SlideShare a Scribd company logo
1 of 42
Proprietary & Confidential
@GoCyberSec | January, 2021
Chapter 3
Exploring Network Technologies and
Tools
CompTIA Security +
Proprietary & Confidential
@GoCyberSec | January, 2021
Introduction
• Reviewing basic networking concepts
• Understanding basic network devices
• Implementing a secure network
Proprietary & Confidential
@GoCyberSec | January, 2021
Attack Introduction
• Sniffing attack
–Protocol Analyzer
• DoS and DDoS
–Disruption of Service
• DNS Poisoning attack
–Corrupt cache with different data
Proprietary & Confidential
@GoCyberSec | January, 2021
TCP/IP Network Stack (OSI Model)
Proprietary & Confidential
@GoCyberSec | January, 2021
Basic Networking Protocols
• Basic Connectivity Protocols
• TCP
–Guaranteed delivery
–Three-way handshake
• UDP
–Best effort
Proprietary & Confidential
@GoCyberSec | January, 2021
Basic Networking Protocols
• Reviewing Basic Connectivity Protocols
–IPv4 and IPv6
–ICMP
• Commonly blocked at firewalls
• If ping fails, ICMP may be blocked
• ARP - Resolves MAC addresses for IPv4
• NDP - Resolves MAC addresses for IPv6 (and more)
• Routing Protocols
–RIP, IGRP, EIGRP, OSPF, BGP
Proprietary & Confidential
@GoCyberSec | January, 2021
Protocols and Use Cases
• Transport voice and video over network
–RTP & SRTP
• Transfer files over a network
–FTP
–TFTP
–SSH
–SSL
–TLS
–IPsec
–SFTP
–FTPS
Proprietary & Confidential
@GoCyberSec | January, 2021
Reviewing Application Protocols
• HTTP – Port 80
• HTTPS – Port 443
• FTP – Ports 20 and 21
• SFTP – Port 22 (uses SSH)
• FTPS – Port varies
–Sometimes uses 989 and 990
• TFTP – UDP port 69
• DNS – Port 53
• RDP- Port 3389
Proprietary & Confidential
@GoCyberSec | January, 2021
Reviewing Encryption Protocols
• SSH (Secure Shell) – Port 22
• SCP (Secure Copy) – Port 22 with SSH
• SSL (Secure Sockets Layer)
• TLS (Transport Layer Security)
–SSL and TLS use port 443 with HTTPS
–SSL and TLS use port 636 with LDAP
• IPsec (Internet Protocol security)
–Port 500 with VPNs
Proprietary & Confidential
@GoCyberSec | January, 2021
Reviewing Encryption Protocols
• Authentication Header (AH)
–Protocol ID number 1
• Encapsulating Security Payload (ESP)
–Protocol ID number 50
Proprietary & Confidential
@GoCyberSec | January, 2021
Protocols and Use Cases
• Email and web usage
–SMTP
–POP3 & Secure POP
–IMAP4 and Secure IMAP
–HTTP
–HTTPS
• Directory services
–LDAP – 389
• Port 636 when encrypted with SSL or TLS
• Kerberos – Port 88
Proprietary & Confidential
@GoCyberSec | January, 2021
Protocols and Use Cases
• Remote access
- SSH
- Netcat / Telnet
- RDP
• Time synchronization
- NTP
- SNTP
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Address Allocation
• IPv4 – 32 bits (192.168.100.1)
1 1 1 1 1 1 1 1
128 64 32 16 8 4 2 1
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Address Allocation
• IP Addresses Address Class
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Address Allocation
• Private IP Addresses
Class Private IP address Subnet Mask CIDR No. of Hosts
A 10.0.0.0 – 10.255.255.255 255.0.0.0 /8 16,777,212
B 172.16.0.0 – 172.16.31.255 255.255.0.0 /16 8190
C 192.168.0.0 – 192.168.255.255 255.255.255.0 /24 65,534
Private IPAddress
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Address Allocation
• IPv4 – 32 bits (192.168.1.5 )
• Each node / host / computer requires
• IP Address (Always required)
• Subnet Mask (Always required – Identifies NW and host
• Default Gateway (Address of router on your subnet)
• DNS Server (Required for name resolution to IP address)
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Address Allocation
• IPv6 – 128 bits
–fe80:0000:0000:0000:02d4:3ff7:003f:de62
• Zero compression
–Omit leading zeroes: fe80:0:0:0:2d4:3ff7:3f:de62
–Zero compression: fe80::02d4:3ff7:003f:de62
–Both rules: fe80::2d4:3ff7:3f:de62
• IPsec built into IPv6
Proprietary & Confidential
@GoCyberSec | January, 2021
Understanding DNS
• Resolves names to IP addresses
• Queries to DNS server use UDP port 53
• Zone transfers between servers use TCP port 53
• DNSSEC
• DNS poisoning
Proprietary & Confidential
@GoCyberSec | January, 2021
Understanding and Identifying Ports
• Port used to direct traffic to correct protocol/service or application
• Server ports
• Client ports
• Ports range from 0 – 65,535
• 0 – 1,023 = Well-known ports, server-side ports
• 1,024 – 49,151 = Registered ports
• 49,152 – 65,535 = Client side ports
• Blocking ports blocks protocol traffic
Proprietary & Confidential
@GoCyberSec | January, 2021
Putting it all together
Proprietary & Confidential
@GoCyberSec | January, 2021
Common Protocols
Protocol Port Protocol Port
FTP data port (active mode) TCP 20 NetBIOS (TCP rarely used) TCP/UDP 137
FTP control port TCP 21 NetBIOS UDP 138
SSH TCP 22 NetBIOS TCP 139
SCP (uses SSH) TCP 22 IMAP4 TCP 143
SFTP (using SSH) TCP 22 LDAP TCP 389
Telnet TCP 23 HTTPS TCP 443
SMTP TCP 25 SMTP SSL/TLS TCP 465
TACACS+ TCP 49 IPsec (for VPN with IKE) UDP 500
DNS name queries UDP 53 LDAP/SSL TCP 636
DNS name queries TCP 53 LDAP/TLS TCP 636
TFTP TCP 69 IMAP4 SSL/TLS TCP 636
HTTP TCP 80 POP SSL/TLS TCP 995
Kerberos UDP 88 L2TP UDP 1701
POP3 TCP 110 PPTP TCP 1723
SNMP UDP 161 Remote Desktop Protocol TCP/UDP 3389
Proprietary & Confidential
@GoCyberSec | January, 2021
Understanding Basic Network Devices
• Unicast – one-to-one traffic
• Broadcast – One-to-all traffic
• Switch learns
–Security benefit
–Port security
–Physical security
Proprietary & Confidential
@GoCyberSec | January, 2021
Switches
• Switching Loop
–Caused when there on or more path to a port
–STP and RSTP protect against switching loops
• Port security
–Disable unused ports
–MAC address filtering
Proprietary & Confidential
@GoCyberSec | January, 2021
Flood Attack Flood Guard
• Flood attack on switch
–Overloads a switch with different MAC addresses for a single
port
–Runs out of memory – operates in fail-open state
• Flood guard
–Might limit memory used for a port
–Typically sends an SNMP trap
–Might limit number of MAC addresses for a port
Proprietary & Confidential
@GoCyberSec | January, 2021
Access Control Lists (ACLs) Services
• List of rules to define access
• Identify what is allowed and what is not allowed
• ACLs often use an implicit deny policy
–NTFS uses a DACL to identify who is allowed access to a file
or a folder
• All others blocked
• Firewalls define what traffic is allowed
–Deny any any rule blocks all other traffic
Proprietary & Confidential
@GoCyberSec | January, 2021
Routers
• Route traffic between networks
• Do not pass broadcasts
• Routers and ACLs
–Filter based on
• IP addresses and networks
• Ports
• Protocols
Proprietary & Confidential
@GoCyberSec | January, 2021
Routers
• Implicit deny
–Last rule in ACL
• AntiSpoofing
–Allow or block IP addresses
Proprietary & Confidential
@GoCyberSec | January, 2021
Bridge
• Connects networks
• Can be used instead of a router
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall
• Host-based vs Network-based firewall
• Firewall rules
• Last rule
–deny any any
• Linux
–iptables
–ipv6tables
–arptables
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall
• Application-based firewalls
–Software running on a system
–Filters traffic to and from system
• Network-based firewalls
–System with two or more NICs
–All traffic passes through it
–Filters traffic to and from network
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall
• Stateless
–Permission (deny, allow)
–Protocol (TCP, UDP, Any)
–Source (IP address or IP block)
• IP address example: 192.168.1.20/32
• IP block example: 192.168.1.0/24
• Destination (IP address or IP block)
• Port or protocol (80 for HTTP, 25 for SMTP)
• Ends with deny any any (or something similar)
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall
• Stateful
–Makes decisions based on context, or state, of traffic
–Can ensure TCP traffic is part of an established TCP session
• If not, traffic is blocked
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall
• Web application firewall (WAF)
–Protects a web application or web server
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall Rule Example
• Allow all HTTP traffic to a web server with an IP of 192.168.1.25
• Allow all HTTP and HTTPS traffic to a web server with an IP of
192.168.1.25
• Allow DNS queries from any source to a computer with an IP of
192.168.1.10
• Block DNS zone transfer traffic from any source to any
destination
• Block all DNS traffic from any source to any destination
• Implement implicit deny
Proprietary & Confidential
@GoCyberSec | January, 2021
Firewall Rule Example
Proprietary & Confidential
@GoCyberSec | January, 2021
Zones and Topologies
• DMZ
• Public vs Private IPs
• NAT/PAT
Proprietary & Confidential
@GoCyberSec | January, 2021
Network Separation
• Physical isolation and airgaps
• Logical separation and segmentation
–Typically done with routers and firewalls
• VLAN (created with a switch)
–Logically group computers
–Logically separate/segment computers
Proprietary & Confidential
@GoCyberSec | January, 2021
Proxies (Proxy Servers)
• Caching content for performance
• Using URL filters to restrict access
• Transparent proxy vs nontransparent proxy
Proprietary & Confidential
@GoCyberSec | January, 2021
Unified Threat Management
• Combines multiple security controls
• Reduces administrative workload
• Web security gateways
• UTM security appliances
–Firewall, antivirus protection, anti-spam protection, URL
filtering, and content filtering
Proprietary & Confidential
@GoCyberSec | January, 2021
Routing & Switching Use Cases
• Switches
–Prevent switching loops.
• STP or RSTP on switches.
• Block flood attacks
–Flood guards block
• Prevent unauthorized users from connecting to unused ports.
–Port security methods
• Provide increased segmentation of user computers
• VLANs
Proprietary & Confidential
@GoCyberSec | January, 2021
Routing & Switching Use Cases
• Routers
–Prevent IP address spoofing.
• Antispoofing methods
• Provide secure management of routers
–Use SNMPv3
Proprietary & Confidential
@GoCyberSec | January, 2021
Chapter 3 Summary
• Reviewing basic networking concepts
• Understanding basic network devices
• Implementing a secure network

More Related Content

What's hot

WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?Tom Isaacson
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail securityrajakhurram
 
Webinar: How to troubleshoot bandwidth hogs and take action.
Webinar: How to troubleshoot bandwidth hogs and take action.Webinar: How to troubleshoot bandwidth hogs and take action.
Webinar: How to troubleshoot bandwidth hogs and take action.ManageEngine, Zoho Corporation
 
APNIC Hackathon CDN Ranking
APNIC Hackathon CDN Ranking APNIC Hackathon CDN Ranking
APNIC Hackathon CDN Ranking Siena Perry
 
Using PGP for securing the email
Using PGP for securing the emailUsing PGP for securing the email
Using PGP for securing the emailGianni Fiore
 
Cisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven TelemetryCisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven TelemetryCisco Canada
 
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoThe Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoMyNOG
 
Azure mediaservices
Azure mediaservicesAzure mediaservices
Azure mediaservicessharan gowde
 
DDoS 101: Attack Types and Mitigation
DDoS 101: Attack Types and MitigationDDoS 101: Attack Types and Mitigation
DDoS 101: Attack Types and MitigationCloudflare
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 WorldTom Paseka
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
Security for Complex Networks on AWS
Security for Complex Networks on AWSSecurity for Complex Networks on AWS
Security for Complex Networks on AWSTeri Radichel
 

What's hot (18)

WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
E mail security
E   mail securityE   mail security
E mail security
 
Lecture 8 mail security
Lecture 8 mail securityLecture 8 mail security
Lecture 8 mail security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Webinar: How to troubleshoot bandwidth hogs and take action.
Webinar: How to troubleshoot bandwidth hogs and take action.Webinar: How to troubleshoot bandwidth hogs and take action.
Webinar: How to troubleshoot bandwidth hogs and take action.
 
APNIC Hackathon CDN Ranking
APNIC Hackathon CDN Ranking APNIC Hackathon CDN Ranking
APNIC Hackathon CDN Ranking
 
VPN
VPNVPN
VPN
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 
Ipsec
IpsecIpsec
Ipsec
 
Using PGP for securing the email
Using PGP for securing the emailUsing PGP for securing the email
Using PGP for securing the email
 
Cisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven TelemetryCisco Connect Toronto 2017 - Model-driven Telemetry
Cisco Connect Toronto 2017 - Model-driven Telemetry
 
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony TeoThe Stakes Have Changed – The Changing Security Landscape by Tony Teo
The Stakes Have Changed – The Changing Security Landscape by Tony Teo
 
Azure mediaservices
Azure mediaservicesAzure mediaservices
Azure mediaservices
 
DDoS 101: Attack Types and Mitigation
DDoS 101: Attack Types and MitigationDDoS 101: Attack Types and Mitigation
DDoS 101: Attack Types and Mitigation
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Security for Complex Networks on AWS
Security for Complex Networks on AWSSecurity for Complex Networks on AWS
Security for Complex Networks on AWS
 
I psec
I psecI psec
I psec
 

Similar to 501 ch 3 network technologies and tools

NAT and firewall presentation - how setup a nice firewall
NAT and firewall presentation - how setup a nice firewallNAT and firewall presentation - how setup a nice firewall
NAT and firewall presentation - how setup a nice firewallCassiano Campes
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniquesinbroker
 
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environment
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environmentPLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environment
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environmentPROIDEA
 
Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Geethu Jose
 
Load Balancing 101
Load Balancing 101Load Balancing 101
Load Balancing 101HungWei Chiu
 
BRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfBRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfMenakaDevi14
 
Forensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An UpdateForensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An UpdateAPNIC
 
2017 03-01-forensics 1488330715
2017 03-01-forensics 14883307152017 03-01-forensics 1488330715
2017 03-01-forensics 1488330715APNIC
 
ONS Summit 2017 SKT TINA
ONS Summit 2017 SKT TINAONS Summit 2017 SKT TINA
ONS Summit 2017 SKT TINAJunho Suh
 
The Evolving Internet Fndtn
The Evolving Internet FndtnThe Evolving Internet Fndtn
The Evolving Internet Fndtnguestbf78f8b
 
WebRTC overview
WebRTC overviewWebRTC overview
WebRTC overviewRouyun Pan
 
Mcas log collector deck
Mcas log collector deckMcas log collector deck
Mcas log collector deckMatt Soseman
 

Similar to 501 ch 3 network technologies and tools (20)

NAT and firewall presentation - how setup a nice firewall
NAT and firewall presentation - how setup a nice firewallNAT and firewall presentation - how setup a nice firewall
NAT and firewall presentation - how setup a nice firewall
 
Google QUIC
Google QUICGoogle QUIC
Google QUIC
 
Networking fundamentals
Networking fundamentalsNetworking fundamentals
Networking fundamentals
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniques
 
2017 01-31-cgns
2017 01-31-cgns2017 01-31-cgns
2017 01-31-cgns
 
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environment
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environmentPLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environment
PLNOG 13: Bart Salaets: Optimising TCP in today’s changing network environment
 
Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)Addressing in networking (IP,MAC,Port addressing)
Addressing in networking (IP,MAC,Port addressing)
 
Phifer 3 30_04
Phifer 3 30_04Phifer 3 30_04
Phifer 3 30_04
 
WebRTC Seminar Report
WebRTC  Seminar ReportWebRTC  Seminar Report
WebRTC Seminar Report
 
Load Balancing 101
Load Balancing 101Load Balancing 101
Load Balancing 101
 
Shanghai Breakout: Wireless LAN Security Fundamentals
Shanghai Breakout: Wireless LAN Security Fundamentals Shanghai Breakout: Wireless LAN Security Fundamentals
Shanghai Breakout: Wireless LAN Security Fundamentals
 
BRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdfBRKSEC-3771 - WSA with wccp.pdf
BRKSEC-3771 - WSA with wccp.pdf
 
MTCNA Show.pptx
MTCNA Show.pptxMTCNA Show.pptx
MTCNA Show.pptx
 
Forensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An UpdateForensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An Update
 
2017 03-01-forensics 1488330715
2017 03-01-forensics 14883307152017 03-01-forensics 1488330715
2017 03-01-forensics 1488330715
 
ONS Summit 2017 SKT TINA
ONS Summit 2017 SKT TINAONS Summit 2017 SKT TINA
ONS Summit 2017 SKT TINA
 
Future Internet protocols
Future Internet protocolsFuture Internet protocols
Future Internet protocols
 
The Evolving Internet Fndtn
The Evolving Internet FndtnThe Evolving Internet Fndtn
The Evolving Internet Fndtn
 
WebRTC overview
WebRTC overviewWebRTC overview
WebRTC overview
 
Mcas log collector deck
Mcas log collector deckMcas log collector deck
Mcas log collector deck
 

More from gocybersec

501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pkigocybersec
 
501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assetsgocybersec
 
501 ch 8 risk managment tool
501 ch 8 risk managment tool501 ch 8 risk managment tool
501 ch 8 risk managment toolgocybersec
 
501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacksgocybersec
 
501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacksgocybersec
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and datagocybersec
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iamgocybersec
 
501 ch 1 mastering security basics
501 ch 1 mastering security basics501 ch 1 mastering security basics
501 ch 1 mastering security basicsgocybersec
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacksgocybersec
 
501 ch 11 operational security
501 ch 11 operational security501 ch 11 operational security
501 ch 11 operational securitygocybersec
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controlsgocybersec
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management toolsgocybersec
 
501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacksgocybersec
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacksgocybersec
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and datagocybersec
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies toolsgocybersec
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iamgocybersec
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basicsgocybersec
 

More from gocybersec (19)

501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki
 
501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets
 
501 ch 8 risk managment tool
501 ch 8 risk managment tool501 ch 8 risk managment tool
501 ch 8 risk managment tool
 
501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks
 
501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iam
 
501 ch 1 mastering security basics
501 ch 1 mastering security basics501 ch 1 mastering security basics
501 ch 1 mastering security basics
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 11 operational security
501 ch 11 operational security501 ch 11 operational security
501 ch 11 operational security
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controls
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
 
501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies tools
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iam
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics
 

Recently uploaded

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 

Recently uploaded (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

501 ch 3 network technologies and tools

  • 1. Proprietary & Confidential @GoCyberSec | January, 2021 Chapter 3 Exploring Network Technologies and Tools CompTIA Security +
  • 2. Proprietary & Confidential @GoCyberSec | January, 2021 Introduction • Reviewing basic networking concepts • Understanding basic network devices • Implementing a secure network
  • 3. Proprietary & Confidential @GoCyberSec | January, 2021 Attack Introduction • Sniffing attack –Protocol Analyzer • DoS and DDoS –Disruption of Service • DNS Poisoning attack –Corrupt cache with different data
  • 4. Proprietary & Confidential @GoCyberSec | January, 2021 TCP/IP Network Stack (OSI Model)
  • 5. Proprietary & Confidential @GoCyberSec | January, 2021 Basic Networking Protocols • Basic Connectivity Protocols • TCP –Guaranteed delivery –Three-way handshake • UDP –Best effort
  • 6. Proprietary & Confidential @GoCyberSec | January, 2021 Basic Networking Protocols • Reviewing Basic Connectivity Protocols –IPv4 and IPv6 –ICMP • Commonly blocked at firewalls • If ping fails, ICMP may be blocked • ARP - Resolves MAC addresses for IPv4 • NDP - Resolves MAC addresses for IPv6 (and more) • Routing Protocols –RIP, IGRP, EIGRP, OSPF, BGP
  • 7. Proprietary & Confidential @GoCyberSec | January, 2021 Protocols and Use Cases • Transport voice and video over network –RTP & SRTP • Transfer files over a network –FTP –TFTP –SSH –SSL –TLS –IPsec –SFTP –FTPS
  • 8. Proprietary & Confidential @GoCyberSec | January, 2021 Reviewing Application Protocols • HTTP – Port 80 • HTTPS – Port 443 • FTP – Ports 20 and 21 • SFTP – Port 22 (uses SSH) • FTPS – Port varies –Sometimes uses 989 and 990 • TFTP – UDP port 69 • DNS – Port 53 • RDP- Port 3389
  • 9. Proprietary & Confidential @GoCyberSec | January, 2021 Reviewing Encryption Protocols • SSH (Secure Shell) – Port 22 • SCP (Secure Copy) – Port 22 with SSH • SSL (Secure Sockets Layer) • TLS (Transport Layer Security) –SSL and TLS use port 443 with HTTPS –SSL and TLS use port 636 with LDAP • IPsec (Internet Protocol security) –Port 500 with VPNs
  • 10. Proprietary & Confidential @GoCyberSec | January, 2021 Reviewing Encryption Protocols • Authentication Header (AH) –Protocol ID number 1 • Encapsulating Security Payload (ESP) –Protocol ID number 50
  • 11. Proprietary & Confidential @GoCyberSec | January, 2021 Protocols and Use Cases • Email and web usage –SMTP –POP3 & Secure POP –IMAP4 and Secure IMAP –HTTP –HTTPS • Directory services –LDAP – 389 • Port 636 when encrypted with SSL or TLS • Kerberos – Port 88
  • 12. Proprietary & Confidential @GoCyberSec | January, 2021 Protocols and Use Cases • Remote access - SSH - Netcat / Telnet - RDP • Time synchronization - NTP - SNTP
  • 13. Proprietary & Confidential @GoCyberSec | January, 2021 Network Address Allocation • IPv4 – 32 bits (192.168.100.1) 1 1 1 1 1 1 1 1 128 64 32 16 8 4 2 1
  • 14. Proprietary & Confidential @GoCyberSec | January, 2021 Network Address Allocation • IP Addresses Address Class
  • 15. Proprietary & Confidential @GoCyberSec | January, 2021 Network Address Allocation • Private IP Addresses Class Private IP address Subnet Mask CIDR No. of Hosts A 10.0.0.0 – 10.255.255.255 255.0.0.0 /8 16,777,212 B 172.16.0.0 – 172.16.31.255 255.255.0.0 /16 8190 C 192.168.0.0 – 192.168.255.255 255.255.255.0 /24 65,534 Private IPAddress
  • 16. Proprietary & Confidential @GoCyberSec | January, 2021 Network Address Allocation • IPv4 – 32 bits (192.168.1.5 ) • Each node / host / computer requires • IP Address (Always required) • Subnet Mask (Always required – Identifies NW and host • Default Gateway (Address of router on your subnet) • DNS Server (Required for name resolution to IP address)
  • 17. Proprietary & Confidential @GoCyberSec | January, 2021 Network Address Allocation • IPv6 – 128 bits –fe80:0000:0000:0000:02d4:3ff7:003f:de62 • Zero compression –Omit leading zeroes: fe80:0:0:0:2d4:3ff7:3f:de62 –Zero compression: fe80::02d4:3ff7:003f:de62 –Both rules: fe80::2d4:3ff7:3f:de62 • IPsec built into IPv6
  • 18. Proprietary & Confidential @GoCyberSec | January, 2021 Understanding DNS • Resolves names to IP addresses • Queries to DNS server use UDP port 53 • Zone transfers between servers use TCP port 53 • DNSSEC • DNS poisoning
  • 19. Proprietary & Confidential @GoCyberSec | January, 2021 Understanding and Identifying Ports • Port used to direct traffic to correct protocol/service or application • Server ports • Client ports • Ports range from 0 – 65,535 • 0 – 1,023 = Well-known ports, server-side ports • 1,024 – 49,151 = Registered ports • 49,152 – 65,535 = Client side ports • Blocking ports blocks protocol traffic
  • 20. Proprietary & Confidential @GoCyberSec | January, 2021 Putting it all together
  • 21. Proprietary & Confidential @GoCyberSec | January, 2021 Common Protocols Protocol Port Protocol Port FTP data port (active mode) TCP 20 NetBIOS (TCP rarely used) TCP/UDP 137 FTP control port TCP 21 NetBIOS UDP 138 SSH TCP 22 NetBIOS TCP 139 SCP (uses SSH) TCP 22 IMAP4 TCP 143 SFTP (using SSH) TCP 22 LDAP TCP 389 Telnet TCP 23 HTTPS TCP 443 SMTP TCP 25 SMTP SSL/TLS TCP 465 TACACS+ TCP 49 IPsec (for VPN with IKE) UDP 500 DNS name queries UDP 53 LDAP/SSL TCP 636 DNS name queries TCP 53 LDAP/TLS TCP 636 TFTP TCP 69 IMAP4 SSL/TLS TCP 636 HTTP TCP 80 POP SSL/TLS TCP 995 Kerberos UDP 88 L2TP UDP 1701 POP3 TCP 110 PPTP TCP 1723 SNMP UDP 161 Remote Desktop Protocol TCP/UDP 3389
  • 22. Proprietary & Confidential @GoCyberSec | January, 2021 Understanding Basic Network Devices • Unicast – one-to-one traffic • Broadcast – One-to-all traffic • Switch learns –Security benefit –Port security –Physical security
  • 23. Proprietary & Confidential @GoCyberSec | January, 2021 Switches • Switching Loop –Caused when there on or more path to a port –STP and RSTP protect against switching loops • Port security –Disable unused ports –MAC address filtering
  • 24. Proprietary & Confidential @GoCyberSec | January, 2021 Flood Attack Flood Guard • Flood attack on switch –Overloads a switch with different MAC addresses for a single port –Runs out of memory – operates in fail-open state • Flood guard –Might limit memory used for a port –Typically sends an SNMP trap –Might limit number of MAC addresses for a port
  • 25. Proprietary & Confidential @GoCyberSec | January, 2021 Access Control Lists (ACLs) Services • List of rules to define access • Identify what is allowed and what is not allowed • ACLs often use an implicit deny policy –NTFS uses a DACL to identify who is allowed access to a file or a folder • All others blocked • Firewalls define what traffic is allowed –Deny any any rule blocks all other traffic
  • 26. Proprietary & Confidential @GoCyberSec | January, 2021 Routers • Route traffic between networks • Do not pass broadcasts • Routers and ACLs –Filter based on • IP addresses and networks • Ports • Protocols
  • 27. Proprietary & Confidential @GoCyberSec | January, 2021 Routers • Implicit deny –Last rule in ACL • AntiSpoofing –Allow or block IP addresses
  • 28. Proprietary & Confidential @GoCyberSec | January, 2021 Bridge • Connects networks • Can be used instead of a router
  • 29. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall • Host-based vs Network-based firewall • Firewall rules • Last rule –deny any any • Linux –iptables –ipv6tables –arptables
  • 30. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall • Application-based firewalls –Software running on a system –Filters traffic to and from system • Network-based firewalls –System with two or more NICs –All traffic passes through it –Filters traffic to and from network
  • 31. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall • Stateless –Permission (deny, allow) –Protocol (TCP, UDP, Any) –Source (IP address or IP block) • IP address example: 192.168.1.20/32 • IP block example: 192.168.1.0/24 • Destination (IP address or IP block) • Port or protocol (80 for HTTP, 25 for SMTP) • Ends with deny any any (or something similar)
  • 32. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall • Stateful –Makes decisions based on context, or state, of traffic –Can ensure TCP traffic is part of an established TCP session • If not, traffic is blocked
  • 33. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall • Web application firewall (WAF) –Protects a web application or web server
  • 34. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall Rule Example • Allow all HTTP traffic to a web server with an IP of 192.168.1.25 • Allow all HTTP and HTTPS traffic to a web server with an IP of 192.168.1.25 • Allow DNS queries from any source to a computer with an IP of 192.168.1.10 • Block DNS zone transfer traffic from any source to any destination • Block all DNS traffic from any source to any destination • Implement implicit deny
  • 35. Proprietary & Confidential @GoCyberSec | January, 2021 Firewall Rule Example
  • 36. Proprietary & Confidential @GoCyberSec | January, 2021 Zones and Topologies • DMZ • Public vs Private IPs • NAT/PAT
  • 37. Proprietary & Confidential @GoCyberSec | January, 2021 Network Separation • Physical isolation and airgaps • Logical separation and segmentation –Typically done with routers and firewalls • VLAN (created with a switch) –Logically group computers –Logically separate/segment computers
  • 38. Proprietary & Confidential @GoCyberSec | January, 2021 Proxies (Proxy Servers) • Caching content for performance • Using URL filters to restrict access • Transparent proxy vs nontransparent proxy
  • 39. Proprietary & Confidential @GoCyberSec | January, 2021 Unified Threat Management • Combines multiple security controls • Reduces administrative workload • Web security gateways • UTM security appliances –Firewall, antivirus protection, anti-spam protection, URL filtering, and content filtering
  • 40. Proprietary & Confidential @GoCyberSec | January, 2021 Routing & Switching Use Cases • Switches –Prevent switching loops. • STP or RSTP on switches. • Block flood attacks –Flood guards block • Prevent unauthorized users from connecting to unused ports. –Port security methods • Provide increased segmentation of user computers • VLANs
  • 41. Proprietary & Confidential @GoCyberSec | January, 2021 Routing & Switching Use Cases • Routers –Prevent IP address spoofing. • Antispoofing methods • Provide secure management of routers –Use SNMPv3
  • 42. Proprietary & Confidential @GoCyberSec | January, 2021 Chapter 3 Summary • Reviewing basic networking concepts • Understanding basic network devices • Implementing a secure network

Editor's Notes

  1. Sniffer attack   Sniffing is a process of monitoring and capturing all data packets passing through given network. Placing a packer sniffer / protocol anaylzer on a network a malicious individual can capture and analyze network traffic.    Cache Poisoning attack Cache is a temporary storage used by web server to improve performance. They store responses for a specific periods of time  All ISP have there own DNS Server. Your home router functions as a DNS server, which caches information from your ISP’s DNS servers. Your computer has a local DNS cache, so it can quickly refer to DNS A DNS cache can become poisoned if it contains an incorrect entry. For example, if an attacker gets control of a DNS server and changes some of the information on it — for example, they could say that google.com actually points to an IP address the attacker owns Your home router functions as a DNS server, which caches information from your ISP’s DNS servers. Your computer has a local DNS cache, so it can quickly refer to DNS
  2. Transmission Control Protocol/Internet Protocol – TCP/IP The Open Systems Interconnection (OSI) model is a conceptual model created by the International Organization for Standardization which enables diverse communication systems to communicate using standard protocols. In plain English, the OSI provides a standard for different computer systems to be able to communicate with each other. is a suite of communication protocols used to interconnect network devices on the internet. Application (Layer 7): The Application layer integrates network functionality into the host operating system and enables communication between network clients and services. – HTTP, Telnet, FTP, TFTP, SNMP Presentation (Layer 6): The Presentation layer formats, or presents, data in a compatible form for receipt by the Application layer or the destination system. Session (Layer 5): The Session layer manages the sessions in which data are transferred Transport (Layer 4): The Transport layer provides a transition between the upper and lower layers of the OSI model, End-to-end flow control. Port and socket numbers. Segmentation, sequencing, and combination. Connection services, either reliable (connection-oriented) or unreliable (connectionless) delivery of data. Network (Layer 3): The Network layer describes how data is routed across networks and on to the destination. Data Link (Layer 2): Logical Link Control (LLC): The Data Link layer defines the rules and procedures for hosts as they access the Physical layer Physical (Layer 1) The Physical layer of the OSI model sets standards for sending and receiving electrical signals between devices. Protocols at the Physical layer identify
  3. Three way hand shake is how two systems usually a client and a server establish communication Step 1 (SYN) : In the first step, client wants to establish a connection with server, so it sends a segment with SYN(Synchronize Sequence Number) which informs server that client is likely to start communication and with what sequence number it starts segments with Step 2 (SYN + ACK): Server responds to the client request with SYN-ACK signal bits set. Acknowledgement(ACK) signifies the response of segment it received and SYN signifies with what sequence number it is likely to start the segments with Step 3 (ACK) : In the final part client acknowledges the response of server and they both establish a reliable connection with which they will start the actual data transfer TCP - Transmission Control Protocol Transport layer of the OSI (Open System Interconnection) model Application to application communication movement of data btw application TCP is a connection-oriented protocol, which means a connection is established and maintained until the application programs at each end have finished exchanging messages Provide error-free data transmission -- handles retransmission of dropped or garbled packets as well as acknowledgement of all packets that arrive. Slow Reliable Positive Acknowledgement with Re-transmission(PAR) UDP - user datagram protocol No connection oriented No guarantees delivery Used for streaming media - video and audio Fast UnReliable
  4. ICMP - Internet Control Message protocol Neighbor Discovery Protocol - NDP
  5. RTP - Real Time Transport Protocols ( work on the application layer) RTP (RFC 1889) provides end-to-end transport functions for applications that require real time transmissions, such as audio and video over unicast or multicast packet network services • RTP normally runs on top of UDP but not limits to this • RTP does not provide QoS guarantees • RTP deals with jitter, loss, timing recovery and inter-media synchronization The Real-time Transport Protocol is a network protocol used to deliver streaming audio and video media over the internet, thereby enabling the Voice Over Internet Protocol (VoIP). Examples • Audio conference (multicast) • Audiovisual conference (multicast)
  6. The scp command allows you to copy files over ssh connections
  7. Authentication Header (AH) Authentication Header (AH) is an IPSec protocol that provides data integrity, data origin authentication, and optional anti-replay services to IP. Encapsulating Security Payload (ESP) is a protocol within the IPSec for providing authentication, integrity and confidentially of network packets data/payload in IPv4 and IPv6 networks. ESP provides message/payload encryption and the authentication of a payload and its origin within the IPSec protocol suite
  8. DNS poisoning    Description DNS spoofing, also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into the DNS resolver's cache, causing the name server to return an incorrect result record,
  9. Switching Loop one or more path to a port. Spanning Tree Protocol / Rapid Spanning Tree Protocol allowing a singular path to destinations when having multiple (redundant) links such as this. In a STP environment,
  10. MAC address flooding attack (CAM table flooding attack) is a type of network attack where an attacker connected to a switch port floods the switch interface with very large number of Ethernet frames with different fake source MAC address Flood guards serve as preventive control against denial-of-service (DoS) or distributed denial-of-service (DDoS) attacks.
  11. NTFS (New Technology Files System)
  12. Antispoofing is a technique for identifying and dropping packets that have a false source address. In a spoofing attack, the source address of an incoming packet is changed to make it appear as if it is coming from a known, trusted source.
  13. A bridge operates at data link layer. A bridge is a repeater, with add on the functionality of filtering content by reading the MAC addresses of source and destination. It is also used for interconnecting two LANs working on the same protocol. I
  14. Network Address Translation DNAT has pool of Public IP address and expensive SNAT – One on one mapping of Public IP and Private IP – and never changes Port Address Translation Many Private IP to One Public IP 192.169.4.6:5467 = 75.46.238.101:9001 192.169.4.11:5467 = 75.46.238.101:9001 192.169.4.7:5467 = 75.46.238.101:9001 192.169.4.82:5467 = 75.46.238.101:9001
  15. An air gap, air wall or air gapping is a network security measure employed on one or more computers to ensure that a secure computer network is physically isolated from unsecured networks