SlideShare a Scribd company logo
Introduction to
Network Security
Guest Lecture
Debabrata Dash
Outline
• Security Vulnerabilities
• DoS and D-DoS
• Firewalls
• Intrusion Detection Systems
Security Vulnerabilities
• Security Problems in the TCP/IP Protocol
Suite – Steve Bellovin - 89
• Attacks on Different Layers
– IP Attacks
– ICMP Attacks
– Routing Attacks
– TCP Attacks
– Application Layer Attacks
Why?
• TCP/IP was designed for connectivity
– Assumed to have lots of trust
• Host implementation vulnerabilities
– Software “had/have/will have” bugs
– Some elements in the specification were left
to the implementers
Security Flaws in IP
• The IP addresses are filled in by the originating host
– Address spoofing
• Using source address for authentication
– r-utilities (rlogin, rsh, rhosts etc..)
InternetInternet
2.1.1.1 C
1.1.1.1 1.1.1.2A B
1.1.1.3 S
•Can A claim it is B to the
server S?
•ARP Spoofing
•Can C claim it is B to the
server S?
•Source Routing
Security Flaws in IP
• IP fragmentation attack
– End hosts need to keep the fragments till all the
fragments arrive
• Traffic amplification attack
– IP allows broadcast destination
– Problems?
Ping Flood
Attacking System
InternetInternet
Broadcast
Enabled
Network
Broadcast
Enabled
Network
Victim System
ICMP Attacks
• No authentication
• ICMP redirect message
– Can cause the host to switch gateways
– Benefit of doing this?
• Man in the middle attack, sniffing
• ICMP destination unreachable
– Can cause the host to drop connection
• ICMP echo request/reply
• Many more…
– http://www.sans.org/rr/whitepapers/threats/477.php
Routing Attacks
• Distance Vector Routing
– Announce 0 distance to all other nodes
• Blackhole traffic
• Eavesdrop
• Link State Routing
– Can drop links randomly
– Can claim direct link to any other routers
– A bit harder to attack than DV
• BGP
– ASes can announce arbitrary prefix
– ASes can alter path
TCP Attacks
Issues?
– Server needs to keep waiting for ACK y+1
– Server recognizes Client based on IP address/port
and y+1
Client
Server
SYN x
SYN y | ACK x+1
ACK y+1
TCP Layer Attacks
• TCP SYN Flooding
– Exploit state allocated at server after initial
SYN packet
– Send a SYN and don’t reply with ACK
– Server will wait for 511 seconds for ACK
– Finite queue size for incomplete connections
(1024)
– Once the queue is full it doesn’t accept
requests
TCP Layer Attacks
• TCP Session Hijack
– When is a TCP packet valid?
• Address/Port/Sequence Number in window
– How to get sequence number?
• Sniff traffic
• Guess it
– Many earlier systems had predictable ISN
– Inject arbitrary data to the connection
TCP Layer Attacks
• TCP Session Poisoning
– Send RST packet
• Will tear down connection
– Do you have to guess the exact sequence
number?
• Anywhere in window is fine
• For 64k window it takes 64k packets to reset
• About 15 seconds for a T1
Application Layer Attacks
• Applications don’t authenticate properly
• Authentication information in clear
– FTP, Telnet, POP
• DNS insecurity
– DNS poisoning
– DNS zone transfer
An Example
Shimomura (S) Trusted (T)
Mitnick
Finger
• Finger @S
• showmount –e
• Send 20 SYN packets to S
• Attack when no one is around
• What other systems it trusts?
• Determine ISN behavior
Showmount -e
SYN
An Example
Shimomura (S) Trusted(T)
Mitnick
• Finger @S
• showmount –e
• Send 20 SYN packets to S
• SYN flood T
• Attack when no one is around
• What other systems it trusts?
• Determine ISN behavior
• T won’t respond to packets
Syn flood X
An Example
Shimomura (S) trusted (T)
Mitnick (M)
• Finger @S
• showmount –e
• Send 20 SYN packets to S
• SYN flood T
• Send SYN to S spoofing as T
• Send ACK to S with a
guessed number
• Attack when no one is around
• What other systems it trusts?
• Determine ISN behavior
• T won’t respond to packets
• S assumes that it has a session
with T
X
SYN
SYN|ACK
ACK
An Example
Shimomura (S) Trusted (T)
Mitnick
• Finger @S
• showmount –e
• Send 20 SYN packets to S
• SYN flood T
• Send SYN to S spoofing as T
• Send ACK to S with a
guessed number
• Send “echo + + > ~/.rhosts”
• Attack when no one is around
• What other systems it trusts?
• Determine ISN behavior
• T won’t respond to packets
• S assumes that it has a session
with T
• Give permission to anyone from
anywhere
X
++ > rhosts
Outline
• Security Vulnerabilities
• DoS and D-DoS
• Firewalls
• Intrusion Detection Systems
You are here
Denial of Service
• Objective  make a service unusable, usually
by overloading the server or network
• Consume host resources
– TCP SYN floods
– ICMP ECHO (ping) floods
• Consume bandwidth
– UDP floods
– ICMP floods
Denial of Service
• Crashing the victim
– Ping-of-Death
– TCP options (unused, or used incorrectly)
• Forcing more computation
– Taking long path in processing of packets
Simple DoS
Attacker
Victim Victim Victim
• The Attacker usually spoofed
source address to hide origin
• Easy to block
Coordinated DoS
Attacker
Victim Victim Victim
Attacker Attacker
• The first attacker attacks a different victim to cover up the real attack
• The Attacker usually spoofed source address to hide origin
• Harder to deal with
Distributed DoS
Attacker
Handler Handler
Agent Agent Agent Agent Agent
Victim
Distributed DoS
• The handlers are usually very high volume servers
– Easy to hide the attack packets
• The agents are usually home users with DSL/Cable
– Already infected and the agent installed
• Very difficult to track down the attacker
• How to differentiate between DDoS and Flash Crowd?
– Flash Crowd  Many clients using a service legimitaly
• Slashdot Effect
• Victoria Secret Webcast
– Generally the flash crowd disappears when the network is
flooded
– Sources in flash crowd are clustered
Outline
• Security Vulnerabilities
• DoS and D-DoS
• Firewalls
• Intrusion Detection Systems
You are here
Firewalls
• Lots of vulnerabilities on hosts in network
• Users don’t keep systems up to date
– Lots of patches
– Lots of exploits in wild (no patch for them)
• Solution?
– Limit access to the network
– Put firewalls across the perimeter of the
network
Firewalls (contd…)
• Firewall inspects traffic through it
• Allows traffic specified in the policy
• Drops everything else
• Two Types
– Packet Filters, Proxies
InternetInternet
Internal Network
Firewall
Packet Filters
• Packet filter selectively passes packets from one
network interface to another
• Usually done within a router between external
and internal networks
– screening router
• Can be done by a dedicated network element
– packet filtering bridge
– harder to detect and attack than screening routers
Packet Filters Contd.
• Data Available
– IP source and destination addresses
– Transport protocol (TCP, UDP, or ICMP)
– TCP/UDP source and destination ports
– ICMP message type
– Packet options (Fragment Size etc.)
• Actions Available
– Allow the packet to go through
– Drop the packet (Notify Sender/Drop Silently)
– Alter the packet (NAT?)
– Log information about the packet
Packet Filters Contd.
• Example filters
– Block all packets from outside except for
SMTP servers
– Block all traffic to a list of domains
– Block all connections from a specified domain
Typical Firewall Configuration
• Internal hosts can access DMZ
and Internet
• External hosts can access DMZ
only, not Intranet
• DMZ hosts can access Internet
only
• Advantages?
• If a service gets compromised
in DMZ it cannot affect internal
hosts
InternetInternet
IntranetIntranet
DMZDMZ
X
X
Example Firewall Rules
• Stateless packet filtering firewall
• Rule  (Condition, Action)
• Rules are processed in top-down order
– If a condition satisfied – action is taken
Sample Firewall Rule
Dst
Port
Alow
Allow
Yes
Any
> 1023
22
TCP22
TCP> 1023
ExtIntOutSSH-2
IntExtInSSH-1
Dst
Addr
Proto
Ack
Set?
ActionSrc Port
Src
Addr
DirRule
• Allow SSH from external hosts to internal hosts
– Two rules
• Inbound and outbound
– How to know a packet is for SSH?
• Inbound: src-port>1023, dst-port=22
• Outbound: src-port=22, dst-port>1023
• Protocol=TCP
– Ack Set?
– Problems?
SYN
SYN/ACK
ACK
Client Server
Default Firewall Rules
• Egress Filtering
– Outbound traffic from external address  Drop
– Benefits?
• Ingress Filtering
– Inbound Traffic from internal address  Drop
– Benefits?
• Default Deny
– Why?
Any
Dst
Port
Any DenyAnyAnyIntAnyIntInIngress
DenyAnyAnyExtAnyExtOutEgress
Any DenyAnyAnyAnyAnyAnyAnyDefault
Dst
Addr
Proto
Ack
Set?
Action
Src
Port
Src
Addr
DirRule
Packet Filters
• Advantages
– Transparent to application/user
– Simple packet filters can be efficient
• Disadvantages
– Usually fail open
– Very hard to configure the rules
– Doesn’t have enough information to take actions
• Does port 22 always mean SSH?
• Who is the user accessing the SSH?
Alternatives
• Stateful packet filters
– Keep the connection states
– Easier to specify rules
– More popular
– Problems?
• State explosion
• State for UDP/ICMP?
Alternatives
• Proxy Firewalls
– Two connections instead of one
– Either at transport level
• SOCKS proxy
– Or at application level
• HTTP proxy
• Requires applications (or dynamically
linked libraries) to be modified to use the
proxy
Proxy Firewall
• Data Available
– Application level information
– User information
• Advantages?
– Better policy enforcement
– Better logging
– Fail closed
• Disadvantages?
– Doesn’t perform as well
– One proxy for each application
– Client modification
Outline
• Security Vulnerabilities
• DoS and DDoS
• Firewalls
• Intrusion Detection Systems
You are here
Intrusion Detection Systems
• Firewalls allow traffic only to legitimate
hosts and services
• Traffic to the legitimate hosts/services can
have attacks
– CodeReds on IIS
• Solution?
– Intrusion Detection Systems
– Monitor data and behavior
– Report when identify attacks
Types of IDS
Host-based Network-based
Signature-based
Anomaly-based
Signature-based IDS
• Characteristics
– Uses known pattern matching
to signify attack
• Advantages?
– Widely available
– Fairly fast
– Easy to implement
– Easy to update
• Disadvantages?
– Cannot detect attacks for which it has no signature
Anomaly-based IDS
• Characteristics
– Uses statistical model or machine learning engine to characterize
normal usage behaviors
– Recognizes departures from normal as potential intrusions
• Advantages?
– Can detect attempts to exploit new and unforeseen vulnerabilities
– Can recognize authorized usage that falls outside the normal pattern
• Disadvantages?
– Generally slower, more resource intensive compared to signature-
based IDS
– Greater complexity, difficult to configure
– Higher percentages of false alerts
Network-based IDS
• Characteristics
– NIDS examine raw packets in the network
passively and triggers alerts
• Advantages?
– Easy deployment
– Unobtrusive
– Difficult to evade if done at low level of
network operation
• Disadvantages?
– Fail Open
– Different hosts process packets differently
– NIDS needs to create traffic seen at the
end host
– Need to have the complete network
topology and complete host behavior
Host-based IDS
• Characteristics
– Runs on single host
– Can analyze audit-trails, logs, integrity of files and
directories, etc.
• Advantages
– More accurate than NIDS
– Less volume of traffic so less overhead
• Disadvantages
– Deployment is expensive
– What happens when host get compromised?
Summary
• TCP/IP security vulnerabilities
– Spoofing
– Flooding attacks
– TCP session poisoning
• DOS and D-DOS
• Firewalls
– Packet Filters
– Proxy
• IDS
– Signature and Anomaly IDS
– NIDS and HIDS

More Related Content

What's hot

Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
amiable_indian
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
leminhvuong
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
Vi Tính Hoàng Nam
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
Chao Chen
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks
dkaya
 
Network security
Network securityNetwork security
Network security
syed mehdi raza
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Eric Vanderburg
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
btpsec
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardware
vanhoefm
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
guestd05b31
 
Topic22
Topic22Topic22
Topic22
Anne Starr
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDN
Vishal Vasudev
 
Securityic2
Securityic2Securityic2
Securityic2
Anne Starr
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
Kshitij Tayal
 
Linux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai PresentationLinux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai Presentation
Vinoth Sivasubramanan
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
Viren Rao
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflow
Vi Tính Hoàng Nam
 
introduction of iptables in linux
introduction of iptables in linuxintroduction of iptables in linux
introduction of iptables in linux
Nouman Baloch
 

What's hot (18)

Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Module 3 Scanning
Module 3   ScanningModule 3   Scanning
Module 3 Scanning
 
Ceh v5 module 03 scanning
Ceh v5 module 03 scanningCeh v5 module 03 scanning
Ceh v5 module 03 scanning
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
 
Mitigating worm attacks
Mitigating worm attacksMitigating worm attacks
Mitigating worm attacks
 
Network security
Network securityNetwork security
Network security
 
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking   Chapter 6 - Port Scanning - Eric VanderburgEthical hacking   Chapter 6 - Port Scanning - Eric Vanderburg
Ethical hacking Chapter 6 - Port Scanning - Eric Vanderburg
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
 
Advanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity HardwareAdvanced WiFi Attacks Using Commodity Hardware
Advanced WiFi Attacks Using Commodity Hardware
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Topic22
Topic22Topic22
Topic22
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDN
 
Securityic2
Securityic2Securityic2
Securityic2
 
Sniffing via dsniff
Sniffing via dsniffSniffing via dsniff
Sniffing via dsniff
 
Linux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai PresentationLinux Firewall - NullCon Chennai Presentation
Linux Firewall - NullCon Chennai Presentation
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Ceh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflowCeh v5 module 20 buffer overflow
Ceh v5 module 20 buffer overflow
 
introduction of iptables in linux
introduction of iptables in linuxintroduction of iptables in linux
introduction of iptables in linux
 

Similar to 26 security2

26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
sumita02
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
jepoy808
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
anakorang28
 
Security attacks
Security attacksSecurity attacks
Security attacks
Tejaswi Potluri
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
Llobarro2
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
hibaehed
 
Vulnerabilities in IP Protocols
Vulnerabilities in IP ProtocolsVulnerabilities in IP Protocols
Vulnerabilities in IP Protocols
babak danyal
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
dkaya
 
How Secure is TCP/IP - A review of Network Protocol
How Secure is TCP/IP - A review of Network ProtocolHow Secure is TCP/IP - A review of Network Protocol
How Secure is TCP/IP - A review of Network Protocol
ssuserc49ec4
 
vulnerabilities in IP.pdf
vulnerabilities in IP.pdfvulnerabilities in IP.pdf
vulnerabilities in IP.pdf
MuhammadSufyanAbbasi1
 
Network security basics
Network security basicsNetwork security basics
Network security basics
Skillspire LLC
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
cemporku
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
tehkotak4
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
Tudor Damian
 
Networking.ppt
Networking.pptNetworking.ppt
Networking.ppt
MayurJagtap53
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
Savan Gadhiya
 
Udp hunter
Udp hunterUdp hunter
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breaches
Sam Bowne
 
firewalls
firewallsfirewalls
firewalls
ahmedOday
 
Ismail TCP IP.pdf
Ismail TCP IP.pdfIsmail TCP IP.pdf
Ismail TCP IP.pdf
helloraja
 

Similar to 26 security2 (20)

26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
Security attacks
Security attacksSecurity attacks
Security attacks
 
lecture5.pptx
lecture5.pptxlecture5.pptx
lecture5.pptx
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Vulnerabilities in IP Protocols
Vulnerabilities in IP ProtocolsVulnerabilities in IP Protocols
Vulnerabilities in IP Protocols
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
How Secure is TCP/IP - A review of Network Protocol
How Secure is TCP/IP - A review of Network ProtocolHow Secure is TCP/IP - A review of Network Protocol
How Secure is TCP/IP - A review of Network Protocol
 
vulnerabilities in IP.pdf
vulnerabilities in IP.pdfvulnerabilities in IP.pdf
vulnerabilities in IP.pdf
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
Modul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.pptModul 2 - Footprinting Scanning Enumeration.ppt
Modul 2 - Footprinting Scanning Enumeration.ppt
 
modul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdfmodul2-footprintingscanningenumeration.pdf
modul2-footprintingscanningenumeration.pdf
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
Networking.ppt
Networking.pptNetworking.ppt
Networking.ppt
 
UDP Hunter
UDP HunterUDP Hunter
UDP Hunter
 
Udp hunter
Udp hunterUdp hunter
Udp hunter
 
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breachesCNIT 40: 4: Monitoring and detecting security breaches
CNIT 40: 4: Monitoring and detecting security breaches
 
firewalls
firewallsfirewalls
firewalls
 
Ismail TCP IP.pdf
Ismail TCP IP.pdfIsmail TCP IP.pdf
Ismail TCP IP.pdf
 

More from congiodiqua

D work_g01
D  work_g01D  work_g01
D work_g01
congiodiqua
 
D work_g
D  work_gD  work_g
D work_g
congiodiqua
 
Hmi
HmiHmi
Chong set 3 pha
Chong set 3 phaChong set 3 pha
Chong set 3 pha
congiodiqua
 
St microelectronics l7815-cv-datasheet
St microelectronics l7815-cv-datasheetSt microelectronics l7815-cv-datasheet
St microelectronics l7815-cv-datasheet
congiodiqua
 
1.tl huong dan su dung thiet bi va phan mem trung tam
1.tl huong dan su dung thiet bi va phan mem trung tam1.tl huong dan su dung thiet bi va phan mem trung tam
1.tl huong dan su dung thiet bi va phan mem trung tamcongiodiqua
 

More from congiodiqua (7)

D work_g01
D  work_g01D  work_g01
D work_g01
 
D work_g
D  work_gD  work_g
D work_g
 
Hmi
HmiHmi
Hmi
 
Chong set 3 pha
Chong set 3 phaChong set 3 pha
Chong set 3 pha
 
St microelectronics l7815-cv-datasheet
St microelectronics l7815-cv-datasheetSt microelectronics l7815-cv-datasheet
St microelectronics l7815-cv-datasheet
 
1.tl huong dan su dung thiet bi va phan mem trung tam
1.tl huong dan su dung thiet bi va phan mem trung tam1.tl huong dan su dung thiet bi va phan mem trung tam
1.tl huong dan su dung thiet bi va phan mem trung tam
 
Phrasal verbs
Phrasal verbsPhrasal verbs
Phrasal verbs
 

Recently uploaded

Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 

Recently uploaded (20)

Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 

26 security2

  • 1. Introduction to Network Security Guest Lecture Debabrata Dash
  • 2. Outline • Security Vulnerabilities • DoS and D-DoS • Firewalls • Intrusion Detection Systems
  • 3. Security Vulnerabilities • Security Problems in the TCP/IP Protocol Suite – Steve Bellovin - 89 • Attacks on Different Layers – IP Attacks – ICMP Attacks – Routing Attacks – TCP Attacks – Application Layer Attacks
  • 4. Why? • TCP/IP was designed for connectivity – Assumed to have lots of trust • Host implementation vulnerabilities – Software “had/have/will have” bugs – Some elements in the specification were left to the implementers
  • 5. Security Flaws in IP • The IP addresses are filled in by the originating host – Address spoofing • Using source address for authentication – r-utilities (rlogin, rsh, rhosts etc..) InternetInternet 2.1.1.1 C 1.1.1.1 1.1.1.2A B 1.1.1.3 S •Can A claim it is B to the server S? •ARP Spoofing •Can C claim it is B to the server S? •Source Routing
  • 6. Security Flaws in IP • IP fragmentation attack – End hosts need to keep the fragments till all the fragments arrive • Traffic amplification attack – IP allows broadcast destination – Problems?
  • 8. ICMP Attacks • No authentication • ICMP redirect message – Can cause the host to switch gateways – Benefit of doing this? • Man in the middle attack, sniffing • ICMP destination unreachable – Can cause the host to drop connection • ICMP echo request/reply • Many more… – http://www.sans.org/rr/whitepapers/threats/477.php
  • 9. Routing Attacks • Distance Vector Routing – Announce 0 distance to all other nodes • Blackhole traffic • Eavesdrop • Link State Routing – Can drop links randomly – Can claim direct link to any other routers – A bit harder to attack than DV • BGP – ASes can announce arbitrary prefix – ASes can alter path
  • 10. TCP Attacks Issues? – Server needs to keep waiting for ACK y+1 – Server recognizes Client based on IP address/port and y+1 Client Server SYN x SYN y | ACK x+1 ACK y+1
  • 11. TCP Layer Attacks • TCP SYN Flooding – Exploit state allocated at server after initial SYN packet – Send a SYN and don’t reply with ACK – Server will wait for 511 seconds for ACK – Finite queue size for incomplete connections (1024) – Once the queue is full it doesn’t accept requests
  • 12. TCP Layer Attacks • TCP Session Hijack – When is a TCP packet valid? • Address/Port/Sequence Number in window – How to get sequence number? • Sniff traffic • Guess it – Many earlier systems had predictable ISN – Inject arbitrary data to the connection
  • 13. TCP Layer Attacks • TCP Session Poisoning – Send RST packet • Will tear down connection – Do you have to guess the exact sequence number? • Anywhere in window is fine • For 64k window it takes 64k packets to reset • About 15 seconds for a T1
  • 14. Application Layer Attacks • Applications don’t authenticate properly • Authentication information in clear – FTP, Telnet, POP • DNS insecurity – DNS poisoning – DNS zone transfer
  • 15. An Example Shimomura (S) Trusted (T) Mitnick Finger • Finger @S • showmount –e • Send 20 SYN packets to S • Attack when no one is around • What other systems it trusts? • Determine ISN behavior Showmount -e SYN
  • 16. An Example Shimomura (S) Trusted(T) Mitnick • Finger @S • showmount –e • Send 20 SYN packets to S • SYN flood T • Attack when no one is around • What other systems it trusts? • Determine ISN behavior • T won’t respond to packets Syn flood X
  • 17. An Example Shimomura (S) trusted (T) Mitnick (M) • Finger @S • showmount –e • Send 20 SYN packets to S • SYN flood T • Send SYN to S spoofing as T • Send ACK to S with a guessed number • Attack when no one is around • What other systems it trusts? • Determine ISN behavior • T won’t respond to packets • S assumes that it has a session with T X SYN SYN|ACK ACK
  • 18. An Example Shimomura (S) Trusted (T) Mitnick • Finger @S • showmount –e • Send 20 SYN packets to S • SYN flood T • Send SYN to S spoofing as T • Send ACK to S with a guessed number • Send “echo + + > ~/.rhosts” • Attack when no one is around • What other systems it trusts? • Determine ISN behavior • T won’t respond to packets • S assumes that it has a session with T • Give permission to anyone from anywhere X ++ > rhosts
  • 19. Outline • Security Vulnerabilities • DoS and D-DoS • Firewalls • Intrusion Detection Systems You are here
  • 20. Denial of Service • Objective  make a service unusable, usually by overloading the server or network • Consume host resources – TCP SYN floods – ICMP ECHO (ping) floods • Consume bandwidth – UDP floods – ICMP floods
  • 21. Denial of Service • Crashing the victim – Ping-of-Death – TCP options (unused, or used incorrectly) • Forcing more computation – Taking long path in processing of packets
  • 22. Simple DoS Attacker Victim Victim Victim • The Attacker usually spoofed source address to hide origin • Easy to block
  • 23. Coordinated DoS Attacker Victim Victim Victim Attacker Attacker • The first attacker attacks a different victim to cover up the real attack • The Attacker usually spoofed source address to hide origin • Harder to deal with
  • 24. Distributed DoS Attacker Handler Handler Agent Agent Agent Agent Agent Victim
  • 25. Distributed DoS • The handlers are usually very high volume servers – Easy to hide the attack packets • The agents are usually home users with DSL/Cable – Already infected and the agent installed • Very difficult to track down the attacker • How to differentiate between DDoS and Flash Crowd? – Flash Crowd  Many clients using a service legimitaly • Slashdot Effect • Victoria Secret Webcast – Generally the flash crowd disappears when the network is flooded – Sources in flash crowd are clustered
  • 26. Outline • Security Vulnerabilities • DoS and D-DoS • Firewalls • Intrusion Detection Systems You are here
  • 27. Firewalls • Lots of vulnerabilities on hosts in network • Users don’t keep systems up to date – Lots of patches – Lots of exploits in wild (no patch for them) • Solution? – Limit access to the network – Put firewalls across the perimeter of the network
  • 28. Firewalls (contd…) • Firewall inspects traffic through it • Allows traffic specified in the policy • Drops everything else • Two Types – Packet Filters, Proxies InternetInternet Internal Network Firewall
  • 29. Packet Filters • Packet filter selectively passes packets from one network interface to another • Usually done within a router between external and internal networks – screening router • Can be done by a dedicated network element – packet filtering bridge – harder to detect and attack than screening routers
  • 30. Packet Filters Contd. • Data Available – IP source and destination addresses – Transport protocol (TCP, UDP, or ICMP) – TCP/UDP source and destination ports – ICMP message type – Packet options (Fragment Size etc.) • Actions Available – Allow the packet to go through – Drop the packet (Notify Sender/Drop Silently) – Alter the packet (NAT?) – Log information about the packet
  • 31. Packet Filters Contd. • Example filters – Block all packets from outside except for SMTP servers – Block all traffic to a list of domains – Block all connections from a specified domain
  • 32. Typical Firewall Configuration • Internal hosts can access DMZ and Internet • External hosts can access DMZ only, not Intranet • DMZ hosts can access Internet only • Advantages? • If a service gets compromised in DMZ it cannot affect internal hosts InternetInternet IntranetIntranet DMZDMZ X X
  • 33. Example Firewall Rules • Stateless packet filtering firewall • Rule  (Condition, Action) • Rules are processed in top-down order – If a condition satisfied – action is taken
  • 34. Sample Firewall Rule Dst Port Alow Allow Yes Any > 1023 22 TCP22 TCP> 1023 ExtIntOutSSH-2 IntExtInSSH-1 Dst Addr Proto Ack Set? ActionSrc Port Src Addr DirRule • Allow SSH from external hosts to internal hosts – Two rules • Inbound and outbound – How to know a packet is for SSH? • Inbound: src-port>1023, dst-port=22 • Outbound: src-port=22, dst-port>1023 • Protocol=TCP – Ack Set? – Problems? SYN SYN/ACK ACK Client Server
  • 35. Default Firewall Rules • Egress Filtering – Outbound traffic from external address  Drop – Benefits? • Ingress Filtering – Inbound Traffic from internal address  Drop – Benefits? • Default Deny – Why? Any Dst Port Any DenyAnyAnyIntAnyIntInIngress DenyAnyAnyExtAnyExtOutEgress Any DenyAnyAnyAnyAnyAnyAnyDefault Dst Addr Proto Ack Set? Action Src Port Src Addr DirRule
  • 36. Packet Filters • Advantages – Transparent to application/user – Simple packet filters can be efficient • Disadvantages – Usually fail open – Very hard to configure the rules – Doesn’t have enough information to take actions • Does port 22 always mean SSH? • Who is the user accessing the SSH?
  • 37. Alternatives • Stateful packet filters – Keep the connection states – Easier to specify rules – More popular – Problems? • State explosion • State for UDP/ICMP?
  • 38. Alternatives • Proxy Firewalls – Two connections instead of one – Either at transport level • SOCKS proxy – Or at application level • HTTP proxy • Requires applications (or dynamically linked libraries) to be modified to use the proxy
  • 39. Proxy Firewall • Data Available – Application level information – User information • Advantages? – Better policy enforcement – Better logging – Fail closed • Disadvantages? – Doesn’t perform as well – One proxy for each application – Client modification
  • 40. Outline • Security Vulnerabilities • DoS and DDoS • Firewalls • Intrusion Detection Systems You are here
  • 41. Intrusion Detection Systems • Firewalls allow traffic only to legitimate hosts and services • Traffic to the legitimate hosts/services can have attacks – CodeReds on IIS • Solution? – Intrusion Detection Systems – Monitor data and behavior – Report when identify attacks
  • 42. Types of IDS Host-based Network-based Signature-based Anomaly-based
  • 43. Signature-based IDS • Characteristics – Uses known pattern matching to signify attack • Advantages? – Widely available – Fairly fast – Easy to implement – Easy to update • Disadvantages? – Cannot detect attacks for which it has no signature
  • 44. Anomaly-based IDS • Characteristics – Uses statistical model or machine learning engine to characterize normal usage behaviors – Recognizes departures from normal as potential intrusions • Advantages? – Can detect attempts to exploit new and unforeseen vulnerabilities – Can recognize authorized usage that falls outside the normal pattern • Disadvantages? – Generally slower, more resource intensive compared to signature- based IDS – Greater complexity, difficult to configure – Higher percentages of false alerts
  • 45. Network-based IDS • Characteristics – NIDS examine raw packets in the network passively and triggers alerts • Advantages? – Easy deployment – Unobtrusive – Difficult to evade if done at low level of network operation • Disadvantages? – Fail Open – Different hosts process packets differently – NIDS needs to create traffic seen at the end host – Need to have the complete network topology and complete host behavior
  • 46. Host-based IDS • Characteristics – Runs on single host – Can analyze audit-trails, logs, integrity of files and directories, etc. • Advantages – More accurate than NIDS – Less volume of traffic so less overhead • Disadvantages – Deployment is expensive – What happens when host get compromised?
  • 47. Summary • TCP/IP security vulnerabilities – Spoofing – Flooding attacks – TCP session poisoning • DOS and D-DOS • Firewalls – Packet Filters – Proxy • IDS – Signature and Anomaly IDS – NIDS and HIDS