42
1 © 2005 Cisco Systems, Inc. All rights reserved. 1 © 2004, Cisco Systems, Inc. All rights reserved.

1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

Embed Size (px)

Citation preview

Page 1: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

1© 2005 Cisco Systems, Inc. All rights reserved. 111© 2004, Cisco Systems, Inc. All rights reserved.

Page 2: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

2© 2005 Cisco Systems, Inc. All rights reserved.

Network Security 1

Module 1 – Overview of Network Security

Page 3: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

3© 2005 Cisco Systems, Inc. All rights reserved.

Learning Objectives

1.1 Introduction to Network Security

1.2 Introduction to Vulnerabilities, Threats, and Attacks

1.3 Attack Examples

1.4 Vulnerability Analysis

Page 4: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

4© 2005 Cisco Systems, Inc. All rights reserved.

Module 1 – Overview of Network Security

1.1 Introduction to Network Security

Page 5: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

5© 2005 Cisco Systems, Inc. All rights reserved.

The Closed Network

Page 6: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

6© 2005 Cisco Systems, Inc. All rights reserved.

The Network Today

Page 7: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

7© 2005 Cisco Systems, Inc. All rights reserved.

Network Security Models

Page 8: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

8© 2005 Cisco Systems, Inc. All rights reserved.

Trends that Affect Security

• Increase of network attacks

• Increased sophistication of attacks

• Increased dependence on the network

• Lack of trained personnel

• Lack of awareness

• Lack of security policies

• Wireless access

• Legislation

• Litigation

Page 9: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

9© 2005 Cisco Systems, Inc. All rights reserved.

Legal and Governmental Policy Issues

Organizations that operate vulnerable networks will face increasing and substantial liability.

US Federal legislation mandating security includes the following:

GLB financial services legislation

Government Information Security Reform Act

HIPAA

CIPA

Page 10: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

10© 2005 Cisco Systems, Inc. All rights reserved.

Module 1 – Overview of Network Security

1.2 Introduction to Vulnerabilities, Threats, and Attacks

Page 11: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

11© 2005 Cisco Systems, Inc. All rights reserved.

Network Vulnerabilities

• Technology

• Configuration

• Policy

Page 12: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

12© 2005 Cisco Systems, Inc. All rights reserved.

Threat Capabilities—More Dangerous and Easier to Use

Page 13: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

13© 2005 Cisco Systems, Inc. All rights reserved.

Module 1 – Overview of Network Security

1.3 Attack Examples

Page 14: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

14© 2005 Cisco Systems, Inc. All rights reserved.

Network Threats

• There are four general categories of security threats to the network:

Unstructured threats

Structured threats

External threats

Internal threats InternetExternal

exploitation

Externalexploitation

Internalexploitation

Internalexploitation

Dial-inexploitation

Dial-inexploitation

Compromised host

Page 15: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

15© 2005 Cisco Systems, Inc. All rights reserved.

Four Classes of Network Attacks

Reconnaissance attacks

Access attacks

Denial of service attacks

Worms, viruses, and Trojan horses

Page 16: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

16© 2005 Cisco Systems, Inc. All rights reserved.

Specific Attack Types

• All of the following can be used to compromise your system:

Packet sniffers

IP weaknesses

Password attacks

DoS or DDoS

Man-in-the-middle attacks

Application layer attacks

Trust exploitation

Port redirection

Virus

Trojan horse

Operator error

Worms

Page 17: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

17© 2005 Cisco Systems, Inc. All rights reserved.

Reconnaissance Attacks

• Network reconnaissance refers to the overall act of learning information about a target network by using publicly available information and applications.

Page 18: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

18© 2005 Cisco Systems, Inc. All rights reserved.

Reconnaissance Attack Example

Sample domain name query

• Sample IP address query

Page 19: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

19© 2005 Cisco Systems, Inc. All rights reserved.

Reconnaissance Attack Mitigation

Network reconnaissance cannot be prevented entirely.

IDSs at the network and host levels can usually notify an administrator when a reconnaissance gathering attack (for example, ping sweeps and port scans) is under way.

Page 20: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

20© 2005 Cisco Systems, Inc. All rights reserved.

Packet Sniffers

• A packet sniffer is a software application that uses a network adapter card in promiscuous mode to capture all network packets. The following are the packet sniffer features:

Packet sniffers exploit information passed in clear text. Protocols that pass information in the clear include the following:

•Telnet

•FTP

•SNMP

•POP

Packet sniffers must be on the same collision domain.

Host A Host BRouter A Router B

Page 21: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

21© 2005 Cisco Systems, Inc. All rights reserved.

Packet Sniffer Mitigation

• The following techniques and tools can be used to mitigate sniffers:

Authentication—Using strong authentication, such as one-time passwords, is a first option for defense against packet sniffers.

Switched infrastructure—Deploy a switched infrastructure to counter the use of packet sniffers in your environment.

Antisniffer tools—Use these tools to employ software and hardware designed to detect the use of sniffers on a network.

Cryptography—The most effective method for countering packet sniffers does not prevent or detect packet sniffers, but rather renders them irrelevant.

Host A Host BRouter A Router B

Page 22: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

22© 2005 Cisco Systems, Inc. All rights reserved.

IP Spoofing

IP spoofing occurs when a hacker inside or outside a network impersonates the conversations of a trusted computer.

Two general techniques are used during IP spoofing:

A hacker uses an IP address that is within the range of trusted IP addresses.

A hacker uses an authorized external IP address that is trusted.

Uses for IP spoofing include the following:

IP spoofing is usually limited to the injection of malicious data or commands into an existing stream of data.

A hacker changes the routing tables to point to the spoofed IP address, then the hacker can receive all the network packets that are addressed to the spoofed address and reply just as any trusted user can.

Page 23: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

23© 2005 Cisco Systems, Inc. All rights reserved.

IP Spoofing Mitigation

• The threat of IP spoofing can be reduced, but not eliminated, through the following measures:

Access control—The most common method for preventing IP spoofing is to properly configure access control.

RFC 2827 filtering—You can prevent users of your network from spoofing other networks (and be a good Internet citizen at the same time) by preventing any outbound traffic on your network that does not have a source address in your organization's own IP range.

Additional authentication that does not use IP-based authentication—Examples of this include the following:

Cryptographic (recommended)

Strong, two-factor, one-time passwords

Page 24: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

24© 2005 Cisco Systems, Inc. All rights reserved.

DoS Attacks

Page 25: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

25© 2005 Cisco Systems, Inc. All rights reserved.

DDoS Attack Example

Page 26: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

26© 2005 Cisco Systems, Inc. All rights reserved.

DoS Attack Mitigation

• The threat of DoS attacks can be reduced through the following three methods:

Antispoof features—Proper configuration of antispoof features on your routers and firewalls

Anti-DoS features—Proper configuration of anti-DoS features on routers and firewalls

Traffic rate limiting—Implement traffic rate limiting with the networks ISP

Page 27: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

27© 2005 Cisco Systems, Inc. All rights reserved.

Password Attacks

• Hackers can implement password attacks using several different methods:

Brute-force attacks

Dictionary Attacks

Trojan horse programs

IP spoofing

Packet sniffers

Page 28: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

28© 2005 Cisco Systems, Inc. All rights reserved.

Password Attack Example

• L0phtCrack can take the hashes of passwords and generate the clear text passwords from them. Passwords are computed using two different methods:

Dictionary cracking

Brute force computation

Page 29: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

29© 2005 Cisco Systems, Inc. All rights reserved.

Password Attacks Mitigation

• The following are mitigation techniques:

Do not allow users to use the same password on multiple systems.

Disable accounts after a certain number of unsuccessful login attempts.

Do not use plain text passwords. OTP or a cryptographic password is recommended.

Use “strong” passwords. Strong passwords are at least eight characters long and contain uppercase letters, lowercase letters, numbers, and special characters.

Page 30: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

30© 2005 Cisco Systems, Inc. All rights reserved.

Man-in-the-Middle Attacks

A man-in-the-middle attack requires that the hacker have access to network packets that come across a network.

A man-in-the-middle attack is implemented using the following:

Network packet sniffers

Routing and transport protocols

Possible man-in-the-middle attack uses include the following:

Theft of information

Hijacking of an ongoing session

Traffic analysis

DoS

Corruption of transmitted data

Introduction of new information into network sessions

Host A Host B

Router A Router B

Data in clear text

Page 31: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

31© 2005 Cisco Systems, Inc. All rights reserved.

Man-in-the-Middle Mitigation

• Man-in-the-middle attacks can be effectively mitigated only through the use of cryptography (encryption).

Host A Host B

Router A ISP Router B

A man-in-the-middle attack can only see cipher text

IPSec tunnel

Page 32: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

32© 2005 Cisco Systems, Inc. All rights reserved.

Application Layer Attacks

• Application layer attacks have the following characteristics:

Exploit well known weaknesses, such as protocols, that are intrinsic to an application or system (for example, sendmail, HTTP, and FTP)

Often use ports that are allowed through a firewall (for example, TCP port 80 used in an attack against a web server behind a firewall)

Can never be completely eliminated, because new vulnerabilities are always being discovered

Page 33: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

33© 2005 Cisco Systems, Inc. All rights reserved.

Application Layer Attacks Mitigation

• Some measures you can take to reduce your risks are as follows:

Read operating system and network log files, or have them analyzed by log analysis applications.

Subscribe to mailing lists that publicize vulnerabilities.

Keep your operating system and applications current with the latest patches.

IDSs can scan for known attacks, monitor and log attacks, and in some cases, prevent attacks.

Page 34: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

34© 2005 Cisco Systems, Inc. All rights reserved.

Trust Exploitation

Page 35: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

35© 2005 Cisco Systems, Inc. All rights reserved.

Trust Exploitation Mitigation

Systems on the outside of a firewall should never be absolutely trusted by systems on the inside of a firewall.

Such trust should be limited to specific protocols and should be validated by something other than an IP address where possible.

SystemAUser = psmith; Pat Smith

SystemB compromised

by a hackerUser = psmith; Pat

Smith

HackerUser = psmith; Pat Smithson

Hackerblocked

Page 36: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

36© 2005 Cisco Systems, Inc. All rights reserved.

Port Redirection

Page 37: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

37© 2005 Cisco Systems, Inc. All rights reserved.

Unauthorized Access

Unauthorized access includes any unauthorized attempt to access a private resource:

Not a specific type of attack

Refers to most attacks executed in networks today

Initiated on both the outside and inside of a network

The following are mitigation techniques for unauthorized access attacks:

Eliminate the ability of a hacker to gain access to a system

Prevent simple unauthorized access attacks, which is the primary function of a firewall

Page 38: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

38© 2005 Cisco Systems, Inc. All rights reserved.

Virus and Trojan Horses

Viruses refer to malicious software that are attached to another program to execute a particular unwanted function on a user’s workstation. End-user workstations are the primary targets.

A Trojan horse is different only in that the entire application was written to look like something else, when in fact it is an attack tool. A Trojan horse is mitigated by antivirus software at the user level and possibly the network level.

Page 39: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

39© 2005 Cisco Systems, Inc. All rights reserved.

Vulnerabilities Exist at all OSI Layers

Page 40: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

40© 2005 Cisco Systems, Inc. All rights reserved.

Module 1 – Overview of Network Security

1.4 Vulnerability Analysis

Page 41: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

41© 2005 Cisco Systems, Inc. All rights reserved.

Auto Secure

To secure the management and forwarding planes of the router, use the auto secure command in privileged EXEC mode.

auto secure [management | forwarding] [no-interact]

Syntax Description

• management (Optional) Only the management plane will be secured.

• forwarding (Optional) Only the forwarding plane will be secured.

• no-interact (Optional) The user will not be prompted for any interactive configurations. If this keyword is not enabled, the command will show the user the noninteractive configuration and the interactive configurations thereafter.

Page 42: 1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved

424242© 2005, Cisco Systems, Inc. All rights reserved.