SlideShare a Scribd company logo
1 of 29
Network SecurityNetwork Security
Jasleen Kaur
OutlineOutline
• Information security
• Attacks, services and mechanisms
• Security attacks
• Security services
• Methods of Defense
• A model for Internetwork Security
• Internet standards and RFCs
Information Security
“Computer Security”
Has undergone two major changes:
• Timesharing systems: multiple users
share the H/W and S/W resources on a
computer.
• Remote login is allowed over phone
lines.
Measures & tools to protect data and
thwart hackers is called
Computer Security
Information Security…
“Network Security”
Computer networks are widely used to
connect computers at distant locations.
Raises additional security problems:
• Data in transmission must be protected.
• Network connectivity exposes each
computer to more vulnerabilities.
Attacks, Services, Mechanisms
Three aspects of Information
Security:
• Security Attack: Any action that
compromises the security of
information.
• Security Mechanism: A mechanism
that is designed to detect, prevent, or
recover from a security attack.
• Security Service: A service that
enhances the security of data
processing systems and information
transfers. A security service makes use
of one or more security mechanisms.
Security AttacksSecurity Attacks
Security AttacksSecurity Attacks
Interruption: An asset of the system is
destroyed or becomes unavailable or
unusable.
•This is an attack on availability.
Examples:
•Destroying some H/W (disk or wire).
•Disabling file system.
•Swamping a computer with jobs or
communication link with packets.
Security AttacksSecurity Attacks
Interception: An unauthorized party
gains access to an asset.
•This is an attack on confidentiality.
Examples:
•Wiretapping to capture data in a
network.
•Illicitly copying data or programs.
Security AttacksSecurity Attacks
Modification: An unauthorized party
gains access and tampers an asset.
•This is an attack on integrity.
Examples:
•Changing data files.
•Altering a program.
•Altering the contents of a message.
Security AttacksSecurity Attacks
Fabrication: An unauthorized party
inserts a counterfeit object into the
system.
•This is an attack on authenticity.
Examples:
•Insertion of records in data files.
•Insertion of spurious messages in a
network. (message replay).
Passive Vs Active Attacks
1. Passive Attacks:
• Eavesdropping on information without
modifying it. (difficult to detect ).
2. Active Attacks:
• Involve modification or creation of
information.
Passive Vs Active Attacks
Passive Threats
• Release of message contents:
Contents of a message are read.
– A message may be carrying sensitive or
confidential data.
• Traffic analysis: An intruder makes
inferences by observing message
patterns.
– Can be done even if messages are encrypted.
– Inferences: location and identity of hosts.
Active Threats
• Masquerade: An entity pretends to
be some other entity. It may
captures an authentication sequence and
replays it later to impersonate the
original entity.
• Replay: Involves capture of a data
unit and its retransmission to
produce an unauthorized effect.
• Modification of messages: A portion
of a legitimate message has been altered
to produce an undesirable effect.
• Denial of service: Inhibits normal use
of computer & communications
Security GoalsSecurity Goals
Integrity
Confidentiali
ty
Availabili
ty
Methods of DefenceMethods of Defence
• Encryption
• Software Controls (access limitations in
a data base, in operating system protect
each user from other users)
• Hardware Controls (smartcard)
• Policies (frequent changes of
passwords)
• Physical Controls
Common security attacks and
their countermeasures
• Finding a way into the network
– Firewalls
• Exploiting software bugs, buffer
overflows
– Intrusion Detection Systems
• Denial of Service
– Ingress filtering, IDS
• TCP hijacking
– IPSec
Firewalls
• Basic problem – many network
applications and protocols have security
problems that are fixed over time
– Difficult for users to keep up with changes
and keep host secure
– Solution
• Administrators limit access to end hosts by using a
firewall
• Firewall is kept up-to-date by administrators
Firewalls
• A firewall is like a castle with a
drawbridge
– Only one point of access into the network
– This can be good or bad
• Can be hardware or software
– Some routers come with firewall
functionality
– ipfw, ipchains, pf on Unix systems, Windows
XP and Mac OS X have built in firewalls
Firewalls
Intranet
DMZInternet
Firewall
Firewall
Web server, email
server, web proxy,
etc
Intrusion Detection
• Used to monitor for “suspicious activity”
on a network
– Can protect against known software exploits,
like buffer overflows
• Open Source IDS: Snort, www.snort.org
• Uses “intrusion signatures”
– Well known patterns of behavior
• Ping sweeps, port scanning, web server indexing,
OS fingerprinting, DoS attempts, etc.
• However, IDS is only useful if
contingency plans are in place to curb
attacks as they are occurring
Dictionary Attack
• We can run a dictionary attack on the
passwords
– The passwords in /etc/passwd are encrypted
with the crypt(3) function (one-way hash)
– Can take a dictionary of words, crypt() them
all, and compare with the hashed passwords
• This is why your passwords should be
meaningless random junk!
– For example, “sdfo839f” is a good password
• That is not my andrew password
• Please don’t try it either
Denial of Service
• Purpose: Make a network service
unusable, usually by overloading the
server or network
• Many different kinds of DoS attacks
– SYN flooding
– SMURF
– Distributed attacks
– Mini Case Study: Code-Red
Denial of Service
• SYN flooding attack sends SYN packets
with bogus source address
• Server responds with SYN ACK and
keeps state about TCP half-open
connection
– Eventually, server memory is exhausted with
this state
• Solution: use “SYN cookies”
– In response to a SYN, create a special
“cookie” for the connection, and forget
everything else
– Then, can recreate the forgotten information
when the ACK comes in from a legitimate
connection
Denial of Service
• SMURF
– Source IP address of a broadcast ping is
forged
– Large number of machines respond back to
victim, overloading it
• Distributed Denial of Service
– Same techniques as regular DoS, but on a
much larger scale
Denial of Service
• How can we protect ourselves?
– Ingress filtering
• If the source IP of a packet comes in on an
interface which does not have a route to that
packet, then drop it
• RFC 2267 has more information about this
– Stay on top of CERT advisories and the latest
security patches
• A fix for the IIS buffer overflow was released
sixteen days before CodeRed had been
deployed!
TCP Attacks
• If an attacker learns the associated TCP
state for the connection, then the
connection can be hijacked!
• Attacker can insert malicious data into
the TCP stream, and the recipient will
believe it came from the original source
– Example: Instead of downloading and
running new program, you download a virus
and execute it
TCP Attacks
• How do we prevent this?
• IPSec
– Provides source authentication, so Mr. Big
Ears cannot pretend to be Alice
– Encrypts data before transport, so Mr. Big
Ears cannot talk to Bob without knowing
what the session key is
Conclusions
• The Internet works only because we
implicitly trust one another
• It is very easy to exploit this trust
• The same holds true for software
• It is important to stay on top of the
latest CERT security advisories to know
how to patch any security holes

More Related Content

What's hot

Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7AfiqEfendy Zaen
 
Chapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityChapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityShafaan Khaliq Bhatti
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection toolsvishalgohel12195
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSavvius, Inc
 
Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolIssar Kapadia
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarNasir Bhutta
 
DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident HandlingMarcelo Silva
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logsanilinvns
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9koolkampus
 
Network security
Network securityNetwork security
Network securityNandini Raj
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network ForensicsSavvius, Inc
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffingBhavya Chawla
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Securitypadmeshagrekar
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMBhushan Gajare
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksInformation Technology
 

What's hot (20)

Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
Chapter 1: Overview of Network Security
Chapter 1: Overview of Network SecurityChapter 1: Overview of Network Security
Chapter 1: Overview of Network Security
 
Network sniffers & injection tools
Network sniffers  & injection toolsNetwork sniffers  & injection tools
Network sniffers & injection tools
 
Security Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network AttacksSecurity Attack Analysis for Finding and Stopping Network Attacks
Security Attack Analysis for Finding and Stopping Network Attacks
 
Lec 1 apln security(4pd)
Lec  1 apln security(4pd)Lec  1 apln security(4pd)
Lec 1 apln security(4pd)
 
Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
 
Cyber Security: Trends and Globar War
Cyber Security: Trends and Globar WarCyber Security: Trends and Globar War
Cyber Security: Trends and Globar War
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident Handling
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9Intruders and Viruses in Network Security NS9
Intruders and Viruses in Network Security NS9
 
Network forensic
Network forensicNetwork forensic
Network forensic
 
Spamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attackSpamming, spoofing, Dos&DDos attack
Spamming, spoofing, Dos&DDos attack
 
Network security
Network securityNetwork security
Network security
 
Wired and Wireless Network Forensics
Wired and Wireless Network ForensicsWired and Wireless Network Forensics
Wired and Wireless Network Forensics
 
Wiretapping
WiretappingWiretapping
Wiretapping
 
Ethical Hacking - sniffing
Ethical Hacking - sniffingEthical Hacking - sniffing
Ethical Hacking - sniffing
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and Attacks
 

Similar to Network sec 1

Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentalsManesh T
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer SystemManesh T
 
Complete notes security
Complete notes securityComplete notes security
Complete notes securityKitkat Emoo
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis MPhil/MRes/BSc
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedBule Hora University
 
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...NISHASOMSCS113
 
Seucrity in a nutshell
Seucrity in a nutshellSeucrity in a nutshell
Seucrity in a nutshellYahia Kandeel
 
INFORMATION AND CYBER SECURITY
INFORMATION AND CYBER SECURITYINFORMATION AND CYBER SECURITY
INFORMATION AND CYBER SECURITYNishant Pawar
 
network security.pdf
network security.pdfnetwork security.pdf
network security.pdfKIYALIBAN1
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxAmardeepKumar621436
 

Similar to Network sec 1 (20)

Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentals
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer System
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Complete notes security
Complete notes securityComplete notes security
Complete notes security
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
Network security
Network securityNetwork security
Network security
 
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...
dokumen.tips_1-cryptography-and-network-security-third-edition-by-william-sta...
 
Seucrity in a nutshell
Seucrity in a nutshellSeucrity in a nutshell
Seucrity in a nutshell
 
Security Threats at OSI layers
Security Threats at OSI layersSecurity Threats at OSI layers
Security Threats at OSI layers
 
Network security
Network securityNetwork security
Network security
 
INFORMATION AND CYBER SECURITY
INFORMATION AND CYBER SECURITYINFORMATION AND CYBER SECURITY
INFORMATION AND CYBER SECURITY
 
Security - ch5.ppt
Security - ch5.pptSecurity - ch5.ppt
Security - ch5.ppt
 
Security Threats
Security ThreatsSecurity Threats
Security Threats
 
CyberSecurity101.pdf
CyberSecurity101.pdfCyberSecurity101.pdf
CyberSecurity101.pdf
 
network security.pdf
network security.pdfnetwork security.pdf
network security.pdf
 
Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
 

Recently uploaded

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 

Recently uploaded (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 

Network sec 1

  • 2. OutlineOutline • Information security • Attacks, services and mechanisms • Security attacks • Security services • Methods of Defense • A model for Internetwork Security • Internet standards and RFCs
  • 3. Information Security “Computer Security” Has undergone two major changes: • Timesharing systems: multiple users share the H/W and S/W resources on a computer. • Remote login is allowed over phone lines. Measures & tools to protect data and thwart hackers is called Computer Security
  • 4. Information Security… “Network Security” Computer networks are widely used to connect computers at distant locations. Raises additional security problems: • Data in transmission must be protected. • Network connectivity exposes each computer to more vulnerabilities.
  • 5. Attacks, Services, Mechanisms Three aspects of Information Security: • Security Attack: Any action that compromises the security of information. • Security Mechanism: A mechanism that is designed to detect, prevent, or recover from a security attack. • Security Service: A service that enhances the security of data processing systems and information transfers. A security service makes use of one or more security mechanisms.
  • 7. Security AttacksSecurity Attacks Interruption: An asset of the system is destroyed or becomes unavailable or unusable. •This is an attack on availability. Examples: •Destroying some H/W (disk or wire). •Disabling file system. •Swamping a computer with jobs or communication link with packets.
  • 8. Security AttacksSecurity Attacks Interception: An unauthorized party gains access to an asset. •This is an attack on confidentiality. Examples: •Wiretapping to capture data in a network. •Illicitly copying data or programs.
  • 9. Security AttacksSecurity Attacks Modification: An unauthorized party gains access and tampers an asset. •This is an attack on integrity. Examples: •Changing data files. •Altering a program. •Altering the contents of a message.
  • 10. Security AttacksSecurity Attacks Fabrication: An unauthorized party inserts a counterfeit object into the system. •This is an attack on authenticity. Examples: •Insertion of records in data files. •Insertion of spurious messages in a network. (message replay).
  • 11. Passive Vs Active Attacks 1. Passive Attacks: • Eavesdropping on information without modifying it. (difficult to detect ). 2. Active Attacks: • Involve modification or creation of information.
  • 12. Passive Vs Active Attacks
  • 13. Passive Threats • Release of message contents: Contents of a message are read. – A message may be carrying sensitive or confidential data. • Traffic analysis: An intruder makes inferences by observing message patterns. – Can be done even if messages are encrypted. – Inferences: location and identity of hosts.
  • 14. Active Threats • Masquerade: An entity pretends to be some other entity. It may captures an authentication sequence and replays it later to impersonate the original entity. • Replay: Involves capture of a data unit and its retransmission to produce an unauthorized effect. • Modification of messages: A portion of a legitimate message has been altered to produce an undesirable effect. • Denial of service: Inhibits normal use of computer & communications
  • 16. Methods of DefenceMethods of Defence • Encryption • Software Controls (access limitations in a data base, in operating system protect each user from other users) • Hardware Controls (smartcard) • Policies (frequent changes of passwords) • Physical Controls
  • 17. Common security attacks and their countermeasures • Finding a way into the network – Firewalls • Exploiting software bugs, buffer overflows – Intrusion Detection Systems • Denial of Service – Ingress filtering, IDS • TCP hijacking – IPSec
  • 18. Firewalls • Basic problem – many network applications and protocols have security problems that are fixed over time – Difficult for users to keep up with changes and keep host secure – Solution • Administrators limit access to end hosts by using a firewall • Firewall is kept up-to-date by administrators
  • 19. Firewalls • A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad • Can be hardware or software – Some routers come with firewall functionality – ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls
  • 21. Intrusion Detection • Used to monitor for “suspicious activity” on a network – Can protect against known software exploits, like buffer overflows • Open Source IDS: Snort, www.snort.org • Uses “intrusion signatures” – Well known patterns of behavior • Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc. • However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring
  • 22. Dictionary Attack • We can run a dictionary attack on the passwords – The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) – Can take a dictionary of words, crypt() them all, and compare with the hashed passwords • This is why your passwords should be meaningless random junk! – For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either
  • 23. Denial of Service • Purpose: Make a network service unusable, usually by overloading the server or network • Many different kinds of DoS attacks – SYN flooding – SMURF – Distributed attacks – Mini Case Study: Code-Red
  • 24. Denial of Service • SYN flooding attack sends SYN packets with bogus source address • Server responds with SYN ACK and keeps state about TCP half-open connection – Eventually, server memory is exhausted with this state • Solution: use “SYN cookies” – In response to a SYN, create a special “cookie” for the connection, and forget everything else – Then, can recreate the forgotten information when the ACK comes in from a legitimate connection
  • 25. Denial of Service • SMURF – Source IP address of a broadcast ping is forged – Large number of machines respond back to victim, overloading it • Distributed Denial of Service – Same techniques as regular DoS, but on a much larger scale
  • 26. Denial of Service • How can we protect ourselves? – Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this – Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed!
  • 27. TCP Attacks • If an attacker learns the associated TCP state for the connection, then the connection can be hijacked! • Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source – Example: Instead of downloading and running new program, you download a virus and execute it
  • 28. TCP Attacks • How do we prevent this? • IPSec – Provides source authentication, so Mr. Big Ears cannot pretend to be Alice – Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is
  • 29. Conclusions • The Internet works only because we implicitly trust one another • It is very easy to exploit this trust • The same holds true for software • It is important to stay on top of the latest CERT security advisories to know how to patch any security holes

Editor's Notes

  1. Why good? Because it lets you filter what comes in and what goes out. Why bad? If that point goes down, you are cut off from everyone else. Also, may have lots of congestion at that one point.
  2. Forge source IP so that the victim can’t figure out who you are.