SlideShare a Scribd company logo
1 of 74
Download to read offline
StaridLabs CISSP Training
Week 7 – Network Security
Pages 381-455
RADIUS
● Used to authenticate a user/machine to a
network.
● Shared secret provided between client
application and server.
● Once shared secret is accepted then
username/password is sent
● Cheap to setup
● Not all fields are encrypted
Radius Cont.
● Used for low risk authentication to prevent and
locate unauthorized users (IE: An ISP detecting
non-paying cable modem users)
● In a corporate environment radius can be used to
authenticate to servers, applications, networks,
vlans, switches, etc.
● For corporate: 2 factor authentication should be
used:
● EAP, Tokens, Smartcards
SNMP
● Used to receive (get) configuration/state data as well as to configure
(set) configuration
● Uses “community strings” and pass phrases for V2 and above
● Data can be sniffed easily and credentials can be stolen
● V3 supports encryption, but isn't being used much yet.
● Applicable devices: firewalls, routers, switches, OS (windows and
linux), applications,embedded devices, etc
SNMP Stupidities
● String/passphrase often the same for many like
devices (switches, databases, etc) for easy
management.
● A disastrous amount of companies have SNMP
open externally.
● SNMP shouldn't be queried outside of your
network, remote devices need some other
method. V3 helps this but again isn't supported
everywhere yet.
Remote Access Services
● Telnet, rlogin, x11
● Plaintext sessions allow snooping of
session as well as credentials being sent
plaintext
● All have an SSH encapsulated replacement
Telnet Servers
● Available on windows and linux/unix
● More commonly seen on unix
● Server runs as system (trusted application)
● Encryption is not supported
● Malicious user can easily escalate to root/admin
● Telnet servers should be disabled or blocked unless
absolutely necessary. If necessary spend a good
amount of time trying to find ways to mitigate risk
Rlogin/rsh/rcp
● Rlogin:
● Remote shell to machine
● If installed user can setup for other users and
subvert admin when providing server access
● Rsh/rcp
● Allows file/console access based solely on
userid/ip. Userid is ignored.
Screen Scrapers
● Watches & captures a users screen. Can be
legitimate or malicious.
● Legitimate users would be seeing what an
employee in a bank call center looks at to make
sure their not looking at things they shouldn't.
● Malicious would be an attacker adding a
screenscraper to a bank call center machine to
capture all of the data a user looks at, thus
framing the employee.
Virtual Network Terminal Services
● Terminal Services is a server which allows a
web based or Remote Desktop (RDP)
session which displays the server's desktop
to the client in an encrypted tunnel.
● Citrix, Remote desktop/TS (Microsoft)
● Good for distributed employees and road
warriors who may have personal or dirty
laptops.
Telecommuting
● Telecommuters should be required to VPN
into the network when working. The end
user machine should use full drive
encryptiona nd should comply to security
policies such as screen lockout.
● Network connection type & work location
should be considered before access is
granted.
Analog VS Digital Signals
● Analog singals are a wave and can
represent a voice, etc.
● Digital is only 1's and 0's and data such as
voice must be converted to binary before
sending.
Network Topography: BUS
Networks
● All hosts receive all traffic
● Note failure doesn't affect network
● Failure in the bus takes down the whole
network
Tree networks
● Uses cable splitters
● All hosts receive all traffic
● Cable failure creates outage for entire
downline
Ring (Token ring)
● Closed loop network
● Data travels one way, passing data to one
neighbor and receiving from the other
● Generally uses coaxial or fiber
● Single point of failure unless dual ring setup
with secondary networking
Mesh
● All nodes have direct connection to each
other
● Common for high availability network gear
● High level of network reliability
● Expensive due to cable costs
● (Wireless mesh networks continue to gain
popularity)
Star
● “Normal” network topography
● Switch is centralized and end points
connect to switches, and switches connect
to each other
● Minnimal cables needed
● Switch/hub is single point of failure for star
nodes
Unicast
● Normal packet data: A packet is sent from
one host to another
Broadcast
● A single hosts sents to many hosts
● Very noisy
● Commonly seen with ARP and netbios
● 192.168.1.255 will send the packet to every
host between 192.168.1.1 and
192.168.1.254
Multicast
● Isn't used as often as it should be (Tim comment)
● Unreliable, best effort transmission
● Uses IGMP to manage subscribers
● Clients request to join specific multicast channel
● Server only sends data once, and data is received by all
subscribed clients to that multicast channel
● Used for streaming video, etc.
Circuit Switched Network
● Client/Server keeps continuous session
open
● POTS, ISDN, PPP
● All data sent along same path, even if
shorter path opened later.
Packet Switched Network
● Data broken into packets
● Each packet is routed through the best path
as determined by network rules
● Packets re-oredered at destination endpoint
and are reassembled
Carrier Sense Multiple Access
(CSMA)
● CSMA/CA
● Collision Avoidance
● Broadcasts a jamming signal and then sends
data. Other endpoitns wait once receiving the
jamming signal.
● Used by 802.11 (wireless)
CSMA/CD
● Collision Detection
● Client checks if line is clear, if clear it sends data
● Collisions occur when both sides see the line as
clear and send at the same time causing data to
become unusable.
● When collision occurs both sides wait a random
amount of time and resend.
● Used by 802.3 Ethernet
Polling
● Client only talks when master device tells it
to.
● Also used by 802.11(wireless)
Ethernet 802.3
● Full duplex mode (mostly) immune to
collisions
● Half duplex uses CSMA/CD
● 802.3 can use coaxil, unshielded twisted
pair (UTP), or fiber cable
Token Ring (802.5)
● Physically a star topography
● Uses logical tokens to create ring
● Dead technology
FDDI – Fiber distrubuted Data
Interface
● Fiber networking using two fiber cables & 2
ring networks
● Second cable is standby in the event of
primary ring failure
● Still in active use
Multiprotocol Label Switching
(MPLS)
● Fast, pre-determined tunnel
● Offers QoS
● Called “IP VPN” - ISP Sets up route and data flows even if
path is not shortest
● Not encrypted – but if ISP sets up right then data is only
seen by ISPs which is passes through.
● (Tim Comment) I recommend at least minimal encryption
across tunnel to obscure data from prying eyes. Network
glitches happen which could send data outside of expected
route.
LAN – Local Area Network
● Collection of locally interconnected
computers.
● Local being defined as a building or campus
Vlan – Virtual LAN
● Uses one set of network equipment
● Allows “virtual” paths & lans to be created
● Switch drops traffic if port is not configured
for the sending vlan
● Known attacks against vlans, but still a
good way to segregate
● Attack known as vlan hopping
ISDN
● A legacy model which is faster than dialup
● Dead technology
Point to Point
● Uses continuous fiber cable to directly
connect two points.
● Very expensive
● Example is 2 datacenters owned by the
same company. If the company doesn't trust
the data going through an ISP, it can setup
a fiber Point to Point to connect the
datacenters.
T1/T3
●
Uses Time/Dvision Multiplexing (TDM)
● T1 = 24 channels over a copper cable
●
Full T1 = 1.544 Mbps
● Can purchase anywhere from 1-24 active channels to
decrease cost.
●
Can bundle T1's for more throughput:
● T2 = 4 X T1
●
T3 = 7 X T2
● T4 = 6 X T3
● All can be fractionally purchased
E1/E3
● Same as T1/T3 but for Europe. E1 has a
slightly higher transmission rate.
● Make sure when buying equipment it's for
E1 or T1, they must be build compatible or
for the correct standard.
OC1/OC12
● Super High Throughput
● OC1 = 51Mbps
● OC3 = 155 Mbps
● OC192 = 9954 Mbps
DSL
● Uses Cat-3 (Phone line) unfiltered
● ADSL – Downstream faster than upstream
● SDSL – Down and up are same speed
● VDSL – Very Fast, most inner city DSL is
VDSL now.
Cable Modem
● Modem & Cable Company exchange crypto
keys
● Data is encrypted in transit
● (I know cableone turned this on at one
point, last I checked it had been turned off
again. Midcontinent is not using encryption
last I checked which was last fall)
Network Attacks!
Networks
● Everything is getting an IP nowadays – from
TV's, Generators, Air Conditioners, Ice
Machines, and light bulbs...
Net Defense Basics
● Define Security Domains (Public, Confidential, Restricted)
● Segregate networks based on security domains
● Thing ahead for incident response
● Have Logs
● Known what systems you have/what they do
● A methodology to contain incidents quickly and manage reaction
● See SANS Top 20 controls for recommendations
Defense in Depth
● Assumes attack will eventually succeed
● Security layers employed: network
security, OS hardening, Antivirus, end user
firwalls, user training, patching, detection,
IPS, NAC
Confidentiality Attacks
● Purpose is to steal non-public data
● User/passwords, computer code, designs,
business plans, emails, ebarrassing
memos, alien files
● Example is wired/wireless data sniffing
Integrity Attacks
● Attempt to corrupt or change (destroy) data
or systems
● Examples are stuxnet, defacing websites,
SQL Injection
Availability Attacks
● Attacks make systems temporarily
unavailable
● Denial Of Service
Domain Names
● Trademark your URL if your an IT company
with a web presence
● Register misspellings of domain name to
reduce risk of reputation loss
Opem Mail Relay Servers
● Allows email to be sent without
authentication
● Sign of bad sysadmins (see staridlabs.org
hosted by cheaplinuxhosting.com!)
Spam
● Spam email. Contains viruses, malicious
URLs, etc
● Discuss DHL exploit
Scanning Techniques – Port
Scanning
● Checks what ports are open/accessible on
system
● Fingerprints system
● OS type/version
● Hardware manfacturer/version
● App versions (banner grab)
Fin Scan
● Sends connection close signal to port
● Receives rest/icmp packet if port is closed
● Used against UNIX/Linux hosts
Null Scan/XMas Scan
● Null Scan:
● No tcp flags are set
● XMAS Scan:
● All tcp flags are set
● Generally useful to compare results of both
scans
TCP Sequence Number Attack
● Can scan using a zombie legitimate host by
predicting tcp sequence number and
spoofing source address. When victim
responds back to zombie host, you connect
to zombie and count how many tcp
numbers were incremented.
● Tcp sequence randomization can be turned
on for all common operating systems.
Attack Trees
● Logical representation of what steps an
attacker would need to take to attack a
system
● Great for explaining to non-management
what the risk is (or isn't)
Methods of attack
● Target Aquisition/Intel Gathering
● Publically available data
● Scans
● Target Analysis
● Identify Vulnerabilities
● Identify tools best to exploit vulnerability
Methods of Attack 2
● Target Access
● Gain access to system (desktop, prompt, process)
● Target Appropriation
● Elevate system access (if needed)
● Steal all the things
● Setup backdoors
● Clean up tracks (if needed
Scanners (for good)
● Identifies vulnerabilities
● Finds configuration mistakes/risks
● Tests for compliance
● Example if the vuln scanner sees the 'games'
user in Linux then I know the box didn't have
STIGS applied
● Can have lots of false positives
Penetration Testing
● Verifies vulnerabilities and what risk comes
with a successful attack
● Puts the “human eye” on systems, often
finding things a scanner wont
Network Taps
● Copies all traffic across a path
● Sometimes required for legal compliance
Malicious Packet Crafting
Teardrop attack
● Packets are fragmented erroneously so
when reassembled the target calculates a
negative fragment length. This is a denial of
service attack.
● Fix by vendor patch
Overlapping Fragment Attack
● Packets are fragmented and first fragments
are sent with legitimate dta. Following
packets overwrite first legitimate packets
and are malicious.
● This works because some IPS system sonly
scann the first x bytes of a packet
Source Routing Exploit
● Attacker requests alternate path in packet
header and bypasses firewall rules
Smurfs/Fraggles
● Broadcast denial of service attacks
● Smurf – Spoofed source address to
broadcast using ICMP. All receiving clients
respond and DOS victim
● Fraggle – Same as a smurf but using UDP
NFS Attacks
● Config can allow unintended access to filesystem
● Potential for unauthorized clients by falsifying IP (the
only auth mechanism)
● Faking userid (permissions)
● Sniffing Connection (unencrypted by default)
● Setuid allows priviledge escalation (disable nfs
setuid rendering)
NNTP (Newsservers)
● Disable & Block
Finger (port 79)
● Disable & Block
NTP – Time syncing
● Use trusted upline servers (and more than
one)
● Network should have it's own timeserver
DDOS
● Attacks by thousands of machines against a
host or device
● Only so much you can plan for
● Network proxies exist
● Configurations can ease congestion if
smaller DDOS
Syn Floods
● DOS attack – Overloads max connections a
server can handle
Email Spoofing
● You too can be president for an email
DNS Spoofing
● Malicious Entries
● Redirect to malicious hosts
● Host file spoofing
Session Hijacking
● Adding packets to an authenticated,
legitimate session
Syn Scan
● Only sending syn packets and waiting for
responds
● Fast
● Sometimes doesn't get logged (useful)

More Related Content

What's hot

Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measureShivam Singh
 
The Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallThe Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallVishal Kumar
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion TechniquesTudor Damian
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Firewall management introduction
Firewall management introductionFirewall management introduction
Firewall management introductionRaghava Sharma
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol SecurityDavid Barker
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purposeRohit Phulsunge
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...skpatel91
 

What's hot (20)

Gateway and firewall
Gateway and firewallGateway and firewall
Gateway and firewall
 
Linux and firewall
Linux and firewallLinux and firewall
Linux and firewall
 
Snort IPS
Snort IPSSnort IPS
Snort IPS
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measure
 
The Complete Questionnaires About Firewall
The Complete Questionnaires About FirewallThe Complete Questionnaires About Firewall
The Complete Questionnaires About Firewall
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
IDS Evasion Techniques
IDS Evasion TechniquesIDS Evasion Techniques
IDS Evasion Techniques
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Snort
SnortSnort
Snort
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Router forensics
Router forensicsRouter forensics
Router forensics
 
Firewall Essentials
Firewall EssentialsFirewall Essentials
Firewall Essentials
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 
Virtual Private Network
Virtual Private NetworkVirtual Private Network
Virtual Private Network
 
Firewall management introduction
Firewall management introductionFirewall management introduction
Firewall management introduction
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol Security
 
Firewall and its purpose
Firewall and its purposeFirewall and its purpose
Firewall and its purpose
 
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
Detection of Idle Stealth Port Scan Attack in Network Intrusion Detection Sys...
 

Viewers also liked

CISSP Proposal
CISSP ProposalCISSP Proposal
CISSP Proposaljemtallon
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26jemtallon
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3jemtallon
 
access-control-week-2
access-control-week-2access-control-week-2
access-control-week-2jemtallon
 
Cissp Week 23
Cissp Week 23Cissp Week 23
Cissp Week 23jemtallon
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6jemtallon
 
CISSP Week 12
CISSP Week 12CISSP Week 12
CISSP Week 12jemtallon
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9jemtallon
 
CISSP Week 13
CISSP Week 13CISSP Week 13
CISSP Week 13jemtallon
 
CISSP Week 16
CISSP Week 16CISSP Week 16
CISSP Week 16jemtallon
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
 
CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22jemtallon
 
CISSP week 25
CISSP week 25CISSP week 25
CISSP week 25jemtallon
 
Access Control - Week 4
Access Control - Week 4Access Control - Week 4
Access Control - Week 4jemtallon
 
Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2infosecedu
 
Cissp Week 24
Cissp Week 24Cissp Week 24
Cissp Week 24jemtallon
 
CISSP Week 18
CISSP Week 18CISSP Week 18
CISSP Week 18jemtallon
 

Viewers also liked (18)

CISSP Proposal
CISSP ProposalCISSP Proposal
CISSP Proposal
 
CISSP week 26
CISSP week 26CISSP week 26
CISSP week 26
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3
 
access-control-week-2
access-control-week-2access-control-week-2
access-control-week-2
 
Cissp Week 23
Cissp Week 23Cissp Week 23
Cissp Week 23
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
 
CISSP Week 12
CISSP Week 12CISSP Week 12
CISSP Week 12
 
CISSP Week 9
CISSP Week 9CISSP Week 9
CISSP Week 9
 
CISSP Week 13
CISSP Week 13CISSP Week 13
CISSP Week 13
 
CISSP Week 16
CISSP Week 16CISSP Week 16
CISSP Week 16
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14
 
CISSP Week 22
CISSP Week 22CISSP Week 22
CISSP Week 22
 
CISSP week 25
CISSP week 25CISSP week 25
CISSP week 25
 
Access Control - Week 4
Access Control - Week 4Access Control - Week 4
Access Control - Week 4
 
Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2Cissp d5-cryptography v2012-mini coursev2
Cissp d5-cryptography v2012-mini coursev2
 
Cissp Week 24
Cissp Week 24Cissp Week 24
Cissp Week 24
 
CISSP Week 18
CISSP Week 18CISSP Week 18
CISSP Week 18
 
SlideShare 101
SlideShare 101SlideShare 101
SlideShare 101
 

Similar to CISSP Week 7

Network Topologies, L1-L2 Basics, Networking Devices
Network Topologies, L1-L2 Basics, Networking DevicesNetwork Topologies, L1-L2 Basics, Networking Devices
Network Topologies, L1-L2 Basics, Networking DevicesAalok Shah
 
There and back again
There and back againThere and back again
There and back againJon Spriggs
 
computer networks_fundamentals.pptx
computer networks_fundamentals.pptxcomputer networks_fundamentals.pptx
computer networks_fundamentals.pptxssuser5cb8d3
 
Computer networks
Computer networks Computer networks
Computer networks ABUBAKAR270
 
Comm. & net. concepts
Comm. & net. conceptsComm. & net. concepts
Comm. & net. conceptsAshwin Kumar
 
Understanding_Network_Devices.pptx
Understanding_Network_Devices.pptxUnderstanding_Network_Devices.pptx
Understanding_Network_Devices.pptxmeynard samson
 
Networking essentials lect1
Networking essentials lect1Networking essentials lect1
Networking essentials lect1Roman Brovko
 
13.01 Network Components
13.01   Network Components13.01   Network Components
13.01 Network ComponentsAnjan Mahanta
 
IPS NAT and VPN.pptx
IPS NAT and VPN.pptxIPS NAT and VPN.pptx
IPS NAT and VPN.pptxkarthikvcyber
 
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITY
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITYSYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITY
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITYGOKUL SREE
 
Networking Hardware
Networking HardwareNetworking Hardware
Networking Hardwareisma ishak
 
Cyber security training at ist apr-18
Cyber security training at ist apr-18Cyber security training at ist apr-18
Cyber security training at ist apr-18Sagar Walvekar
 
ZigBee energy manager Keletron presales
ZigBee  energy manager Keletron presalesZigBee  energy manager Keletron presales
ZigBee energy manager Keletron presalesYiannis Hatzopoulos
 
Ntc 362 effective communication uopstudy.com
Ntc 362 effective communication   uopstudy.comNtc 362 effective communication   uopstudy.com
Ntc 362 effective communication uopstudy.comULLPTT
 
Ntc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.comNtc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.comULLPTT
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportHasibul Islam Nirob
 

Similar to CISSP Week 7 (20)

Network Topologies, L1-L2 Basics, Networking Devices
Network Topologies, L1-L2 Basics, Networking DevicesNetwork Topologies, L1-L2 Basics, Networking Devices
Network Topologies, L1-L2 Basics, Networking Devices
 
There and back again
There and back againThere and back again
There and back again
 
computer networks_fundamentals.pptx
computer networks_fundamentals.pptxcomputer networks_fundamentals.pptx
computer networks_fundamentals.pptx
 
Computer networks
Computer networks Computer networks
Computer networks
 
Comm. & net. concepts
Comm. & net. conceptsComm. & net. concepts
Comm. & net. concepts
 
Understanding_Network_Devices.pptx
Understanding_Network_Devices.pptxUnderstanding_Network_Devices.pptx
Understanding_Network_Devices.pptx
 
Network devices
Network devicesNetwork devices
Network devices
 
Networking essentials lect1
Networking essentials lect1Networking essentials lect1
Networking essentials lect1
 
Lan man wan
Lan man wanLan man wan
Lan man wan
 
Lan man wan
Lan man wanLan man wan
Lan man wan
 
13.01 Network Components
13.01   Network Components13.01   Network Components
13.01 Network Components
 
IPS NAT and VPN.pptx
IPS NAT and VPN.pptxIPS NAT and VPN.pptx
IPS NAT and VPN.pptx
 
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITY
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITYSYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITY
SYSTEM ADMINISTRATION AND MAINTENANCE NOTES PERIYAR UNIVERSITY
 
Networking Hardware
Networking HardwareNetworking Hardware
Networking Hardware
 
Basic networking
Basic networkingBasic networking
Basic networking
 
Cyber security training at ist apr-18
Cyber security training at ist apr-18Cyber security training at ist apr-18
Cyber security training at ist apr-18
 
ZigBee energy manager Keletron presales
ZigBee  energy manager Keletron presalesZigBee  energy manager Keletron presales
ZigBee energy manager Keletron presales
 
Ntc 362 effective communication uopstudy.com
Ntc 362 effective communication   uopstudy.comNtc 362 effective communication   uopstudy.com
Ntc 362 effective communication uopstudy.com
 
Ntc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.comNtc 362 forecasting and strategic planning -uopstudy.com
Ntc 362 forecasting and strategic planning -uopstudy.com
 
Sonali Bank Network Design Project Report
Sonali Bank Network Design Project ReportSonali Bank Network Design Project Report
Sonali Bank Network Design Project Report
 

Recently uploaded

A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 

Recently uploaded (20)

A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 

CISSP Week 7

  • 1. StaridLabs CISSP Training Week 7 – Network Security Pages 381-455
  • 2. RADIUS ● Used to authenticate a user/machine to a network. ● Shared secret provided between client application and server. ● Once shared secret is accepted then username/password is sent ● Cheap to setup ● Not all fields are encrypted
  • 3. Radius Cont. ● Used for low risk authentication to prevent and locate unauthorized users (IE: An ISP detecting non-paying cable modem users) ● In a corporate environment radius can be used to authenticate to servers, applications, networks, vlans, switches, etc. ● For corporate: 2 factor authentication should be used: ● EAP, Tokens, Smartcards
  • 4. SNMP ● Used to receive (get) configuration/state data as well as to configure (set) configuration ● Uses “community strings” and pass phrases for V2 and above ● Data can be sniffed easily and credentials can be stolen ● V3 supports encryption, but isn't being used much yet. ● Applicable devices: firewalls, routers, switches, OS (windows and linux), applications,embedded devices, etc
  • 5. SNMP Stupidities ● String/passphrase often the same for many like devices (switches, databases, etc) for easy management. ● A disastrous amount of companies have SNMP open externally. ● SNMP shouldn't be queried outside of your network, remote devices need some other method. V3 helps this but again isn't supported everywhere yet.
  • 6. Remote Access Services ● Telnet, rlogin, x11 ● Plaintext sessions allow snooping of session as well as credentials being sent plaintext ● All have an SSH encapsulated replacement
  • 7. Telnet Servers ● Available on windows and linux/unix ● More commonly seen on unix ● Server runs as system (trusted application) ● Encryption is not supported ● Malicious user can easily escalate to root/admin ● Telnet servers should be disabled or blocked unless absolutely necessary. If necessary spend a good amount of time trying to find ways to mitigate risk
  • 8. Rlogin/rsh/rcp ● Rlogin: ● Remote shell to machine ● If installed user can setup for other users and subvert admin when providing server access ● Rsh/rcp ● Allows file/console access based solely on userid/ip. Userid is ignored.
  • 9. Screen Scrapers ● Watches & captures a users screen. Can be legitimate or malicious. ● Legitimate users would be seeing what an employee in a bank call center looks at to make sure their not looking at things they shouldn't. ● Malicious would be an attacker adding a screenscraper to a bank call center machine to capture all of the data a user looks at, thus framing the employee.
  • 10. Virtual Network Terminal Services ● Terminal Services is a server which allows a web based or Remote Desktop (RDP) session which displays the server's desktop to the client in an encrypted tunnel. ● Citrix, Remote desktop/TS (Microsoft) ● Good for distributed employees and road warriors who may have personal or dirty laptops.
  • 11. Telecommuting ● Telecommuters should be required to VPN into the network when working. The end user machine should use full drive encryptiona nd should comply to security policies such as screen lockout. ● Network connection type & work location should be considered before access is granted.
  • 12. Analog VS Digital Signals ● Analog singals are a wave and can represent a voice, etc. ● Digital is only 1's and 0's and data such as voice must be converted to binary before sending.
  • 13. Network Topography: BUS Networks ● All hosts receive all traffic ● Note failure doesn't affect network ● Failure in the bus takes down the whole network
  • 14. Tree networks ● Uses cable splitters ● All hosts receive all traffic ● Cable failure creates outage for entire downline
  • 15. Ring (Token ring) ● Closed loop network ● Data travels one way, passing data to one neighbor and receiving from the other ● Generally uses coaxial or fiber ● Single point of failure unless dual ring setup with secondary networking
  • 16. Mesh ● All nodes have direct connection to each other ● Common for high availability network gear ● High level of network reliability ● Expensive due to cable costs ● (Wireless mesh networks continue to gain popularity)
  • 17. Star ● “Normal” network topography ● Switch is centralized and end points connect to switches, and switches connect to each other ● Minnimal cables needed ● Switch/hub is single point of failure for star nodes
  • 18. Unicast ● Normal packet data: A packet is sent from one host to another
  • 19. Broadcast ● A single hosts sents to many hosts ● Very noisy ● Commonly seen with ARP and netbios ● 192.168.1.255 will send the packet to every host between 192.168.1.1 and 192.168.1.254
  • 20. Multicast ● Isn't used as often as it should be (Tim comment) ● Unreliable, best effort transmission ● Uses IGMP to manage subscribers ● Clients request to join specific multicast channel ● Server only sends data once, and data is received by all subscribed clients to that multicast channel ● Used for streaming video, etc.
  • 21. Circuit Switched Network ● Client/Server keeps continuous session open ● POTS, ISDN, PPP ● All data sent along same path, even if shorter path opened later.
  • 22. Packet Switched Network ● Data broken into packets ● Each packet is routed through the best path as determined by network rules ● Packets re-oredered at destination endpoint and are reassembled
  • 23. Carrier Sense Multiple Access (CSMA) ● CSMA/CA ● Collision Avoidance ● Broadcasts a jamming signal and then sends data. Other endpoitns wait once receiving the jamming signal. ● Used by 802.11 (wireless)
  • 24. CSMA/CD ● Collision Detection ● Client checks if line is clear, if clear it sends data ● Collisions occur when both sides see the line as clear and send at the same time causing data to become unusable. ● When collision occurs both sides wait a random amount of time and resend. ● Used by 802.3 Ethernet
  • 25. Polling ● Client only talks when master device tells it to. ● Also used by 802.11(wireless)
  • 26. Ethernet 802.3 ● Full duplex mode (mostly) immune to collisions ● Half duplex uses CSMA/CD ● 802.3 can use coaxil, unshielded twisted pair (UTP), or fiber cable
  • 27. Token Ring (802.5) ● Physically a star topography ● Uses logical tokens to create ring ● Dead technology
  • 28. FDDI – Fiber distrubuted Data Interface ● Fiber networking using two fiber cables & 2 ring networks ● Second cable is standby in the event of primary ring failure ● Still in active use
  • 29. Multiprotocol Label Switching (MPLS) ● Fast, pre-determined tunnel ● Offers QoS ● Called “IP VPN” - ISP Sets up route and data flows even if path is not shortest ● Not encrypted – but if ISP sets up right then data is only seen by ISPs which is passes through. ● (Tim Comment) I recommend at least minimal encryption across tunnel to obscure data from prying eyes. Network glitches happen which could send data outside of expected route.
  • 30. LAN – Local Area Network ● Collection of locally interconnected computers. ● Local being defined as a building or campus
  • 31. Vlan – Virtual LAN ● Uses one set of network equipment ● Allows “virtual” paths & lans to be created ● Switch drops traffic if port is not configured for the sending vlan ● Known attacks against vlans, but still a good way to segregate ● Attack known as vlan hopping
  • 32. ISDN ● A legacy model which is faster than dialup ● Dead technology
  • 33. Point to Point ● Uses continuous fiber cable to directly connect two points. ● Very expensive ● Example is 2 datacenters owned by the same company. If the company doesn't trust the data going through an ISP, it can setup a fiber Point to Point to connect the datacenters.
  • 34. T1/T3 ● Uses Time/Dvision Multiplexing (TDM) ● T1 = 24 channels over a copper cable ● Full T1 = 1.544 Mbps ● Can purchase anywhere from 1-24 active channels to decrease cost. ● Can bundle T1's for more throughput: ● T2 = 4 X T1 ● T3 = 7 X T2 ● T4 = 6 X T3 ● All can be fractionally purchased
  • 35. E1/E3 ● Same as T1/T3 but for Europe. E1 has a slightly higher transmission rate. ● Make sure when buying equipment it's for E1 or T1, they must be build compatible or for the correct standard.
  • 36. OC1/OC12 ● Super High Throughput ● OC1 = 51Mbps ● OC3 = 155 Mbps ● OC192 = 9954 Mbps
  • 37. DSL ● Uses Cat-3 (Phone line) unfiltered ● ADSL – Downstream faster than upstream ● SDSL – Down and up are same speed ● VDSL – Very Fast, most inner city DSL is VDSL now.
  • 38. Cable Modem ● Modem & Cable Company exchange crypto keys ● Data is encrypted in transit ● (I know cableone turned this on at one point, last I checked it had been turned off again. Midcontinent is not using encryption last I checked which was last fall)
  • 40. Networks ● Everything is getting an IP nowadays – from TV's, Generators, Air Conditioners, Ice Machines, and light bulbs...
  • 41. Net Defense Basics ● Define Security Domains (Public, Confidential, Restricted) ● Segregate networks based on security domains ● Thing ahead for incident response ● Have Logs ● Known what systems you have/what they do ● A methodology to contain incidents quickly and manage reaction ● See SANS Top 20 controls for recommendations
  • 42. Defense in Depth ● Assumes attack will eventually succeed ● Security layers employed: network security, OS hardening, Antivirus, end user firwalls, user training, patching, detection, IPS, NAC
  • 43. Confidentiality Attacks ● Purpose is to steal non-public data ● User/passwords, computer code, designs, business plans, emails, ebarrassing memos, alien files ● Example is wired/wireless data sniffing
  • 44. Integrity Attacks ● Attempt to corrupt or change (destroy) data or systems ● Examples are stuxnet, defacing websites, SQL Injection
  • 45.
  • 46. Availability Attacks ● Attacks make systems temporarily unavailable ● Denial Of Service
  • 47. Domain Names ● Trademark your URL if your an IT company with a web presence ● Register misspellings of domain name to reduce risk of reputation loss
  • 48. Opem Mail Relay Servers ● Allows email to be sent without authentication ● Sign of bad sysadmins (see staridlabs.org hosted by cheaplinuxhosting.com!)
  • 49. Spam ● Spam email. Contains viruses, malicious URLs, etc ● Discuss DHL exploit
  • 50. Scanning Techniques – Port Scanning ● Checks what ports are open/accessible on system ● Fingerprints system ● OS type/version ● Hardware manfacturer/version ● App versions (banner grab)
  • 51. Fin Scan ● Sends connection close signal to port ● Receives rest/icmp packet if port is closed ● Used against UNIX/Linux hosts
  • 52. Null Scan/XMas Scan ● Null Scan: ● No tcp flags are set ● XMAS Scan: ● All tcp flags are set ● Generally useful to compare results of both scans
  • 53. TCP Sequence Number Attack ● Can scan using a zombie legitimate host by predicting tcp sequence number and spoofing source address. When victim responds back to zombie host, you connect to zombie and count how many tcp numbers were incremented. ● Tcp sequence randomization can be turned on for all common operating systems.
  • 54. Attack Trees ● Logical representation of what steps an attacker would need to take to attack a system ● Great for explaining to non-management what the risk is (or isn't)
  • 55. Methods of attack ● Target Aquisition/Intel Gathering ● Publically available data ● Scans ● Target Analysis ● Identify Vulnerabilities ● Identify tools best to exploit vulnerability
  • 56. Methods of Attack 2 ● Target Access ● Gain access to system (desktop, prompt, process) ● Target Appropriation ● Elevate system access (if needed) ● Steal all the things ● Setup backdoors ● Clean up tracks (if needed
  • 57. Scanners (for good) ● Identifies vulnerabilities ● Finds configuration mistakes/risks ● Tests for compliance ● Example if the vuln scanner sees the 'games' user in Linux then I know the box didn't have STIGS applied ● Can have lots of false positives
  • 58. Penetration Testing ● Verifies vulnerabilities and what risk comes with a successful attack ● Puts the “human eye” on systems, often finding things a scanner wont
  • 59. Network Taps ● Copies all traffic across a path ● Sometimes required for legal compliance
  • 61. Teardrop attack ● Packets are fragmented erroneously so when reassembled the target calculates a negative fragment length. This is a denial of service attack. ● Fix by vendor patch
  • 62. Overlapping Fragment Attack ● Packets are fragmented and first fragments are sent with legitimate dta. Following packets overwrite first legitimate packets and are malicious. ● This works because some IPS system sonly scann the first x bytes of a packet
  • 63. Source Routing Exploit ● Attacker requests alternate path in packet header and bypasses firewall rules
  • 64. Smurfs/Fraggles ● Broadcast denial of service attacks ● Smurf – Spoofed source address to broadcast using ICMP. All receiving clients respond and DOS victim ● Fraggle – Same as a smurf but using UDP
  • 65. NFS Attacks ● Config can allow unintended access to filesystem ● Potential for unauthorized clients by falsifying IP (the only auth mechanism) ● Faking userid (permissions) ● Sniffing Connection (unencrypted by default) ● Setuid allows priviledge escalation (disable nfs setuid rendering)
  • 67. Finger (port 79) ● Disable & Block
  • 68. NTP – Time syncing ● Use trusted upline servers (and more than one) ● Network should have it's own timeserver
  • 69. DDOS ● Attacks by thousands of machines against a host or device ● Only so much you can plan for ● Network proxies exist ● Configurations can ease congestion if smaller DDOS
  • 70. Syn Floods ● DOS attack – Overloads max connections a server can handle
  • 71. Email Spoofing ● You too can be president for an email
  • 72. DNS Spoofing ● Malicious Entries ● Redirect to malicious hosts ● Host file spoofing
  • 73. Session Hijacking ● Adding packets to an authenticated, legitimate session
  • 74. Syn Scan ● Only sending syn packets and waiting for responds ● Fast ● Sometimes doesn't get logged (useful)