SlideShare a Scribd company logo
1 of 45
Chapter 3
Exploring Network
Technologies and Tools
CompTIA Security+
Get Certified Get Ahead
1
Introduction
• Reviewing basic networking
concepts
• Understanding basic network
devices
• Implementing a secure network
Attack
Introduction
• Sniffing attack
• DoS and DDoS
• Poisoning attack
Basic
Networking
Protocols
• Basic Connectivity Protocols
• TCP
– Guaranteed
delivery
– Three-way
handshake
• UDP
– Best effort
Basic
Networking
Protocols
• Reviewing Basic Connectivity
Protocols
– IPv4 and IPv6
– ICMP
• Commonly blocked at
firewalls
• If ping fails, ICMP may be
blocked
– ARP
• Resolves MAC addresses for
IPv4
– NDP
• Resolves MAC addresses for
IPv6 (and more)
Protocols
and Use
Cases
• Transport voice and video over
network
– RTP & SRTP
• Transfer files over a network
– FTP
– TFTP
– SSH
– SSL
– TLS
– IPsec
– SFTP
– FTPS
Reviewing
Application
Protocols
• HTTP – Port 80
• HTTPS – Port 443
• FTP – Ports 20 and 21
• SFTP – Port 22 (uses SSH)
• FTPS – Port varies
• Sometimes uses 989 and 990
• TFTP – UDP port 69
Reviewing
Encryption
Protocols
• SSH (Secure Shell) – Port 22
• SCP (Secure Copy) – Port 22 with
SSH
• SSL (Secure Sockets Layer)
• TLS (Transport Layer Security)
– SSL and TLS use port 443 with HTTPS
– SSL and TLS use port 636 with LDAP
Reviewing
Encryption
Protocols
• IPsec (Internet Protocol security)
– Port 500 with VPNs
• Authentication Header (AH)
– Protocol ID number 1
• Encapsulating Security Payload (ESP)
– Protocol ID number 50
Protocols
and Use
Cases
• Email and web usage
– SMTP
– POP3 & Secure POP
– IMPA4 and Secure IMAP
– HTTP
– HTTPS
Protocols
and Use
Cases
• Directory services
– LDAP – 389
• Port 636 when encrypted with SSL
or TLS
• Kerberos – Port 88
• Group Policy
Protocols
and Use
Cases
• Remote access
– SSH
– Netcat
– RDP
• Time synchronization
– NTP
– SNTP
Network
Address
Allocation
• IPv4 – 32 bits (192.168.1.5 )
• Private IP Addresses
– 10.x.y.z.
10.0.0.0 through 10.255.255.255
– 172.16.y.z–172.31.y.z.
172.16.0.0 through 172.31.255.255
– 192.168.y.z.
192.168.0.0 through 192.168.255.255
Network
Address
Allocation
• IPv6 – 128 bits
– fe80:0000:0000:0000:02d4:3ff7:003f:de62
• Zero compression
– Omit leading zeroes: fe80:0:0:0:2d4:3ff7:3f:de62
– Zero compression: fe80::02d4:3ff7:003f:de62
– Both rules: fe80::2d4:3ff7:3f:de62
• IPsec built into IPv6
Understanding
DNS
Records
• A - IPv4 Host
• AAAA - IPv6 Host
• PTR – Pointer
• MX - Mail server
• CNAME - Alias
Resolves names to IP addresses
Understanding
DNS
• Queries to DNS server use UDP
port 53
• Zone transfers between servers
use
TCP port 53
• DNSSEC
• DNS poisoning
Protocols and
Use Cases
• Commands
• Nslookup
• Dig
• Subscription services
Understanding
and Identifying
Ports
• IP address used to locate hosts
• Port used to direct traffic to correct
protocol/service or application
• Server ports
• Client ports
• Blocking ports blocks protocol
traffic
Putting it all
together
Protocol Port Protocol Port
FTP data port (active mode) TCP 20 NetBIOS (TCP rarely used) TCP/UDP 137
FTP control port TCP 21 NetBIOS UDP 138
SSH TCP 22 NetBIOS TCP 139
SCP (uses SSH) TCP 22 IMAP4 TCP 143
SFTP (using SSH) TCP 22 LDAP TCP 389
Telnet TCP 23 HTTPS TCP 443
SMTP TCP 25 SMTP SSL/TLS TCP 465
TACACS+ TCP 49 IPsec (for VPN with IKE) UDP 500
DNS name queries UDP 53 LDAP/SSL TCP 636
DNS name queries TCP 53 LDAP/TLS TCP 636
TFTP TCP 69 IMAP4 SSL/TLS TCP 636
HTTP TCP 80 POP SSL/TLS TCP 995
Kerberos UDP 88 L2TP UDP 1701
POP3 TCP 110 PPTP TCP 1723
SNMP UDP 161 Remote Desktop Protocol TCP/UDP 3389
SNMP Trap UDP 162 Microsoft SQL Server TCP 1433
Understandi
ng Basic
Network
Devices
• Unicast – one-to-one traffic
• Broadcast – One-to-all traffic
• Switch learns
– Security benefit
– Port security
– Physical security
Switches
• Switching Loop
– Caused if two ports connected together
– STP and RSTP protect against switching loops
• Port security
– Disable unused ports
– MAC address filtering
Flood Attack
Flood Guard
• Flood attack on switch
– Overloads a switch with different MAC
addresses for a single port
– Runs out of memory – operates in fail-open
state
• Flood guard
– Might limit memory used for a port
– Typically sends an SNMP trap
– Might limit number of MAC addresses for a port
Access
Control Lists
(ACLs)
• List of rules to define access
• Identify what is allowed and what is not
allowed
• ACLs often use an implicit deny policy
– NTFS uses a DACL to identify who is allowed
access to a file or a folder
• All others blocked
– Firewalls define what traffic is allowed
• Deny any any rule blocks all other traffic
Routers
• Route traffic between networks
• Do not pass broadcasts
• Routers and ACLs
– Filter based on
• IP addresses and networks
• Ports
• Protocols
Routers
• Implicit deny
– Last rule in ACL
• Antispoofing
– Allow or block IP addresses
Bridge
• Connects networks
• Can be used
instead of a
router
Aggregation
Switch
• Connects networks
• Can be used
instead of a
router
Aggregation
Switch
• Connects multiple switches together
Firewalls
• Host-based vs network-based firewall
• Firewall rules
• Last rule
– deny any any
• Linux
– iptables
– ipv6tables
– arptables
Firewalls
• Application-based firewalls
– Software running on a system
– Filters traffic to and from system
• Network-based firewalls
– System with two or more NICs
– All traffic passes through it
– Filters traffic to and from network
Firewalls
• Stateless
– Permission (deny, allow)
– Protocol (TCP, UDP, Any)
– Source (IP address or IP block)
• IP address example: 192.168.1.20/32
• IP block example: 192.168.1.0/24
– Destination (IP address or IP block)
– Port or protocol (80 for HTTP, 25 for SMTP)
– Ends with deny any any (or something similar)
Firewalls
• Stateful
– Makes decisions based on context, or state, of
traffic
– Can ensure TCP traffic is part of an established
TCP session
• If not, traffic is blocked
Firewalls
• Web application firewall (WAF)
– Protects a web application or web server
Firewall Rule
Example
• Allow all HTTP traffic to a web server with
an IP of 192.168.1.25
• Allow all HTTP and HTTPS traffic to a web
server with an IP of 192.168.1.25
• Allow DNS queries from any source to a
computer with an IP of 192.168.1.10
• Block DNS zone transfer traffic from any
source to any destination
• Block all DNS traffic from any source to
any destination
• Implement implicit deny
Firewall Rule
Solution
Zones and
Topologies
• DMZ
• Public vs Private IPs
• NAT/PAT
Network
Separation
• Physical isolation and airgaps
• Logical separation and segmentation
– Typically done with routers and firewalls
• VLAN (created with a switch)
– Logically group computers
– Logically separate/segment computers
Proxies
(Proxy
Servers)
• Caching content for performance
• Using URL filters to restrict access
• Transparent proxy vs nontransparent
proxy
Proxies
(Proxy
Servers)
• Reverse proxy
• Application proxy
Unified
Threat
Management
• Combines multiple security controls
• Reduces administrative workload
• Web security gateways
• UTM security appliances
– Firewall, antivirus protection, anti-spam
protection, URL filtering, and content filtering
Gateways
• Media gateway
– Converts traffic transmitted between different
networks
• Mail gateways
– Examines all incoming and outgoing email
– Filters spam
– Typically includes DLP
Routing &
Switching
Use Cases
• Switches
– Prevent switching loops.
• STP or RSTP on switches.
– Block flood attacks
• Flood guards block
– Prevent unauthorized users from connecting to
unused ports.
• Port security methods
– Provide increased segmentation of user
computers
– VLANs
Routing &
Switching
Use Cases
• Routers
– Prevent IP address spoofing.
• Antispoofing methods
• Provide secure management of routers
– Use SNMPv3
Chapter 3
Summary
• Reviewing basic networking concepts
• Understanding basic network devices
• Implementing a secure network
• Labs

More Related Content

What's hot

Intro to Packet Analysis - pfSense Hangout May 2014
Intro to Packet Analysis - pfSense Hangout May 2014Intro to Packet Analysis - pfSense Hangout May 2014
Intro to Packet Analysis - pfSense Hangout May 2014Netgate
 
IPv6 Segment Routing : an end-to-end solution ?
IPv6 Segment Routing : an end-to-end solution ?IPv6 Segment Routing : an end-to-end solution ?
IPv6 Segment Routing : an end-to-end solution ?Olivier Bonaventure
 
Silverlight Wireshark Analysis
Silverlight Wireshark AnalysisSilverlight Wireshark Analysis
Silverlight Wireshark AnalysisYoss Cohen
 
Implementing IPv6 Segment Routing in the Linux kernel
Implementing IPv6 Segment Routing in the Linux kernelImplementing IPv6 Segment Routing in the Linux kernel
Implementing IPv6 Segment Routing in the Linux kernelOlivier Bonaventure
 
Making our networking stack truly extensible
Making our networking stack truly extensible Making our networking stack truly extensible
Making our networking stack truly extensible Olivier Bonaventure
 
Ixiaexplorer
IxiaexplorerIxiaexplorer
Ixiaexplorernlekh
 
Networking Basics with Linux
Networking Basics with LinuxNetworking Basics with Linux
Networking Basics with LinuxHenry Osborne
 
TRex Realistic Traffic Generator - Stateless support
TRex  Realistic Traffic Generator  - Stateless support TRex  Realistic Traffic Generator  - Stateless support
TRex Realistic Traffic Generator - Stateless support Hanoch Haim
 
An Introduction to BGP Flow Spec
An Introduction to BGP Flow SpecAn Introduction to BGP Flow Spec
An Introduction to BGP Flow SpecShortestPathFirst
 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring RationaleSam Bowne
 
NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016Netgate
 
Internet innovation with Multipath TCP
Internet innovation with Multipath TCPInternet innovation with Multipath TCP
Internet innovation with Multipath TCPOlivier Bonaventure
 
OpenvSwitch Deep Dive
OpenvSwitch Deep DiveOpenvSwitch Deep Dive
OpenvSwitch Deep Diverajdeep
 
TRex Traffic Generator - Hanoch Haim
TRex Traffic Generator - Hanoch HaimTRex Traffic Generator - Hanoch Haim
TRex Traffic Generator - Hanoch Haimharryvanhaaren
 

What's hot (20)

Intro to Packet Analysis - pfSense Hangout May 2014
Intro to Packet Analysis - pfSense Hangout May 2014Intro to Packet Analysis - pfSense Hangout May 2014
Intro to Packet Analysis - pfSense Hangout May 2014
 
IPv6 Segment Routing : an end-to-end solution ?
IPv6 Segment Routing : an end-to-end solution ?IPv6 Segment Routing : an end-to-end solution ?
IPv6 Segment Routing : an end-to-end solution ?
 
Silverlight Wireshark Analysis
Silverlight Wireshark AnalysisSilverlight Wireshark Analysis
Silverlight Wireshark Analysis
 
Implementing IPv6 Segment Routing in the Linux kernel
Implementing IPv6 Segment Routing in the Linux kernelImplementing IPv6 Segment Routing in the Linux kernel
Implementing IPv6 Segment Routing in the Linux kernel
 
Making our networking stack truly extensible
Making our networking stack truly extensible Making our networking stack truly extensible
Making our networking stack truly extensible
 
Performance test
Performance testPerformance test
Performance test
 
Wireshark
WiresharkWireshark
Wireshark
 
12 ethernet-wifi
12 ethernet-wifi12 ethernet-wifi
12 ethernet-wifi
 
Ixiaexplorer
IxiaexplorerIxiaexplorer
Ixiaexplorer
 
Networking Basics with Linux
Networking Basics with LinuxNetworking Basics with Linux
Networking Basics with Linux
 
TRex Realistic Traffic Generator - Stateless support
TRex  Realistic Traffic Generator  - Stateless support TRex  Realistic Traffic Generator  - Stateless support
TRex Realistic Traffic Generator - Stateless support
 
RedHat - Centos Firewalld
RedHat - Centos FirewalldRedHat - Centos Firewalld
RedHat - Centos Firewalld
 
An Introduction to BGP Flow Spec
An Introduction to BGP Flow SpecAn Introduction to BGP Flow Spec
An Introduction to BGP Flow Spec
 
1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale1. Network Security Monitoring Rationale
1. Network Security Monitoring Rationale
 
NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016NAT on pfSense 2.3 - pfSense Hangout May 2016
NAT on pfSense 2.3 - pfSense Hangout May 2016
 
6LoWPAN: An open IoT Networking Protocol
6LoWPAN: An open IoT Networking Protocol6LoWPAN: An open IoT Networking Protocol
6LoWPAN: An open IoT Networking Protocol
 
Internet innovation with Multipath TCP
Internet innovation with Multipath TCPInternet innovation with Multipath TCP
Internet innovation with Multipath TCP
 
OpenvSwitch Deep Dive
OpenvSwitch Deep DiveOpenvSwitch Deep Dive
OpenvSwitch Deep Dive
 
TRex Traffic Generator - Hanoch Haim
TRex Traffic Generator - Hanoch HaimTRex Traffic Generator - Hanoch Haim
TRex Traffic Generator - Hanoch Haim
 
0-RTT TCP converters
0-RTT TCP converters0-RTT TCP converters
0-RTT TCP converters
 

Similar to 501 ch 3 network technologies tools

Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferenceCengage Learning
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies toolsgocybersec
 
Application Layer and Protocols
Application Layer and ProtocolsApplication Layer and Protocols
Application Layer and ProtocolsRubal Sagwal
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)Sam Bowne
 
Computer Networking 101
Computer Networking 101Computer Networking 101
Computer Networking 101Sameer Mahajan
 
4. Communication and Network Security
4. Communication and Network Security4. Communication and Network Security
4. Communication and Network SecuritySam Bowne
 
4. Communication and Network Security
4. Communication and Network Security4. Communication and Network Security
4. Communication and Network SecuritySam Bowne
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgEric Vanderburg
 
Tech talk network - friend or foe
Tech talk   network - friend or foeTech talk   network - friend or foe
Tech talk network - friend or foearagozin
 
Network protocol
Network protocolNetwork protocol
Network protocolOnline
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security PresentationWajahat Rajab
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniquesinbroker
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesSam Bowne
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)Sam Bowne
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)Sam Bowne
 
Network protocols and vulnerabilities
Network protocols and vulnerabilitiesNetwork protocols and vulnerabilities
Network protocols and vulnerabilitiesG Prachi
 
IPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash CourseIPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash CourseThierry Zoller
 
Geek Sync | Infrastructure for the Data Professional: An Introduction
Geek Sync | Infrastructure for the Data Professional: An IntroductionGeek Sync | Infrastructure for the Data Professional: An Introduction
Geek Sync | Infrastructure for the Data Professional: An IntroductionIDERA Software
 

Similar to 501 ch 3 network technologies tools (20)

Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
501 ch 3 network technologies tools
501 ch 3 network technologies tools501 ch 3 network technologies tools
501 ch 3 network technologies tools
 
Application Layer and Protocols
Application Layer and ProtocolsApplication Layer and Protocols
Application Layer and Protocols
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
 
Computer Networking 101
Computer Networking 101Computer Networking 101
Computer Networking 101
 
4. Communication and Network Security
4. Communication and Network Security4. Communication and Network Security
4. Communication and Network Security
 
4. Communication and Network Security
4. Communication and Network Security4. Communication and Network Security
4. Communication and Network Security
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Tech talk network - friend or foe
Tech talk   network - friend or foeTech talk   network - friend or foe
Tech talk network - friend or foe
 
Network protocol
Network protocolNetwork protocol
Network protocol
 
Telecommunications and Network Security Presentation
Telecommunications and Network Security PresentationTelecommunications and Network Security Presentation
Telecommunications and Network Security Presentation
 
Network tunneling techniques
Network tunneling techniquesNetwork tunneling techniques
Network tunneling techniques
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breaches
 
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)CISSP Prep: Ch 5. Communication and Network Security (Part 2)
CISSP Prep: Ch 5. Communication and Network Security (Part 2)
 
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
CNIT 125 Ch 5 Communication & Network Security (part 2 of 2)
 
Chapter11
Chapter11Chapter11
Chapter11
 
Network protocols and vulnerabilities
Network protocols and vulnerabilitiesNetwork protocols and vulnerabilities
Network protocols and vulnerabilities
 
IPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash CourseIPV6 - Threats and Countermeasures / Crash Course
IPV6 - Threats and Countermeasures / Crash Course
 
Dik acn presentation
Dik acn presentationDik acn presentation
Dik acn presentation
 
Geek Sync | Infrastructure for the Data Professional: An Introduction
Geek Sync | Infrastructure for the Data Professional: An IntroductionGeek Sync | Infrastructure for the Data Professional: An Introduction
Geek Sync | Infrastructure for the Data Professional: An Introduction
 

More from gocybersec

501 ch 3 network technologies and tools
501 ch 3 network technologies and tools501 ch 3 network technologies and tools
501 ch 3 network technologies and toolsgocybersec
 
501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pkigocybersec
 
501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assetsgocybersec
 
501 ch 8 risk managment tool
501 ch 8 risk managment tool501 ch 8 risk managment tool
501 ch 8 risk managment toolgocybersec
 
501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacksgocybersec
 
501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacksgocybersec
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and datagocybersec
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iamgocybersec
 
501 ch 1 mastering security basics
501 ch 1 mastering security basics501 ch 1 mastering security basics
501 ch 1 mastering security basicsgocybersec
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacksgocybersec
 
501 ch 11 operational security
501 ch 11 operational security501 ch 11 operational security
501 ch 11 operational securitygocybersec
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controlsgocybersec
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management toolsgocybersec
 
501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacksgocybersec
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacksgocybersec
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and datagocybersec
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iamgocybersec
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basicsgocybersec
 

More from gocybersec (20)

501 ch 3 network technologies and tools
501 ch 3 network technologies and tools501 ch 3 network technologies and tools
501 ch 3 network technologies and tools
 
501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki501 ch 10 understanding cryptography and pki
501 ch 10 understanding cryptography and pki
 
501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets501 ch 9 implementing controls to protect assets
501 ch 9 implementing controls to protect assets
 
501 ch 8 risk managment tool
501 ch 8 risk managment tool501 ch 8 risk managment tool
501 ch 8 risk managment tool
 
501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks501 ch 7 protecting against advanced attacks
501 ch 7 protecting against advanced attacks
 
501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks501 ch 6 threats vulnerabilities and common attacks
501 ch 6 threats vulnerabilities and common attacks
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iam
 
501 ch 1 mastering security basics
501 ch 1 mastering security basics501 ch 1 mastering security basics
501 ch 1 mastering security basics
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 11 operational security
501 ch 11 operational security501 ch 11 operational security
501 ch 11 operational security
 
501 ch 9 implementing controls
501 ch 9 implementing controls501 ch 9 implementing controls
501 ch 9 implementing controls
 
501 ch 8 risk management tools
501 ch 8 risk management tools501 ch 8 risk management tools
501 ch 8 risk management tools
 
501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks501 ch 6 threats vulnerabilities attacks
501 ch 6 threats vulnerabilities attacks
 
501 ch 7 advanced attacks
501 ch 7 advanced attacks501 ch 7 advanced attacks
501 ch 7 advanced attacks
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
501 ch 2 understanding iam
501 ch 2 understanding iam501 ch 2 understanding iam
501 ch 2 understanding iam
 
501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics501 ch-1-mastering-security-basics
501 ch-1-mastering-security-basics
 

Recently uploaded

“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxJiesonDelaCerna
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
MICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxMICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxabhijeetpadhi001
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Jisc
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 

Recently uploaded (20)

“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
CELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptxCELL CYCLE Division Science 8 quarter IV.pptx
CELL CYCLE Division Science 8 quarter IV.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
MICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptxMICROBIOLOGY biochemical test detailed.pptx
MICROBIOLOGY biochemical test detailed.pptx
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...Procuring digital preservation CAN be quick and painless with our new dynamic...
Procuring digital preservation CAN be quick and painless with our new dynamic...
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 

501 ch 3 network technologies tools

  • 1. Chapter 3 Exploring Network Technologies and Tools CompTIA Security+ Get Certified Get Ahead 1
  • 2. Introduction • Reviewing basic networking concepts • Understanding basic network devices • Implementing a secure network
  • 3. Attack Introduction • Sniffing attack • DoS and DDoS • Poisoning attack
  • 4. Basic Networking Protocols • Basic Connectivity Protocols • TCP – Guaranteed delivery – Three-way handshake • UDP – Best effort
  • 5. Basic Networking Protocols • Reviewing Basic Connectivity Protocols – IPv4 and IPv6 – ICMP • Commonly blocked at firewalls • If ping fails, ICMP may be blocked – ARP • Resolves MAC addresses for IPv4 – NDP • Resolves MAC addresses for IPv6 (and more)
  • 6. Protocols and Use Cases • Transport voice and video over network – RTP & SRTP • Transfer files over a network – FTP – TFTP – SSH – SSL – TLS – IPsec – SFTP – FTPS
  • 7. Reviewing Application Protocols • HTTP – Port 80 • HTTPS – Port 443 • FTP – Ports 20 and 21 • SFTP – Port 22 (uses SSH) • FTPS – Port varies • Sometimes uses 989 and 990 • TFTP – UDP port 69
  • 8. Reviewing Encryption Protocols • SSH (Secure Shell) – Port 22 • SCP (Secure Copy) – Port 22 with SSH • SSL (Secure Sockets Layer) • TLS (Transport Layer Security) – SSL and TLS use port 443 with HTTPS – SSL and TLS use port 636 with LDAP
  • 9. Reviewing Encryption Protocols • IPsec (Internet Protocol security) – Port 500 with VPNs • Authentication Header (AH) – Protocol ID number 1 • Encapsulating Security Payload (ESP) – Protocol ID number 50
  • 10. Protocols and Use Cases • Email and web usage – SMTP – POP3 & Secure POP – IMPA4 and Secure IMAP – HTTP – HTTPS
  • 11. Protocols and Use Cases • Directory services – LDAP – 389 • Port 636 when encrypted with SSL or TLS • Kerberos – Port 88 • Group Policy
  • 12. Protocols and Use Cases • Remote access – SSH – Netcat – RDP • Time synchronization – NTP – SNTP
  • 13. Network Address Allocation • IPv4 – 32 bits (192.168.1.5 ) • Private IP Addresses – 10.x.y.z. 10.0.0.0 through 10.255.255.255 – 172.16.y.z–172.31.y.z. 172.16.0.0 through 172.31.255.255 – 192.168.y.z. 192.168.0.0 through 192.168.255.255
  • 14. Network Address Allocation • IPv6 – 128 bits – fe80:0000:0000:0000:02d4:3ff7:003f:de62 • Zero compression – Omit leading zeroes: fe80:0:0:0:2d4:3ff7:3f:de62 – Zero compression: fe80::02d4:3ff7:003f:de62 – Both rules: fe80::2d4:3ff7:3f:de62 • IPsec built into IPv6
  • 15. Understanding DNS Records • A - IPv4 Host • AAAA - IPv6 Host • PTR – Pointer • MX - Mail server • CNAME - Alias Resolves names to IP addresses
  • 16. Understanding DNS • Queries to DNS server use UDP port 53 • Zone transfers between servers use TCP port 53 • DNSSEC • DNS poisoning
  • 17. Protocols and Use Cases • Commands • Nslookup • Dig • Subscription services
  • 18. Understanding and Identifying Ports • IP address used to locate hosts • Port used to direct traffic to correct protocol/service or application • Server ports • Client ports • Blocking ports blocks protocol traffic
  • 20. Protocol Port Protocol Port FTP data port (active mode) TCP 20 NetBIOS (TCP rarely used) TCP/UDP 137 FTP control port TCP 21 NetBIOS UDP 138 SSH TCP 22 NetBIOS TCP 139 SCP (uses SSH) TCP 22 IMAP4 TCP 143 SFTP (using SSH) TCP 22 LDAP TCP 389 Telnet TCP 23 HTTPS TCP 443 SMTP TCP 25 SMTP SSL/TLS TCP 465 TACACS+ TCP 49 IPsec (for VPN with IKE) UDP 500 DNS name queries UDP 53 LDAP/SSL TCP 636 DNS name queries TCP 53 LDAP/TLS TCP 636 TFTP TCP 69 IMAP4 SSL/TLS TCP 636 HTTP TCP 80 POP SSL/TLS TCP 995 Kerberos UDP 88 L2TP UDP 1701 POP3 TCP 110 PPTP TCP 1723 SNMP UDP 161 Remote Desktop Protocol TCP/UDP 3389 SNMP Trap UDP 162 Microsoft SQL Server TCP 1433
  • 21. Understandi ng Basic Network Devices • Unicast – one-to-one traffic • Broadcast – One-to-all traffic • Switch learns – Security benefit – Port security – Physical security
  • 22. Switches • Switching Loop – Caused if two ports connected together – STP and RSTP protect against switching loops • Port security – Disable unused ports – MAC address filtering
  • 23. Flood Attack Flood Guard • Flood attack on switch – Overloads a switch with different MAC addresses for a single port – Runs out of memory – operates in fail-open state • Flood guard – Might limit memory used for a port – Typically sends an SNMP trap – Might limit number of MAC addresses for a port
  • 24. Access Control Lists (ACLs) • List of rules to define access • Identify what is allowed and what is not allowed • ACLs often use an implicit deny policy – NTFS uses a DACL to identify who is allowed access to a file or a folder • All others blocked – Firewalls define what traffic is allowed • Deny any any rule blocks all other traffic
  • 25. Routers • Route traffic between networks • Do not pass broadcasts • Routers and ACLs – Filter based on • IP addresses and networks • Ports • Protocols
  • 26. Routers • Implicit deny – Last rule in ACL • Antispoofing – Allow or block IP addresses
  • 27. Bridge • Connects networks • Can be used instead of a router
  • 28. Aggregation Switch • Connects networks • Can be used instead of a router
  • 30. Firewalls • Host-based vs network-based firewall • Firewall rules • Last rule – deny any any • Linux – iptables – ipv6tables – arptables
  • 31. Firewalls • Application-based firewalls – Software running on a system – Filters traffic to and from system • Network-based firewalls – System with two or more NICs – All traffic passes through it – Filters traffic to and from network
  • 32. Firewalls • Stateless – Permission (deny, allow) – Protocol (TCP, UDP, Any) – Source (IP address or IP block) • IP address example: 192.168.1.20/32 • IP block example: 192.168.1.0/24 – Destination (IP address or IP block) – Port or protocol (80 for HTTP, 25 for SMTP) – Ends with deny any any (or something similar)
  • 33. Firewalls • Stateful – Makes decisions based on context, or state, of traffic – Can ensure TCP traffic is part of an established TCP session • If not, traffic is blocked
  • 34. Firewalls • Web application firewall (WAF) – Protects a web application or web server
  • 35. Firewall Rule Example • Allow all HTTP traffic to a web server with an IP of 192.168.1.25 • Allow all HTTP and HTTPS traffic to a web server with an IP of 192.168.1.25 • Allow DNS queries from any source to a computer with an IP of 192.168.1.10 • Block DNS zone transfer traffic from any source to any destination • Block all DNS traffic from any source to any destination • Implement implicit deny
  • 37. Zones and Topologies • DMZ • Public vs Private IPs • NAT/PAT
  • 38. Network Separation • Physical isolation and airgaps • Logical separation and segmentation – Typically done with routers and firewalls • VLAN (created with a switch) – Logically group computers – Logically separate/segment computers
  • 39. Proxies (Proxy Servers) • Caching content for performance • Using URL filters to restrict access • Transparent proxy vs nontransparent proxy
  • 41. Unified Threat Management • Combines multiple security controls • Reduces administrative workload • Web security gateways • UTM security appliances – Firewall, antivirus protection, anti-spam protection, URL filtering, and content filtering
  • 42. Gateways • Media gateway – Converts traffic transmitted between different networks • Mail gateways – Examines all incoming and outgoing email – Filters spam – Typically includes DLP
  • 43. Routing & Switching Use Cases • Switches – Prevent switching loops. • STP or RSTP on switches. – Block flood attacks • Flood guards block – Prevent unauthorized users from connecting to unused ports. • Port security methods – Provide increased segmentation of user computers – VLANs
  • 44. Routing & Switching Use Cases • Routers – Prevent IP address spoofing. • Antispoofing methods • Provide secure management of routers – Use SNMPv3
  • 45. Chapter 3 Summary • Reviewing basic networking concepts • Understanding basic network devices • Implementing a secure network • Labs

Editor's Notes

  1. SY0-501 exam deemphasizes ports. This table may not be relevant anymore so it isn’t updated from 401 exam. However, it can be used if desired.