody knows you re a dog.

CSC 574 Computer and Network Security. TCP/IP Security

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

Most Common Security Threats (cont.)

CRYPTOGRAPHY AND NETWROK SECURITY-QUESTION BANK

CompTIA Security+ Certification

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

CTS2134 Introduction to Networking. Module 08: Network Security

Network Security and Cryptography. December Sample Exam Marking Scheme

NETWORK SECURITY. Ch. 3: Network Attacks

Cryptography and Network Security

Crypto meets Web Security: Certificates and SSL/TLS

Layer 4: UDP, TCP, and others. based on Chapter 9 of CompTIA Network+ Exam Guide, 4th ed., Mike Meyers

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads

Transport Layer Security

Distributed Systems. Lecture 14: Security. 5 March,

Curso: Ethical Hacking and Countermeasures

Network Security and Cryptography. 2 September Marking Scheme

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Chapter 19 Security. Chapter 19 Security

Ethical Hacking and Prevention

Internet Layers. Physical Layer. Application. Application. Transport. Transport. Network. Network. Network. Network. Link. Link. Link.

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

CS 356 Internet Security Protocols. Fall 2013

Security+ Practice Questions Exam Cram 2 (Exam SYO-101) Copyright 2004 by Que Publishing. International Standard Book Number:

Computer Networks. Wenzhong Li. Nanjing University

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

NETWORK SECURITY & CRYPTOGRAPHY

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Syllabus: The syllabus is broadly structured as follows:

EEC-682/782 Computer Networks I

Security+ SY0-501 Study Guide Table of Contents

ECE 435 Network Engineering Lecture 23

CS System Security 2nd-Half Semester Review

AN TOÀN LỚP 4: TCP/IP ATTACKS NGUYEN HONG SON PTITHCM

ECE 435 Network Engineering Lecture 23

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Imma Chargin Mah Lazer

Cryptography (Overview)

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Network Protocols. Security. TDC375 Autuman 03/04 John Kristoff - DePaul University 1

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Communication Networks ( ) / Fall 2013 The Blavatnik School of Computer Science, Tel-Aviv University. Allon Wagner

Information Security: Principles and Practice Second Edition. Mark Stamp

Certified Ethical Hacker (CEH)

David Wetherall, with some slides from Radia Perlman s security lectures.

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

CNT4406/5412 Network Security Introduction

CSc 466/566. Computer Security. 18 : Network Security Introduction

Security: Focus of Control. Authentication

The following chart provides the breakdown of exam as to the weight of each section of the exam.

Introduction to Network Security Missouri S&T University CPE 5420 Exam 2 Logistics

Networking Security SPRING 2018: GANG WANG

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Network Security Issues and Cryptography

L13. Reviews. Rocky K. C. Chang, April 10, 2015

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005

Firewalls, Tunnels, and Network Intrusion Detection

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Information Security CS 526

Exam : Title : Security Solutions for Systems Engineers. Version : Demo

Network and Internet Vulnerabilities

Sample excerpt. Virtual Private Networks. Contents

Please ensure answers are neat and legible. Illegible answers may be given no points.

Ethical Hacker Foundation and Security Analysts Course Semester 2

Transcription:

Cyber Security Threat Pragmatics & Cryptography Cyber Security & Network Security 20-22 March, 2017 Dhaka, Bangladesh Issue Date: [31-12-2015] Revision: [V.1]

Global Cyber Security Trend It s Global Issue 2

Drawing some relevant correlations 3

Recent Incidents 2016 Dyn cyberattack With an estimated throughput of 1.2 terabits per second 4

Recent Incidents SHA-1 is broken It is now practically possible to craft two colliding PDF files and obtain a SHA-1 digital signature on the first PDF file which can also be abused as a valid signature on the second PDF file. 5

Recent Incidents Cloudbleed https://github.com/pirate/sites-using-cloudflare 6

Recent Incidents San Francisco Rail System Hacker Hacked Ransomware attack on San Francisco public transit gives everyone a free ride 7

Recent Incidents Vault 7: CIA Hacking Tools Revealed https://wikileaks.org/ciav7p1/index.html 8

Overview Assets What are we protecting? Attackers From whom? Attacks Common Attacks Defenses - Defenses 9

Who Are the Enemies? Script kiddies: Little real ability, but can cause damage if you re careless Money makers: Hack into machines; turn them into spam engines; etc. Government intelligence agencies, AKA Nation State Adversaries 10

The Threat Matrix Opportunistic hacks Advanced Persistent Threats Joy hacks Targeted attacks Degree of Focus 11

Joy Hacks Hacks done for fun, with little skill Some chance for damage, especially on unpatched machines Targets are random; no particular risk to your data (at least if it s backed up)ordinary care will suffice Most hackers start this way 12

Opportunistic Hacks Most phishers, virus writers, etc. Often quite skilled, but don t care much whom they hit May have some 0-days attacks The effects are random but can be serious Consequences: bank account theft, machines turned into bots, etc. 13

Targeted Attacks Attackers want you Sometimes, you have something they want; other times, it s someone with a grudge Background research learn a lot about the target May do physical reconnaissance Watch for things like spear-phishing or other carefully-targeted attacks 14

Advanced Persistent Threats (APT) Very skillful attackers who are aiming at particular targets Sometimes though not always working for a nation-state Very, very hard to defend against them May use non-cyber means, including burglary, bribery, and blackmail Note: many lesser attacks blamed on APTs 15

Are You Targeted? If you re big, someone is probably targeting you, especially if you re unpopular If you have something someone wants - including money - you can be targeted Or it could be random chance 16

Defense Strategies Defense strategies depend on the class of attacker, and what you re trying to protect Tactics that keep out teenagers won t keep out an intelligence agency But stronger defenses are often much more expensive, and cause great inconvenience 17

Joy Hacks By definition, joy hackers use existing tools that target known holes Patches exist for most of these holes; the tools are known to A/V companies The best defense is staying up to date with patches Also, keep antivirus software up to date Ordinary enterprise-grade firewalls will also repel them 18

Opportunistic Hacks Sophisticated techniques used Possibly even some 0-days You need multiple layers of defense Up-to-date patches and anti-virus Multiple firewalls Intrusion detection Lots of attention to log files Goal: contain the attack 19

Targeted Attacks Targeted attacks exploit knowledge; try to block or detect the reconnaissance Security procedures matters a lot How do you respond to phone callers? What do people do with unexpected attachments? USBs in the parking lot Hardest case: disgruntled employee or exemployee 20

Advanced Persistent Threats (APT) Very, very hard problem! Use all of the previous defenses There are no sure answers even air gaps aren t sufficient (see Stuxnet) Pay special attention to procedures Investigate all oddities 21

Varying Defenses Don t use the same defenses for everything Layer them; protect valuable systems more carefully Maybe you can t afford to encrypt everything but you probably can encrypt all communications among and to/from your high-value machines 22

Uneven Playing Field The defender has to think about the entire perimeter, all the weakness The attacker has to find only one weakness This is not good news for defenders 23

Attack Surface Entire Perimeter you have to Defend Firewall SMTP Application Web Server Power Fiber DNS 24

Attack Surface But it is not just the perimeter! Firewall SMTP USB Sticks Application Fishing Spearfishing Web Server Passwords DNS Ex-Employees Sysadmins Power Fiber 25

Layers of Protection Firewalls (though there are laptops on the inside) Intrusion Detection Systems Logging Systems and Analysis Protecting the Firewalls, IDSs, and Logging Systems And what do you have? 26

Why Security? The Internet was initially designed for connectivity Trust is assumed, no security Security protocols added on top of the TCP/IP Fundamental aspects of information must be protected Confidential data Employee information Business models Protect identity and resources The Internet has become fundamental to our daily activities (business, work, and personal) 27

Internet Evolution LAN connectivity Application-specific More online content Application/data hosted in the cloud Different ways to handle security as the Internet evolves 28

Goals of Information Security Confidentiality Integrity Availability prevents unauthorized use or disclosure of information safeguards the accuracy and completeness of information authorized users have reliable and timely access to information SECURITY 29

Target Many sorts of targets: Network infrastructure Network services Application services User machines What s at risk?

Attacks on Different Layers Application Presentation Session Transport Network Data Link Physical OSI Reference Model Layer 5: NFS, Socks Application Layer 7: HTTP, FTP, IMAP, LDAP, NTP, Radius, SSH, SMTP, SNMP, Telnet, DNS, DHCP DNS Poisoning, Phishing, SQL injection, Spam/Scam Transport Layer 4: TCP, UDP, SCTP TCP attacks, Routing attack, SYN flooding Internet Layer 3: IPv4, IPv6, ICMP, ICMPv6, IGMP Ping/ICMP Flood, Sniffing Layer 2: Ethernet, PPP, ARP, NDP, OSPF Network Access (Link Layer) ARP spoofing, MAC flooding TCP/IP Model 31

Layer 3 Attacks ICMP Ping Flood ICMP Smurf Ping of death 32

Ping Flood Echo request Network Echo request Broadcast Enabled Network Attacker Echo reply to actual destination Other forms of ICMP attack: -Ping of death -ICMP ping flood Victim 33

Routing Attacks Attempt to poison the routing information Distance Vector Routing Announce 0 distance to all other nodes Blackhole traffic Eavesdrop Link State Routing Can drop links randomly Can claim direct link to any other routers A bit harder to attack than DV BGP attacks ASes can announce arbitrary prefix ASes can alter path 34

TCP Attacks SYN Flood occurs when an attacker sends SYN requests in succession to a target. Causes a host to retain enough state for bogus halfconnections such that there are no resources left to establish new legitimate connections. 35

TCP Attacks Exploits the TCP 3-way handshake Attacker sends a series of SYN packets without replying with the ACK packet Finite queue size for incomplete connections SYN SYN+ACK ACK CONNECTION ESTABLISHED Server 36

TCP Attacks Exploits the TCP 3-way handshake Attacker sends a series of SYN packets without replying with the ACK packet Finite queue size for incomplete connections SYN SYN+ACK Attacker ACK? Server (Victim) OPEN CONNECTIONS 37

Application Layer Attacks Scripting vulnerabilities Cookie poisoning Buffer overflow Hidden field manipulation Parameter tampering Cross-site scripting SQL injection 38

Layer 7 DDoS Attack Traditional DoS attacks focus on Layer 3 and Layer 4 In Layer 7, a DoS attack is targeted towards the applications disguised as legitimate packets The aim is to exhaust application resources (bandwidth, ports, protocol weakness) rendering it unusable Includes: HTTP GET HTTP POST Slowloris LOIC / HOIC RUDY (R-U-Dead Yet) 39

Layer 7 DDoS Slowloris Incomplete HTTP requests Properties Low bandwidth Keep sockets alive Only affects certain web servers Doesn t work through load balancers Managed to work around accf_http 40

DNS Changer Criminals have learned that if they can control a user s DNS servers, they can control what sites the user connects to the Internet. How: infect computers with a malicious software (malware) This malware changes the user s DNS settings with that of the attacker s DNS servers Points the DNS configuration to DNS resolvers in specific address blocks and use it for their criminal enterprise 41

DNS Cache Poisoning Caching incorrect resource record that did not originate from authoritative DNS sources. Result: connection (web, email, network) is redirected to another target (controlled by the attacker) 42

DNS Cache Poisoning 1 I want to access www.example.com www.example.com 192.168.1.99 3 QID=64569 QID=64570 QID=64571 match! (pretending to be the authoritative zone) Client 2 DNS Caching Server QID=64571 Root/GTLD Webserver (192.168.1.1) QID=64571 3 www.example.com 192.168.1.1 ns.example.com 43

Amplification Attacks Exploiting UDP protocol to return large amplified amounts of traffic / data Small request, large reply Examples: DNS NTP SMTP SSDP 44

DNS Amplification Attack A type of reflection attack combined with amplification Source of attack is reflected off another machine Traffic received is bigger (amplified) than the traffic sent by the attacker UDP packet s source address is spoofed 45

DNS Amplification Queries for www.example.com Root/GTLD DNS Recursive server Compromised Machines (spoofed IP) ns.example.com www.example.com 192.168.1.1 Victim Machine Attacker 46

NTP Amplification Network Time Protocol (NTP) Port 123/UDP Exploits NTP versions older than v4.2.7 monlist Several incidents in 2014 47

Wireless Attacks WEP first security mechanism for 802.11 wireless networks Weaknesses in this protocol were discovered by Fluhrer, Mantin and Shamir, whose attacks became known as FMS attacks Tools were developed to automate WEP cracking Chopping attack were released to crack WEP more effectively and faster Cloud-based WPA crackers might speed it up 48

Man in the Middle Attacks (Wireless) Creates a fake access point and have clients authenticate to it instead of a legitimate one. Capture traffic to see usernames, passwords, etc that are sent in clear text. 49

Attacks on Different Layers Application Presentation Session Transport Network Data Link Physical OSI Reference Model Layer 5: NFS, Socks Application Layer 7: HTTP, FTP, IMAP, LDAP, NTP, Radius, SSH, SMTP, SNMP, Telnet, DNS, DHCP DNS HTTPS, Poisoning, DNSSEC, Phishing, PGP, SQL injection, SMIME Spam/Scam Transport Layer 4: TCP, UDP, SCTP TCP TLS, attacks, SSL, Routing SSH attack, SYN flooding Internet Layer 3: IPv4, IPv6, ICMP, ICMPv6, IGMP Ping/ICMP IPsec Flood, Sniffing Layer 2: Ethernet, PPP, ARP, NDP, OSPF Network Access flooding (Link Layer) IEEE ARP 802.1X, spoofing, PPP MAC & PPTP TCP/IP Model 50

Link-Layer Security Layer 2 Forwarding (L2F) Point-to-Point Tunneling Protocol (PPTP) Layer 2 Tunneling Protocol (L2TP) 51

Transport Layer Security Secure Socket Layer (SSL) Secure Shell Protocol 52

Application Layer Security HTTPS PGP (Pretty Good Privacy) SMIME (Secure Multipurpose Internet Mail Extensions) TSIG and DNSSEC Wireless Encryption - WEP, WPA, WPA2 53

Cryptography

Cryptography? 55

Cryptography Cryptography deals with creating documents that can be shared secretly over public communication channels Other terms closely associated Cryptanalysis = code breaking Cryptology Kryptos (hidden or secret) and Logos (description) = secret speech / communication combination of cryptography and cryptanalysis Cryptography is a function of plaintext and a cryptographic key C = F(P, k) Notation: Plaintext (P) Ciphertext (C) Cryptographic Key (k) 56

Encryption & Decryption 57

Terminology Cryptography : the practice and study of hiding information Cryptanalysis : to find some weakness or insecurity in a cryptographic scheme Encryption : the method of transforming data (plain text) into an unreadable format Plaintext - the scrambled format of data after being encrypted 58

Cryptosystem Terminology Decryption : the method of turning cipher text back into plaintext Encryption Algorithm : a set of rules or procedures that dictates how to encrypt and decrypt data, also called encryption cipher Key : (cryptovariable) a value used in the encryption process to encrypt and decrypt 59

Cryptosystem Terminology Key Space : the range of possible values used to construct keys Example : key can be 4 digits (0-9) key space = 10,000 key can be 6 digits key space = 1,000,000 Key Clustering : when two different key generate the same cipher text from the same plaintext Work Factor : estimated time and resources to break a cryptosystem 60

Cryptosystem Development Open algorithms to review Assume the attacker knows your encryption/decryption algorithm The only thing that should be secret in a cryptosystem is the key - Kirchhoff s Principle 61

Work Factor The amount of processing power and time to break a crypto system No system is unbreakable Make it too expensive to break 62

Crypto Core Secure key establishment Alice has key (k) Bob has key (k) Secure communication Confidentiality and integrity m mm Alice has key (k) Bob has key (k) Source: Dan Boneh, Stanford 63

Kerckhoff s Law (1883) The system must not be required to be secret, and it must be able to fall into the hands of the enemy without inconvenience. In other words, the security of the system must rest entirely on the secrecy of the key. 64

Encryption process of transforming plaintext to ciphertext using a cryptographic key Used all around us In Application Layer used in secure email, database sessions, and messaging In session layer using Secure Socket Layer (SSL) or Transport Layer Security (TLS) In the Network Layer using protocols such as IPsec 65

Encryption and Decryption ENCRYPTION ALGORITHM DECRYPTION ALGORITHM Plaintext Ciphertext Plaintext Encryption Key Decryption Key 66

Symmetric Key Algorithm Uses a single key to both encrypt and decrypt information Also known as a secret-key algorithm The key must be kept a secret to maintain security This key is also known as a private key Follows the more traditional form of cryptography with key lengths ranging from 40 to 256 bits. Examples: DES, 3DES, AES, RC4, RC6, Blowfish 67

Symmetric Encryption ENCRYPTION ALGORITHM DECRYPTION ALGORITHM Plaintext Ciphertext Plaintext Encryption Key Decryption Key Shared Key Shared Key Symmetric Key Cryptography Same shared secret key 68

Symmetric Key Algorithm Symmetric Algorithm DES Triple DES (3DES) AES IDEA RC2 RC4 RC5 RC6 Blowfish Key Size 56-bit keys 112-bit and 168-bit keys 128, 192, and 256-bit keys 128-bit keys 40 and 64-bit keys 1 to 256-bit keys 0 to 2040-bit keys 128, 192, and 256-bit keys 32 to 448-bit keys Note: Longer keys are more difficult to crack, but more computationally expensive. 69

Asymmetric Key Algorithm Also called public-key cryptography Keep private key private Anyone can see public key separate keys for encryption and decryption (public and private key pairs) Examples: RSA, DSA, Diffie-Hellman, ElGamal, PKCS 70

Asymmetric Encryption ENCRYPTION ALGORITHM DECRYPTION ALGORITHM Plaintext Ciphertext Plaintext Encryption Key Decryption Key Public Key Private Key Asymmetric Key Cryptography Different keys 71

Asymmetric Key Algorithm RSA the first and still most common implementation DSA specified in NIST s Digital Signature Standard (DSS), provides digital signature capability for authentication of messages Diffie-Hellman used for secret key exchange only, and not for authentication or digital signature ElGamal similar to Diffie-Hellman and used for key exchange PKCS set of interoperable standards and guidelines 72

Hash Functions produces a condensed representation of a message takes an input message of arbitrary length and outputs fixed-length code The fixed-length output is called the hash or message digest A form of signature that uniquely represents the data Uses: Verifying file integrity Digitally signing documents Hashing passwords 73

Hash Functions Message Digest (MD) Algorithm Outputs a 128-bit fingerprint of an arbitrary-length input MD4 is obsolete, MD5 is widely-used Secure Hash Algorithm (SHA) SHA-1 produces a 160-bit message digest similar to MD5 Widely-used on security applications (TLS, SSL, PGP, SSH, S/MIME, IPsec) SHA-256, SHA-384, SHA-512 can produce hash values that are 256, 384, and 512-bits respectively 74

Digital Signature A digital signature is a message appended to a packet The sender encrypts message with own private key instead of encrypting with intended receiver s public key The receiver of the packet uses the sender s public key to verify the signature. Used to prove the identity of the sender and the integrity of the packet 75

Digital Signature a message appended to a packet used to prove the identity of the sender and the integrity of the packet how it works: sender signs the message with own private key receiver uses the sender s public key to verify the signature 76

PKI / PGP Primer Public Key Private Key Message + = Encrypted + = Decrypted + = Signed + = Authenticated 77

Digital Signature Process Hash the data using one of the supported hashing algorithms (MD5, SHA-1, SHA-256) Encrypt the hashed data using the sender s private key Append the signature (and a copy of the sender s public key) to the end of the data that was signed) DATA MD5/SHA-1 HASH (DATA) PRIVATE KEY DIGITAL SIGNATURE 78

Signature Verification Process Hash the original data using the same hashing algorithm Decrypt the digital signature using the sender s public key. All digital signatures contain a copy of the signer s public key Compare the results of the hashing and the decryption. If the values match then the signature is verified. If the values do not match, then the data or signature was probably modified. DATA MD5/SHA-1 HASH (DATA) HASH (DIGITAL SIG) MATCH? 79

Questions!