99
1 © 2009 Cisco Learning Institute. CCNA Security Chapter Six Securing the Local Area Network

Chapter 6 Overview

Embed Size (px)

Citation preview

Page 1: Chapter 6 Overview

1© 2009 Cisco Learning Institute.

CCNA Security

Chapter Six

Securing the Local Area Network

Page 2: Chapter 6 Overview

222© 2009 Cisco Learning Institute.

Lesson Planning

• This lesson should take 3-4 hours to present

• The lesson should include lecture, demonstrations, discussions and assessments

• The lesson can be taught in person or using remote instruction

Page 3: Chapter 6 Overview

333© 2009 Cisco Learning Institute.

Major Concepts

• Describe endpoint vulnerabilities and protection methods

• Describe basic Catalyst switch vulnerabilities

• Configure and verify switch security features, including port security and storm control

• Describe the fundamental security considerations of Wireless, VoIP, and SANs

Page 4: Chapter 6 Overview

444© 2009 Cisco Learning Institute.

Lesson Objectives

Upon completion of this lesson, the successful participant will be able to:

1. Describe endpoint security and the enabling technologies

2. Describe how Cisco IronPort is used to ensure endpoint security

3. Describe how Cisco NAC products are used to ensure endpoint security

4. Describe how the Cisco Security Agent is used to ensure endpoint security

5. Describe the primary considerations for securing the Layer 2 infrastructure

6. Describe MAC address spoofing attacks and MAC address spoofing attack mitigation

Page 5: Chapter 6 Overview

555© 2009 Cisco Learning Institute.

Lesson Objectives

7. Describe MAC Address table overflow attacks and MAC Address table overflow attack mitigation

8. Describe STP manipulation attacks and STP manipulation attack mitigation

9. Describe LAN Storm attacks and LAN Storm attack mitigation

10. Describe VLAN attacks and VLAN attack mitigation

11. Describe how to configure port security

12. Describe how to verify port security

13. Describe how to configure and verify BPDU Guard and Root Guard

14. Describe how to configure and verify storm control

15. Describe and configure Cisco SPAN

16. Describe and configure Cisco RSPAN

Page 6: Chapter 6 Overview

666© 2009 Cisco Learning Institute.

Lesson Objectives

17. Describe the best practices for Layer 2 security

18. Describe the fundamental aspects of enterprise security for advanced technologies

19. Describe the fundamental aspects of wireless security and the enabling technologies

20. Describe wireless security solutions

21. Describe the fundamental aspects of VoIP security and the enabling technologies   Reference: CIAG course on VoIP security.

22. Describe VoIP security solutions

23. Describe the fundamental aspects of SAN security and the enabling technologies

24. Describe SAN security solutions

Page 7: Chapter 6 Overview

777© 2009 Cisco Learning Institute.

Securing the LAN

IPS

MARS

VPN

ACS

Iron Port

Firewall

Web Server

Email Server DNS

LAN

Hosts

Perimeter

Internet

Areas of concentration:•Securing endpoints•Securing network infrastructure

Page 8: Chapter 6 Overview

888© 2009 Cisco Learning Institute.

Threat Protection

Policy Compliance

Infection Containment

SecureHost

Addressing Endpoint Security

Based on three elements:•Cisco Network Admission Control (NAC)•Endpoint protection•Network infection containment

Page 9: Chapter 6 Overview

999© 2009 Cisco Learning Institute.

Operating Systems Basic Security Services

• Trusted code and trusted path – ensures that the integrity of the operating system is not violated

• Privileged context of execution – provides identity authentication and certain privileges based on the identity

• Process memory protection and isolation – provides separation from other users and their data

• Access control to resources – ensures confidentiality and integrity of data

Page 10: Chapter 6 Overview

101010© 2009 Cisco Learning Institute.

Types of Application Attacks

I have gained direct access to this

application’s privileges

I have gained access to this system which is trusted by the other

system, allowing me to access it. Indirect

Direct

Page 11: Chapter 6 Overview

111111© 2009 Cisco Learning Institute.

Cisco Systems Endpoint Security Solutions

Cisco NAC

IronPortCisco Security Agent

Page 12: Chapter 6 Overview

121212© 2009 Cisco Learning Institute.

Cisco IronPort Products

IronPort products include:•E-mail security appliances for virus and spam control•Web security appliance for spywarefiltering, URL filtering, and anti-malware•Security management appliance

Page 13: Chapter 6 Overview

131313© 2009 Cisco Learning Institute.

IronPort C-Series

InternetInternet

Antispam

Antivirus

Policy Enforcement

Mail Routing

Before IronPort

IronPort E-mail Security Appliance

Firewall

Groupware

Users

After IronPort

Users

Groupware

Firewall

Encryption PlatformMTA

DLP Scanner

DLP Policy Manager

Page 14: Chapter 6 Overview

141414© 2009 Cisco Learning Institute.

IronPort S-Series

Web Proxy

Antispyware

Antivirus

Antiphishing

URL Filtering

Policy Management

Firewall

UsersUsers

Firewall

IronPort S-Series

Before IronPort After IronPort

InternetInternet

Page 15: Chapter 6 Overview

151515© 2009 Cisco Learning Institute.

Cisco NAC

NAC Framework

• Software module embedded within NAC-enabled products

• Integrated framework leveraging multiple Cisco and NAC-aware vendor products

• In-band Cisco NAC Appliance solution can be used on any switch or router platform

• Self-contained, turnkey solution

The purpose of NAC: Allow only authorized and compliant systems to

access the networkTo enforce network security policy

Cisco NAC Appliance

Page 16: Chapter 6 Overview

161616© 2009 Cisco Learning Institute.

The NAC Framework

AAA Server

Credentials

Credentials

EAP/UDP,

EAP/802.1xRADIUS

Credentials

HTTPS

Access Rights

Notification

Cisco Trust Agent

Comply?

Vendor Servers

Hosts Attempting Network Access

Network Access Devices Policy Server

Decision Points and Remediation

Enforcement

Page 17: Chapter 6 Overview

171717© 2009 Cisco Learning Institute.

NAC Components

• Cisco NAS

Serves as an in-band or out-of-band device for network access control

• Cisco NAM

Centralizes management for administrators, support personnel, and operators

• Cisco NAA

Optional lightweight client for device-based registry scans in unmanaged environments

• Rule-set updates

Scheduled automatic updates for antivirus, critical hotfixes, and other applications

MGR

Page 18: Chapter 6 Overview

181818© 2009 Cisco Learning Institute.

Cisco NAC Appliance Process

THE GOAL

Intranet/Network

2. Host is redirected to a login page.

Cisco NAC Appliance validates username and password, also performs device and network scans to assess vulnerabilities on device.

Device is noncompliant or login is incorrect.

Host is denied access and assigned to a quarantine role with access to online remediation resources.

3a.3b. Device is “clean”.

Machine gets on “certified devices list” and is granted access to network.

Cisco NAS

Cisco NAM

1. Host attempts to access a web page or uses an optional client.

Network access is blocked until wired or wireless host provides login information. Authentication

Server

MGR

QuarantineRole

3. The host is authenticated and optionallyscanned for posture compliance

Page 19: Chapter 6 Overview

191919© 2009 Cisco Learning Institute.

Access Windows

4.

LoginScreen

Scan is performed(types of checks depend on user role)

Scan fails

Remediate

Page 20: Chapter 6 Overview

202020© 2009 Cisco Learning Institute.

CSA Architecture

Management Center for Cisco Security Agent

with Internal or External Database

SecurityPolicy

Server Protected by Cisco Security Agent

Administration Workstation

SSL

EventsAlerts

Page 21: Chapter 6 Overview

212121© 2009 Cisco Learning Institute.

CSA Overview

State Rules and Policies

RulesEngine

CorrelationEngine

File System Interceptor

NetworkInterceptor

ConfigurationInterceptor

Execution Space Interceptor

Application

Allowed Request

Blocked Request

Page 22: Chapter 6 Overview

222222© 2009 Cisco Learning Institute.

CSA Functionality

Security ApplicationNetwork

InterceptorFile System Interceptor

ConfigurationInterceptor

ExecutionSpace

Interceptor

Distributed Firewall X ― ― ―

Host Intrusion Prevention

X ― ― X

ApplicationSandbox

― X X X

Network Worm Prevention

X ― ― X

File Integrity Monitor ― X X ―

Page 23: Chapter 6 Overview

232323© 2009 Cisco Learning Institute.

Attack Phases

– File system interceptor– Network interceptor– Configuration interceptor– Execution space

interceptor

Server Protected by Cisco Security

Agent

– Probe phase• Ping scans• Port scans

– Penetrate phase• Transfer exploit

code to target– Persist phase

• Install new code• Modify

configuration– Propagate phase

• Attack other targets

– Paralyze phase• Erase files• Crash system• Steal data

Page 24: Chapter 6 Overview

242424© 2009 Cisco Learning Institute.

CSA Log Messages

Page 25: Chapter 6 Overview

252525© 2009 Cisco Learning Institute.

IPS

MARS

VPN

ACS

Iron Port

Firewall

Web Server

Email Server DNS

Hosts

Perimeter

Internet

Layer 2 Security

Page 26: Chapter 6 Overview

262626© 2009 Cisco Learning Institute.

OSI Model

MAC Addresses

When it comes to networking, Layer 2 is often a very weak link.

Physical Links

IP Addresses

Protocols and Ports

Application StreamApplication

Presentation

Session

Transport

Network

Data Link

Physical

Co

mp

rom

ised

Application

Presentation

Session

Transport

Network

Data Link

Physical

Initial Compromise

Page 27: Chapter 6 Overview

272727© 2009 Cisco Learning Institute.

MAC Address Spoofing Attack

MAC Address: AABBcc

AABBcc 12AbDdSwitch Port

1 2

MAC Address: AABBcc

Attacker

Port 1Port 2

MAC Address: 12AbDd

I have associated Ports 1 and 2 with the MAC addresses of the devices attached. Traffic destined for each device will be forwarded directly.

The switch keeps track of theendpoints by maintaining aMAC address table. In MAC spoofing, the attacker posesas another host—in this case,AABBcc

Page 28: Chapter 6 Overview

282828© 2009 Cisco Learning Institute.

MAC Address Spoofing Attack

MAC Address: AABBcc

AABBcc

Switch Port

1 2

MAC Address: AABBcc

Attacker

Port 1 Port 2

AABBcc

1 2I have changed the MACaddress on my computer to match the server.

The device with MAC address AABBcc has changed locations to Port2. I must adjust my MAC address table accordingly.

Page 29: Chapter 6 Overview

292929© 2009 Cisco Learning Institute.

MAC Address Table Overflow Attack

The switch can forward frames between PC1 and PC2 without flooding because the MAC address table contains port-to-MAC-address mappings in the MAC address table for these PCs.

Page 30: Chapter 6 Overview

303030© 2009 Cisco Learning Institute.

MAC Address Table Overflow Attack

A B

C D

VLAN 10 VLAN 10

Intruder runs macof to begin sending unknown bogus MAC addresses.

3/25

3/25 MAC X 3/25 MAC Y 3/25 MAC Z

XYZ

flood

MAC PortX 3/25Y 3/25C 3/25

Bogus addresses are added to the CAM table. CAM table is full.

Host C

The switch floods the frames.

Attacker sees traffic to servers B and D.

VLAN 10

12

3

4

Page 31: Chapter 6 Overview

313131© 2009 Cisco Learning Institute.

STP Manipulation Attack

• Spanning tree protocol operates by electing a root bridge

• STP builds a tree topology

• STP manipulation changes the topology of a network—the attacking host appears to be the root bridge

F F

F F

F B

Root BridgePriority = 8192MAC Address=

0000.00C0.1234

Page 32: Chapter 6 Overview

323232© 2009 Cisco Learning Institute.

STP Manipulation Attack

Root BridgePriority = 8192

Root Bridge

F F

F F

F BSTP

BP

DU

Priority = 0 S

TP B

PD

U P

riorit

y =

0

F B

FF

F F

Attacker The attacking host broadcasts out STPconfiguration and topology change BPDUs.This is an attempt to force spanning treerecalculations.

Page 33: Chapter 6 Overview

333333© 2009 Cisco Learning Institute.

LAN Storm Attack

• Broadcast, multicast, or unicast packets are flooded on all ports in the same VLAN.

• These storms can increase the CPU utilization on a switch to 100%, reducing the performance of the network.

Broadcast

Broadcast

Broadcast

Broadcast

Broadcast

Broadcast

Broadcast

BroadcastBroadcast

Broad

cast

Broad

cast

Broad

cast

Page 34: Chapter 6 Overview

343434© 2009 Cisco Learning Institute.

Storm Control

Total number ofbroadcastpacketsor bytes

Page 35: Chapter 6 Overview

353535© 2009 Cisco Learning Institute.

VLAN Attacks

VLAN = Broadcast Domain = Logical Network (Subnet)

Segmentation

Flexibility

Security

Page 36: Chapter 6 Overview

363636© 2009 Cisco Learning Institute.

VLAN Attacks

802.1Q

802.1Q

ServerAttacker sees traffic destined for servers

Server

Trunk

Trunk

VLAN 20

VLAN 10

A VLAN hopping attack can be launched in two ways:• Spoofing DTP Messages from the attacking host to cause the switch to enter trunking mode• Introducing a rogue switch and turning trunking on

Page 37: Chapter 6 Overview

373737© 2009 Cisco Learning Institute.

The second switch receives the packet, on the native VLAN

Double-Tagging VLAN Attack

Attacker onVLAN 10, but puts a 20 tag in the packet

Victim(VLAN 20)Note: This attack works only if the

trunk has the same native VLAN as the attacker.

The first switch strips off the first tag and does not retag it (native traffic is not retagged). It then forwards the packet to switch 2.

20,10

20

Trunk(Native VLAN = 10)

802.1Q, 802.1Q802.1Q, Frame

Frame

1

2

3

4The second switch examines the packet, sees the VLAN 20 tag and forwards it accordingly.

Page 38: Chapter 6 Overview

383838© 2009 Cisco Learning Institute.

Port Security Overview

MAC A

MAC A

Port 0/1 allows MAC APort 0/2 allows MAC BPort 0/3 allows MAC C

Attacker 1

Attacker 2

0/1

0/20/3

MAC F

Allows an administrator to statically specify MAC Addresses for a port or to permit the switch to dynamically learn a limited number of MACaddresses

Page 39: Chapter 6 Overview

393939© 2009 Cisco Learning Institute.

CLI Commands

switchport mode accessSwitch(config-if)#

• Sets the interface mode as access

switchport port-securitySwitch(config-if)#

• Enables port security on the interface

switchport port-security maximum valueSwitch(config-if)#

• Sets the maximum number of secure MAC addresses for the interface (optional)

Page 40: Chapter 6 Overview

404040© 2009 Cisco Learning Institute.

Switchport Port-Security Parameters

Parameter Description

mac-address mac-address (Optional) Specify a secure MAC address for the port by entering a 48-bit MAC aaddress. You can add additional secure MAC addresses up to the maximum value configured.

vlan vlan-id (Optional) On a trunk port only, specify the VLAN ID and the MAC address. If no VLAN ID is specified, the native VLAN is used.

vlan access (Optional) On an access port only, specify the VLAN as an access VLAN.

vlan voice (Optional) On an access port only, specify the VLAN as a voice VLAN

mac-address sticky [mac-address]

(Optional) Enable the interface for sticky learning by entering only the mac-address sticky keywords. When sticky learning is enabled, the interface adds all secure MAC addresses that are dynamically learned to the running configuration and converts these addresses to sticky secure MAC addresses.

Specify a sticky secure MAC address by entering the mac-address sticky mac-address keywords..

maximum value (Optional) Set the maximum number of secure MAC addresses for the interface. The maximum number of secure MAC addresses that you can configure on a switch is set by the maximum number of available MAC addresses allowed in the system. The active Switch Database Management (SDM) template determines this number. This number represents the total of available MAC addresses, including those used for other Layer 2 functions and any other secure MAC addresses configured on interfaces.

The default setting is 1.

vlan [vlan-list] (Optional) For trunk ports, you can set the maximum number of secure MAC addresses on a VLAN. If the vlan keyword is not entered, the default value is used.

vlan: set a per-VLAN maximum value. vlan vlan-list: set a per-VLAN maximum value on a range of VLANs separated by a hyphen or a series of

VLANs separated by commas. For nonspecified VLANs, the per-VLAN maximum value is used.

Page 41: Chapter 6 Overview

414141© 2009 Cisco Learning Institute.

Port Security Violation Configuration

switchport port-security mac-address sticky

Switch(config-if)#

• Enables sticky learning on the interface (optional)

switchport port-security violation {protect | restrict | shutdown}

Switch(config-if)#

• Sets the violation mode (optional)

switchport port-security mac-address mac-address

Switch(config-if)#

• Enters a static secure MAC address for the interface (optional)

Page 42: Chapter 6 Overview

424242© 2009 Cisco Learning Institute.

Switchport Port-Security ViolationParameters

Parameter Description

protect (Optional) Set the security violation protect mode. When the number of secure MAC addresses reaches the limit allowed on the port, packets with unknown source addresses are dropped until you remove a sufficient number of secure MAC addresses or increase the number of maximum allowable addresses. You are not notified that a security violation has occurred.

restrict (Optional) Set the security violation restrict mode. When the number of secure MAC addresses reaches the limit allowed on the port, packets with unknown source addresses are dropped until you remove a sufficient number of secure MAC addresses or increase the number of maximum allowable addresses. In this mode, you are notified that a security violation has occurred.

shutdown (Optional) Set the security violation shutdown mode. In this mode, a port security violation causes the interface to immediately become error-disabled and turns off the port LED. It also sends an SNMP trap, logs a syslog message, and increments the violation counter. When a secure port is in the error-disabled state, you can bring it out of this state by entering the errdisable recovery cause psecure-violation global configuration command, or you can manually re-enable it by entering the shutdown and no shut down interface configuration commands.

shutdown vlan

Set the security violation mode to per-VLAN shutdown. In this mode, only the VLAN on which the violation occurred is error-disabled.

Page 43: Chapter 6 Overview

434343© 2009 Cisco Learning Institute.

Port Security Aging Configuration

switchport port-security aging {static | time time | type {absolute | inactivity}}

Switch(config-if)#

• Enables or disables static aging for the secure port or sets the aging time or type

• The aging command allows MAC-Addresses on the Secure switchport to be deleted after the set aging time

• This helps to avoid a situation where obsolete MAC-Address occupy the table and saturates causing a violation (when the max number exceeds)

Page 44: Chapter 6 Overview

444444© 2009 Cisco Learning Institute.

Switchport Port-Security Aging Parameters

Parameter Description

static Enable aging for statically configured secure addresses on this port.

time time Specify the aging time for this port. The range is 0 to 1440 minutes. If the time is 0, aging is disabled for this port.

type absolute Set absolute aging type. All the secure addresses on this port age out exactly after the time (minutes) specified and are removed from the secure address list.

type inactivity Set the inactivity aging type. The secure addresses on this port age out only if there is no data traffic from the secure source address for the specified time period.

Page 45: Chapter 6 Overview

454545© 2009 Cisco Learning Institute.

Typical Configuration

switchport mode access switchport port-security switchport port-security maximum 2switchport port-security violation shutdownswitchport port-security mac-address sticky switchport port-security aging time 120

Switch(config-if)#

S2

PC B

Page 46: Chapter 6 Overview

464646© 2009 Cisco Learning Institute.

CLI Commands

sw-class# show port-security

Secure Port MaxSecureAddr CurrentAddr SecurityViolation Security Action

(Count) (Count) (Count)

---------------------------------------------------------------------------

Fa0/12 2 0 0 Shutdown

---------------------------------------------------------------------------

Total Addresses in System (excluding one mac per port) : 0

Max Addresses limit in System (excluding one mac per port) : 1024

sw-class# show port-security interface f0/12

Port Security : Enabled

Port status : Secure-down

Violation mode : Shutdown

Maximum MAC Addresses : 2

Total MAC Addresses : 1

Configured MAC Addresses : 0

Aging time : 120 mins

Aging type : Absolute

SecureStatic address aging : Disabled

Security Violation Count : 0

Page 47: Chapter 6 Overview

474747© 2009 Cisco Learning Institute.

View Secure MAC Addresses

sw-class# show port-security address

Secure Mac Address Table

-------------------------------------------------------------------

Vlan Mac Address Type Ports Remaining Age

(mins)

---- ----------- ---- ----- -------------

1 0000.ffff.aaaa SecureConfigured Fa0/12 -

-------------------------------------------------------------------

Total Addresses in System (excluding one mac per port) : 0

Max Addresses limit in System (excluding one mac per port) : 1024

Page 48: Chapter 6 Overview

484848© 2009 Cisco Learning Institute.

MAC Address Notification

MAC address notification allows monitoring of the MAC addresses, at the module and port level, added by the switch or removed from the CAM table for secure ports.

NMS

MAC A

MAC B

F1/1 = MAC AF1/2 = MAC B

F2/1 = MAC D(address ages out)

Switch CAM Table

SNMP traps sent to NMS when new MAC addresses appear or

when old ones time out.

MAC D is awayfrom the network.

F1/2

F1/1

F2/1

Page 49: Chapter 6 Overview

494949© 2009 Cisco Learning Institute.

Configure Portfast

Command Description

Switch(config-if)# spanning-tree portfast

Enables PortFast on a Layer 2 access port and forces it to enter the forwarding stateimmediately.

Switch(config-if)# no spanning-tree portfast

Disables PortFast on a Layer 2 access port. PortFast is disabled by default.

Switch(config)# spanning-tree portfast default

Globally enables the PortFast feature on all nontrunking ports.

Switch# show running-config interface type slot/port

Indicates whether PortFast has been configured on a port.

Server Workstation

Page 50: Chapter 6 Overview

505050© 2009 Cisco Learning Institute.

BPDU Guard

Switch(config)#spanning-tree portfast bpduguard default

• Globally enables BPDU guard on all ports with PortFast enabled

F F

FF

F B

Root Bridge

BPDU Guard

Enabled

AttackerSTP

BPDU

Page 51: Chapter 6 Overview

515151© 2009 Cisco Learning Institute.

Display the State of Spanning Tree

Switch# show spanning-tree summary totals Root bridge for: none.PortFast BPDU Guard is enabledUplinkFast is disabledBackboneFast is disabledSpanning tree default pathcost method used is shortName Blocking Listening Learning Forwarding STP Active-------------------- -------- --------- -------- ---------- ---------- 1 VLAN 0 0 0 1 1 <output omitted>

Page 52: Chapter 6 Overview

525252© 2009 Cisco Learning Institute.

Root Guard

Switch(config-if)#

spanning-tree guard root

• Enables root guard on a per-interface basis

Root BridgePriority = 0

MAC Address = 0000.0c45.1a5d

F F

F F

F BF

STP BPDUPriority = 0

MAC Address = 0000.0c45.1234

Root Guard

Enabled

Attacker

Page 53: Chapter 6 Overview

535353© 2009 Cisco Learning Institute.

Verify Root Guard

Switch# show spanning-tree inconsistentports Name Interface Inconsistency-------------------- ---------------------- ------------------VLAN0001 FastEthernet3/1 Port Type InconsistentVLAN0001 FastEthernet3/2 Port Type InconsistentVLAN1002 FastEthernet3/1 Port Type InconsistentVLAN1002 FastEthernet3/2 Port Type InconsistentVLAN1003 FastEthernet3/1 Port Type InconsistentVLAN1003 FastEthernet3/2 Port Type InconsistentVLAN1004 FastEthernet3/1 Port Type InconsistentVLAN1004 FastEthernet3/2 Port Type InconsistentVLAN1005 FastEthernet3/1 Port Type InconsistentVLAN1005 FastEthernet3/2 Port Type Inconsistent

Number of inconsistent ports (segments) in the system :10

Page 54: Chapter 6 Overview

545454© 2009 Cisco Learning Institute.

Storm Control Methods

• Bandwidth as a percentage of the total available bandwidth of the port that can be used by the broadcast, multicast, or unicast traffic

• Traffic rate in packets per second at which broadcast, multicast, or unicast packets are received

• Traffic rate in bits per second at which broadcast, multicast, or unicast packets are received

• Traffic rate in packets per second and for small frames. This feature is enabled globally. The threshold for small frames is configured for each interface.

Page 55: Chapter 6 Overview

555555© 2009 Cisco Learning Institute.

Storm Control Configuration

• Enables storm control

• Specifies the level at which it is enabled

• Specifies the action that should take place when the threshold (level) is reached, in addition to filtering traffic

Switch(config-if)# storm-control broadcast level 75.5Switch(config-if)# storm-control multicast level pps 2k 1kSwitch(config-if)# storm-control action shutdown

Page 56: Chapter 6 Overview

565656© 2009 Cisco Learning Institute.

Storm Control Parameters

Parameter Description

broadcast This parameter enables broadcast storm control on the interface.

multicast This parameter enables multicast storm control on the interface.

unicast This parameter enables unicast storm control on the interface.

level level [level-low] Rising and falling suppression levels as a percentage of total bandwidth of the port.• level: Rising suppression level. The range is 0.00 to 100.00. Block the flooding of

storm packets when the value specified for level is reached.• level-low: (Optional) Falling suppression level, up to two decimal places. This

value must be less than or equal to the rising suppression value.

level bps bps [bps-low] Specify the rising and falling suppression levels as a rate in bits per second at which traffic is received on the port.

• bps: Rising suppression level. The range is 0.0 to 10000000000.0. Block the flooding of storm packets when the value specified for bps is reached.

• bps-low: (Optional) Falling suppression level, up to one decimal place. This value must be equal to or less than the rising suppression value.

level pps pps [pps-low] Specify the rising and falling suppression levels as a rate in packets per second at which traffic is received on the port.

• pps: Rising suppression level. The range is 0.0 to 10000000000.0. Block the flooding of storm packets when the value specified for pps is reached.

• pps-low: (Optional) Falling suppression level, up to one decimal place. This value must be equal to or less than the rising suppression value.

action {shutdown|trap} The action taken when a storm occurs on a port. The default action is to filter traffic and to not send an SNMP trap.

The keywords have these meanings:• shutdown: Disables the port during a storm• trap: Sends an SNMP trap when a storm occurs

Page 57: Chapter 6 Overview

575757© 2009 Cisco Learning Institute.

Verify Storm Control Settings

Switch# show storm-control

Interface   Filter State Upper Lower Current

---------   ------------- ---------- --------- ---------Gi0/1   Forwarding     20 pps      10 pps     5 pps

Gi0/2   Forwarding     50.00%      40.00%     0.00%

<output omitted>

Page 58: Chapter 6 Overview

585858© 2009 Cisco Learning Institute.

Trunk(Native VLAN = 10)

1. Disable trunking on all access ports.

2. Disable auto trunking and manually enable trunking

3. Be sure that the native VLAN is used only for trunk lines and no where else

Mitigating VLAN Attacks

Page 59: Chapter 6 Overview

595959© 2009 Cisco Learning Institute.

switchport mode trunk

switchport trunk native vlan vlan_number

switchport nonegotiate

.

Switch(config-if)#

• Specifies an interface as a trunk link

Switch(config-if)#

• Prevents the generation of DTP frames.

Switch(config-if)#

• Set the native VLAN on the trunk to an unused VLAN

Controlling Trunking

Page 60: Chapter 6 Overview

606060© 2009 Cisco Learning Institute.

Traffic Analysis

A SPAN port mirrors traffic to another port where a monitoring device is connected.

Without this, it can be difficult to track hackers after they have entered the network.

“Intruder Alert!”

Attacker

IDSRMON ProbeProtocol Analyzer

Page 61: Chapter 6 Overview

616161© 2009 Cisco Learning Institute.

CLI Commands

monitor session session_number source {interface interface-id [, | -] [both | rx | tx]} | {vlan vlan-id [, | -] [both | rx | tx]}| {remote vlan vlan-id}

monitor session session_number destination {interface interface-id [, | -] [encapsulation replicate] [ingress {dot1q vlan vlan-id | isl | untagged vlan vlan-id | vlan vlan-id}]} | {remote vlan vlan-id}

Switch(config)#

Switch(config)#

Page 62: Chapter 6 Overview

626262© 2009 Cisco Learning Institute.

Verify SPAN Configuration

Page 63: Chapter 6 Overview

636363© 2009 Cisco Learning Institute.

SPAN and IDS

Attacker

IDS

Use SPAN to mirror traffic in and out of port F0/1 to port F0/2.

F0/1

F0/2

Page 64: Chapter 6 Overview

646464© 2009 Cisco Learning Institute.

Overview of RSPAN

• An RSPAN port mirrors traffic to another port on another switch where a probe or IDS sensor is connected.

• This allows more switches to be monitored with a single probe or IDS.

“Intruder Alert!”

Attacker

IDS

RSPAN VLAN

Source VLAN

Source VLAN

Source VLAN

Page 65: Chapter 6 Overview

656565© 2009 Cisco Learning Institute.

Configuring RSPAN

2960-1 2960-2

2960-1(config)# vlan 1002960-1(config-vlan)# remote-span2960-1(config-vlan)# exit

2960-1(config)# monitor session 1 source interface FastEthernet 0/12960-1(config)# monitor session 1 destination remote vlan 100 reflector-port FastEthernet 0/242960-1(config)# interface FastEthernet 0/22960-1(config-if)# switchport mode trunk

2960-2(config)# monitor session 2 source remote vlan 1002960-2(config)# monitor session 2 destination interface FastEthernet 0/32960-2(config)# interface FastEthernet 0/22960-2(config-if)# switchport mode trunk

1. Configure the RPSAN VLAN

2. Configure the RSPAN source ports and VLANs

3. Configure the RSPAN traffic to be forwarded

Page 66: Chapter 6 Overview

666666© 2009 Cisco Learning Institute.

Verifying RSPAN Configuration

show monitor [session {session_number | all | local | range list | remote} [detail]] [ | {begin | exclude | include}expression]

2960-1 2960-2

Page 67: Chapter 6 Overview

676767© 2009 Cisco Learning Institute.

Layer 2 Guidelines

• Manage switches in as secure a manner as possible (SSH, out-of-band management, ACLs, etc.)

• Set all user ports to non-trunking mode (except if using Cisco VoIP)

• Use port security where possible for access ports

• Enable STP attack mitigation (BPDU guard, root guard)

• Use Cisco Discovery Protocol only where necessary – with phones it is useful

• Configure PortFast on all non-trunking ports

• Configure root guard on STP root ports

• Configure BPDU guard on all non-trunking ports

Page 68: Chapter 6 Overview

686868© 2009 Cisco Learning Institute.

VLAN Practices

• Always use a dedicated, unused native VLAN ID for trunk ports

• Do not use VLAN 1 for anything

• Disable all unused ports and put them in an unused VLAN

• Manually configure all trunk ports and disable DTP on trunk ports

• Configure all non-trunking ports with switchport mode access

Page 69: Chapter 6 Overview

696969© 2009 Cisco Learning Institute.

Overview of Wireless, VoIP Security

Wireless VoIP

Page 70: Chapter 6 Overview

707070© 2009 Cisco Learning Institute.

Overview of SAN Security

SAN

Page 71: Chapter 6 Overview

717171© 2009 Cisco Learning Institute.

Infrastructure-Integrated Approach

• Proactive threat and intrusion detection capabilities that do not simply detect wireless attacks but prevent them

• Comprehensive protection to safeguard confidential data and communications

• Simplified user management with a single user identity and policy

• Collaboration with wired security systems

Page 72: Chapter 6 Overview

727272© 2009 Cisco Learning Institute.

Cisco IP Telephony Solutions

• Single-site deployment

• Centralized call processing with remote branches

• Distributed call-processing deployment

• Clustering over the IPWAN

Page 73: Chapter 6 Overview

737373© 2009 Cisco Learning Institute.

Storage Network Solutions

• Investment protection

• Virtualization

• Security

• Consolidation

• Availability

Page 74: Chapter 6 Overview

747474© 2009 Cisco Learning Institute.

Cisco Wireless LAN Controllers

• Responsible for system-wide wireless LAN functions

• Work in conjunction with Aps and the Cisco Wireless Control System (WCS) to support wireless applications

• Smoothly integrate into existing enterprise networks

Page 75: Chapter 6 Overview

757575© 2009 Cisco Learning Institute.

Wireless Hacking

• War driving

• A neighbor hacks into another neighbor’s wireless network to get free Internet access or access information

• Free Wi-Fi provides an opportunity to compromise the data of users

Page 76: Chapter 6 Overview

767676© 2009 Cisco Learning Institute.

Hacking Tools

• Network Stumbler• Kismet• AirSnort• CoWPAtty• ASLEAP• Wireshark

Page 77: Chapter 6 Overview

777777© 2009 Cisco Learning Institute.

Safety Considerations

• Wireless networks using WEP or WPA/TKIP are not very secure and vulnerable to hacking attacks.

• Wireless networks using WPA2/AES should have a passphrase of at least 21 characters long.

• If an IPsec VPN is available, use it on any public wireless LAN.

• If wireless access is not needed, disable the wireless radio or wireless NIC.

Page 78: Chapter 6 Overview

787878© 2009 Cisco Learning Institute.

VoIP Business Advantages

• Lower telecom call costs

• Productivity increases

• Lower costs to move, add, or change

• Lower ongoing service and maintenance costs

• Little or no training costs

• Mo major set-up fees

• Enables unified messaging

• Encryption of voice calls is supported

• Fewer administrative personnel required

PSTN VoIP

Gateway

Page 79: Chapter 6 Overview

797979© 2009 Cisco Learning Institute.

VoIP Components

Cisco UnifiedCommunications

Manager(Call Agent)

MCU

CiscoUnity

IPPhone

IPPhone

VideoconferenceStation

IPBackbone

PSTN

Router/Gateway

Router/Gateway

Router/Gateway

PBX

Page 80: Chapter 6 Overview

808080© 2009 Cisco Learning Institute.

VoIP Protocols

VoIP Protocol Description

H.323ITU standard protocol for interactive conferencing; evolved from H.320 ISDN standard; flexible, complex

MGCP Emerging IETF standard for PSTN gateway control; thin device control

Megaco/H.248Joint IETF and ITU standard for gateway control with support for multiple gateway types; evolved from MGCP standard

SIPIETF protocol for interactive and noninteractive conferencing; simpler but less mature than H.323

RTPETF standard media-streaming protocol

RTCPIETF protocol that provides out-of-band control information for an RTP flow

SRTPIETF protocol that encrypts RTP traffic as it leaves the voice device

SCCPCisco proprietary protocol used between Cisco Unified Communications Manager and Cisco IP phones

Page 81: Chapter 6 Overview

818181© 2009 Cisco Learning Institute.

Threats

• Reconnaissance

• Directed attacks such as spam over IP telephony (SPIT) and spoofing

• DoS attacks such as DHCP starvation, flooding, and fuzzing

• Eavesdropping and man-in-the-middle attacks

Page 82: Chapter 6 Overview

828282© 2009 Cisco Learning Institute.

VoIP SPIT

• If SPIT grows like spam, it could result in regular DoS problems for network administrators.

• Antispam methods do not block SPIT.

• Authenticated TLS stops most SPIT attacks because TLS endpoints accept packets only from trusted devices.

You’ve just won an all expenses

paid vacation to the U.S.

Virgin Islands !!!

Page 83: Chapter 6 Overview

838383© 2009 Cisco Learning Institute.

Fraud

• Fraud takes several forms:

– Vishing—A voice version of phishing that is used to compromise confidentiality.

– Theft and toll fraud—The stealing of telephone services.

• Use features of Cisco Unified Communications Manager to protect against fraud.

– Partitions limit what parts of the dial plan certain phones have access to.

– Dial plans filter control access to exploitive phone numbers.

– FACs prevent unauthorized calls and provide a mechanism for tracking.

Page 84: Chapter 6 Overview

848484© 2009 Cisco Learning Institute.

SIP Vulnerabilities

• Registration hijacking: Allows a hacker to intercept incoming calls and reroute them.

• Message tampering: Allows a hacker to modify data packets traveling between SIP addresses.

• Session tear-down:Allows a hacker to terminate calls or carry out VoIP-targeted DoS attacks.

Registrar RegistrarLocationDatabase

SIP Servers/Services

SIP Proxy

SIP User Agents SIP User Agents

Page 85: Chapter 6 Overview

858585© 2009 Cisco Learning Institute.

Using VLANs

• Creates a separate broadcast domain for voice traffic• Protects against eavesdropping and tampering• Renders packet-sniffing tools less effective• Makes it easier to implement VACLs that are specific to voice

traffic

Voice VLAN = 110 Data VLAN = 10

802.1Q Trunk

IP phone10.1.110.3

Desktop PC171.1.1.1

5/1

Page 86: Chapter 6 Overview

868686© 2009 Cisco Learning Institute.

Using Cisco ASA AdaptiveSecurity Appliances

• Ensure SIP, SCCP, H.323, and MGCP requests conform to standards

• Prevent inappropriate SIP methods from being sent to Cisco Unified Communications Manager

• Rate limit SIP requests

• Enforce policy of calls (whitelist, blacklist, caller/called party, SIP URI)

• Dynamically open ports for Cisco applications

• Enable only “registered phones” to make calls

• Enable inspection of encrypted phone calls

Internet

WAN

Cisco Adaptive Security Appliance

Cisco Adaptive Security Appliance

Page 87: Chapter 6 Overview

878787© 2009 Cisco Learning Institute.

Using VPNs

• Use IPsec for authentication

• Use IPsec to protect all traffic, not just voice

• Consider SLA with service provider

• Terminate on a VPN concentrator or large router inside of firewall to gain these benefits:

• Performance

• Reduced configuration complexity

• Managed organizational boundaries

IP WAN

Telephony Servers

SRSTRouter

Page 88: Chapter 6 Overview

888888© 2009 Cisco Learning Institute.

Using Cisco Unified Communications Manager

• Signed firmware

• Signed configuration files

• Disable:

– PC port

– Setting button

– Speakerphone

– Web access

Page 89: Chapter 6 Overview

898989© 2009 Cisco Learning Institute.

SAN Security Considerations

SAN IP

Network

Specialized network that enables fast, reliable access among servers and external storage resources

Page 90: Chapter 6 Overview

909090© 2009 Cisco Learning Institute.

SAN Transport Technologies

• Fibre Channel – the primary SAN transport for host-to-SAN connectivity

• iSCSI – maps SCSI over TCP/IP and is another host-to-SAN connectivity model

• FCIP – a popular SAN-to-SAN connectivity model

LAN

Page 91: Chapter 6 Overview

919191© 2009 Cisco Learning Institute.

World Wide Name

• A 64-bit address that Fibre Channel networks use to uniquely identify each element in a Fibre Channel network

• Zoning can utilize WWNs to assign security permissions

• The WWN of a device is a user-configurable parameter.

Cisco MDS 9020 Fabric Switch

Page 92: Chapter 6 Overview

929292© 2009 Cisco Learning Institute.

Zoning Operation

• Zone members see only other members of the zone.

• Zones can be configured dynamically based on WWN.

• Devices can be members of more than one zone.

• Switched fabric zoning can take place at the port or device level: based on physical switch port or based on device WWN or based on LUN ID.

SAN

Disk1

Host2Disk4

Host1

Disk2 Disk3

ZoneA

ZoneB

ZoneC

An example of Zoning. Note that devices can be members of more than 1 zone.

Page 93: Chapter 6 Overview

939393© 2009 Cisco Learning Institute.

Virtual Storage Area Network (VSAN)

Physical SAN islands are virtualized onto

common SAN infrastructure

Cisco MDS 9000Family with VSAN Service

Page 94: Chapter 6 Overview

949494© 2009 Cisco Learning Institute.

Security Focus

SAN

SecureSAN

IP Storage access

Data Integrity and Secrecy

Target AccessSAN Protocol

SAN Management Access

Fabric Access

Page 95: Chapter 6 Overview

959595© 2009 Cisco Learning Institute.

SAN Management

Three main areas of vulnerability:

1. Disruption of switch processing

2. Compromised fabric stability

3. Compromised data integrity and confidentiality

Page 96: Chapter 6 Overview

969696© 2009 Cisco Learning Institute.

Fabric and Target Access

Three main areas of focus:

• Application data integrity

• LUN integrity

• Application performance

Page 97: Chapter 6 Overview

979797© 2009 Cisco Learning Institute.

VSANs

Two VSANs each with multiple zones. Disks and hosts are dedicated to VSANs although both hosts and disks can belong to multiple zones within a single VSAN. They cannot, however, span VSANs.

VSAN 3

Physical Topology

VSAN 2

Disk1

Host2Disk4

Host1

Disk2 Disk3

Disk6Disk5

Host4

Host3

ZoneA

ZoneB

ZoneC

ZoneA

ZoneD

Relationship of VSANs to Zones

Page 98: Chapter 6 Overview

989898© 2009 Cisco Learning Institute.

iSCSI and FCIP

• iSCSI leverages many of the security features inherent in Ethernet and IP

– ACLs are like Fibre Channel zones

– VLANs are like Fibre Channel VSANs

– 802.1X port security is like Fibre Channel port security

• FCIP security leverages many IP security features in Cisco IOS-based routers:

– IPsec VPN connections through public carriers

– High-speed encryption services in specialized hardware

– Can be run through a firewall

Page 99: Chapter 6 Overview

999999© 2009 Cisco Learning Institute.