SlideShare a Scribd company logo
Spoofing and Denial of Service: A risk to the
decentralized Internet
DDoS: The real story with BCP38
Tom Paseka
APRICOT 2017
Global Network
© 2017 Cloudflare Inc. All rights reserved. 2
Content Neutral
© 2016 Cloudflare Inc. All rights reserved. 3
Daily Attacks
© 2016 Cloudflare Inc. All rights reserved. 4
Daily Attacks
• Because we have such a broad view of the internet, we see a lot of
attacks
• This graph is showing count of different attacks
• Sometimes, seeing more than 1,400 unique attacks daily
© 2016 Cloudflare Inc. All rights reserved. 5
We have to solve attacks
© 2016 Cloudflare Inc. All rights reserved. 6
Record Breaking Attacks
Nickname Type Volume
SNMP  Amp SNMP  Amplification/Reflection 80Gbps
Spamhaus DNS  Amplification/Reflection 300Gbps
"Winter  of  Attacks" Direct 400Gbps
IoT Direct 500Gbps+
© 2016 Cloudflare Inc. All rights reserved. 7
Record Breaking Attacks
• Around 5 years ago we saw some SNMP reflection attacks
• Cable modems from a very large Cable ISP in North America were reflecting SNMP
walks towards us
• We then saw the infamous “Spamhaus” attacks. Attacks which were directed at us and
internet infrastructure, resulting in impact to hundreds of thousands of internet users
• From September 2016, the “IoT” attacks, most famously the Mirai (未来) botnet with
attacks breaking 500Gbps
© 2016 Cloudflare Inc. All rights reserved. 8
Most big attacks have a few things in common
© 2016 Cloudflare Inc. All rights reserved. 9
Flood of IP Packets
© 2016 Cloudflare Inc. All rights reserved. 10
© 2016 Cloudflare Inc. All rights reserved. 11
Spoofing Enables Impersonation
© 2016 Cloudflare Inc. All rights reserved. 12
Spoofing?
• Why is spoofing an
issue?
• This is my good friend
Walt Wollny
• Let’s say, he was
assaulted, but it was by
masked assailant
• Without removing the
mask, there can’t be
legal retribution
© 2016 Cloudflare Inc. All rights reserved. 13
May 2000: BCP38
© 2016 Cloudflare Inc. All rights reserved. 14
BCP38
• BCP, Best Common Practice #38 was published in May 2000
• It gave guidance on how to configure your network to prefer spoofing
• This document is nearly 17 years old, why it isn’t engrained yet?
• Vendors Faults? Operators Fault?
• Regardless, IT’S. JUST. NOT. THERE.
© 2016 Cloudflare Inc. All rights reserved. 15
Caida Spoofer Stats
© 2016 Cloudflare Inc. All rights reserved. 16
Updated: Feb 2017. Source: https://spoofer.caida.org
Filter close to the source
© 2016 Cloudflare Inc. All rights reserved. 17
Filter close to the source
• Filtering at the ingress from your customer is really how to stop filtering
• You should also be filtering at the egress if your network for multiple layers, incase of
some misconfiguration
• Unicast Reverse Path Forwarding doesn’t scale well
• What about simple ACLs?
• Yet this still isn’t there!
© 2016 Cloudflare Inc. All rights reserved. 18
IP Spoofing:
• Enables Impersonation
• Isn’t solved
© 2016 Cloudflare Inc. All rights reserved. 19
IP Spoofing
1. Tracing back is impossible
2. Allows sophisticated attacks
© 2016 Cloudflare Inc. All rights reserved. 20
IP Spoofing
1. Tracing back is impossible
2. Allows sophisticated attacks
© 2016 Cloudflare Inc. All rights reserved. 21
Where did the attack come from?
© 2016 Cloudflare Inc. All rights reserved. 22
Where did the attack come from?
• The “Server” in this slide, gets attack traffic
• It has one link out, to its router, so we know it came from the ‘router’
• But from there, where did it come from?
• There are multiple input interfaces, which one could be sending the traffic? Which
network?
• We can trace this down a bad way, by looking at graphs
© 2016 Cloudflare Inc. All rights reserved. 23
Identifying interfaces
© 2016 Cloudflare Inc. All rights reserved. 24
Identifying interfaces
© 2016 Cloudflare Inc. All rights reserved. 25
What’s on the other side of the Cable?
© 2016 Cloudflare Inc. All rights reserved. 26
What’s on the other side of the Cable?
• For most internet networks, there are several types of input sources:
• Direct Peering: Where you have a single network and their customer cone
on that interfaces
• Internet Exchange: many networks connected to a single fabric. Possible
hundreds of direct networks and thousands of in-direct networks
• Internet Carrier / Transit Provider: The whole Internet
© 2016 Cloudflare Inc. All rights reserved. 27
1. Direct Peering
© 2016 Cloudflare Inc. All rights reserved. 28
1. Direct Peering
• Where we have direct peering with another network, you have a pretty good idea of
what’s on the other side
• This is going to be limited to that network and their customers
• In a case like this, it’s pretty easy to identify at least the ISP responsible for traffic
© 2016 Cloudflare Inc. All rights reserved. 29
2. IXP / Internet Exchange Point
© 2016 Cloudflare Inc. All rights reserved. 30
3. Transit Provider
IXPs and Transit Providers
• Both of these represent an issue
• There is any number of networks where traffic could be coming from
• No easy way to identify the source over either of these
• Let’s explore a little but more about IXPs
© 2016 Cloudflare Inc. All rights reserved. 31
2. IXP / Internet Exchange Point
© 2016 Cloudflare Inc. All rights reserved. 32
2. IXP / Internet Exchange Point
© 2016 Cloudflare Inc. All rights reserved. 33
?.?.?.?
2. IXP / Internet Exchange Point
• When traffic enters the IXP, we have no idea where the source came from
• Since you’re on one big fabric, anyone can inject it
• Very hard to track back
• Some ways to trace, but poorly implemented. I’ll touch on this later.
© 2016 Cloudflare Inc. All rights reserved. 34
3. Transit Provider
© 2016 Cloudflare Inc. All rights reserved. 35
Src ip = 8.8.8.8
3. Transit Provider
© 2016 Cloudflare Inc. All rights reserved. 36
???
Src ip = 8.8.8.8
???
8.8.8.0/24
3. Transit Provider
• So, we see an attack coming from 8.8.8.8
• This is coming in over a transit provider
• But we have direct peering with the network that represents this traffic
• Why isn’t this traffic coming over the peering?
• ….Because it’s spoofed.
© 2016 Cloudflare Inc. All rights reserved. 37
Lack of Attribution
© 2016 Cloudflare Inc. All rights reserved. 38
IP Spoofing
1. Tracing back is impossible
2. Allows sophisticated attacks
© 2016 Cloudflare Inc. All rights reserved. 39
Amplification
© 2016 Cloudflare Inc. All rights reserved. 40
Amplification
• We know about amplification attacks, so I’m not going to go into technical detail
• The premise: Send a small request and get a big response directed at your target
• Amplification means you can knock off a service, much larger than you are, without
using all your resources.
© 2016 Cloudflare Inc. All rights reserved. 41
March 2013: Spamhaus
© 2016 Cloudflare Inc. All rights reserved. 42
March 2013: Spamhaus
• During the Spamhaus attacks, DNS amplification was used
• Large DNS replies (eg. ANY isc.org ~4,000 byte reply to a very small query)
• 37Gbps of attack traffic was able to be amplified to 300Gbps of attack traffic
© 2016 Cloudflare Inc. All rights reserved. 43
Amplification is relatively easy to block….
• …If you have the bandwidth. (few networks can absorb hundreds of Gbps)
• Block on firewall:
• src UDP/53 > deny
• Internet is fighting amplification sources:
• openresolverproject.org
• openntpproject.org
© 2016 Cloudflare Inc. All rights reserved. 44
Source IP Addresses
© 2016 Cloudflare Inc. All rights reserved. 45
???
Src ip = 8.8.8.8
???
8.8.8.0/24
Source IP Addresses
• So, what happens when we trace the source IP address in attacks.
• Taking this lovely picture from xkcd, we see a map of what the internet is
© 2016 Cloudflare Inc. All rights reserved. 46
Source IP Addresses
© 2016 Cloudflare Inc. All rights reserved. 47
https://xkcd.com/195/
Source IP Addresses
• What does this same map look like, when we see a large scale attack?
© 2016 Cloudflare Inc. All rights reserved. 48
Source IP Addresses
© 2016 Cloudflare Inc. All rights reserved. 49
Source IP Addresses
• What about a different type of attack?
• This attack is coming from a single network, the graph on the left is the view of what is
routed by that network
• The graph on the right is attack sources from that network
• Is this network doing egress filtering? Is it spoofed or all direct from that network?
© 2016 Cloudflare Inc. All rights reserved. 50
Source IP Addresses
© 2016 Cloudflare Inc. All rights reserved. 51
Dealing with Attacks
© 2016 Cloudflare Inc. All rights reserved. 52
Null Routing
© 2016 Cloudflare Inc. All rights reserved. 53
Null Routing
• Probably the simplest way to deal with an attack
• You instruct your ISP not to route traffic for a single host, or a series of hosts in your
network
• Except, you’ve just let the attacker win
• If you null route your service, you’ve taken it offline. Perhaps you have an advanced
system and can quickly renumber, but the attacker can update their attack too
© 2016 Cloudflare Inc. All rights reserved. 54
The only way to stay online is to absorb the attack
© 2016 Cloudflare Inc. All rights reserved. 55
Receive and Process
© 2016 Cloudflare Inc. All rights reserved. 56
Receive and Process
• To absorb the attack you need to receive and process it
• This means you need to scale up infrastructure or develop advanced techniques to
deal with attacks
• Both of these need huge amounts of capacity, both physical and logical
• Few networks are ready for it, so you outsource
• But this breaks the model of de-centralization
© 2016 Cloudflare Inc. All rights reserved. 57
Centralization
© 2016 Cloudflare Inc. All rights reserved. 58
Solution?
© 2016 Cloudflare Inc. All rights reserved. 59
Technical solutions to IP Spoofing have failed
© 2016 Cloudflare Inc. All rights reserved. 60
Don’t just solve the IP Spoofing
© 2016 Cloudflare Inc. All rights reserved. 61
Don’t just solve the IP Spoofing…
© 2016 Cloudflare Inc. All rights reserved. 62
…solve the attribution!
© 2016 Cloudflare Inc. All rights reserved. 63
Netflow
• Opensource Toolsets are great
• Scales very well
• Privacy Concerns?
• This is very very simple data
• Rotate (delete) logs every few days
• Use a high sampling rate. 1/16,000
© 2016 Cloudflare Inc. All rights reserved. 64
Netflow
• H/W vendors must get better
• Netflow v9 supports src/dst MAC
• Which vendor supports it?
© 2016 Cloudflare Inc. All rights reserved. 65
Photo:  The  Simpsons/FOX
NetFlow
• It is EMBARRASING that a transit provider doesn’t know where packets ingress their
networks
• It’s even more embarrassing that service providers who have NetFlow equipment, be it
open sourced / in house or provided by a vendor don’t know how to use it
• It’s also EMBARRASING that hardware vendors don’t support full NetFlow v9
• This needs to be resolved now
© 2016 Cloudflare Inc. All rights reserved. 66
This is the first step
© 2016 Cloudflare Inc. All rights reserved. 67
Attribution allows informed discussion
© 2016 Cloudflare Inc. All rights reserved. 68
DDoS Causes centralization
© 2016 Cloudflare Inc. All rights reserved. 69
To fix DDoS we need attribution
© 2016 Cloudflare Inc. All rights reserved. 70
To make the internet better for everyone
© 2016 Cloudflare Inc. All rights reserved. 71

More Related Content

What's hot

Open Connect Appliances - Jocelyn Ooi
Open Connect Appliances - Jocelyn OoiOpen Connect Appliances - Jocelyn Ooi
Open Connect Appliances - Jocelyn Ooi
MyNOG
 
npNOG 2: APNIC IPv6 deployment
npNOG 2: APNIC IPv6 deploymentnpNOG 2: APNIC IPv6 deployment
npNOG 2: APNIC IPv6 deployment
APNIC
 
IETF 112: Internet centrality and its impact on routing
IETF 112: Internet centrality and its impact on routingIETF 112: Internet centrality and its impact on routing
IETF 112: Internet centrality and its impact on routing
APNIC
 
IPv6 deployment at APNIC
IPv6 deployment at APNICIPv6 deployment at APNIC
IPv6 deployment at APNIC
APNIC
 
Netflix Open Connect: Delivering Internet TV to the world
Netflix Open Connect: Delivering Internet TV to the worldNetflix Open Connect: Delivering Internet TV to the world
Netflix Open Connect: Delivering Internet TV to the world
Internet Society
 
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina BargisenPLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
PROIDEA
 
APNIC IPv6 Deployment
APNIC IPv6 DeploymentAPNIC IPv6 Deployment
APNIC IPv6 Deployment
APNIC
 
Peering Asia 2021v: Little-known IXPs in Asia Pacific
Peering Asia 2021v: Little-known IXPs in Asia PacificPeering Asia 2021v: Little-known IXPs in Asia Pacific
Peering Asia 2021v: Little-known IXPs in Asia Pacific
APNIC
 
Abitcool - A vast array of small-scale service providers with gigabit access,...
Abitcool - A vast array of small-scale service providers with gigabit access,...Abitcool - A vast array of small-scale service providers with gigabit access,...
Abitcool - A vast array of small-scale service providers with gigabit access,...
APNIC
 
BGP and Traffic Engineering with Akamai
BGP and Traffic Engineering with AkamaiBGP and Traffic Engineering with Akamai
BGP and Traffic Engineering with Akamai
Internet Society
 
CDN_Netflix_analysis
CDN_Netflix_analysisCDN_Netflix_analysis
CDN_Netflix_analysis
Sanket Jain
 
IPv6 and the DNS, RIPE 73
IPv6 and the DNS, RIPE 73IPv6 and the DNS, RIPE 73
IPv6 and the DNS, RIPE 73
APNIC
 
High Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
High Speed Fiber Services and Challenges to the Core Network by Seiichi KawamuraHigh Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
High Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
MyNOG
 
Traffic Engineering for CDNs
Traffic Engineering for CDNsTraffic Engineering for CDNs
Traffic Engineering for CDNs
MyNOG
 
Tutorial: Using GoBGP as an IXP connecting router
Tutorial: Using GoBGP as an IXP connecting routerTutorial: Using GoBGP as an IXP connecting router
Tutorial: Using GoBGP as an IXP connecting router
Shu Sugimoto
 
CommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoTCommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoT
APNIC
 
How Data Center Traffic is Changing Your Network by KC Lim
How Data Center Traffic is Changing Your Network by KC LimHow Data Center Traffic is Changing Your Network by KC Lim
How Data Center Traffic is Changing Your Network by KC Lim
MyNOG
 
TWNOG 3.0: Stories of IXP development and the way forward
TWNOG 3.0: Stories of IXP development and the way forwardTWNOG 3.0: Stories of IXP development and the way forward
TWNOG 3.0: Stories of IXP development and the way forward
APNIC
 
ElasticISP
ElasticISPElasticISP
ElasticISP
KHNOG
 
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
Indonesia Network Operators Group
 

What's hot (20)

Open Connect Appliances - Jocelyn Ooi
Open Connect Appliances - Jocelyn OoiOpen Connect Appliances - Jocelyn Ooi
Open Connect Appliances - Jocelyn Ooi
 
npNOG 2: APNIC IPv6 deployment
npNOG 2: APNIC IPv6 deploymentnpNOG 2: APNIC IPv6 deployment
npNOG 2: APNIC IPv6 deployment
 
IETF 112: Internet centrality and its impact on routing
IETF 112: Internet centrality and its impact on routingIETF 112: Internet centrality and its impact on routing
IETF 112: Internet centrality and its impact on routing
 
IPv6 deployment at APNIC
IPv6 deployment at APNICIPv6 deployment at APNIC
IPv6 deployment at APNIC
 
Netflix Open Connect: Delivering Internet TV to the world
Netflix Open Connect: Delivering Internet TV to the worldNetflix Open Connect: Delivering Internet TV to the world
Netflix Open Connect: Delivering Internet TV to the world
 
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina BargisenPLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
PLNOG16: Netflix Open Connect is the Netflix proprietary CDN, Nina Bargisen
 
APNIC IPv6 Deployment
APNIC IPv6 DeploymentAPNIC IPv6 Deployment
APNIC IPv6 Deployment
 
Peering Asia 2021v: Little-known IXPs in Asia Pacific
Peering Asia 2021v: Little-known IXPs in Asia PacificPeering Asia 2021v: Little-known IXPs in Asia Pacific
Peering Asia 2021v: Little-known IXPs in Asia Pacific
 
Abitcool - A vast array of small-scale service providers with gigabit access,...
Abitcool - A vast array of small-scale service providers with gigabit access,...Abitcool - A vast array of small-scale service providers with gigabit access,...
Abitcool - A vast array of small-scale service providers with gigabit access,...
 
BGP and Traffic Engineering with Akamai
BGP and Traffic Engineering with AkamaiBGP and Traffic Engineering with Akamai
BGP and Traffic Engineering with Akamai
 
CDN_Netflix_analysis
CDN_Netflix_analysisCDN_Netflix_analysis
CDN_Netflix_analysis
 
IPv6 and the DNS, RIPE 73
IPv6 and the DNS, RIPE 73IPv6 and the DNS, RIPE 73
IPv6 and the DNS, RIPE 73
 
High Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
High Speed Fiber Services and Challenges to the Core Network by Seiichi KawamuraHigh Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
High Speed Fiber Services and Challenges to the Core Network by Seiichi Kawamura
 
Traffic Engineering for CDNs
Traffic Engineering for CDNsTraffic Engineering for CDNs
Traffic Engineering for CDNs
 
Tutorial: Using GoBGP as an IXP connecting router
Tutorial: Using GoBGP as an IXP connecting routerTutorial: Using GoBGP as an IXP connecting router
Tutorial: Using GoBGP as an IXP connecting router
 
CommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoTCommunicAsia 2017: IPv6 deployment architecture for IoT
CommunicAsia 2017: IPv6 deployment architecture for IoT
 
How Data Center Traffic is Changing Your Network by KC Lim
How Data Center Traffic is Changing Your Network by KC LimHow Data Center Traffic is Changing Your Network by KC Lim
How Data Center Traffic is Changing Your Network by KC Lim
 
TWNOG 3.0: Stories of IXP development and the way forward
TWNOG 3.0: Stories of IXP development and the way forwardTWNOG 3.0: Stories of IXP development and the way forward
TWNOG 3.0: Stories of IXP development and the way forward
 
ElasticISP
ElasticISPElasticISP
ElasticISP
 
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
16 (IDNOG01) EDNS0 / How CDNS works by Matt Jansen
 

Viewers also liked

Secure & authentication By Lai HIEU - eXo SEA
Secure & authentication By Lai HIEU - eXo SEASecure & authentication By Lai HIEU - eXo SEA
Secure & authentication By Lai HIEU - eXo SEA
Thuy_Dang
 
KINX Peering Forum - A Brief Overview of Regulation of Interconnection
KINX Peering Forum - A Brief Overview of Regulation of InterconnectionKINX Peering Forum - A Brief Overview of Regulation of Interconnection
KINX Peering Forum - A Brief Overview of Regulation of Interconnection
Tom Paseka
 
Class Project Showcase: DNS Spoofing
Class Project Showcase: DNS SpoofingClass Project Showcase: DNS Spoofing
Class Project Showcase: DNS Spoofing
Beibei Yang
 
Spoofing Techniques
Spoofing TechniquesSpoofing Techniques
Spoofing Techniques
Raza_Abidi
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
arpit.arp
 
CYBER TERRORISM
     CYBER TERRORISM     CYBER TERRORISM
CYBER TERRORISM
Tejesh Dhaypule
 

Viewers also liked (6)

Secure & authentication By Lai HIEU - eXo SEA
Secure & authentication By Lai HIEU - eXo SEASecure & authentication By Lai HIEU - eXo SEA
Secure & authentication By Lai HIEU - eXo SEA
 
KINX Peering Forum - A Brief Overview of Regulation of Interconnection
KINX Peering Forum - A Brief Overview of Regulation of InterconnectionKINX Peering Forum - A Brief Overview of Regulation of Interconnection
KINX Peering Forum - A Brief Overview of Regulation of Interconnection
 
Class Project Showcase: DNS Spoofing
Class Project Showcase: DNS SpoofingClass Project Showcase: DNS Spoofing
Class Project Showcase: DNS Spoofing
 
Spoofing Techniques
Spoofing TechniquesSpoofing Techniques
Spoofing Techniques
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
CYBER TERRORISM
     CYBER TERRORISM     CYBER TERRORISM
CYBER TERRORISM
 

Similar to DDoS And Spoofing, a risk to the decentralized internet

DDOS Mitigation Experience from IP ServerOne by CL Lee
DDOS Mitigation Experience from IP ServerOne by CL LeeDDOS Mitigation Experience from IP ServerOne by CL Lee
DDOS Mitigation Experience from IP ServerOne by CL Lee
MyNOG
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec
APNIC
 
Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
Jisc
 
DC/OS 1.8 Container Networking
DC/OS 1.8 Container NetworkingDC/OS 1.8 Container Networking
DC/OS 1.8 Container Networking
Sargun Dhillon
 
DDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet FilteringDDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet Filtering
Qrator Labs
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
Tom Paseka
 
Erlang containers
Erlang containersErlang containers
Erlang containers
Sargun Dhillon
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring Project
APNIC
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and Solutions
InnoTech
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Imperva
 
nanog
nanognanog
nanog
Tom Paseka
 
Building the Glue for Service Discovery & Load Balancing Microservices
Building the Glue for Service Discovery & Load Balancing MicroservicesBuilding the Glue for Service Discovery & Load Balancing Microservices
Building the Glue for Service Discovery & Load Balancing Microservices
Sargun Dhillon
 
Discover the Power of ThousandEyes on Your Meraki MX
Discover the Power of ThousandEyes on Your Meraki MXDiscover the Power of ThousandEyes on Your Meraki MX
Discover the Power of ThousandEyes on Your Meraki MX
ThousandEyes
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
nullowaspmumbai
 
Advance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shahAdvance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shah
Avkash Kathiriya
 
IoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat LandscapeIoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat Landscape
APNIC
 
DNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS ProtectionDNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS Protection
Imperva Incapsula
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
APNIC
 
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
Tanya Denisyuk
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
Frank Victory
 

Similar to DDoS And Spoofing, a risk to the decentralized internet (20)

DDOS Mitigation Experience from IP ServerOne by CL Lee
DDOS Mitigation Experience from IP ServerOne by CL LeeDDOS Mitigation Experience from IP ServerOne by CL Lee
DDOS Mitigation Experience from IP ServerOne by CL Lee
 
DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec DDoS Mitigation using BGP Flowspec
DDoS Mitigation using BGP Flowspec
 
Infoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security toolInfoblox - turning DNS from security target to security tool
Infoblox - turning DNS from security target to security tool
 
DC/OS 1.8 Container Networking
DC/OS 1.8 Container NetworkingDC/OS 1.8 Container Networking
DC/OS 1.8 Container Networking
 
DDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet FilteringDDoS Attacks in 2017: Beyond Packet Filtering
DDoS Attacks in 2017: Beyond Packet Filtering
 
HKNOG 1.0 - DDoS attacks in an IPv6 World
HKNOG 1.0 -  DDoS attacks in an IPv6 WorldHKNOG 1.0 -  DDoS attacks in an IPv6 World
HKNOG 1.0 - DDoS attacks in an IPv6 World
 
Erlang containers
Erlang containersErlang containers
Erlang containers
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring Project
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and Solutions
 
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2: New attacks on the Internet’s Next Generation FoundationHacking HTTP/2: New attacks on the Internet’s Next Generation Foundation
Hacking HTTP/2 : New attacks on the Internet’s Next Generation Foundation
 
nanog
nanognanog
nanog
 
Building the Glue for Service Discovery & Load Balancing Microservices
Building the Glue for Service Discovery & Load Balancing MicroservicesBuilding the Glue for Service Discovery & Load Balancing Microservices
Building the Glue for Service Discovery & Load Balancing Microservices
 
Discover the Power of ThousandEyes on Your Meraki MX
Discover the Power of ThousandEyes on Your Meraki MXDiscover the Power of ThousandEyes on Your Meraki MX
Discover the Power of ThousandEyes on Your Meraki MX
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
 
Advance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shahAdvance Malware CnC by Avkash k and dhawal shah
Advance Malware CnC by Avkash k and dhawal shah
 
IoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat LandscapeIoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat Landscape
 
DNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS ProtectionDNS and Infrastracture DDoS Protection
DNS and Infrastracture DDoS Protection
 
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenchesInternet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
Internet Week 2018: 1.1.1.0/24 A report from the (anycast) trenches
 
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
Артем Гавриченков "The Dark Side of Things: Distributed Denial of Service Att...
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
 

More from Tom Paseka

Peering Asia 2.0: Security in Peering
Peering Asia 2.0: Security in PeeringPeering Asia 2.0: Security in Peering
Peering Asia 2.0: Security in Peering
Tom Paseka
 
The New Edge of the Network
The New Edge of the NetworkThe New Edge of the Network
The New Edge of the Network
Tom Paseka
 
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
Tom Paseka
 
Detecting spoofing at IxP's
Detecting spoofing at IxP'sDetecting spoofing at IxP's
Detecting spoofing at IxP's
Tom Paseka
 
Interconnection landscape in Asia - TPIX Peering Forum 2017
Interconnection landscape in Asia - TPIX Peering Forum 2017Interconnection landscape in Asia - TPIX Peering Forum 2017
Interconnection landscape in Asia - TPIX Peering Forum 2017
Tom Paseka
 
APRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering AutomationAPRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering Automation
Tom Paseka
 
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gapCloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
Tom Paseka
 
flowspec @ APF 2013
flowspec @ APF 2013flowspec @ APF 2013
flowspec @ APF 2013
Tom Paseka
 
Unicast vs Anycast
Unicast vs AnycastUnicast vs Anycast
Unicast vs Anycast
Tom Paseka
 

More from Tom Paseka (9)

Peering Asia 2.0: Security in Peering
Peering Asia 2.0: Security in PeeringPeering Asia 2.0: Security in Peering
Peering Asia 2.0: Security in Peering
 
The New Edge of the Network
The New Edge of the NetworkThe New Edge of the Network
The New Edge of the Network
 
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
HKNOG 6.0 Next Generation Networks - will automation put us out of jobs?
 
Detecting spoofing at IxP's
Detecting spoofing at IxP'sDetecting spoofing at IxP's
Detecting spoofing at IxP's
 
Interconnection landscape in Asia - TPIX Peering Forum 2017
Interconnection landscape in Asia - TPIX Peering Forum 2017Interconnection landscape in Asia - TPIX Peering Forum 2017
Interconnection landscape in Asia - TPIX Peering Forum 2017
 
APRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering AutomationAPRICOT 2015 - NetConf for Peering Automation
APRICOT 2015 - NetConf for Peering Automation
 
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gapCloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
CloudFlare / ISOC - Are You Ready for IPv6 - Bridging the IPv6 gap
 
flowspec @ APF 2013
flowspec @ APF 2013flowspec @ APF 2013
flowspec @ APF 2013
 
Unicast vs Anycast
Unicast vs AnycastUnicast vs Anycast
Unicast vs Anycast
 

Recently uploaded

Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 

Recently uploaded (20)

Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 

DDoS And Spoofing, a risk to the decentralized internet

  • 1. Spoofing and Denial of Service: A risk to the decentralized Internet DDoS: The real story with BCP38 Tom Paseka APRICOT 2017
  • 2. Global Network © 2017 Cloudflare Inc. All rights reserved. 2
  • 3. Content Neutral © 2016 Cloudflare Inc. All rights reserved. 3
  • 4. Daily Attacks © 2016 Cloudflare Inc. All rights reserved. 4
  • 5. Daily Attacks • Because we have such a broad view of the internet, we see a lot of attacks • This graph is showing count of different attacks • Sometimes, seeing more than 1,400 unique attacks daily © 2016 Cloudflare Inc. All rights reserved. 5
  • 6. We have to solve attacks © 2016 Cloudflare Inc. All rights reserved. 6
  • 7. Record Breaking Attacks Nickname Type Volume SNMP  Amp SNMP  Amplification/Reflection 80Gbps Spamhaus DNS  Amplification/Reflection 300Gbps "Winter  of  Attacks" Direct 400Gbps IoT Direct 500Gbps+ © 2016 Cloudflare Inc. All rights reserved. 7
  • 8. Record Breaking Attacks • Around 5 years ago we saw some SNMP reflection attacks • Cable modems from a very large Cable ISP in North America were reflecting SNMP walks towards us • We then saw the infamous “Spamhaus” attacks. Attacks which were directed at us and internet infrastructure, resulting in impact to hundreds of thousands of internet users • From September 2016, the “IoT” attacks, most famously the Mirai (未来) botnet with attacks breaking 500Gbps © 2016 Cloudflare Inc. All rights reserved. 8
  • 9. Most big attacks have a few things in common © 2016 Cloudflare Inc. All rights reserved. 9
  • 10. Flood of IP Packets © 2016 Cloudflare Inc. All rights reserved. 10
  • 11. © 2016 Cloudflare Inc. All rights reserved. 11
  • 12. Spoofing Enables Impersonation © 2016 Cloudflare Inc. All rights reserved. 12
  • 13. Spoofing? • Why is spoofing an issue? • This is my good friend Walt Wollny • Let’s say, he was assaulted, but it was by masked assailant • Without removing the mask, there can’t be legal retribution © 2016 Cloudflare Inc. All rights reserved. 13
  • 14. May 2000: BCP38 © 2016 Cloudflare Inc. All rights reserved. 14
  • 15. BCP38 • BCP, Best Common Practice #38 was published in May 2000 • It gave guidance on how to configure your network to prefer spoofing • This document is nearly 17 years old, why it isn’t engrained yet? • Vendors Faults? Operators Fault? • Regardless, IT’S. JUST. NOT. THERE. © 2016 Cloudflare Inc. All rights reserved. 15
  • 16. Caida Spoofer Stats © 2016 Cloudflare Inc. All rights reserved. 16 Updated: Feb 2017. Source: https://spoofer.caida.org
  • 17. Filter close to the source © 2016 Cloudflare Inc. All rights reserved. 17
  • 18. Filter close to the source • Filtering at the ingress from your customer is really how to stop filtering • You should also be filtering at the egress if your network for multiple layers, incase of some misconfiguration • Unicast Reverse Path Forwarding doesn’t scale well • What about simple ACLs? • Yet this still isn’t there! © 2016 Cloudflare Inc. All rights reserved. 18
  • 19. IP Spoofing: • Enables Impersonation • Isn’t solved © 2016 Cloudflare Inc. All rights reserved. 19
  • 20. IP Spoofing 1. Tracing back is impossible 2. Allows sophisticated attacks © 2016 Cloudflare Inc. All rights reserved. 20
  • 21. IP Spoofing 1. Tracing back is impossible 2. Allows sophisticated attacks © 2016 Cloudflare Inc. All rights reserved. 21
  • 22. Where did the attack come from? © 2016 Cloudflare Inc. All rights reserved. 22
  • 23. Where did the attack come from? • The “Server” in this slide, gets attack traffic • It has one link out, to its router, so we know it came from the ‘router’ • But from there, where did it come from? • There are multiple input interfaces, which one could be sending the traffic? Which network? • We can trace this down a bad way, by looking at graphs © 2016 Cloudflare Inc. All rights reserved. 23
  • 24. Identifying interfaces © 2016 Cloudflare Inc. All rights reserved. 24
  • 25. Identifying interfaces © 2016 Cloudflare Inc. All rights reserved. 25
  • 26. What’s on the other side of the Cable? © 2016 Cloudflare Inc. All rights reserved. 26
  • 27. What’s on the other side of the Cable? • For most internet networks, there are several types of input sources: • Direct Peering: Where you have a single network and their customer cone on that interfaces • Internet Exchange: many networks connected to a single fabric. Possible hundreds of direct networks and thousands of in-direct networks • Internet Carrier / Transit Provider: The whole Internet © 2016 Cloudflare Inc. All rights reserved. 27
  • 28. 1. Direct Peering © 2016 Cloudflare Inc. All rights reserved. 28
  • 29. 1. Direct Peering • Where we have direct peering with another network, you have a pretty good idea of what’s on the other side • This is going to be limited to that network and their customers • In a case like this, it’s pretty easy to identify at least the ISP responsible for traffic © 2016 Cloudflare Inc. All rights reserved. 29
  • 30. 2. IXP / Internet Exchange Point © 2016 Cloudflare Inc. All rights reserved. 30 3. Transit Provider
  • 31. IXPs and Transit Providers • Both of these represent an issue • There is any number of networks where traffic could be coming from • No easy way to identify the source over either of these • Let’s explore a little but more about IXPs © 2016 Cloudflare Inc. All rights reserved. 31
  • 32. 2. IXP / Internet Exchange Point © 2016 Cloudflare Inc. All rights reserved. 32
  • 33. 2. IXP / Internet Exchange Point © 2016 Cloudflare Inc. All rights reserved. 33 ?.?.?.?
  • 34. 2. IXP / Internet Exchange Point • When traffic enters the IXP, we have no idea where the source came from • Since you’re on one big fabric, anyone can inject it • Very hard to track back • Some ways to trace, but poorly implemented. I’ll touch on this later. © 2016 Cloudflare Inc. All rights reserved. 34
  • 35. 3. Transit Provider © 2016 Cloudflare Inc. All rights reserved. 35 Src ip = 8.8.8.8
  • 36. 3. Transit Provider © 2016 Cloudflare Inc. All rights reserved. 36 ??? Src ip = 8.8.8.8 ??? 8.8.8.0/24
  • 37. 3. Transit Provider • So, we see an attack coming from 8.8.8.8 • This is coming in over a transit provider • But we have direct peering with the network that represents this traffic • Why isn’t this traffic coming over the peering? • ….Because it’s spoofed. © 2016 Cloudflare Inc. All rights reserved. 37
  • 38. Lack of Attribution © 2016 Cloudflare Inc. All rights reserved. 38
  • 39. IP Spoofing 1. Tracing back is impossible 2. Allows sophisticated attacks © 2016 Cloudflare Inc. All rights reserved. 39
  • 40. Amplification © 2016 Cloudflare Inc. All rights reserved. 40
  • 41. Amplification • We know about amplification attacks, so I’m not going to go into technical detail • The premise: Send a small request and get a big response directed at your target • Amplification means you can knock off a service, much larger than you are, without using all your resources. © 2016 Cloudflare Inc. All rights reserved. 41
  • 42. March 2013: Spamhaus © 2016 Cloudflare Inc. All rights reserved. 42
  • 43. March 2013: Spamhaus • During the Spamhaus attacks, DNS amplification was used • Large DNS replies (eg. ANY isc.org ~4,000 byte reply to a very small query) • 37Gbps of attack traffic was able to be amplified to 300Gbps of attack traffic © 2016 Cloudflare Inc. All rights reserved. 43
  • 44. Amplification is relatively easy to block…. • …If you have the bandwidth. (few networks can absorb hundreds of Gbps) • Block on firewall: • src UDP/53 > deny • Internet is fighting amplification sources: • openresolverproject.org • openntpproject.org © 2016 Cloudflare Inc. All rights reserved. 44
  • 45. Source IP Addresses © 2016 Cloudflare Inc. All rights reserved. 45 ??? Src ip = 8.8.8.8 ??? 8.8.8.0/24
  • 46. Source IP Addresses • So, what happens when we trace the source IP address in attacks. • Taking this lovely picture from xkcd, we see a map of what the internet is © 2016 Cloudflare Inc. All rights reserved. 46
  • 47. Source IP Addresses © 2016 Cloudflare Inc. All rights reserved. 47 https://xkcd.com/195/
  • 48. Source IP Addresses • What does this same map look like, when we see a large scale attack? © 2016 Cloudflare Inc. All rights reserved. 48
  • 49. Source IP Addresses © 2016 Cloudflare Inc. All rights reserved. 49
  • 50. Source IP Addresses • What about a different type of attack? • This attack is coming from a single network, the graph on the left is the view of what is routed by that network • The graph on the right is attack sources from that network • Is this network doing egress filtering? Is it spoofed or all direct from that network? © 2016 Cloudflare Inc. All rights reserved. 50
  • 51. Source IP Addresses © 2016 Cloudflare Inc. All rights reserved. 51
  • 52. Dealing with Attacks © 2016 Cloudflare Inc. All rights reserved. 52
  • 53. Null Routing © 2016 Cloudflare Inc. All rights reserved. 53
  • 54. Null Routing • Probably the simplest way to deal with an attack • You instruct your ISP not to route traffic for a single host, or a series of hosts in your network • Except, you’ve just let the attacker win • If you null route your service, you’ve taken it offline. Perhaps you have an advanced system and can quickly renumber, but the attacker can update their attack too © 2016 Cloudflare Inc. All rights reserved. 54
  • 55. The only way to stay online is to absorb the attack © 2016 Cloudflare Inc. All rights reserved. 55
  • 56. Receive and Process © 2016 Cloudflare Inc. All rights reserved. 56
  • 57. Receive and Process • To absorb the attack you need to receive and process it • This means you need to scale up infrastructure or develop advanced techniques to deal with attacks • Both of these need huge amounts of capacity, both physical and logical • Few networks are ready for it, so you outsource • But this breaks the model of de-centralization © 2016 Cloudflare Inc. All rights reserved. 57
  • 58. Centralization © 2016 Cloudflare Inc. All rights reserved. 58
  • 59. Solution? © 2016 Cloudflare Inc. All rights reserved. 59
  • 60. Technical solutions to IP Spoofing have failed © 2016 Cloudflare Inc. All rights reserved. 60
  • 61. Don’t just solve the IP Spoofing © 2016 Cloudflare Inc. All rights reserved. 61
  • 62. Don’t just solve the IP Spoofing… © 2016 Cloudflare Inc. All rights reserved. 62 …solve the attribution!
  • 63. © 2016 Cloudflare Inc. All rights reserved. 63
  • 64. Netflow • Opensource Toolsets are great • Scales very well • Privacy Concerns? • This is very very simple data • Rotate (delete) logs every few days • Use a high sampling rate. 1/16,000 © 2016 Cloudflare Inc. All rights reserved. 64
  • 65. Netflow • H/W vendors must get better • Netflow v9 supports src/dst MAC • Which vendor supports it? © 2016 Cloudflare Inc. All rights reserved. 65 Photo:  The  Simpsons/FOX
  • 66. NetFlow • It is EMBARRASING that a transit provider doesn’t know where packets ingress their networks • It’s even more embarrassing that service providers who have NetFlow equipment, be it open sourced / in house or provided by a vendor don’t know how to use it • It’s also EMBARRASING that hardware vendors don’t support full NetFlow v9 • This needs to be resolved now © 2016 Cloudflare Inc. All rights reserved. 66
  • 67. This is the first step © 2016 Cloudflare Inc. All rights reserved. 67
  • 68. Attribution allows informed discussion © 2016 Cloudflare Inc. All rights reserved. 68
  • 69. DDoS Causes centralization © 2016 Cloudflare Inc. All rights reserved. 69
  • 70. To fix DDoS we need attribution © 2016 Cloudflare Inc. All rights reserved. 70
  • 71. To make the internet better for everyone © 2016 Cloudflare Inc. All rights reserved. 71