SlideShare a Scribd company logo
1 of 18
Meletis Belsis
Information Security Consultant
MPhil / MRes/ BSc, C|EH / CCSA / CWSP
IMS SecurityIMS Security
IMS ArchitectureIMS Architecture
IMS ComplexityIMS Complexity
IMS ThreatsIMS Threats
VoIP AttacksVoIP Attacks
The Hacker’s ToolboxThe Hacker’s Toolbox
IMS SecurityIMS Security
PresentationPresentation
AgendaAgenda
IMS ArchitectureIMS Architecture
• IP Multimedia Subsystem (IMS)IP Multimedia Subsystem (IMS) was initiated by the 3GPP Group to
allow Mobile Service Providers extend their services using the
TCP/IP protocolTCP/IP protocol.
• IMS was build around TCP/IP ver 6TCP/IP ver 6. Due to the fact that currently
most providers use the TCP/IP ver. 4TCP/IP ver. 4 the initial security features
proposed cannot be implemented
• The System was further enhanced by the TISPAN group with
the idea of the Next Generation Network (NGN)Next Generation Network (NGN) which extend the
IMS to allow access through ADSL and Land Lines.
• Mobile Operators will use the IMS to offer multimedia services
including VoIPVoIP and VoDVoD.
IMS ArchitectureIMS Architecture
•IMS architectures use the SIPSIP
protocolprotocol to exchange signaling
messages and the RTP protocolRTP protocol
to exchange customer traffic.
•The IMS Core is build around a
Call Session Control FunctionCall Session Control Function
(CSCF)(CSCF) which manages the user
access and allows the distribution
of Content Services.
•To perform the user
management the HomeHome
Subscriber Server (HSS)Subscriber Server (HSS) is used.
HSS is similar to the HLR in 3G
Networks.
•The Diameter protocol is used for
IMS ComponentsIMS Components
IMS ComponentsIMS Components
IMS Security ComplexityIMS Security Complexity
•Securing a IMS network is complex because:
• IMS inherits most TCP/IP Vulnerabilitiesinherits most TCP/IP Vulnerabilities
• IMS users connect through a number of different access media
(e.g. UMTS, ADSL, PSTN ).
• IMS uses the SIP and RTP (UDP communication)uses the SIP and RTP (UDP communication) and thus may not be
able to operate on networks that use firewalls. Special proxy
techniques like Simple Traversal of UDP through NATs (STUN)Simple Traversal of UDP through NATs (STUN) need to
be applied.
• Signaling (SIP)Signaling (SIP) and Media (RTP)Media (RTP) traffic may follow different routes.
IMS ThreatsIMS Threats
• Denial Of ServiceDenial Of Service
• Flood Attacks
• BYE Tear Down
• Registration Reject
• Hold Attack
• Call Reject
• Interception AttacksInterception Attacks
• Call Hijacking
• Registration Hijacking
• Media Session Hijacking
• Server Masquerading
• DNS Poisoning
• Caller ID Spoofing
• VoIP VLAN Hopping
• ARP Spoofing
• SIP Injection
• Session Modification
• Social AttacksSocial Attacks
• SPIT
• Fraud AttacksFraud Attacks
P ThreatsP Threats
• VoIP Platforms VulnerabilitiesVoIP Platforms Vulnerabilities
• CAN-2004-0056: Malformed H.323 packet to exploit Nortel
BCM vulnerabilities
• CAN-2004-0054: Exploits CISCO IOS H.323 implementation
• CVE-2007-4459: Cisco SIP DoS vulnerabilities.
• CVE-2007-6424: Vulnerabilities on the Fonality Trixbox 2.0 PBX
products
• CVE-2007-5361: Vulnerabilities on the Alcatel- Lucent
OmniPCX Enterprise Communication Server.
• CVE-2007-5556: Vulnerabilities on the Avaya VoIP Handset.
Server MasqueradingServer Masquerading
UE’s initial Register Request looks like:
REGISTER SIP: home1.de SIP/2.0
Username=”user Authorization: Digest Username
user_private@home1.de”,
realm=”home1.de”, nonce=” “, uri=”SIP: home1.de”,
response=” “
Malicious Code infected with SQL injection looks like:
REGISTER SIP: home1.de SIP/2.0
Authorization: Digest
Username=”user_private@home1.de;delete table
subscriber”, realm=”home1.de”, nonce=” “, uri=”SIP:
home1.de”, response=” “
SIP InjectionSIP Injection
Hacker’s ToolboxHacker’s Toolbox
• OrekaOreka : A cross-platform system for recording and retrieving audio streams
• rtpBreakrtpBreak: detects, reconstructs and analyzes any RTP session through heuristics
over the UDP network traffic.
• SIPCrackSIPCrack : a SIP protocol login cracker
• SiVusSiVus : A SIP Vulnerability Scanner.
• BYE Teardown:BYE Teardown: disconnect an active VoIP conversation by spoofing the SIP BYE
message from the receiving party
• SipRogue :SipRogue :multifunctional SIP proxy that can be inserted between two talking
parties
• RTPInjectRTPInject :attack tool that injects arbitrary audio into established RTP
connections.
• TFTP Cracker:TFTP Cracker: A tool to attack VoIP endpoint and copy their configuration
through tftp
• ILTY(I am Listening to You)ILTY(I am Listening to You) : A multi-channel VoIP Sniffer
• Registration Adder:Registration Adder: A tool to allow fake registrations to be send
Hackers ToolboxHackers Toolbox
RTPInjectRTPInject SiVUS ScannerSiVUS Scanner
IMS CountermeasuresIMS Countermeasures
• EncryptionEncryption: The original standard proposed the use of
IPSecIPSec protocol on a hop-by-hop deployment. The TLSTLS
protocol can also be used to encrypt the SIP messages
exchanged between the nodes.
• FirewallsFirewalls:: Ensure that VoIP components (i.e. SIP Proxy,
DNS, DHCP, Radius) are logically located behind SessionSession
Border Controllers (SBC).Border Controllers (SBC). SBCs provide Firewalling
capabilities while bypassing NAT Problems. Traditional
firewalls can used to build DMZ zones for IP based
systems (i.e. DNS, Radius).
IMS CountermeasuresIMS Countermeasures
• ManagementManagement:: Avoid using weak
management protocols like tftp,
telnet and SNMP ver 2.
• Security Gateways (SEGs)Security Gateways (SEGs) SEG must
be deployed at the edge of an
IMS. These will create a NetworkNetwork
Security Domain (NDS)Security Domain (NDS) which will protect
the IMS core from other IMS
networks.
• AntivirusAntivirus: Deploy hardware
antivirus appliances at the
customer edge.
IMS CountermeasuresIMS Countermeasures
• Hardening the network Environment
• Enforce Security at the Network Equipment:Network Equipment:
• Port Security
• DHCP Snooping
• Receive Access Lists
• Enable MAC Filtering
• Define the maximum number of MAC addresses per port.
• Use Egress and Ingress filtering on all Border Routers
• Apply DoS protection techniques at the edge (e.g. Black Holing)
• Use Dedicated Management VLANs on the IMS Core
• BGP and Routing Security
• Use AAAAAA on all IMS infrastructure Systems
• Harden the OSHarden the OS of the platforms used
• DNZ Zone Transfers
• IP to MAC mappings on DHCP
• Apply Security Patches / Updates
• Disable Telnet and/or r-utilities
IMS CountermeasuresIMS Countermeasures
• IDS/IPSIDS/IPS
• SIP aware IDS / IPS
• Host based IDS/IPS at the Application
Servers
• VoIP HoneypotsVoIP Honeypots
• VoIP Phones
• Fake SIP Proxies
Questions ?Questions ?
Meletis BelsisMeletis Belsis

More Related Content

What's hot

Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgInformation Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgEric Vanderburg
 
Fortinet
FortinetFortinet
FortinetABEP123
 
Firewall fundamentals
Firewall fundamentalsFirewall fundamentals
Firewall fundamentalsThang Man
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikPositive Hack Days
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksVi Tính Hoàng Nam
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksSam Bowne
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationNCS Computech Ltd.
 
FireWall
FireWallFireWall
FireWallrubal_9
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewallsSapna Kumari
 
001 introduction Fortigate Administration Introduction
001 introduction Fortigate Administration  Introduction001 introduction Fortigate Administration  Introduction
001 introduction Fortigate Administration IntroductionMohamed Sana
 

What's hot (20)

Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric VanderburgInformation Security Lesson 5 - Network Infrastructure - Eric Vanderburg
Information Security Lesson 5 - Network Infrastructure - Eric Vanderburg
 
Fortinet
FortinetFortinet
Fortinet
 
Firewall fundamentals
Firewall fundamentalsFirewall fundamentals
Firewall fundamentals
 
Firewall girija ppt
Firewall girija pptFirewall girija ppt
Firewall girija ppt
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
Fortinet
FortinetFortinet
Fortinet
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Ceh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networksCeh v5 module 15 hacking wireless networks
Ceh v5 module 15 hacking wireless networks
 
Firewall Basing
Firewall BasingFirewall Basing
Firewall Basing
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Fortinet FortiOS 5 Presentation
Fortinet FortiOS 5 PresentationFortinet FortiOS 5 Presentation
Fortinet FortiOS 5 Presentation
 
FireWall
FireWallFireWall
FireWall
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Lecture 6
Lecture 6Lecture 6
Lecture 6
 
Fortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-seriesFortigate fortiwifi-80f-series
Fortigate fortiwifi-80f-series
 
Hacker tool talk: kismet
Hacker tool talk: kismetHacker tool talk: kismet
Hacker tool talk: kismet
 
network security, group policy and firewalls
network security, group policy and firewallsnetwork security, group policy and firewalls
network security, group policy and firewalls
 
Fortigate Training
Fortigate TrainingFortigate Training
Fortigate Training
 
001 introduction Fortigate Administration Introduction
001 introduction Fortigate Administration  Introduction001 introduction Fortigate Administration  Introduction
001 introduction Fortigate Administration Introduction
 

Viewers also liked

What is IPX?
What is IPX?What is IPX?
What is IPX?whatisipx
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)Fatih Ozavci
 
VoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesVoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesFatih Ozavci
 
VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP Fatih Ozavci
 
The Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopThe Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopFatih Ozavci
 
Diameter Penetration Test Lab
Diameter Penetration Test LabDiameter Penetration Test Lab
Diameter Penetration Test Labfrcarlson
 

Viewers also liked (8)

What is IPX?
What is IPX?What is IPX?
What is IPX?
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
 
IMS presentation
IMS presentationIMS presentation
IMS presentation
 
VoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco PhonesVoIP Wars: Attack of the Cisco Phones
VoIP Wars: Attack of the Cisco Phones
 
VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP VoIP Wars : Return of the SIP
VoIP Wars : Return of the SIP
 
The Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 WorkshopThe Art of VoIP Hacking - Defcon 23 Workshop
The Art of VoIP Hacking - Defcon 23 Workshop
 
NGN & IMS
NGN & IMSNGN & IMS
NGN & IMS
 
Diameter Penetration Test Lab
Diameter Penetration Test LabDiameter Penetration Test Lab
Diameter Penetration Test Lab
 

Similar to Meletis Belsis - IMS Security

640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11Waqas Ahmed Nawaz
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfThangDang53
 
MULTIMEDIA SERVICES OVER IP NETWORKS
MULTIMEDIA SERVICES OVER IP NETWORKSMULTIMEDIA SERVICES OVER IP NETWORKS
MULTIMEDIA SERVICES OVER IP NETWORKSYatish Bathla
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
2018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 72018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 7FRSecure
 
gkk_2021123rg5hSecurity essentials domain 2
gkk_2021123rg5hSecurity essentials   domain 2gkk_2021123rg5hSecurity essentials   domain 2
gkk_2021123rg5hSecurity essentials domain 2Anne Starr
 
gkkSecurity essentials domain 2
gkkSecurity essentials   domain 2gkkSecurity essentials   domain 2
gkkSecurity essentials domain 2Anne Starr
 
gkk20211e4djwew4dSecurity essentials domain 2
gkk20211e4djwew4dSecurity essentials   domain 2gkk20211e4djwew4dSecurity essentials   domain 2
gkk20211e4djwew4dSecurity essentials domain 2Anne Starr
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveDefconRussia
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityHecrocro
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgEric Vanderburg
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocolsOnline
 

Similar to Meletis Belsis - IMS Security (20)

640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
 
Securityic2
Securityic2Securityic2
Securityic2
 
Topic22
Topic22Topic22
Topic22
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdf
 
DDOS (1).ppt
DDOS (1).pptDDOS (1).ppt
DDOS (1).ppt
 
MULTIMEDIA SERVICES OVER IP NETWORKS
MULTIMEDIA SERVICES OVER IP NETWORKSMULTIMEDIA SERVICES OVER IP NETWORKS
MULTIMEDIA SERVICES OVER IP NETWORKS
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
2018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 72018 FRSecure CISSP Mentor Program- Session 7
2018 FRSecure CISSP Mentor Program- Session 7
 
gkk_2021123rg5hSecurity essentials domain 2
gkk_2021123rg5hSecurity essentials   domain 2gkk_2021123rg5hSecurity essentials   domain 2
gkk_2021123rg5hSecurity essentials domain 2
 
gkkSecurity essentials domain 2
gkkSecurity essentials   domain 2gkkSecurity essentials   domain 2
gkkSecurity essentials domain 2
 
gkk20211e4djwew4dSecurity essentials domain 2
gkk20211e4djwew4dSecurity essentials   domain 2gkk20211e4djwew4dSecurity essentials   domain 2
gkk20211e4djwew4dSecurity essentials domain 2
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Number one-issue-voip-today-fraud
Number one-issue-voip-today-fraudNumber one-issue-voip-today-fraud
Number one-issue-voip-today-fraud
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
Sergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay aliveSergey Gordeychik - How to hack a telecom and stay alive
Sergey Gordeychik - How to hack a telecom and stay alive
 
Sangoma SBC Training Presentation
Sangoma SBC Training PresentationSangoma SBC Training Presentation
Sangoma SBC Training Presentation
 
Pass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network SecurityPass4sure 640-554 Cisco IOS Network Security
Pass4sure 640-554 Cisco IOS Network Security
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Network security and protocols
Network security and protocolsNetwork security and protocols
Network security and protocols
 

More from Meletis Belsis MPhil/MRes/BSc

Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis MPhil/MRes/BSc
 
Meletis Belsis - Workflow based Incident Management Model
Meletis Belsis - Workflow based Incident Management ModelMeletis Belsis - Workflow based Incident Management Model
Meletis Belsis - Workflow based Incident Management ModelMeletis Belsis MPhil/MRes/BSc
 
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...Meletis Belsis MPhil/MRes/BSc
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis MPhil/MRes/BSc
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 

More from Meletis Belsis MPhil/MRes/BSc (6)

Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and VulnerabilitiesMeletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
Meletis Belsis - Wireless Security: Common Protocols and Vulnerabilities
 
Meletis Belsis - Workflow based Incident Management Model
Meletis Belsis - Workflow based Incident Management ModelMeletis Belsis - Workflow based Incident Management Model
Meletis Belsis - Workflow based Incident Management Model
 
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...
Meletis Belsis - THE MULTIMEDIA APPROACH: AN EXTRA LAYER OF DEFENCE IN THE EN...
 
Meletis Belsis -CSIRTs
Meletis Belsis -CSIRTsMeletis Belsis -CSIRTs
Meletis Belsis -CSIRTs
 
Meletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information securityMeletis Belsis - Introduction to information security
Meletis Belsis - Introduction to information security
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 

Recently uploaded

Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 

Recently uploaded (20)

Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 

Meletis Belsis - IMS Security

  • 1. Meletis Belsis Information Security Consultant MPhil / MRes/ BSc, C|EH / CCSA / CWSP IMS SecurityIMS Security
  • 2. IMS ArchitectureIMS Architecture IMS ComplexityIMS Complexity IMS ThreatsIMS Threats VoIP AttacksVoIP Attacks The Hacker’s ToolboxThe Hacker’s Toolbox IMS SecurityIMS Security PresentationPresentation AgendaAgenda
  • 3. IMS ArchitectureIMS Architecture • IP Multimedia Subsystem (IMS)IP Multimedia Subsystem (IMS) was initiated by the 3GPP Group to allow Mobile Service Providers extend their services using the TCP/IP protocolTCP/IP protocol. • IMS was build around TCP/IP ver 6TCP/IP ver 6. Due to the fact that currently most providers use the TCP/IP ver. 4TCP/IP ver. 4 the initial security features proposed cannot be implemented • The System was further enhanced by the TISPAN group with the idea of the Next Generation Network (NGN)Next Generation Network (NGN) which extend the IMS to allow access through ADSL and Land Lines. • Mobile Operators will use the IMS to offer multimedia services including VoIPVoIP and VoDVoD.
  • 4. IMS ArchitectureIMS Architecture •IMS architectures use the SIPSIP protocolprotocol to exchange signaling messages and the RTP protocolRTP protocol to exchange customer traffic. •The IMS Core is build around a Call Session Control FunctionCall Session Control Function (CSCF)(CSCF) which manages the user access and allows the distribution of Content Services. •To perform the user management the HomeHome Subscriber Server (HSS)Subscriber Server (HSS) is used. HSS is similar to the HLR in 3G Networks. •The Diameter protocol is used for
  • 7. IMS Security ComplexityIMS Security Complexity •Securing a IMS network is complex because: • IMS inherits most TCP/IP Vulnerabilitiesinherits most TCP/IP Vulnerabilities • IMS users connect through a number of different access media (e.g. UMTS, ADSL, PSTN ). • IMS uses the SIP and RTP (UDP communication)uses the SIP and RTP (UDP communication) and thus may not be able to operate on networks that use firewalls. Special proxy techniques like Simple Traversal of UDP through NATs (STUN)Simple Traversal of UDP through NATs (STUN) need to be applied. • Signaling (SIP)Signaling (SIP) and Media (RTP)Media (RTP) traffic may follow different routes.
  • 8. IMS ThreatsIMS Threats • Denial Of ServiceDenial Of Service • Flood Attacks • BYE Tear Down • Registration Reject • Hold Attack • Call Reject • Interception AttacksInterception Attacks • Call Hijacking • Registration Hijacking • Media Session Hijacking • Server Masquerading • DNS Poisoning • Caller ID Spoofing • VoIP VLAN Hopping • ARP Spoofing • SIP Injection • Session Modification • Social AttacksSocial Attacks • SPIT • Fraud AttacksFraud Attacks
  • 9. P ThreatsP Threats • VoIP Platforms VulnerabilitiesVoIP Platforms Vulnerabilities • CAN-2004-0056: Malformed H.323 packet to exploit Nortel BCM vulnerabilities • CAN-2004-0054: Exploits CISCO IOS H.323 implementation • CVE-2007-4459: Cisco SIP DoS vulnerabilities. • CVE-2007-6424: Vulnerabilities on the Fonality Trixbox 2.0 PBX products • CVE-2007-5361: Vulnerabilities on the Alcatel- Lucent OmniPCX Enterprise Communication Server. • CVE-2007-5556: Vulnerabilities on the Avaya VoIP Handset.
  • 11. UE’s initial Register Request looks like: REGISTER SIP: home1.de SIP/2.0 Username=”user Authorization: Digest Username user_private@home1.de”, realm=”home1.de”, nonce=” “, uri=”SIP: home1.de”, response=” “ Malicious Code infected with SQL injection looks like: REGISTER SIP: home1.de SIP/2.0 Authorization: Digest Username=”user_private@home1.de;delete table subscriber”, realm=”home1.de”, nonce=” “, uri=”SIP: home1.de”, response=” “ SIP InjectionSIP Injection
  • 12. Hacker’s ToolboxHacker’s Toolbox • OrekaOreka : A cross-platform system for recording and retrieving audio streams • rtpBreakrtpBreak: detects, reconstructs and analyzes any RTP session through heuristics over the UDP network traffic. • SIPCrackSIPCrack : a SIP protocol login cracker • SiVusSiVus : A SIP Vulnerability Scanner. • BYE Teardown:BYE Teardown: disconnect an active VoIP conversation by spoofing the SIP BYE message from the receiving party • SipRogue :SipRogue :multifunctional SIP proxy that can be inserted between two talking parties • RTPInjectRTPInject :attack tool that injects arbitrary audio into established RTP connections. • TFTP Cracker:TFTP Cracker: A tool to attack VoIP endpoint and copy their configuration through tftp • ILTY(I am Listening to You)ILTY(I am Listening to You) : A multi-channel VoIP Sniffer • Registration Adder:Registration Adder: A tool to allow fake registrations to be send
  • 14. IMS CountermeasuresIMS Countermeasures • EncryptionEncryption: The original standard proposed the use of IPSecIPSec protocol on a hop-by-hop deployment. The TLSTLS protocol can also be used to encrypt the SIP messages exchanged between the nodes. • FirewallsFirewalls:: Ensure that VoIP components (i.e. SIP Proxy, DNS, DHCP, Radius) are logically located behind SessionSession Border Controllers (SBC).Border Controllers (SBC). SBCs provide Firewalling capabilities while bypassing NAT Problems. Traditional firewalls can used to build DMZ zones for IP based systems (i.e. DNS, Radius).
  • 15. IMS CountermeasuresIMS Countermeasures • ManagementManagement:: Avoid using weak management protocols like tftp, telnet and SNMP ver 2. • Security Gateways (SEGs)Security Gateways (SEGs) SEG must be deployed at the edge of an IMS. These will create a NetworkNetwork Security Domain (NDS)Security Domain (NDS) which will protect the IMS core from other IMS networks. • AntivirusAntivirus: Deploy hardware antivirus appliances at the customer edge.
  • 16. IMS CountermeasuresIMS Countermeasures • Hardening the network Environment • Enforce Security at the Network Equipment:Network Equipment: • Port Security • DHCP Snooping • Receive Access Lists • Enable MAC Filtering • Define the maximum number of MAC addresses per port. • Use Egress and Ingress filtering on all Border Routers • Apply DoS protection techniques at the edge (e.g. Black Holing) • Use Dedicated Management VLANs on the IMS Core • BGP and Routing Security • Use AAAAAA on all IMS infrastructure Systems • Harden the OSHarden the OS of the platforms used • DNZ Zone Transfers • IP to MAC mappings on DHCP • Apply Security Patches / Updates • Disable Telnet and/or r-utilities
  • 17. IMS CountermeasuresIMS Countermeasures • IDS/IPSIDS/IPS • SIP aware IDS / IPS • Host based IDS/IPS at the Application Servers • VoIP HoneypotsVoIP Honeypots • VoIP Phones • Fake SIP Proxies
  • 18. Questions ?Questions ? Meletis BelsisMeletis Belsis

Editor's Notes

  1. Not just information security, effective information security