136
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features

Implementing Secure Converged Wide Area Networks (ISCW)

Embed Size (px)

DESCRIPTION

Implementing Secure Converged Wide Area Networks (ISCW). Module 6: Cisco IOS Threat Defense Features. Module 6: Cisco IOS Threat Defense Features. Lesson 6.1: Introducing the Cisco IOS Firewall. Objectives. Explain the purpose of the Demilitarized Zone (DMZ). - PowerPoint PPT Presentation

Citation preview

Page 1: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Implementing Secure Converged Wide Area Networks (ISCW)

Module 6: Cisco IOS Threat Defense Features

Page 2: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Module 6: Cisco IOS Threat Defense Features

Lesson 6.1: Introducing the Cisco IOS Firewall

Page 3: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Objectives Explain the purpose of the Demilitarized Zone (DMZ).

Describe various DMZ topologies and design options.

Describe firewall operations and implementation technologies.

Compare and contrast various firewall implementation options.

Describe the security features available in the Cisco Firewall Feature Set IOS.

Page 4: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

DMZ

A DMZ is established between security zones.

DMZs are buffer networks that are neither the Inside nor the Outside network.

Page 5: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Layered Defense Features Access control is enforced on traffic entering and

exiting the buffer network to all security zones by:Classic routers

Dedicated firewalls

DMZs are used to host services:Exposed public services are served on dedicated hosts inside the buffer network.

The DMZ may host an application gateway for outbound connectivity.

A DMZ blocks and contains an attacker in the case of a break-in.

Page 6: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Multiple DMZs

Multiple DMZs provide better separation and access control:

Each service can be hosted in a separate DMZ.

Damage is limited and attackers contained if a service is compromised.

Three Separate DMZs

Page 7: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Modern DMZ Design

Various systems (a stateful packet filter or proxy server) can filter traffic.

Proper configuration of the filtering device is critical.

Page 8: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Private VLAN

Traffic flows on private VLANs:

• RED and YELLOW can communicate with BLUE

• RED and YELLOW cannot communicate with each other

Secondary VLANsPrimary VLANs

Page 9: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Promiscuous Port

Promiscuous Port

Secondary VLAN Ports

Host 1 (FTP)

Host 2 (HTTP)

Host 3 (Admin)

Page 10: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Firewall Technologies Firewalls use three technologies:

Packet filtering

Application layer gateway (ALG)

Stateful packet filtering

Page 11: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Packet Filtering

Packet filtering limits traffic into a network based on the destination and source addresses, ports, and other flags that you compile in an ACL.

Page 12: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Packet Filtering Example

Router(config)# access-list 100 permit tcp any 16.1.1.0 0.0.0.255 establishedRouter(config)# access-list 100 deny ip any any logRouter(config)# interface Serial0/0Router(config-if)# ip access-group 100 inRouter(config-if)# end

Page 13: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Application Layer Gateway

The ALG intercepts and establishes connections to the Internet hosts on behalf of the client.

Page 14: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

ALG Firewall Device

Page 15: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Stateful Packet Filtering

Stateless ACLs filter traffic based on source and destination IP addresses, TCP and UDP port numbers, TCP flags, and ICMP types and codes.

Stateful inspection then remembers certain details, or the state of that request.

Page 16: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Stateful Firewalls

Also called “stateful packet filters” and “application-aware packet filters.”

Stateful firewalls have two main improvements over packet filters:

They maintain a session table (state table) where they track all connections.

They recognize dynamic applications and know which additional connections will be initiated between the endpoints.

Stateful firewalls inspect every packet, compare the packet against the state table, and may examine the packet for any special protocol negotiations.

Stateful firewalls operate mainly at the connection (TCP and UDP) layer.

Page 17: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Stateful Packet Filtering Example

1. All incoming packets are compared against defined rules composed from a very limited command set for one or more low-level protocols, such as IP, TCP, and ICMP. Packets are either denied and dropped here, or they are accepted and passed to the network stack for delivery.

3. Dynamic rules are added and removed based on a combination of the data contained within the network packet and the static information.

2. Based on information contained within each packet, each packet is associated with additional static information.

4. If a packet satisfies all of the packet filter rules, then depending on whether it is destined for the firewall or a remote host, the packet either propagates up the network stack for future processing or gets forwarded to the network host.

5. All network packets associated with an authentication session are processed by an application running on the firewall host.

Authentication daemons

Packet filters Dynamic rules

Ordered list of rules

Outgoing network packet

Application space

Kernel space

Networkstack

Accepted new packets

Incoming network packet

Page 18: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Stateful Firewall Handling of Different Protocols

TCP Sessions – Keeping track of a TCP connection is easy (check flow information and check TCP sequence numbers against state table entry).

UDP Connections – There are no flags or sequence numbers; hard to robustly track.

– Only flow information is checked against; timeouts are used to delete state table entries.

Other Connectionless Services (GRE, IPsec)

– These are usually handled like a stateless packet filter.

Dynamic Applications – These are handled automatically by snooping on application negotiation channels.

Page 19: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

The Cisco IOS Firewall Feature Set The Cisco IOS Firewall Feature Set contains these

features:Standard and extended ACLs

TCP intercept

Cisco IOS Firewall

Cisco IOS Firewall IPS

Authentication proxy

Port-to-Application Mapping (PAM)

NAT

IPsec network security

Event logging

User authentication and authorization

Page 20: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Firewall

Packets are inspected when entering the Cisco IOS firewall if the packets are not specifically denied by an ACL.

Cisco IOS Firewall permits or denies specified TCP and UDP traffic through a firewall.

A state table is maintained with session information.

ACLs are dynamically created or deleted.

Cisco IOS Firewall protects against DoS attacks.

Page 21: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Authentication Proxy

HTTP, HTTPS, FTP, and Telnet authentication

Provides dynamic, per-user authentication and authorization via TACACS+ and RADIUS protocols

Page 22: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS

Acts as an inline intrusion prevention sensor—traffic goes through the sensor

When an attack is detected, the sensor can perform any of these actions:Alarm: Send an alarm to SDM or syslog server.

Drop: Drop the packet.

Reset: Send TCP resets to terminate the session.

Block: Block an attacker IP address or session for a specified time.

Identifies 700+ common attacks

Page 23: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IPS Signature Actions

Action Description

Alarm Generates an alert that can be logged to the logging destinations or via Security Device Event Exchange (SDEE)

Drop Drops the packet

Reset Resets the TCP connection by sending TCP RST packets to both the sender and receiver

Block attacker Blocks all communications from the offending IP address for a specified time

Block connection Blocks the offending TCP or UDP session for a specified time

Page 24: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS ACLs Revisited ACLs provide traffic filtering by these criteria:

Source and destination IP addresses

Source and destination ports

ACLs can be used to implement a filtering firewall leading to these security shortcomings:

Ports opened permanently to allow traffic, creating a security vulnerability.

The ACLs do not work with applications that negotiate ports dynamically.

Cisco IOS Firewall addresses these shortcomings of ACLs.

Page 25: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Firewall TCP Handling

Page 26: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Firewall UDP Handling

Page 27: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

How Cisco IOS Firewall Works

Page 28: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Timeout and Threshold Values

Value Description

Timeout values for TCP and UDP sessions

Helps prevent DoS attacks by freeing system resources. Timeouts can be set separately for TCP and UDP.

Threshold values for TCP sessions

• Helps prevent DoS attacks by controlling the number of half-opened sessions, limiting the amount of system resources that are applied to half-opened sessions.

• When a session is dropped, the firewall sends a reset message to the devices at both endpoints (source and destination) of the session.

• When the system under DoS attack receives a reset command, the system releases, or frees processes and resources that are related to that incomplete session. Thresholds are configured only for TCP.

Page 29: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Firewall Supported Protocols

Regardless of the application layer protocol, Cisco IOS Firewall will inspect:

All TCP sessions

All UDP connections

Enhanced stateful inspection of application layer protocols

XIncoming requests from the

Internet are blocked.

Outgoing requests to the Internet, and responses from the Internet are allowed.

Page 30: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Alerts and Audit Trails Cisco IOS Firewall generates real-time alerts and audit

trails.

Audit trail features use syslog to track all network transactions.

With Cisco IOS Firewall inspection rules, you can configure alerts and audit trail information on a per-application protocol basis.

Page 31: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Summary The Cisco IOS Firewall software offers a full set of security

features that can be implemented to provide security for a network.

The DMZ is an ideal place to host services to enable inside users to connect to the outside perimeter. The DMZ approach is the most popular and commonly used modern architecture.

Firewalls can be based on packet filtering, application layer gateways or stateful packet filtering.

The Cisco IOS Firewall Feature Set is a security-specific option for Cisco IOS software that is available in select security Cisco IOS images.

The Cisco IOS Firewall Feature Set integrates robust firewall functionality, authentication proxy, and intrusion prevention.

Page 32: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Q and A

Page 33: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resources Cisco IOS Firewall Design Guide

http://www.cisco.com/en/US/partner/products/sw/secursw/ps1018/products_implementation_design_guide09186a00800fd670.html

Page 34: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Module 6: Cisco IOS Threat Defense Features

Lesson 6.2: Implementing Cisco IOS Firewalls

Page 35: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Objectives Describe the steps needed to configure a network

firewall using Cisco IOS.

Explain how to determine which interfaces should be configured with firewall commands.

Explain where to place Access Control Lists in order to filter traffic.

Describe how to configure inspection rules for application protocols.

Describe how to verify and troubleshoot firewall configurations.

Page 36: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS Firewall Configuration Tasks Using the CLI

Pick an interface: internal or external.

Configure IP ACLs at the interface.

Define inspection rules.

Apply inspection rules and ACLs to interfaces.

Test and verify.

Page 37: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Configuring an External Interface

Traffic exiting

Traffic entering

InternetSerial 1

Internal Network

External Network

Simple Topology — Configuring an External Interface

Page 38: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Configuring an Internal Interface

Simple Topology — Configuring an Internal Interface

Traffic exiting

Traffic entering

Ethernet 0

Internal Network

External Network

Web Server

DNS Server

Internet

DMZ

Access allowed

Page 39: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Access Control Lists Filter Traffic

Host A

Research and Development

Network

Human Resources

Network

Host B

X

Page 40: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

IP ACL Configuration Guidelines

Rule 1 Start with a basic configuration.

Rule 2 Permit traffic the Cisco IOS Firewall is to inspect.

Rule 3 Use extended ACLs to filter traffic from unprotected sources.

Rule 4 Set up antispoofing protection.

Rule 5 Deny broadcast attacks.

Rule 6 Deny any traffic not already included in previous configuration.

Page 41: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Set Audit Trails and Alerts

Router(config)#logging onRouter(config)#logging host 10.0.0.3Router(config)#ip inspect audit-trailRouter(config)#no ip inspect alert-off

• Enables the delivery of audit trail messages using syslog

ip inspect audit-trail

Router(config)#

• Enables real-time alerts

no ip inspect alert-off

Router(config)#

Page 42: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Define Inspection Rules for Application Protocols

ip inspect name inspection-name protocol [alert {on|off}] [audit-trail {on|off}] [timeout seconds]

• Defines the application protocols to inspect

• Will be applied to an interface:

– Available protocols are tcp, udp, icmp, smtp, esmtp, cuseeme, ftp, ftps, http, h323, netshow, rcmd, realaudio, rpc, rtsp, sip, skinny, sqlnet, tftp, vdolive, and so on.

– Alert, audit-trail, and timeout are configurable per protocol and override global settings.

Router(config)#

Router(config)#ip inspect name FWRULE smtp alert on audit-trail on timeout 300Router(config)#ip inspect name FWRULE ftp alert on audit-trail on timeout 300

Page 43: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

ip inspect name Parameters

Parameter Description

inspection-name Names the set of inspection rules. If you want to add a protocol to an existing set of rules, use the same inspection name for the rules.

protocol The protocol to inspect.

alert {on | off} (Optional) For each inspected protocol, the generation of alert messages can be set to on or off. If no option is selected, alerts are generated based on the setting of the ip inspect alert-off command.

audit-trail {on | off} (Optional) For each inspected protocol, the audit-trail option can be set to on or off. If no option is selected, audit trail messages are generated based on the setting of the ip inspect audit-trail command.

timeout seconds (Optional) Specify the number of seconds for a different idle timeout to override the global TCP or UDP idle timeouts for the specified protocol. This timeout overrides the global TCP and UDP timeouts but does not override the global Domain Name Service (DNS) timeout.

Page 44: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Inspection Rules for Application Protocols

ip inspect name PERMIT_JAVA http java-list 10 access-list 10 permit 144.224.10.0 0.0.0.255 access-list 10 any

Example 1:Users on access list 10 are allowed to download Java applets:

ip inspect name in2out rcmd ip inspect name in2out ftp ip inspect name in2out tftp ip inspect name in2out tcp timeout 43200 ip inspect name in2out http ip inspect name in2out udp

Example 2:Telling Cisco IOS Firewall what to inspect:

Page 45: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

ip inspect Parameters and Guidelines

Parameter Description

inspection-name Names the set of inspection rules

in Applies the inspection rules to inbound traffic

out Applies the inspection rules to outbound traffic

On the interface where traffic initiates:

Apply ACL on the inward direction that permits only wanted traffic.

Apply rule on the inward direction that inspects wanted traffic.

On all other interfaces, apply ACL on the inward direction that denies all unwanted traffic.

ip inspect inspection-name {in | out}

• Applies the named inspection rule to an interface

Router(config-if)#

Page 46: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Example: Two-Interface Firewall

ip inspect name OUTBOUND tcp ip inspect name OUTBOUND udpip inspect name OUTBOUND icmp!interface FastEthernet0/0 ip access-group OUTSIDEACL in!interface FastEthernet0/1 ip inspect OUTBOUND in ip access-group INSIDEACL in!ip access-list extended OUTSIDEACL permit icmp any any packet-too-big deny ip any any log!ip access-list extended INSIDEACL permit tcp any any permit udp any any permit icmp any any

Page 47: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Example: Three-Interface Firewall

interface FastEthernet0/0 ip inspect OUTSIDE in ip access-group OUTSIDEACL in!interface FastEthernet0/1 ip inspect INSIDE in ip access-group INSIDEACL in! interface FastEthernet0/2 ip access-group DMZACL in!ip inspect name INSIDE tcp ip inspect name OUTSIDE tcp!ip access-list extended OUTSIDEACL permit tcp any host 200.1.2.1 eq 25 permit tcp any host 200.1.2.2 eq 80 permit icmp any any packet-too-big deny ip any any log!ip access-list extended INSIDEACL permit tcp any any eq 80 permit icmp any any packet-too-big deny ip any any log!ip access-list extended DMZACL permit icmp any any packet-too-big deny ip any any log

Page 48: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Verifying Cisco IOS Firewall

show ip inspect name inspection-nameshow ip inspect configshow ip inspect interfacesshow ip inspect session [detail]show ip inspect statisticsshow ip inspect all

• Displays inspections, interface configurations, sessions, and statistics

Router#show ip inspect sessionEstablished Sessions Session 6155930C (10.0.0.3:35009)=>(172.30.0.50:34233) tcp SIS_OPEN Session 6156F0CC (10.0.0.3:35011)=>(172.30.0.50:34234) tcp SIS_OPEN Session 6156AF74 (10.0.0.3:35010)=>(172.30.0.50:5002) tcp SIS_OPEN

Router#

Page 49: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Troubleshooting Cisco IOS Firewall

debug ip inspect function-tracedebug ip inspect object-creationdebug ip inspect object-deletiondebug ip inspect eventsdebug ip inspect timersdebug ip inspect detail

• General debug commands

debug ip inspect protocol

• Protocol-specific debug

Router#

Router#

Page 50: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Summary The main feature of the Cisco IOS Firewall has always been its

stateful inspection.

An ACL can allow one host to access a part of your network and prevent another host from accessing the same area.

Use access lists in "firewall" routers that you position between your internal network and an external network such as the Internet. You can also use access lists on a router positioned between two parts of your network, to control traffic entering or exiting a specific part of your internal network.

An inspection rule should specify each desired application layer protocol that the Cisco IOS Firewall will inspect, as well as generic TCP, UDP, or Internet Control Message Protocol (ICMP), if desired.

Use the ip inspect name command in global configuration mode to define a set of inspection rules.

Page 51: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Q and A

Page 52: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resources Cisco IOS Firewall Introduction

http://cisco.com/en/US/partner/products/sw/secursw/ps1018/index.html

Cisco IOS Firewall Supporthttp://cisco.com/en/US/partner/products/sw/secursw/ps1018/tsd_products_support_series_home.html

Cisco IOS Firewall Design Guideshttp://cisco.com/en/US/partner/products/sw/secursw/ps1018/products_implementation_design_guides_list.html

Page 53: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Module 6: Cisco IOS Threat Defense Features

Lesson 6.3: Basic and Advanced Firewall Wizards

Page 54: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Objectives Describe the Security Device Manager (SDM) and how

it is used in firewall configuration.

Describe using the Basic and Advanced Firewall wizard in SDM to configure a firewall.

Explain how to review and modify the configuration generated by the SDM.

Explain how to enable logging in order to view firewall activity within SDM.

Page 55: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Basic and Advanced Firewall Wizards SDM offers configuration wizards to simplify Cisco IOS

Firewall configuration.

Two configuration wizards exist:

Basic Firewall Configuration wizard:

Supports two interface types (inside and outside)

Applies predefined rules

Advanced Firewall Configuration wizard:

Supports more interfaces (Inside, Outside, and DMZ)

Applies predefined or custom rules

Page 56: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Configuring a Basic Firewall

1

2

3

4

Page 57: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Basic Firewall Interface Configuration

Page 58: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Basic Firewall Configuration Summary and Deployment

Page 59: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Reviewing the Basic Firewall for the Originating Traffic

Page 60: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Reviewing the Basic Firewall for the Returning Traffic

Page 61: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Basic Firewall Inspection Rule Configuration

Router#show running-config | include ip inspect nameip inspect name SDM_LOW cuseemeip inspect name SDM_LOW dnsip inspect name SDM_LOW ftpip inspect name SDM_LOW h323ip inspect name SDM_LOW httpsip inspect name SDM_LOW icmpip inspect name SDM_LOW imapip inspect name SDM_LOW pop3ip inspect name SDM_LOW netshowip inspect name SDM_LOW rcmdip inspect name SDM_LOW realaudioip inspect name SDM_LOW rtspip inspect name SDM_LOW esmtpip inspect name SDM_LOW sqlnetip inspect name SDM_LOW streamworksip inspect name SDM_LOW tftpip inspect name SDM_LOW tcpip inspect name SDM_LOW udpip inspect name SDM_LOW vdolive

Page 62: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Basic Firewall ACL Configuration

Router#show running-config | include access-listaccess-list 100 remark autogenerated by SDM firewall configurationaccess-list 100 remark SDM_ACL Category=1access-list 100 deny ip 200.0.0.0 0.0.0.3 anyaccess-list 100 deny ip host 255.255.255.255 anyaccess-list 100 deny ip 127.0.0.0 0.255.255.255 anyaccess-list 100 permit ip any anyaccess-list 101 remark autogenerated by SDM firewall configurationaccess-list 101 remark SDM_ACL Category=1access-list 101 deny ip 10.1.1.0 0.0.0.255 anyaccess-list 101 permit icmp any host 200.0.0.1 echo-replyaccess-list 101 permit icmp any host 200.0.0.1 time-exceededaccess-list 101 permit icmp any host 200.0.0.1 unreachableaccess-list 101 deny ip 10.0.0.0 0.255.255.255 anyaccess-list 101 deny ip 172.16.0.0 0.15.255.255 anyaccess-list 101 deny ip 192.168.0.0 0.0.255.255 anyaccess-list 101 deny ip 127.0.0.0 0.255.255.255 anyaccess-list 101 deny ip host 255.255.255.255 anyaccess-list 101 deny ip host 0.0.0.0 anyaccess-list 101 deny ip any any log

Page 63: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Basic Firewall Interface Configuration

Router#show running-config | begin interfaceinterface FastEthernet0/0 description $FW_INSIDE$ ip address 10.1.1.1 255.255.255.0 ip access-group 100 in!interface Serial0/0/0 description $FW_OUTSIDE$ ip address 200.0.0.1 255.255.255.252 ip access-group 101 in ip verify unicast reverse-path ip inspect SDM_LOW out!<...rest of output removed...>

Page 64: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Configuring Interfaces on an Advanced Firewall

2

3

4

1

Page 65: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Interface Configuration

Page 66: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall DMZ Service Configuration

Page 67: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall DMZ Service Configuration: TCP

Page 68: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall DMZ Service Configuration: UDP

Page 69: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall DMZ Service Configuration: Configured Services

Page 70: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Security Policy

Page 71: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Protocols and Applications

Page 72: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Protocols and Applications (Cont.)

Page 73: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Protocols and Applications (Cont.)

Page 74: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Inspection Parameters

Page 75: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Security Policy Selection

Page 76: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Advanced Firewall Configuration Summary and Deployment

Page 77: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Advanced Firewall Inspection Rule Configuration

Router#show running-config | include ip inspect nameip inspect name appfw_100 tcp audit-trail onip inspect name appfw_100 udpip inspect name appfw_100 ftpip inspect name dmzinspect tcpip inspect name dmzinspect udp

Page 78: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Advanced Firewall ACL Configuration

Router#show running-config | include access-listaccess-list 100 remark autogenerated by SDM firewall configurationaccess-list 100 remark SDM_ACL Category=1access-list 100 deny ip 200.0.0.0 0.0.0.3 anyaccess-list 100 deny ip 192.168.0.0 0.0.0.255 anyaccess-list 100 deny ip host 255.255.255.255 anyaccess-list 100 deny ip 127.0.0.0 0.255.255.255 anyaccess-list 100 permit ip any anyaccess-list 101 remark autogenerated by SDM firewall configurationaccess-list 101 remark SDM_ACL Category=1access-list 101 deny ip any any logaccess-list 102 remark autogenerated by SDM firewall configurationaccess-list 102 remark SDM_ACL Category=1access-list 102 deny ip 192.168.0.0 0.0.0.255 anyaccess-list 102 deny ip 10.1.1.0 0.0.0.255 anyaccess-list 102 permit icmp any host 200.0.0.1echo-replyaccess-list 102 permit icmp any host 200.0.0.1 time-exceededaccess-list 102 permit icmp any host 200.0.0.1 unreachableaccess-list 102 permit tcp any host 192.168.0.2 eq wwwaccess-list 102 permit udp any host 192.168.0.3 eq isakmpaccess-list 102 deny ip 10.0.0.0 0.255.255.255 anyaccess-list 102 deny ip 172.16.0.0 0.15.255.255 anyaccess-list 102 deny ip 192.168.0.0 0.0.255.255 anyaccess-list 102 deny ip 127.0.0.0 0.255.255.255 anyaccess-list 102 deny ip host 255.255.255.255 anyaccess-list 102 deny ip host 0.0.0.0 anyaccess-list 102 deny ip any any log

Page 79: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resulting Advanced Firewall Interface Configuration

Router#show running-config | begin interfaceinterface FastEthernet0/0 description $FW_INSIDE$ ip address 10.1.1.1 255.255.255.0 ip access-group 100 in ip inspect appfw_100 in! interface FastEthernet0/1 description $FW_DMZ$ ip address 192.168.0.1 255.255.255.0 ip access-group 101 in ip inspect dmzinspect out!interface Serial0/0/0 description $FW_OUTSIDE$ ip address 200.0.0.1 255.255.255.252 ip access-group 102 in ip verify unicast reverse-path!<...rest of the output removed...>

Page 80: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Preparing for Firewall Activity Viewing

1

2

3

5

6

4

Page 81: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Viewing Firewall Log

1

2

Page 82: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Summary Cisco Security Device Manager (SDM), a configuration

and management tool for Cisco IOS routers that use a GUI, offers a simple method to set up the Cisco IOS Firewall.

The Basic Firewall Configuration wizard applies default access rules to both inside and outside interfaces, applies default inspection rules to the outside interface, and enables IP unicast reverse path forwarding (uRPF) on the outside interface.

The Advanced Firewall Configuration wizard applies default or custom access rules, as well as default or custom inspection rules, to inside, outside, and DMZ interfaces. The Advanced Firewall Configuration wizard also enables IP unicast reverse-path forwarding on the outside interface.

Page 83: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Q and A

Page 84: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resources Cisco Router and Security Device Manager Introduction

http://cisco.com/en/US/partner/products/sw/secursw/ps5318/index.html

Cisco Router and Security Device Manager Supporthttp://cisco.com/en/US/partner/products/sw/secursw/ps5318/tsd_products_support_series_home.html

Cisco Router and Security Device Manager User Guides

http://cisco.com/en/US/partner/products/sw/secursw/ps5318/products_user_guide_list.html

Page 85: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Module 6: Cisco IOS Threat Defense Features

Lesson 6.4: Introducing Cisco IOS IPS

Page 86: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Objectives Compare and contrast Intrusion Detection Systems and

Intrusion Protection Systems.

Describe the Cisco IPS products and technologies.

Define IDS and IPS types and options.

Compare Network Based and Host Based IPS systems (HIPS and NIPS).

Page 87: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Intrusion Detection System IDS is a passive device:

Traffic does not pass through the IDS device.

Typically uses only one promiscuous interface.

IDS is reactive:

IDS generates an alert to notify the manager of malicious traffic.

Optional active response:

Further malicious traffic can be denied with a security appliance or router.

TCP resets can be sent to the source device.

Page 88: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Intrusion Protection System IPS is an active device:

All traffic passes through IPS.

IPS uses multiple interfaces.

Proactive prevention:

IPS denies all malicious traffic.

IPS sends an alert to the management station.

Page 89: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Combining IDS and IPS IPS actively blocks offending traffic:

Should not block legitimate data

Only stops “known malicious traffic”

Requires focused tuning to avoid connectivity disruption

IDS complements IPS:Verifies that IPS is still operational

Alerts you about any suspicious data except “known good traffic”

Covers the “gray area” of possibly malicious traffic that IPS did not stop

Page 90: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS Products and Technologies

Cisco IOS IPS uses a blend of Cisco IDS and IPS products:

Cisco IDS Series appliances

Cisco Catalyst Series IDS services modules

Cisco network module hardware IDS appliances

Cisco IOS IPS uses a blend of technologies: Profile-based intrusion detection

Signature-based intrusion detection

Protocol analysis-based intrusion detection

Page 91: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Criteria Type Description

Deployment Options

Network-basedNetwork sensors scan traffic that is destined to many hosts.

Host-basedHost agent monitors all operations within an operating system.

Approaches to Identifying Malicious Traffic

Signature-based A vendor provides a customizable signature database.

Policy-based Policy definition and description is created.

Anomaly-based “Normal” and “abnormal” traffic is defined.

Honeypot-based Sacrificial host is set up to lure the attacker.

IDS and IPS Types and Options

Page 92: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Network-Based and Host-Based IPS NIPS: Sensor appliances are connected

to network segments to monitor many hosts.

HIPS: Centrally managed software agents are installed on each host.

CSAs defend the protected hosts and report to the central management console.

HIPS provides individual host detection and protection.

HIPS does not require special hardware.

Page 93: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Comparing HIPS and NIPS

Application-level encryption protection

Policy enhancement (resource control)

Web application protection

Buffer overflow

Network attack and reconnaissance prevention

DoS prevention

Page 94: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

NIPS Features Sensors are network appliances that you tune for

intrusion detection analysis:The operating system is “hardened.”

The hardware is dedicated to intrusion detection analysis.

Sensors are connected to network segments. A single sensor can monitor many hosts.

Growing networks are easily protected:New hosts and devices can be added without adding sensors.

New sensors can be easily added to new networks.

Page 95: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

NIDS and NIPS Deployment

Page 96: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Signature-Based IDS and IPS

Observes and blocks or alarms if a known malicious event is detected:

Requires a database of known malicious patterns.

The database must be continuously updated.

Page 97: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Policy-Based IDS and IPS

Observes and blocks or alarms if an event outside the configured policy is detected

Requires a policy database

! !

Page 98: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Anomaly-Based IDS and IPS

Observes and blocks or alarms if an event outside known normal behavior is detected:

Statistical versus nonstatistical anomaly detection

Requires a definition of “normal”

Page 99: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Honeypot-Based IDS and IPS

Observes a special system and alarms if any activity is directed at the system:

The special system is a trap for attackers and not used for anything else.

The special system is well-isolated from the system’s environment.

The system is typically used as IDS, not IPS.

Page 100: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Signature Categories Four types of signatures:

Exploit signatures match specific known attacks.

Connection signatures match particular protocol traffic.

String signatures match string sequences in data.

DoS signatures match DoS attempts.

Signature selection is based on:Type of network protocol

Operating system

Service

Attack type

Number of available signatures:About 1500 for IPS sensors, 1200 for IOS IPS

Page 101: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Exploit Signatures

Application

Presentation

Session

Transport

Network

Data Link

Physical

DNS reconnaissance and DoS Worms, viruses, Trojan horses, adware, malware

Port sweeps Port scans TCP SYN attack

Fragmentation attacks IP options ICMP reconnaissance and DoS

Page 102: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Signature Examples

ID Name Description

1101 Unknown IP Protocol

This signature triggers when an IP datagram is received with the protocol field set to 134 or greater.

1307 TCP Window Size Variation

This signature will fire when the TCP window varies in a suspect manner.

3002 TCP SYN Port Sweep

This signature triggers when a series of TCP SYN packets have been sent to a number of different destination ports on a specific host.

3227 WWW HTML Script Bug

This signature triggers when an attempt is made to view files above the HTML root directory.

Page 103: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Summary The intrusion detection system (IDS) is a software- or hardware-

based solution that passively listens to network traffic.

An intrusion prevention system (IPS) is an active device in the traffic path that listens to network traffic and permits or denies flows and packets into the network.

In a network-based system, or network intrusion prevention system (NIPS), the IPS analyses individual packets that flow through a network.

In a host-based system, a host-based intrusion prevention system (HIPS) examines the activity on each individual computer or host.

IDS and IPS uses any one of four approaches to identifying malicious traffic:

Signature-based

Policy-based

Anomaly-based

Honeypot-based

Page 104: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Q and A

Page 105: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resources Cisco Intrusion Prevention System

http://cisco.com/en/US/partner/products/sw/secursw/ps2113/index.html

Cisco Intrusion Prevention System Supporthttp://cisco.com/en/US/partner/products/sw/secursw/ps2113/tsd_products_support_series_home.html

Page 106: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Module 6: Cisco IOS Threat Defense Features

Lesson 6.5: Configuring Cisco IOS IPS

Page 107: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Objectives Identify the features of the Cisco IOS Intrusion

Protection System (IPS).

Explain the purpose of .SDF files.

Describe methods for installing and configuring IPS on Cisco routers.

Page 108: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS SDFs A Cisco IOS router acts as an in-line intrusion

prevention sensor.

Signature databases:Built-in (100 signatures embedded in Cisco IOS software)

SDF files (can be downloaded from Cisco.com):

Static (attack-drop.sdf)

Dynamic (128MB.sdf, 256MB.sdf)—based on installed RAM

Configuration flexibility:Load built-in signature database, SDF file, or even merge signatures to increase coverage

Tune or disable individual signatures

Page 109: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Downloading Signatures from Cisco.com

attack-drop.sdf

SDF contains 82 high-fidelity signatures, providing customers with security threat detection.

When loaded, those signatures fit into the 64-MB router memory.

Page 110: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS Alarms: Configurable Actions

Send an alarm to a syslog server or a centralized management interface (syslog or SDEE).

Drop the packet.

Reset the connection.

Block traffic from the source IP address of the attacker for a specified amount of time.

Block traffic on the connection on which the signature was seen for a specified amount of time.

Page 111: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS Alarm Considerations Alarms can be combined with reactive actions.

SDEE is a communication protocol for IPS message exchange between IPS clients and IPS servers:

More secure than syslog

Reports events to the SDM

When blocking an IP address, beware of IP spoofing:May block a legitimate user

Especially recommended where spoofing is unlikely

When blocking a connection:IP spoofing less likely

Allows the attacker to use other attack methods

Page 112: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS Configuration Steps Configure basic IPS settings:

Specify SDF location.

Configure failure parameter.

Create an IPS rule and, optionally, combine the rule with a filter.

Apply the IPS rule to an interface.

Configure enhanced IPS settings:Merge SDFs.

Disable, delete, and filter selected signatures.

Reapply the IPS rule to the interface.

Verify the IPS configuration.

Note The default command ip ips sdf builtin does not appear in this IPS configuration example because the configuration specifies the default built-in SDF.

Page 113: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Basic IPS Settings Configuration

Router# show running-config | begin ips ! Drop all packets until IPS is ready for scanning ip ips fail closed! IPS rule definitionip ips name SECURIPS list 100!...interface Serial0/0ip address 172.31.235.21 255.255.255.0! Apply the IPS rule to interface in inbound directionip ips SECURIPS in...

Page 114: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Enhanced IPS Settings Configuration

! Merge built-in SDF with attack-drop.sdf, and copy to flash

Router# copy flash:attack-drop.sdf ips-sdf

Router# copy ips-sdf flash:my-signatures.sdf

Router# show runnning-config | begin ips

! Specify the IPS SDF location

ip ips sdf location flash:my-signatures.sdf

ip ips fail-closed

! Disable sig 1107, delete sig 5037, filter sig 6190 with ACL 101

ip ips signature 1107 0 disable

ip ips signature 5037 0 delete

ip ips signature 6190 0 list 101

ip ips name SECURIPS list 100

...

interface Serial0/0

ip address 172.31.235.21 255.255.255.0

! Reapply the IPS rule to take effect

ip ips SECURIPS in

...

Page 115: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Verifying Cisco IOS IPS Configuration

Router# show ip ips configurationConfigured SDF Locations: flash:my-signatures.sdfBuiltin signatures are enabled but not loadedLast successful SDF load time: 13:45:38 UTC Jan 1 2006IPS fail closed is enabled...Total Active Signatures: 183Total Inactive Signatures: 0Signature 6190:0 list 101Signature 1107:0 disableIPS Rule Configuration IPS name SECURIPS acl list 100Interface Configuration Interface Serial0/0 Inbound IPS rule is SECURIPS Outgoing IPS rule is not set

Page 116: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Cisco IOS IPS SDM Configuration Tasks Tasks included in the IPS Policies wizard:

Quick interface selection for rule deployment

Identification of the flow direction

Dynamic signature update

Quick deployment of default signatures

Validation of router resources before signature deployment

Signature customization available in the SDM IPS Edit menu:

Disable

Delete

Modify parameters

Page 117: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Launching the IPS Policies Wizard

Launch the wizard with the default

signature parameters.

Customization options.

1

23

4

Select IPS.

Page 118: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

IPS Policies Wizard Overview

Page 119: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Adding an SDF Location

Add SDF location.

Optionally, use built-in signatures

as backup.

Page 120: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Selecting an SDF Location

Select location from flash.

Select location from network.

Page 121: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Current SDF Location

Page 122: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Viewing the IPS Policies Wizard Summary

Page 123: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Verifying IPS Deployment

12

3

4

Page 124: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

IPS Policies

Page 125: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Global Settings

Page 126: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Viewing All SDEE Messages

Select message type for viewing.

Page 127: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Viewing SDEE Status Messages

Status messages report the engine states.

Page 128: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Viewing SDEE Alerts

Signatures fire SDEE alerts.

Page 129: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Selecting a Signature

Edit signature.

Page 130: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Editing a Signature

Click to edit.Select severity.

Page 131: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Disabling a Signature Group

Select category.1

Select All.2

Disable.3

4

Page 132: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Verifying the Tuned Signatures

Page 133: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Summary The Cisco IOS IPS acts as an in-line intrusion detection

sensor, watching packets and sessions as they flow through the router and scanning each packet to match any of the Cisco IOS IPS signatures.

IPS can be configured via IOS command line or using the SDM.

The SDM provides a wide range of configuration capabilities for Cisco IOS IPS.

SDM offers the IPS Policies wizard to expedite deploying the default IPS settings. The wizard provides configuration steps for interface and traffic flow selection, SDF location, and signature deployment.

Page 134: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Q and A

Page 135: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.

Resources Configuring Cisco IOS IPS Using Cisco SDM and CLI

http://cisco.com/en/US/products/ps6634/products_white_paper0900aecd8043bc32.shtml

Page 136: Implementing Secure Converged Wide Area Networks (ISCW)

© 2006 Cisco Systems, Inc. All rights reserved.