SlideShare a Scribd company logo
1 of 122
NETWORK SECURITY
By
VIKAS JAGTAP
Mobile:8087094711
Email: vikas27jagtap@gmail.com
Objective
Threats
Firewall
Packet-filtering firewalls
Firewall policies and rules
Common Problem with Packet Filtering
Virtual Private Networks
IPSec (Internet Protocol Security)
SSL (Secure Socket Layer)
Cryptography
Symmetric Key Signatures
  Public key Signatures
The Birthday Attack
Summary
Threats
• THREATS are possible attacks.
• It includes
– The spread of computer viruses
– Infiltration and theft of data from external hackers
– Engineered network overloads triggered by malicious mass
e-mailing
– Misuse of computer resources and confidential information
by employees
– Unauthorized financial transactions and other kinds of
computer fraud conducted in the company's name
– Electronic inspection of corporate computer data by
outside parties
– Damage from failure, fire, or natural disasters
Threats
• Network Security threats fall into two
categories. Passive threats and Active
threats.
• Passive threats is also called as
eavesdropping, involve attempt by an
attacker to obtain information relating to a
communication.
• Active threats involves some modification
of the transmitted data or creation of false
transmissions.
• A network security threat is any potentially adverse
occurrence that can harm or interrupt the systems
using the network, or cause a monetary loss to an
organization.
• Once the threats are identified they are then ranked
according to their occurrence.
• The next slide summarizes the most common threats
to security.
Threats
Common Security Threats
What is a Firewall?
• A firewall is a method of achieving security between
trusted and untrusted networks
• The choice, configuration and operation of a firewall
is defined by policy, which determines the the
services and type of access permitted
• Firewall = policy+implementation
• Firewall = “zone of risk” for the trusted network
Gateway (DMZ)
Firewalls
• Firewalls are used to prevent intruders on
the Internet from making unauthorized
access and denial of service attacks to your
network.
• A firewall is a router, gateway, or special
purpose computer that examines packets
flowing into and out of the organization’s
network (usually via the Internet or
corporate Intranet), restricting access to
that network.
Types of firewalls
 Packet Filtering firewall
 Operate on transport and network layers of the
TCP/IP stack
 Application Gateways/Proxies
 Operate on the application protocol level
InternalNetwork
External
Network
PacketFilteringFirewall
ProxyClient
ActualServerProxyFirewall
Packet Filtering Firewall
 Operate on transport and network layers of
the TCP/IP stack
 Decides what to do with a packet
depending upon the following criteria:
 Transport protocol (TCP,UDP,ICMP),
 Source and destination IP address
 The source and destination ports
 ICMP message type/code
 Various TCP options such as packet size,
fragmentation etc
Packet Filtering
• Example 1: block incoming and outgoing
datagrams with IP protocol field = 17 and
with either source or dest port = 23.
– All incoming and outgoing UDP flows and telnet
connections are blocked.
• Example 2: Block inbound TCP segments
with ACK=0 or with SYN bit set and ACK bit
unset.
– Prevents external clients from making TCP
connections with internal clients, but allows
internal clients to connect to outside.
Packet Filtering Firewall: Terminology
• Stateless Firewall: The firewall makes a decision on
a packet by packet basis.
• Stateful Firewall : The firewall keeps state
information about transactions (connections).
• NAT - Network Address translation
– Translates public IP address(es) to private IP
address(es) on a private LAN.
– We looked at this already (must be stateful)
Packet Filtering Firewall: Functions
• Forward the packet(s) on to the intended
destination
• Reject the packet(s) and notify the sender
(ICMP dest unreach/admin prohibited)
• Drop the packet(s) without notifying the
sender.
• Log accepted and/or denied packet
information
• NAT - Network Address Translation
Packet Filtering Firewall: Disadvantages
• Filters can be difficult to configure. It’s not
always easy to anticipate traffic patterns and
create filtering rules to fit.
• Filter rules are sometimes difficult to test
• Packet filtering can degrade router performance
• Attackers can “tunnel” malicious traffic through
allowed ports on the filter.
Application Gateway (Proxy Server)
 Operate at the application protocol level. (Telnet,
FTP, HTTP)
 Filters packets on application data as well as on
IP/TCP/UDP fields
 Application Gateways “Understand” the protocol
and can be configured to allow or deny specific
protocol operations.
 Typically, proxy servers sit between the client and
actual service. Both the client and server talk to
the proxy rather than directly with each other.
Application gateways
• Example: allow select
internal users to
telnet outside.
host-to-gateway
telnet session
gateway-to-remote
host telnet session
application
gateway
router and filter
1. Require all telnet users to telnet through gateway.
2. For authorized users, gateway sets up telnet
connection to dest host. Gateway relays data
between 2 connections
3. Router filter blocks all telnet connections not
originating from gateway.
Application Gateway (Proxy Server): Disadvantages
• Requires modification to client software
application
• Some client software applications don’t
accommodate the use of a proxy
• Some protocols aren’t supported by proxy
servers
• Some proxy servers may be difficult to configure
and may not provide all the protection you
need.
Firewall Hardware/Software
• Dedicated hardware/software application such as
Cisco PIX Firewall which filters traffic passing
through the multiple network interfaces.
• A Unix or Windows based host with multiple
network interfaces, running a firewall software
package which filters incoming and outgoing traffic
across the interfaces.
• A Unix or Windows based host with a single
network interface, running a firewall software
package which filters the incoming and outgoing
traffic to the individual interface.
Firewall Architecture
In the real world, designs are far more complex
InternalNetwork
External
Network
BorderRouter
ExternalFirewall
WebServer
IDS
InternalFirewall
DMZ
InternalRouter
CoreSwitch
CoreSwitch
CoreSwitch
Modem
Limitations of firewalls and gateways
• IP spoofing: router can’t
know if data “really”
comes from claimed
source
• If multiple app’s. need
special treatment, each
has own app. gateway.
• Client software must
know how to contact
gateway.
– e.g., must set IP
address of proxy in
Web browser
• Filters often use all or
nothing policy for UDP.
• Tradeoff: degree of
communication with
outside world, level of
security
• Many highly protected
sites still suffer from
attacks.
Firewall policies and rules
• Network service access policy (NSAP)
– Defines which services are to be explicitly
allowed or denied+ways in which these
services are to be used
• Firewall design policy (FDP)
– Defines how the firewall implements
restricted access and service filtering
specified by the NSAP
– FDP must be continuously updated with new
vulnerabilities
Packet Traversal in a Firewall
Packet receipt by firewall
Link layer filtering
Dynamic ruleset (state)
Packet legality checks
IP and port filtering
NAT/PAT (header 
rewrite)
Packet reassembly
Application level analysis
Routing decision
Dynamic ruleset (state)
Packet sanity checks
IP and port filtering
Packet release
Packet flow
Packet may be dropped
Packet may be dropped
Stream may be dropped
Optional outbound filtering
Bypass
On
Match
Firewall policies and rules
Filtering and Policies
Filtering Overview
• Determines which packets to allow through
firewall
– Can apply to inbound and/or outbound traffic
– Filter by protocol, port, or packet content
– Allows certain traffic while denying others
• Application filtering
– Authentication and virus checking
• Dynamic packet filtering
– Opens ports as needed
Filtering and Policies
Application Filters
• Filters based on packet contents
• FTP
– Dynamically opens ports
• Intrusion detection
– DNS attacks
– POP3 buffer overflow attacks
• STMP
– Block spam, viruses, and dangerous code
• Streaming media
– Specify streaming media protocols
Filtering and Policies
Stateful Inspection
• Inspects traffic source and destination
• Also known as dynamic packet filtering
– Opens ports in response to user request
– Closes ports when communication ends
• Outgoing packets that request specific types of
incoming packets are tracked
– Only replies are let back in
Filtering and Policies
Firewall Policies Overview
• Network rules
– Determines how two networks are connected
• Firewall policy rules
– Access rules
– Publishing rules
• Outgoing requests
– Checks network rules
– Check access rules
• Incoming requests
– Checks publishing rules
– Checks Web chaining rules
Filtering and Policies
Configuring Policies
• Action
– Allow or deny
• Protocols
• Source and destination networks
• Users or groups
• Schedule
• Application filtering
– HTTP, RPC, FTP, SMTP, etc.
• Change order of rule
Filtering and Policies
Outgoing Access Requests
Route or
NAT?
Route or
NAT?
Common Problem with
Packet Filtering
1. Filters are difficult to configure
2. TCP and UDP source port are often omitted
from filtering criteria
3. Special handling of start-of-connection
packets is impossible
4. Tabular filtering rule structures are too
cumbersome
5. Testing and monitoring filters is difficult
6. RPC is very difficult to filter effectively
VPN
• What is a VPN?
• Common uses of VPNs
• Basic requirements of VPN
• Tunneling Basics
• Tunneling Protocols
• Tunnel Types
What is a VPN?
• Virtual Private
Network is a network in
which some of the parts
are connected using the
public Internet, but the
data sent across the
Internet is encrypted, so
the entire network is
virtually private.
• A technology that allows to send confidential data
securely over the internet
Common uses of VPNs
1. Remote Access Over the Internet
Fig. Using a VPN connection to connect a remote client to a private intranet
Common uses of VPNs Cont.
2. Connecting Networks Over the Internet – Site-to-Site VPN
Fig. Using dedicated or dial-up lines to connect a branch office to a
corporate LAN
Common uses of VPNs Cont
3. Connecting Computers over an Intranet
Fig. Using a VPN connection to connect to a secured or hidden network
Basic requirements of VPN
• User Authentication
• Address Management
• Data Encryption
• Key Management
• Multiprotocol Support
Tunneling Basics
• Tunneling is the transmission of data intended for
use only within a private, usually corporate
network through a public network in such a way
that the routing nodes in the public network are
unaware that the transmission is part of a private
network
Fig. Tunneling
Tunneling Three Primary Components:
1. Passenger protocol:
– which is the protocol you are encapsulating
– IP, IPX, NetBEUI, AppleTalk, Banyan VINES, CLNS,
DECnet, ...
2. Carrier protocol
– which is the tunnel protocol
– PPP, PPTP, L2F, L2TP, GRE, IPSec
3. Transport protocol
– which transports the tunnel (i.e. the encapsulated protocol) –
IP
Tunneling Basics cont.
Tunneling Protocols
1. Point to Point Tunneling Protocols ( Layer 2 )
2. Layer 2 Forwarding Protocols (Layer 2)
3. Layer 2 Tunneling Protocols ( Layer 2)
4. IPSec ( Layer 3 )
Tunneling Protocols
1. Point to Point Tunneling Protocols
Point-to-Point Tunneling Protocol
– Microsoft’s Implementation of VPN
– Data is first encapsulated inside PPP packets
– PPP packets are then encapsulated in GRE packets
and sent over the link
– Developed as an extension of the
Point-to-Point Protocol (PPP).
– PPTP tunnels or encapsulates, IP, IPX, or NetBEUI
protocols inside of PPP datagrams
– It uses Microsoft Point-to-Point Encryption (MPPE)
L2F: Layer 2 Forwarding Protocol
• The Layer 2 Forward protocol (L2F) is used to establish a
secure tunnel across a public infrastructure (such as the
Internet) that connects an ISP POP to an enterprise home
gateway. This tunnel creates a virtual point-to-point
connection between the user and the enterprise customer's
network.
• Layer Two Forwarding protocol (L2F) permits the tunneling of
the link layer (i.e., HDLC, async HDLC, or SLIP frames) of
higher-level protocols.
• L2F allows encapsulation of PPP/SLIP packets within L2F. The
ISP NAS and the Home gateway require a common
understanding of the encapsulation protocol so that SLIP/PPP
packets can be successfully transmitted and received across
the Internet.
Tunneling Protocols
2. Layer 2 Tunneling Protocols
Layer 2 Tunneling Protocols
• L2TP is an industry-standard Internet tunneling
protocol with roughly the same functionality as the
Point-to-Point Tunneling Protocol (PPTP).
• Like PPTP, L2TP encapsulates Point-to-Point Protocol (PPP)
frames, which in turn encapsulate IP, IPX, or NetBEUI
protocols
• With L2TP, the computer performs all security checks and
validations, and enables data encryption, which makes it
much safer to send information over nonsecure networks by
using the new Internet Protocol security (IPSec)
• In this case data transfer through a L2TP-enabled VPN is as
secure as within a single LAN at a corporate site
Encryption of an L2TP packet with IPSec ESP
L2TP packet with IPSec ESP
• L2TP is a combination of PPTP and Layer 2 Forwarding (L2F), a
technology proposed by Cisco Systems, Inc. L2TP represents the
best features of PPTP and L2F. L2TP encapsulates PPP frames to
be sent over IP, X.25, Frame Relay, or Asynchronous Transfer
Mode (ATM) networks. When configured to use IP as its datagram
transport, L2TP can be used as a tunneling protocol over the
Internet
• L2TP over IP internetworks uses UDP and a series of L2TP
messages for tunnel maintenance. L2TP also uses UDP to send
L2TP-encapsulated PPP frames as the tunneled data.
• In Windows 2000, IPSec Encapsulating Security Payload (ESP) is
used to encrypt the L2TP packet. This is known as L2TP/IPSec.
PPTP Compared to L2TP/IPSec
PPTP
1. Data encryption begins
after the PPP connection
process (and, therefore,
PPP authentication) is
completed
2. PPTP connections use
MPPE, a stream cipher
that is based on the
Rivest-Shamir-Aldeman
(RSA) RC-4 encryption
algorithm and uses 40,
56, or 128-bit encryption
keys. Stream ciphers
encrypt data as a bit
stream
L2TP/IPSec
1. Data encryption begins
before the PPP connection
process by negotiating an
IPSec security association
2. L2TP/IPSec connections
use the Data Encryption
Standard (DES), which is a
block cipher that uses
either a 56-bit key for DES
or three 56-bit keys for 3-
DES. Block ciphers encrypt
data in discrete blocks
(64-bit blocks, in the case
of DES).
PPTP Compared to L2TP/IPSec
PPTP
3. PPTP connections require only
user-level authentication
through a PPP-based
authentication protocol .
4. PPTP provides only per-packet
data confidentiality.
L2TP/IPSec
3. L2TP/IPSec connections require
the same user-level
authentication and, in addition,
computer-level authentication
using computer certificates.
4. IPSec provides per packet data
authentication (proof that the
data was sent by the authorized
user), data integrity (proof that
the data was not modified in
transit), replay protection
(prevention from resending a
stream of captured packets), and
data confidentiality (prevention
from interpreting captured
packets without the encryption
key).
PPTP Compared to L2TP/IPSec
PPTP
5. PPTP does not require a
certificate infrastructure
6. PPTP can be used by
computers running Windows
XP, Windows 2000, Windows
NT version 4.0, Windows
Millennium Edition (ME),
Windows 98, and Windows 95
with the Windows Dial-Up
Networking
7. PPTP clients and server can
be placed behind a network
address translator (NAT) if
the NAT has the appropriate
editors for PPTP traffic
L2TP/IPSec
5. L2TP/IPSec requires a certificate
infrastructure for issuing
computer certificates to the VPN
server computer
6. L2TP/IPSec can only be used with
Windows XP and Windows 2000
VPN clients.
7. L2TP/IPSec-based VPN clients or
servers cannot be placed behind
a NAT both support IPSec NAT
Traversal (NAT-T).
Internet Protocol security (IPSec)
• IPSec is a Layer 3 protocol standard that
supports the secured transfer of information
across an IP internetwork. In addition to its
definition of encryption mechanisms for IP
traffic, IPSec defines the packet format for an
IP over IP tunnel mode, generally referred to
as IPSec tunnel mode. An IPSec tunnel consists
of a tunnel client and a tunnel server, which
are both configured to use IPSec tunneling and
a negotiated encryption mechanism.
Internet Protocol security (IPSec)
• IPSec tunnel mode uses the negotiated security
method (if any) to encapsulate and encrypt entire
IP packets for secure transfer across a private or
public IP internetwork.
• The encrypted payload is then encapsulated again
with a plain-text IP header and sent on the
internetwork for delivery to the tunnel server.
• Upon receipt of this datagram, the tunnel server
processes and discards the plain-text IP header,
and then decrypts its contents to retrieve the
original payload IP packet. The payload IP packet
is then processed normally and routed to its
destination on the target network
Internet Protocol security (IPSec)
• IPSec provides machine-level authentication, as well
as data encryption.
• IPSec negotiates between your computer and its
remote tunnel server before an L2TP connection is
established, which secures both passwords and data
• Created to add Authentication, Confidentiality, and
Integrity to IP traffic
Internet Protocol security (IPSec)
• IPSec tunnel mode has the following features and limitations:
• It supports IP traffic only.
• It functions at the bottom of the IP stack; therefore,
applications and higher-level protocols inherit its behavior.
• It is controlled by a security policy—a set of filter-matching
rules. This security policy establishes the encryption and
tunneling mechanisms available, in order of preference, and the
authentication methods available, also in order of preference.
As soon as there is traffic, the two computers perform mutual
authentication, and then negotiate the encryption methods to
be used. Thereafter, all traffic is encrypted using the negotiated
encryption mechanism, and then wrapped in a tunnel header
IPsec
• Definition: (Webopedia)
– Short for IP Security, a set of protocols
developed by the IETF to support secure
exchange of packets at the IP layer. IPsec
has been deployed widely to implement
Virtual Private Networks (VPNs)
Goal of IPsec
• Provides security services at IP layer
– Access control
– Integrity
– Data origin Authentication
– Rejection of replayed packets
– Confidentiality
IPsec Architecture
• Components
– Security Protocols
– Security Associations
– Key Management
– Algorithms for authentication and
encryption
Security Protocols
• Authentication Header (AH)
– Data Origin Authentication
– Anti-replay service
– Data Integrity
• Encapsulating Security Payload (ESP)
– Confidentiality
– Data Origin Authentication
– Anti-replay service
– Connectionless Integrity
Applications of IPSec
• IPSec provides the capability to secure
communications across a LAN, across
private and public WANs, and across
the Internet. Examples of its use
include:
– Secure branch office connectivity over the
Internet
– Secure remote access over the Internet
Applications of IPSec
• Establishment of extranet and intranet
connectivity with partners
• Enhancement of electronic commerce
security
• encrypt or authenticate all traffic at the
IP level
Applications of IPSec
• Using IPSec all distributed applications can
be secured,
– Remote logon,
– client/server,
– e-mail,
– file transfer,
– Web access
– etc.
Applications of IPSec
Where can IPSec be used
• These protocols can operate in
– networking devices,
• such as a router or firewall
– or they may operate directly on the
workstation or server.
How can IPSec be used
• Secure Communications between devices
– Workstation to Workstation
– Protection against data changes
• Accidental or Intentional
– Contents can be hidden
• Secure communicatoins through IPSec
tunnels
Benefits of IPSec
• The benefits of IPSec include:
– Strong security that can be applied to all
traffic crossing the perimeter.
– Transparent to applications.
– No need to change software on a user or
server system
• When IPSec is implemented in a router or
firewall
Benefits of IPSec
• The benefits of IPSec include:
– IPSec can be transparent to end users.
– There is no need to train users on
security mechanisms
– IPSec can provide security for individual
The Scope of IPSec
• IPSec provides three main facilities
– An authentication-only function,
• Referred to as Authentication Header (AH)
– Acombined authentication/ encryption function
• Called Encapsulating Security Payload (ESP)
– A key exchange function.
• IKE (ISAKMP / Oakley)
The Scope of IPSec
• Both authentication and encryption are
generally desired,
– (1) assure that unauthorized users do not
penetrate the virtual private network
– (2) assure that eavesdroppers on the Internet
cannot read messages sent over the virtual
private network.
• Because both features are generally
desirable, most implementations are
likely to use ESP rather than AH.
Tunnel Types
Tunnels can be created in various ways.
• Voluntary tunnels: A user or client computer can
issue a VPN request to configure and create a
voluntary tunnel. In this case, the user’s computer
is a tunnel endpoint and acts as the tunnel client.
• Compulsory tunnels: A VPN-capable dial-up access
server configures and creates a compulsory tunnel.
With a compulsory tunnel, the user’s computer is
not a tunnel endpoint. Another device, the dial-up
access server, between the user’s computer and
the tunnel server is the tunnel endpoint and acts
as the tunnel client.
RADIUS
• The Remote Authentication Dial-in User Service (RADIUS)
protocol is a popular method for managing remote user
authentication and authorization.
• RADIUS is a lightweight, UDP-based protocol.
• RADIUS servers can be located anywhere on the Internet and
provide authentication (including PPP PAP, CHAP, MS-CHAP, MS-
CHAP v2, and EAP) and authorization for access servers such as
NASes and VPN servers.
• RADIUS servers can provide a proxy service to forward
authentication requests to distant RADIUS servers. For example,
many ISPs have joined consortia to allow roaming subscribers to
use local services from the nearest ISP for dial-up access to the
Internet. These roaming alliances take advantage of the RADIUS
proxy service. If an ISP recognizes a user name as being a
subscriber to a remote network, the ISP uses a RADIUS proxy to
forward the access request to the appropriate network.
Hardware Software Requirements for
Installing VPN
• Recommended hardware are 450-MHz
Pentium III with at least 256 megabytes
of RAM
• Your server will need to have two
network cards. One card will connect to
the Internet and the other will connect to
the local area network
• Software include server software like
windows 2000 server and client software
like windows 98,windows 2000
professional etc.
Connect to the VPN
• From “My Network Places” – Right-Click –
“Properties” – “Create New Connection”
Windows 2000 server installation
• Once you have Windows 2000 Server
installed, go to Start | Programs |
Administrative Tools | Routing And
Remote Access to pull up the RRAS
Microsoft Management Console
Windows 2000 server installation
Windows 2000 server installation
Introduction to SSL
• SSL- Developed by Netscape Communication
• SSL – accepted universally on the World Wide Web
for AUTHENTICATED and ENCRYPTED
communication between clients and servers
• IETF standard called Transport Layer Security is
based on SSL
• SSL protocol runs above TCP/IP and below higher
level protocols such as HTTP
• Uses TCP/IP to authenticate itself to an SSL
enabled client
What does SSL actually do?
• Fragments messages to be transmitted into
manageable blocks
• Compresses the data
• Encrypts and transmits the data
• Received data is decrypted
• Verified, decompressed
• Reassembled and transmitted to higher layers
SSL in TCP/IP Protocol Stack
SSL Record Layer
 Receives uninterrupted data from upper
layers
 Fragmentation / Reassemble data
 Compresses/Decompress data
 Encrypt/Decrypt and verification of data
SSL Handshake Protocol
 Maintains information about
the current state and next
state called the pending
state
 Once the handshake is
complete, the two parties
have shared secrets used to
encrypt records and compute
keyed messages
authentication codes on their
contents.
 Maintains the handshake
state information of the client
and server and ensures that
the protocol state machines
of client and server work
consistently
SSL Record Protocol
 Receives uninterrupted
data from upper layers
 Fragmentation /
Reassemble data
 Compresses/Decompress
data
 Encrypt/Decrypt and
verification of data
Design:Secure Library Class Diagram
http connection sequence diagram
https connection sequence diagram
Differencebetween http and https
• http
– Stateless protocol
– Non secure connection
– Non Secure Sockets
• https
– Session based
protocol
– Secure connection
– Secure Sockets
How/Why Gateways use SSL
• SSL designed to provide security between client and server and
avoid man-in-the-middle attack
• SSL considers a proxy server as a middleman
• Gateways act as clients and authenticate servers. Client
authentication is not possible.
• Gateway/proxy can internally authenticate client within the
firewall
• Packet Filtering by allowing specific ports for specific traffic.
443 in case of SSL
• SSL can works with gateways that support SOCKS. SOCKS is a
networking proxy protocol that enables hosts on one side of a
SOCKS server to gain full access to hosts on the other side of the
SOCKS server without requiring direct IP-reach ability. SOCKS is
often used as a network firewall, redirecting connection requests
from hosts on opposite sides of a SOCKS server. The SOCKS
server authenticates and authorizes requests, establishes a
proxy connection, and relays data between hosts.
Gateways and SSL
• Proxy Server should
support SOCKS to support
SSL
• With SOCKS, DNS is the
responsibility of the client
• SSL tunneling, DNS is the
responsibility of the proxy
• Proxy Server can spoof
mock on behalf of internal
client. Makes connection
faster
SSL brief
• Secure Sockets Layer (SSL) is a technique used on
the Web that operates between the application and
transport layers.
• SSL combines symmetric encryption with digital
signatures. SSL has four steps:
– Negotiation: browser and server first agree on
the encryption technique they will use (e.g.,
RC4, DES).
– Authentication: the server authenticates itself
by sending its digital signature to the browser.
– Symmetric Key Exchange: browser and server
exchange sym. keys used to encrypt outgoing
messages.
– Sym. Key Encryption w/ Dig. Signatures:
encrypted messages are then sent that include
digital signatures.
Cryptography
The Scenario
The Scenario
Alice
Bob
The Scenario
Oscar
The Scenario
Nosy Neighbor
Sender Recipient
Insecure Channel
The Scenario
Nosy Neighbor
Sender Recipient
Insecure Channel
The Scenario
Nosy Neighbor
Sender Recipient
Insecure Channel
The Scenario
Nosy Neighbor
Sender Recipient
The Scenario
THE INTERNET
Nosy Neighbor
Sender Recipient
THE INTERNET
The Scenario
Contents
• What is cryptography?
• Symmetric Key
• Asymmetric Key
• How it works
• Encryption Algorithms/Standards
What is Cryptography?
Cryptography is the science of using
mathematics to encrypt and decrypt data.
Cryptography enables you to store sensitive
information or transmit it across insecure
networks (like the Internet) so that it cannot
be read by anyone except the intended
recipient.
Symmetric key
• Alice and Bob agree on an encryption
method and a shared key.
• Alice uses the key and the encryption
method to encrypt (or encipher) a
message and sends it to Bob.
• Bob uses the same key and the related
decryption method to decrypt (or
decipher) the message.
Symmetric (Shared-Key) Cryptosystems
Nosy Neighbor
Sender Recipient
Insecure Channel
Symmetric Key Cryptography
EncryptionEncryption
““The quickThe quick
brown foxbrown fox
jumps overjumps over
the lazythe lazy
dog”dog”
““AxCv;5bmEseTfid3)fAxCv;5bmEseTfid3)f
GsmWe#4^,sdgfMwirGsmWe#4^,sdgfMwir
3:dkJeTsY8Rs@!3:dkJeTsY8Rs@!
q3%”q3%”
““The quickThe quick
brown foxbrown fox
jumps overjumps over
the lazythe lazy
dog”dog”
DecryptionDecryption
Plain-text inputPlain-text input Plain-text outputPlain-text outputCipher-textCipher-text
Same keySame key
(shared secret)(shared secret)
Symmetric Pros and Cons
• Strength:
– Simple and really very fast (order of
1000 to 10000 faster than asymmetric
mechanisms)
•Super-fast (and somewhat more
secure) if done in hardware (DES,
Rijndael)
• Weakness:
– Must agree the key beforehand
– Securely pass the key to the other party
Asymmetric ( Public Key)
• Knowledge of the encryption key
doesn’t give you knowledge of the
decryption key
• Receiver of information generates a
pair of keys
– Publish the public key in a directory
• Then anyone can send her messages
that only she can read
Asymmetric ( Public Key)
• Alice generates a key value (usually a
number or pair of related numbers) which
she makes public.
• Alice uses her public key (and some
additional information) to determine a
second key (her private key).
• Alice keeps her private key (and the
additional information she used to
construct it) secret.
Asymmetric Key
• Bob (or Carol, or anyone else) can use
Alice’s public key to encrypt a message
for Alice.
• Alice can use her private key to decrypt
this message.
• No-one without access to Alice’s private
key (or the information used to construct
it) can easily decrypt the message.
Asymmetric (Public-Key) Cryptosystems
Nosy Neighbor
Sender Recipient
Insecure Channel
Bob’s
Public Key
My
Private Key
Bob’s
Public Key
Asymmetric ( Public Key)
EncryptionEncryption
““The quickThe quick
brown foxbrown fox
jumps overjumps over
the lazy dog”the lazy dog”
““Py75c%bn&*)9|Py75c%bn&*)9|
fDe^bDFaq#xzjFr@g5=fDe^bDFaq#xzjFr@g5=
&nmdFg$5knvMd’rkveg&nmdFg$5knvMd’rkveg
Ms”Ms”
““The quickThe quick
brown foxbrown fox
jumps overjumps over
the lazy dog”the lazy dog”
DecryptionDecryption
Clear-text InputClear-text Input Clear-text OutputClear-text OutputCipher-textCipher-text
DifferentDifferent keyskeys
Recipient’s publicRecipient’s public
keykey
Recipient’sRecipient’s
private keyprivate key
privatprivat
ee
publicpublic
Public Key Pros and Cons
• Weakness:
– Extremely slow
– Susceptible to “known ciphertext” attack
– Problem of trusting public key
• Strength
– Solves problem of passing the key
– Allows establishment of trust context between
parties
How it works?
• A cryptographic algorithm, or cipher, is a
mathematical function used in the encryption and
decryption process
• A cryptographic algorithm works in combination
with a key — a word, number, or phrase — to
encrypt the plaintext. The same plaintext encrypts
to different cipher text with different keys.
• The security of encrypted data is entirely
dependent on two things: the strength of the
cryptographic algorithm and the secrecy of the key.
Encryption Algorithms/ Standards
Symmetric
• DES (Data Encryption Standard) is still the most popular
– Keys very short: 56 bits
– Brute-force attack took 3.5 hours on a machine costing
US$1m in 1993. Today it is done real-time
– Triple DES (3DES) more secure, but better options about
– Just say no, unless value of data is minimal
• IDEA (International Data Encryption Standard)
– Deceptively similar to DES, and “not” from NSA
– 128 bit keys
• RC2 & RC5 (by R. Rivest)
– RC2 is older and RC5 newer (1994) - similar to DES and
IDEA
• Blowfish, Twofish
– B. Schneier’s replacement for DES, followed by Twofish,
one of the NIST competition finalists
Rijndael (AES)
• Standard replacement for DES for US government, and,
probably for all of us as a result…
– Winner of the AES (Advanced Encryption Standard)
competition run by NIST (National Institute of
Standards and Technology in US) in 1997-2000
– Comes from Europe (Belgium) by Joan Daemen and
Vincent Rijmen. “X-files” stories less likely (unlike
DES).
• Symmetric block-cipher (128, 192 or 256 bits) with
variable keys (128, 192 or 256 bits, too)
• Fast and a lot of good properties, such as good immunity
from timing and power (electric) analysis
• Construction, again, deceptively similar to DES (S-boxes,
XORs etc.) but really different
RC4
• Symmetric
– Fast, streaming encryption
• R. Rivest in 1994
– Originally secret, but “published” on sci.crypt
• Related to “one-time pad”, theoretically most
secure
• But!
• It relies on a really good random number
generator
– And that is the problem
• Nowadays, we tend to use block ciphers in
modes of operation that work for streams
RSA
RSA, DSA, ElGamal, ECC
Asymmetric
– Very slow and computationally expensive – need a computer
– Very secure
• Rivest, Shamir, Adleman – 1978
– Popular and well researched
– Strength in today’s inefficiency to factorise into prime numbers
– Some worries about key generation process in some implementations
• DSA (Digital Signature Algorithm) – NSA/NIST thing
– Only for digital signing, not for encryption
– Variant of Schnorr and ElGamal sig algorithm
• ElGamal
– Relies on complexity of discrete logarithms
• ECC (Elliptic Curve Cryptography)
– Really hard maths and topology
– Improves RSA (and others)
MD5, SHA
• Hash functions – part of the digital signature
• Goals:
– Not reversible: can’t obtain the message from its hash
– Hash much shorter than original message
– Two messages won’t have the same hash
• MD5 (R. Rivest)
– 512 bits hashed into 128
– Mathematical model still unknown
– Recently (July 2004) broken, do not use on its own
• SHA (Secure Hash Algorithm)
– US standard based on MD5
– SHA-0 broken (July 2004), SHA-1 probably too weak (partly
broken), use SHA-256 at least
Diffie-Hellman, “SSL”, Certs
• Methods for key generation and exchange
• DH is clever since you always generate a
new “key-pair” for each asymmetric
session
– STS, MTI, and certs make it even safer
• Certs (certificates) are the most common
way to exchange public keys
– Foundation of Public Key Infrastructure (PKI)
• SSL uses a protocol to exchange keys
safely
RSA
• Factoring large composite numbers is a
“hard” problem
– If we have two “large” primes p and q, it is
“hard” to recover p and q if all we know is
n, where n = pq
• If b is relatively prime to (p-1)(q-1), then
xb
mod n is a trapdoor one-way function
– To feasibly compute its inverse requires
knowledge of p and q
The Birthday Attack
• A birthday attack refers to a class of brute-force
attacks, which gets its name from the surprising
result that the probability that two or more people
in a group of 23 share the same birthday is greater
than 1/2; such a result is called a birthday paradox.
• Mathematically, if some function, when supplied
with a random input, returns one of k equally-likely
values, then by repeatedly evaluating the function
for different inputs, we expect to obtain the same
output after about 1.2k^1/2.
• For the above birthday paradox, replace k with 365.
The Birthday Attack
• Birthday attacks are often used to find collisions of
hash functions
• To avoid this attack, the output length of the hash
function used for a signature scheme can be
chosen large enough so that the birthday attack
becomes computationally infeasible.
Conclusions
Summary
Introduction
Threats
Firewall
Packet-filtering firewalls
Firewall policies and rules
Common Problem with Packet Filtering
Virtual Private Networks
IPSec (Internet Protocol Security)
SSL (Secure Socket Layer)
Cryptography
Symmetric Key Signatures
Public key Signatures
The Birthday Attack
.
Thanks !!!

More Related Content

What's hot

General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber SecurityDominic Rajesh
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamMohammed Adam
 
Security threats and safety measures
Security threats and safety measuresSecurity threats and safety measures
Security threats and safety measuresDnyaneshwar Beedkar
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security pptSAIKAT BISWAS
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsKrishna Srikanth Manda
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security DefinitionPatten John
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3DallasHaselhorst
 
CyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityCyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityHome
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security PresentationAllan Pratt MBA
 
Cloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingCloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingJim Geovedi
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructurevimal kumar
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 

What's hot (20)

General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
Cybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by AdamCybersecurity Awareness Session by Adam
Cybersecurity Awareness Session by Adam
 
Security threats and safety measures
Security threats and safety measuresSecurity threats and safety measures
Security threats and safety measures
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Firewall
FirewallFirewall
Firewall
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionalsCyber Security Awareness Session for Executives and Non-IT professionals
Cyber Security Awareness Session for Executives and Non-IT professionals
 
Network security
Network securityNetwork security
Network security
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Firewall Security Definition
Firewall Security DefinitionFirewall Security Definition
Firewall Security Definition
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3
 
Cyber security
Cyber securityCyber security
Cyber security
 
CyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurityCyberSecurity and Importance of cybersecurity
CyberSecurity and Importance of cybersecurity
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Cloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud ComputingCloud Security - Security Aspects of Cloud Computing
Cloud Security - Security Aspects of Cloud Computing
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
HTTPS
HTTPSHTTPS
HTTPS
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 

Viewers also liked

Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Ch10 Firewall it-slideshares.blogspot.com
Ch10 Firewall it-slideshares.blogspot.comCh10 Firewall it-slideshares.blogspot.com
Ch10 Firewall it-slideshares.blogspot.comphanleson
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughSavvius, Inc
 
Network Security through IP Packet Filtering
Network Security through IP Packet FilteringNetwork Security through IP Packet Filtering
Network Security through IP Packet Filteringkarim baidar
 
Firewall Rule Review and Modelling
Firewall Rule Review and ModellingFirewall Rule Review and Modelling
Firewall Rule Review and ModellingMarc Ruef
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1whitehat 'People'
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall PresentationManoj Kumar Mishra
 
Session Hijacking ppt
Session Hijacking pptSession Hijacking ppt
Session Hijacking pptHarsh Kevadia
 
Internet Access Via Cable Network
Internet Access Via Cable NetworkInternet Access Via Cable Network
Internet Access Via Cable NetworkSonal Patil
 
Methods of connecting internet
Methods of connecting internetMethods of connecting internet
Methods of connecting internetTittu Anna
 
Types of firewall
Types of firewallTypes of firewall
Types of firewallPina Parmar
 
Point To Point Protocol
Point To Point ProtocolPoint To Point Protocol
Point To Point ProtocolPhan Vuong
 

Viewers also liked (20)

Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Ch10 Firewall it-slideshares.blogspot.com
Ch10 Firewall it-slideshares.blogspot.comCh10 Firewall it-slideshares.blogspot.com
Ch10 Firewall it-slideshares.blogspot.com
 
IP ROUTING
IP ROUTINGIP ROUTING
IP ROUTING
 
PACE-IT: Firewall Basics
PACE-IT: Firewall BasicsPACE-IT: Firewall Basics
PACE-IT: Firewall Basics
 
Accessing internet resources best practices
Accessing internet resources  best practicesAccessing internet resources  best practices
Accessing internet resources best practices
 
Firewall
FirewallFirewall
Firewall
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enough
 
Network Security through IP Packet Filtering
Network Security through IP Packet FilteringNetwork Security through IP Packet Filtering
Network Security through IP Packet Filtering
 
Firewall Rule Review and Modelling
Firewall Rule Review and ModellingFirewall Rule Review and Modelling
Firewall Rule Review and Modelling
 
Firewall girija ppt
Firewall girija pptFirewall girija ppt
Firewall girija ppt
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Firewall basics
Firewall basicsFirewall basics
Firewall basics
 
Internet Leased lines
Internet Leased linesInternet Leased lines
Internet Leased lines
 
Cyberoam Firewall Presentation
Cyberoam Firewall PresentationCyberoam Firewall Presentation
Cyberoam Firewall Presentation
 
Session Hijacking ppt
Session Hijacking pptSession Hijacking ppt
Session Hijacking ppt
 
Internet Access Via Cable Network
Internet Access Via Cable NetworkInternet Access Via Cable Network
Internet Access Via Cable Network
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Methods of connecting internet
Methods of connecting internetMethods of connecting internet
Methods of connecting internet
 
Types of firewall
Types of firewallTypes of firewall
Types of firewall
 
Point To Point Protocol
Point To Point ProtocolPoint To Point Protocol
Point To Point Protocol
 

Similar to Network security

Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementationajeet singh
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewallsDivya Jyoti
 
Network defenses
Network defensesNetwork defenses
Network defensesG Prachi
 
Section c group2_firewall_ final
Section c group2_firewall_ finalSection c group2_firewall_ final
Section c group2_firewall_ finalpg13tarun_g
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewallCoder Tech
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8limsh
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)Jainam Shah
 
Module 7 Firewalls Part - 2 Presentation
Module 7 Firewalls Part - 2 PresentationModule 7 Firewalls Part - 2 Presentation
Module 7 Firewalls Part - 2 Presentation9921103075
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)Zara Nawaz
 
Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters Radhika Talaviya
 
Cryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdfCryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdfahmeddeath6
 
Access Control Firewall
Access Control FirewallAccess Control Firewall
Access Control Firewallkaranwayne
 
Network security chapter 6 and 7 internet architecture
Network security chapter  6 and 7 internet   architectureNetwork security chapter  6 and 7 internet   architecture
Network security chapter 6 and 7 internet architectureMuhammad ismail Shah
 
CSC437-Fall2013-Module-7-Firewalls-IDS.pdf
CSC437-Fall2013-Module-7-Firewalls-IDS.pdfCSC437-Fall2013-Module-7-Firewalls-IDS.pdf
CSC437-Fall2013-Module-7-Firewalls-IDS.pdfssuser1f1964
 
Network Security_Dr Shivashankar_Module 5.pdf
Network Security_Dr Shivashankar_Module 5.pdfNetwork Security_Dr Shivashankar_Module 5.pdf
Network Security_Dr Shivashankar_Module 5.pdfDr. Shivashankar
 
Chapter_Five[1].ppt
Chapter_Five[1].pptChapter_Five[1].ppt
Chapter_Five[1].pptBachaSirata
 

Similar to Network security (20)

firewall.ppt
firewall.pptfirewall.ppt
firewall.ppt
 
Firewall Design and Implementation
Firewall Design and ImplementationFirewall Design and Implementation
Firewall Design and Implementation
 
Firewall and its Types
Firewall and its TypesFirewall and its Types
Firewall and its Types
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Section c group2_firewall_ final
Section c group2_firewall_ finalSection c group2_firewall_ final
Section c group2_firewall_ final
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
BAIT1103 Chapter 8
BAIT1103 Chapter 8BAIT1103 Chapter 8
BAIT1103 Chapter 8
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)
 
Module 7 Firewalls Part - 2 Presentation
Module 7 Firewalls Part - 2 PresentationModule 7 Firewalls Part - 2 Presentation
Module 7 Firewalls Part - 2 Presentation
 
Information Security (Firewall)
Information Security (Firewall)Information Security (Firewall)
Information Security (Firewall)
 
Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters Cyber Security - Firewall and Packet Filters
Cyber Security - Firewall and Packet Filters
 
Firewall
FirewallFirewall
Firewall
 
Cryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdfCryptography Project by Aelsayed & Kyasser.pdf
Cryptography Project by Aelsayed & Kyasser.pdf
 
Access Control Firewall
Access Control FirewallAccess Control Firewall
Access Control Firewall
 
Network security chapter 6 and 7 internet architecture
Network security chapter  6 and 7 internet   architectureNetwork security chapter  6 and 7 internet   architecture
Network security chapter 6 and 7 internet architecture
 
CSC437-Fall2013-Module-7-Firewalls-IDS.pdf
CSC437-Fall2013-Module-7-Firewalls-IDS.pdfCSC437-Fall2013-Module-7-Firewalls-IDS.pdf
CSC437-Fall2013-Module-7-Firewalls-IDS.pdf
 
Network Security_Dr Shivashankar_Module 5.pdf
Network Security_Dr Shivashankar_Module 5.pdfNetwork Security_Dr Shivashankar_Module 5.pdf
Network Security_Dr Shivashankar_Module 5.pdf
 
Chapter_Five[1].ppt
Chapter_Five[1].pptChapter_Five[1].ppt
Chapter_Five[1].ppt
 

More from Vikas Jagtap

ip addressing & routing
 ip addressing & routing ip addressing & routing
ip addressing & routingVikas Jagtap
 
broad band networks
 broad band networks broad band networks
broad band networksVikas Jagtap
 
Simple Network Management Protocol by vikas jagtap
Simple Network Management Protocol by vikas jagtapSimple Network Management Protocol by vikas jagtap
Simple Network Management Protocol by vikas jagtapVikas Jagtap
 
KNOWLEDGE BASE SYSTEMS
KNOWLEDGE  BASE SYSTEMSKNOWLEDGE  BASE SYSTEMS
KNOWLEDGE BASE SYSTEMSVikas Jagtap
 
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtap
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtapADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtap
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtapVikas Jagtap
 
Overview of Object-Oriented Concepts Characteristics by vikas jagtap
Overview of Object-Oriented Concepts Characteristics by vikas jagtapOverview of Object-Oriented Concepts Characteristics by vikas jagtap
Overview of Object-Oriented Concepts Characteristics by vikas jagtapVikas Jagtap
 
things which make think ooh!!!!!!!! by vikas jagtap
things which make think ooh!!!!!!!! by vikas jagtapthings which make think ooh!!!!!!!! by vikas jagtap
things which make think ooh!!!!!!!! by vikas jagtapVikas Jagtap
 
Dear son daughter by vikas jagtap
Dear son daughter   by vikas jagtapDear son daughter   by vikas jagtap
Dear son daughter by vikas jagtapVikas Jagtap
 
Double vision by vikas jagtap
Double vision by vikas jagtapDouble vision by vikas jagtap
Double vision by vikas jagtapVikas Jagtap
 
Dubai by vikas jagtap
Dubai by vikas jagtapDubai by vikas jagtap
Dubai by vikas jagtapVikas Jagtap
 
District of maharashtra by vikas jagtap
District of maharashtra by vikas jagtapDistrict of maharashtra by vikas jagtap
District of maharashtra by vikas jagtapVikas Jagtap
 
Cr java concept by vikas jagtap
Cr java  concept by vikas jagtapCr java  concept by vikas jagtap
Cr java concept by vikas jagtapVikas Jagtap
 
Servlet ppt by vikas jagtap
Servlet ppt by vikas jagtapServlet ppt by vikas jagtap
Servlet ppt by vikas jagtapVikas Jagtap
 
Animation technique
Animation techniqueAnimation technique
Animation techniqueVikas Jagtap
 
An Introduction to BLUETOOTH TECHNOLOGY
An Introduction to BLUETOOTH TECHNOLOGYAn Introduction to BLUETOOTH TECHNOLOGY
An Introduction to BLUETOOTH TECHNOLOGYVikas Jagtap
 
domain network services (dns)
 domain network services (dns) domain network services (dns)
domain network services (dns)Vikas Jagtap
 

More from Vikas Jagtap (20)

ip addressing & routing
 ip addressing & routing ip addressing & routing
ip addressing & routing
 
broad band networks
 broad band networks broad band networks
broad band networks
 
Simple Network Management Protocol by vikas jagtap
Simple Network Management Protocol by vikas jagtapSimple Network Management Protocol by vikas jagtap
Simple Network Management Protocol by vikas jagtap
 
KNOWLEDGE BASE SYSTEMS
KNOWLEDGE  BASE SYSTEMSKNOWLEDGE  BASE SYSTEMS
KNOWLEDGE BASE SYSTEMS
 
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtap
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtapADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtap
ADVANCE DATABASE MANAGEMENT SYSTEM CONCEPTS & ARCHITECTURE by vikas jagtap
 
Overview of Object-Oriented Concepts Characteristics by vikas jagtap
Overview of Object-Oriented Concepts Characteristics by vikas jagtapOverview of Object-Oriented Concepts Characteristics by vikas jagtap
Overview of Object-Oriented Concepts Characteristics by vikas jagtap
 
things which make think ooh!!!!!!!! by vikas jagtap
things which make think ooh!!!!!!!! by vikas jagtapthings which make think ooh!!!!!!!! by vikas jagtap
things which make think ooh!!!!!!!! by vikas jagtap
 
Paradise on earth
Paradise on earthParadise on earth
Paradise on earth
 
Dear son daughter by vikas jagtap
Dear son daughter   by vikas jagtapDear son daughter   by vikas jagtap
Dear son daughter by vikas jagtap
 
Double vision by vikas jagtap
Double vision by vikas jagtapDouble vision by vikas jagtap
Double vision by vikas jagtap
 
Dubai by vikas jagtap
Dubai by vikas jagtapDubai by vikas jagtap
Dubai by vikas jagtap
 
District of maharashtra by vikas jagtap
District of maharashtra by vikas jagtapDistrict of maharashtra by vikas jagtap
District of maharashtra by vikas jagtap
 
Cr java concept by vikas jagtap
Cr java  concept by vikas jagtapCr java  concept by vikas jagtap
Cr java concept by vikas jagtap
 
Jdbc ppt
Jdbc pptJdbc ppt
Jdbc ppt
 
Jsp ppt
Jsp pptJsp ppt
Jsp ppt
 
Servlet ppt by vikas jagtap
Servlet ppt by vikas jagtapServlet ppt by vikas jagtap
Servlet ppt by vikas jagtap
 
Animation technique
Animation techniqueAnimation technique
Animation technique
 
Amit
AmitAmit
Amit
 
An Introduction to BLUETOOTH TECHNOLOGY
An Introduction to BLUETOOTH TECHNOLOGYAn Introduction to BLUETOOTH TECHNOLOGY
An Introduction to BLUETOOTH TECHNOLOGY
 
domain network services (dns)
 domain network services (dns) domain network services (dns)
domain network services (dns)
 

Recently uploaded

Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptxSherlyMaeNeri
 
Planning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxPlanning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxLigayaBacuel1
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........LeaCamillePacle
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 

Recently uploaded (20)

Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Judging the Relevance and worth of ideas part 2.pptx
Judging the Relevance  and worth of ideas part 2.pptxJudging the Relevance  and worth of ideas part 2.pptx
Judging the Relevance and worth of ideas part 2.pptx
 
Planning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxPlanning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptx
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........Atmosphere science 7 quarter 4 .........
Atmosphere science 7 quarter 4 .........
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 

Network security

  • 2. Objective Threats Firewall Packet-filtering firewalls Firewall policies and rules Common Problem with Packet Filtering Virtual Private Networks IPSec (Internet Protocol Security) SSL (Secure Socket Layer) Cryptography Symmetric Key Signatures   Public key Signatures The Birthday Attack Summary
  • 3. Threats • THREATS are possible attacks. • It includes – The spread of computer viruses – Infiltration and theft of data from external hackers – Engineered network overloads triggered by malicious mass e-mailing – Misuse of computer resources and confidential information by employees – Unauthorized financial transactions and other kinds of computer fraud conducted in the company's name – Electronic inspection of corporate computer data by outside parties – Damage from failure, fire, or natural disasters
  • 4. Threats • Network Security threats fall into two categories. Passive threats and Active threats. • Passive threats is also called as eavesdropping, involve attempt by an attacker to obtain information relating to a communication. • Active threats involves some modification of the transmitted data or creation of false transmissions.
  • 5. • A network security threat is any potentially adverse occurrence that can harm or interrupt the systems using the network, or cause a monetary loss to an organization. • Once the threats are identified they are then ranked according to their occurrence. • The next slide summarizes the most common threats to security. Threats
  • 7. What is a Firewall? • A firewall is a method of achieving security between trusted and untrusted networks • The choice, configuration and operation of a firewall is defined by policy, which determines the the services and type of access permitted • Firewall = policy+implementation • Firewall = “zone of risk” for the trusted network Gateway (DMZ)
  • 8. Firewalls • Firewalls are used to prevent intruders on the Internet from making unauthorized access and denial of service attacks to your network. • A firewall is a router, gateway, or special purpose computer that examines packets flowing into and out of the organization’s network (usually via the Internet or corporate Intranet), restricting access to that network.
  • 9. Types of firewalls  Packet Filtering firewall  Operate on transport and network layers of the TCP/IP stack  Application Gateways/Proxies  Operate on the application protocol level InternalNetwork External Network PacketFilteringFirewall ProxyClient ActualServerProxyFirewall
  • 10. Packet Filtering Firewall  Operate on transport and network layers of the TCP/IP stack  Decides what to do with a packet depending upon the following criteria:  Transport protocol (TCP,UDP,ICMP),  Source and destination IP address  The source and destination ports  ICMP message type/code  Various TCP options such as packet size, fragmentation etc
  • 11. Packet Filtering • Example 1: block incoming and outgoing datagrams with IP protocol field = 17 and with either source or dest port = 23. – All incoming and outgoing UDP flows and telnet connections are blocked. • Example 2: Block inbound TCP segments with ACK=0 or with SYN bit set and ACK bit unset. – Prevents external clients from making TCP connections with internal clients, but allows internal clients to connect to outside.
  • 12. Packet Filtering Firewall: Terminology • Stateless Firewall: The firewall makes a decision on a packet by packet basis. • Stateful Firewall : The firewall keeps state information about transactions (connections). • NAT - Network Address translation – Translates public IP address(es) to private IP address(es) on a private LAN. – We looked at this already (must be stateful)
  • 13. Packet Filtering Firewall: Functions • Forward the packet(s) on to the intended destination • Reject the packet(s) and notify the sender (ICMP dest unreach/admin prohibited) • Drop the packet(s) without notifying the sender. • Log accepted and/or denied packet information • NAT - Network Address Translation
  • 14. Packet Filtering Firewall: Disadvantages • Filters can be difficult to configure. It’s not always easy to anticipate traffic patterns and create filtering rules to fit. • Filter rules are sometimes difficult to test • Packet filtering can degrade router performance • Attackers can “tunnel” malicious traffic through allowed ports on the filter.
  • 15. Application Gateway (Proxy Server)  Operate at the application protocol level. (Telnet, FTP, HTTP)  Filters packets on application data as well as on IP/TCP/UDP fields  Application Gateways “Understand” the protocol and can be configured to allow or deny specific protocol operations.  Typically, proxy servers sit between the client and actual service. Both the client and server talk to the proxy rather than directly with each other.
  • 16. Application gateways • Example: allow select internal users to telnet outside. host-to-gateway telnet session gateway-to-remote host telnet session application gateway router and filter 1. Require all telnet users to telnet through gateway. 2. For authorized users, gateway sets up telnet connection to dest host. Gateway relays data between 2 connections 3. Router filter blocks all telnet connections not originating from gateway.
  • 17. Application Gateway (Proxy Server): Disadvantages • Requires modification to client software application • Some client software applications don’t accommodate the use of a proxy • Some protocols aren’t supported by proxy servers • Some proxy servers may be difficult to configure and may not provide all the protection you need.
  • 18. Firewall Hardware/Software • Dedicated hardware/software application such as Cisco PIX Firewall which filters traffic passing through the multiple network interfaces. • A Unix or Windows based host with multiple network interfaces, running a firewall software package which filters incoming and outgoing traffic across the interfaces. • A Unix or Windows based host with a single network interface, running a firewall software package which filters the incoming and outgoing traffic to the individual interface.
  • 19. Firewall Architecture In the real world, designs are far more complex InternalNetwork External Network BorderRouter ExternalFirewall WebServer IDS InternalFirewall DMZ InternalRouter CoreSwitch CoreSwitch CoreSwitch Modem
  • 20. Limitations of firewalls and gateways • IP spoofing: router can’t know if data “really” comes from claimed source • If multiple app’s. need special treatment, each has own app. gateway. • Client software must know how to contact gateway. – e.g., must set IP address of proxy in Web browser • Filters often use all or nothing policy for UDP. • Tradeoff: degree of communication with outside world, level of security • Many highly protected sites still suffer from attacks.
  • 21. Firewall policies and rules • Network service access policy (NSAP) – Defines which services are to be explicitly allowed or denied+ways in which these services are to be used • Firewall design policy (FDP) – Defines how the firewall implements restricted access and service filtering specified by the NSAP – FDP must be continuously updated with new vulnerabilities
  • 22. Packet Traversal in a Firewall Packet receipt by firewall Link layer filtering Dynamic ruleset (state) Packet legality checks IP and port filtering NAT/PAT (header  rewrite) Packet reassembly Application level analysis Routing decision Dynamic ruleset (state) Packet sanity checks IP and port filtering Packet release Packet flow Packet may be dropped Packet may be dropped Stream may be dropped Optional outbound filtering Bypass On Match Firewall policies and rules
  • 23. Filtering and Policies Filtering Overview • Determines which packets to allow through firewall – Can apply to inbound and/or outbound traffic – Filter by protocol, port, or packet content – Allows certain traffic while denying others • Application filtering – Authentication and virus checking • Dynamic packet filtering – Opens ports as needed
  • 24. Filtering and Policies Application Filters • Filters based on packet contents • FTP – Dynamically opens ports • Intrusion detection – DNS attacks – POP3 buffer overflow attacks • STMP – Block spam, viruses, and dangerous code • Streaming media – Specify streaming media protocols
  • 25. Filtering and Policies Stateful Inspection • Inspects traffic source and destination • Also known as dynamic packet filtering – Opens ports in response to user request – Closes ports when communication ends • Outgoing packets that request specific types of incoming packets are tracked – Only replies are let back in
  • 26. Filtering and Policies Firewall Policies Overview • Network rules – Determines how two networks are connected • Firewall policy rules – Access rules – Publishing rules • Outgoing requests – Checks network rules – Check access rules • Incoming requests – Checks publishing rules – Checks Web chaining rules
  • 27. Filtering and Policies Configuring Policies • Action – Allow or deny • Protocols • Source and destination networks • Users or groups • Schedule • Application filtering – HTTP, RPC, FTP, SMTP, etc. • Change order of rule
  • 28. Filtering and Policies Outgoing Access Requests Route or NAT? Route or NAT?
  • 29. Common Problem with Packet Filtering 1. Filters are difficult to configure 2. TCP and UDP source port are often omitted from filtering criteria 3. Special handling of start-of-connection packets is impossible 4. Tabular filtering rule structures are too cumbersome 5. Testing and monitoring filters is difficult 6. RPC is very difficult to filter effectively
  • 30. VPN • What is a VPN? • Common uses of VPNs • Basic requirements of VPN • Tunneling Basics • Tunneling Protocols • Tunnel Types
  • 31. What is a VPN? • Virtual Private Network is a network in which some of the parts are connected using the public Internet, but the data sent across the Internet is encrypted, so the entire network is virtually private. • A technology that allows to send confidential data securely over the internet
  • 32. Common uses of VPNs 1. Remote Access Over the Internet Fig. Using a VPN connection to connect a remote client to a private intranet
  • 33. Common uses of VPNs Cont. 2. Connecting Networks Over the Internet – Site-to-Site VPN Fig. Using dedicated or dial-up lines to connect a branch office to a corporate LAN
  • 34. Common uses of VPNs Cont 3. Connecting Computers over an Intranet Fig. Using a VPN connection to connect to a secured or hidden network
  • 35. Basic requirements of VPN • User Authentication • Address Management • Data Encryption • Key Management • Multiprotocol Support
  • 36. Tunneling Basics • Tunneling is the transmission of data intended for use only within a private, usually corporate network through a public network in such a way that the routing nodes in the public network are unaware that the transmission is part of a private network Fig. Tunneling
  • 37. Tunneling Three Primary Components: 1. Passenger protocol: – which is the protocol you are encapsulating – IP, IPX, NetBEUI, AppleTalk, Banyan VINES, CLNS, DECnet, ... 2. Carrier protocol – which is the tunnel protocol – PPP, PPTP, L2F, L2TP, GRE, IPSec 3. Transport protocol – which transports the tunnel (i.e. the encapsulated protocol) – IP Tunneling Basics cont.
  • 38. Tunneling Protocols 1. Point to Point Tunneling Protocols ( Layer 2 ) 2. Layer 2 Forwarding Protocols (Layer 2) 3. Layer 2 Tunneling Protocols ( Layer 2) 4. IPSec ( Layer 3 )
  • 39. Tunneling Protocols 1. Point to Point Tunneling Protocols
  • 40. Point-to-Point Tunneling Protocol – Microsoft’s Implementation of VPN – Data is first encapsulated inside PPP packets – PPP packets are then encapsulated in GRE packets and sent over the link – Developed as an extension of the Point-to-Point Protocol (PPP). – PPTP tunnels or encapsulates, IP, IPX, or NetBEUI protocols inside of PPP datagrams – It uses Microsoft Point-to-Point Encryption (MPPE)
  • 41. L2F: Layer 2 Forwarding Protocol • The Layer 2 Forward protocol (L2F) is used to establish a secure tunnel across a public infrastructure (such as the Internet) that connects an ISP POP to an enterprise home gateway. This tunnel creates a virtual point-to-point connection between the user and the enterprise customer's network. • Layer Two Forwarding protocol (L2F) permits the tunneling of the link layer (i.e., HDLC, async HDLC, or SLIP frames) of higher-level protocols. • L2F allows encapsulation of PPP/SLIP packets within L2F. The ISP NAS and the Home gateway require a common understanding of the encapsulation protocol so that SLIP/PPP packets can be successfully transmitted and received across the Internet.
  • 42. Tunneling Protocols 2. Layer 2 Tunneling Protocols
  • 43. Layer 2 Tunneling Protocols • L2TP is an industry-standard Internet tunneling protocol with roughly the same functionality as the Point-to-Point Tunneling Protocol (PPTP). • Like PPTP, L2TP encapsulates Point-to-Point Protocol (PPP) frames, which in turn encapsulate IP, IPX, or NetBEUI protocols • With L2TP, the computer performs all security checks and validations, and enables data encryption, which makes it much safer to send information over nonsecure networks by using the new Internet Protocol security (IPSec) • In this case data transfer through a L2TP-enabled VPN is as secure as within a single LAN at a corporate site
  • 44. Encryption of an L2TP packet with IPSec ESP
  • 45. L2TP packet with IPSec ESP • L2TP is a combination of PPTP and Layer 2 Forwarding (L2F), a technology proposed by Cisco Systems, Inc. L2TP represents the best features of PPTP and L2F. L2TP encapsulates PPP frames to be sent over IP, X.25, Frame Relay, or Asynchronous Transfer Mode (ATM) networks. When configured to use IP as its datagram transport, L2TP can be used as a tunneling protocol over the Internet • L2TP over IP internetworks uses UDP and a series of L2TP messages for tunnel maintenance. L2TP also uses UDP to send L2TP-encapsulated PPP frames as the tunneled data. • In Windows 2000, IPSec Encapsulating Security Payload (ESP) is used to encrypt the L2TP packet. This is known as L2TP/IPSec.
  • 46. PPTP Compared to L2TP/IPSec PPTP 1. Data encryption begins after the PPP connection process (and, therefore, PPP authentication) is completed 2. PPTP connections use MPPE, a stream cipher that is based on the Rivest-Shamir-Aldeman (RSA) RC-4 encryption algorithm and uses 40, 56, or 128-bit encryption keys. Stream ciphers encrypt data as a bit stream L2TP/IPSec 1. Data encryption begins before the PPP connection process by negotiating an IPSec security association 2. L2TP/IPSec connections use the Data Encryption Standard (DES), which is a block cipher that uses either a 56-bit key for DES or three 56-bit keys for 3- DES. Block ciphers encrypt data in discrete blocks (64-bit blocks, in the case of DES).
  • 47. PPTP Compared to L2TP/IPSec PPTP 3. PPTP connections require only user-level authentication through a PPP-based authentication protocol . 4. PPTP provides only per-packet data confidentiality. L2TP/IPSec 3. L2TP/IPSec connections require the same user-level authentication and, in addition, computer-level authentication using computer certificates. 4. IPSec provides per packet data authentication (proof that the data was sent by the authorized user), data integrity (proof that the data was not modified in transit), replay protection (prevention from resending a stream of captured packets), and data confidentiality (prevention from interpreting captured packets without the encryption key).
  • 48. PPTP Compared to L2TP/IPSec PPTP 5. PPTP does not require a certificate infrastructure 6. PPTP can be used by computers running Windows XP, Windows 2000, Windows NT version 4.0, Windows Millennium Edition (ME), Windows 98, and Windows 95 with the Windows Dial-Up Networking 7. PPTP clients and server can be placed behind a network address translator (NAT) if the NAT has the appropriate editors for PPTP traffic L2TP/IPSec 5. L2TP/IPSec requires a certificate infrastructure for issuing computer certificates to the VPN server computer 6. L2TP/IPSec can only be used with Windows XP and Windows 2000 VPN clients. 7. L2TP/IPSec-based VPN clients or servers cannot be placed behind a NAT both support IPSec NAT Traversal (NAT-T).
  • 49. Internet Protocol security (IPSec) • IPSec is a Layer 3 protocol standard that supports the secured transfer of information across an IP internetwork. In addition to its definition of encryption mechanisms for IP traffic, IPSec defines the packet format for an IP over IP tunnel mode, generally referred to as IPSec tunnel mode. An IPSec tunnel consists of a tunnel client and a tunnel server, which are both configured to use IPSec tunneling and a negotiated encryption mechanism.
  • 50. Internet Protocol security (IPSec) • IPSec tunnel mode uses the negotiated security method (if any) to encapsulate and encrypt entire IP packets for secure transfer across a private or public IP internetwork. • The encrypted payload is then encapsulated again with a plain-text IP header and sent on the internetwork for delivery to the tunnel server. • Upon receipt of this datagram, the tunnel server processes and discards the plain-text IP header, and then decrypts its contents to retrieve the original payload IP packet. The payload IP packet is then processed normally and routed to its destination on the target network
  • 51. Internet Protocol security (IPSec) • IPSec provides machine-level authentication, as well as data encryption. • IPSec negotiates between your computer and its remote tunnel server before an L2TP connection is established, which secures both passwords and data • Created to add Authentication, Confidentiality, and Integrity to IP traffic
  • 52. Internet Protocol security (IPSec) • IPSec tunnel mode has the following features and limitations: • It supports IP traffic only. • It functions at the bottom of the IP stack; therefore, applications and higher-level protocols inherit its behavior. • It is controlled by a security policy—a set of filter-matching rules. This security policy establishes the encryption and tunneling mechanisms available, in order of preference, and the authentication methods available, also in order of preference. As soon as there is traffic, the two computers perform mutual authentication, and then negotiate the encryption methods to be used. Thereafter, all traffic is encrypted using the negotiated encryption mechanism, and then wrapped in a tunnel header
  • 53. IPsec • Definition: (Webopedia) – Short for IP Security, a set of protocols developed by the IETF to support secure exchange of packets at the IP layer. IPsec has been deployed widely to implement Virtual Private Networks (VPNs)
  • 54. Goal of IPsec • Provides security services at IP layer – Access control – Integrity – Data origin Authentication – Rejection of replayed packets – Confidentiality
  • 55. IPsec Architecture • Components – Security Protocols – Security Associations – Key Management – Algorithms for authentication and encryption
  • 56. Security Protocols • Authentication Header (AH) – Data Origin Authentication – Anti-replay service – Data Integrity • Encapsulating Security Payload (ESP) – Confidentiality – Data Origin Authentication – Anti-replay service – Connectionless Integrity
  • 57. Applications of IPSec • IPSec provides the capability to secure communications across a LAN, across private and public WANs, and across the Internet. Examples of its use include: – Secure branch office connectivity over the Internet – Secure remote access over the Internet
  • 58. Applications of IPSec • Establishment of extranet and intranet connectivity with partners • Enhancement of electronic commerce security • encrypt or authenticate all traffic at the IP level
  • 59. Applications of IPSec • Using IPSec all distributed applications can be secured, – Remote logon, – client/server, – e-mail, – file transfer, – Web access – etc.
  • 61. Where can IPSec be used • These protocols can operate in – networking devices, • such as a router or firewall – or they may operate directly on the workstation or server.
  • 62. How can IPSec be used • Secure Communications between devices – Workstation to Workstation – Protection against data changes • Accidental or Intentional – Contents can be hidden • Secure communicatoins through IPSec tunnels
  • 63. Benefits of IPSec • The benefits of IPSec include: – Strong security that can be applied to all traffic crossing the perimeter. – Transparent to applications. – No need to change software on a user or server system • When IPSec is implemented in a router or firewall
  • 64. Benefits of IPSec • The benefits of IPSec include: – IPSec can be transparent to end users. – There is no need to train users on security mechanisms – IPSec can provide security for individual
  • 65. The Scope of IPSec • IPSec provides three main facilities – An authentication-only function, • Referred to as Authentication Header (AH) – Acombined authentication/ encryption function • Called Encapsulating Security Payload (ESP) – A key exchange function. • IKE (ISAKMP / Oakley)
  • 66. The Scope of IPSec • Both authentication and encryption are generally desired, – (1) assure that unauthorized users do not penetrate the virtual private network – (2) assure that eavesdroppers on the Internet cannot read messages sent over the virtual private network. • Because both features are generally desirable, most implementations are likely to use ESP rather than AH.
  • 67. Tunnel Types Tunnels can be created in various ways. • Voluntary tunnels: A user or client computer can issue a VPN request to configure and create a voluntary tunnel. In this case, the user’s computer is a tunnel endpoint and acts as the tunnel client. • Compulsory tunnels: A VPN-capable dial-up access server configures and creates a compulsory tunnel. With a compulsory tunnel, the user’s computer is not a tunnel endpoint. Another device, the dial-up access server, between the user’s computer and the tunnel server is the tunnel endpoint and acts as the tunnel client.
  • 68. RADIUS • The Remote Authentication Dial-in User Service (RADIUS) protocol is a popular method for managing remote user authentication and authorization. • RADIUS is a lightweight, UDP-based protocol. • RADIUS servers can be located anywhere on the Internet and provide authentication (including PPP PAP, CHAP, MS-CHAP, MS- CHAP v2, and EAP) and authorization for access servers such as NASes and VPN servers. • RADIUS servers can provide a proxy service to forward authentication requests to distant RADIUS servers. For example, many ISPs have joined consortia to allow roaming subscribers to use local services from the nearest ISP for dial-up access to the Internet. These roaming alliances take advantage of the RADIUS proxy service. If an ISP recognizes a user name as being a subscriber to a remote network, the ISP uses a RADIUS proxy to forward the access request to the appropriate network.
  • 69. Hardware Software Requirements for Installing VPN • Recommended hardware are 450-MHz Pentium III with at least 256 megabytes of RAM • Your server will need to have two network cards. One card will connect to the Internet and the other will connect to the local area network • Software include server software like windows 2000 server and client software like windows 98,windows 2000 professional etc.
  • 70. Connect to the VPN • From “My Network Places” – Right-Click – “Properties” – “Create New Connection”
  • 71. Windows 2000 server installation • Once you have Windows 2000 Server installed, go to Start | Programs | Administrative Tools | Routing And Remote Access to pull up the RRAS Microsoft Management Console
  • 72. Windows 2000 server installation
  • 73. Windows 2000 server installation
  • 74. Introduction to SSL • SSL- Developed by Netscape Communication • SSL – accepted universally on the World Wide Web for AUTHENTICATED and ENCRYPTED communication between clients and servers • IETF standard called Transport Layer Security is based on SSL • SSL protocol runs above TCP/IP and below higher level protocols such as HTTP • Uses TCP/IP to authenticate itself to an SSL enabled client
  • 75. What does SSL actually do? • Fragments messages to be transmitted into manageable blocks • Compresses the data • Encrypts and transmits the data • Received data is decrypted • Verified, decompressed • Reassembled and transmitted to higher layers
  • 76. SSL in TCP/IP Protocol Stack
  • 77. SSL Record Layer  Receives uninterrupted data from upper layers  Fragmentation / Reassemble data  Compresses/Decompress data  Encrypt/Decrypt and verification of data
  • 78. SSL Handshake Protocol  Maintains information about the current state and next state called the pending state  Once the handshake is complete, the two parties have shared secrets used to encrypt records and compute keyed messages authentication codes on their contents.  Maintains the handshake state information of the client and server and ensures that the protocol state machines of client and server work consistently
  • 79. SSL Record Protocol  Receives uninterrupted data from upper layers  Fragmentation / Reassemble data  Compresses/Decompress data  Encrypt/Decrypt and verification of data
  • 83. Differencebetween http and https • http – Stateless protocol – Non secure connection – Non Secure Sockets • https – Session based protocol – Secure connection – Secure Sockets
  • 84. How/Why Gateways use SSL • SSL designed to provide security between client and server and avoid man-in-the-middle attack • SSL considers a proxy server as a middleman • Gateways act as clients and authenticate servers. Client authentication is not possible. • Gateway/proxy can internally authenticate client within the firewall • Packet Filtering by allowing specific ports for specific traffic. 443 in case of SSL • SSL can works with gateways that support SOCKS. SOCKS is a networking proxy protocol that enables hosts on one side of a SOCKS server to gain full access to hosts on the other side of the SOCKS server without requiring direct IP-reach ability. SOCKS is often used as a network firewall, redirecting connection requests from hosts on opposite sides of a SOCKS server. The SOCKS server authenticates and authorizes requests, establishes a proxy connection, and relays data between hosts.
  • 85. Gateways and SSL • Proxy Server should support SOCKS to support SSL • With SOCKS, DNS is the responsibility of the client • SSL tunneling, DNS is the responsibility of the proxy • Proxy Server can spoof mock on behalf of internal client. Makes connection faster
  • 86. SSL brief • Secure Sockets Layer (SSL) is a technique used on the Web that operates between the application and transport layers. • SSL combines symmetric encryption with digital signatures. SSL has four steps: – Negotiation: browser and server first agree on the encryption technique they will use (e.g., RC4, DES). – Authentication: the server authenticates itself by sending its digital signature to the browser. – Symmetric Key Exchange: browser and server exchange sym. keys used to encrypt outgoing messages. – Sym. Key Encryption w/ Dig. Signatures: encrypted messages are then sent that include digital signatures.
  • 95. Nosy Neighbor Sender Recipient The Scenario THE INTERNET
  • 96. Nosy Neighbor Sender Recipient THE INTERNET The Scenario
  • 97. Contents • What is cryptography? • Symmetric Key • Asymmetric Key • How it works • Encryption Algorithms/Standards
  • 98. What is Cryptography? Cryptography is the science of using mathematics to encrypt and decrypt data. Cryptography enables you to store sensitive information or transmit it across insecure networks (like the Internet) so that it cannot be read by anyone except the intended recipient.
  • 99. Symmetric key • Alice and Bob agree on an encryption method and a shared key. • Alice uses the key and the encryption method to encrypt (or encipher) a message and sends it to Bob. • Bob uses the same key and the related decryption method to decrypt (or decipher) the message.
  • 100. Symmetric (Shared-Key) Cryptosystems Nosy Neighbor Sender Recipient Insecure Channel
  • 101. Symmetric Key Cryptography EncryptionEncryption ““The quickThe quick brown foxbrown fox jumps overjumps over the lazythe lazy dog”dog” ““AxCv;5bmEseTfid3)fAxCv;5bmEseTfid3)f GsmWe#4^,sdgfMwirGsmWe#4^,sdgfMwir 3:dkJeTsY8Rs@!3:dkJeTsY8Rs@! q3%”q3%” ““The quickThe quick brown foxbrown fox jumps overjumps over the lazythe lazy dog”dog” DecryptionDecryption Plain-text inputPlain-text input Plain-text outputPlain-text outputCipher-textCipher-text Same keySame key (shared secret)(shared secret)
  • 102. Symmetric Pros and Cons • Strength: – Simple and really very fast (order of 1000 to 10000 faster than asymmetric mechanisms) •Super-fast (and somewhat more secure) if done in hardware (DES, Rijndael) • Weakness: – Must agree the key beforehand – Securely pass the key to the other party
  • 103. Asymmetric ( Public Key) • Knowledge of the encryption key doesn’t give you knowledge of the decryption key • Receiver of information generates a pair of keys – Publish the public key in a directory • Then anyone can send her messages that only she can read
  • 104. Asymmetric ( Public Key) • Alice generates a key value (usually a number or pair of related numbers) which she makes public. • Alice uses her public key (and some additional information) to determine a second key (her private key). • Alice keeps her private key (and the additional information she used to construct it) secret.
  • 105. Asymmetric Key • Bob (or Carol, or anyone else) can use Alice’s public key to encrypt a message for Alice. • Alice can use her private key to decrypt this message. • No-one without access to Alice’s private key (or the information used to construct it) can easily decrypt the message.
  • 106. Asymmetric (Public-Key) Cryptosystems Nosy Neighbor Sender Recipient Insecure Channel Bob’s Public Key My Private Key Bob’s Public Key
  • 107. Asymmetric ( Public Key) EncryptionEncryption ““The quickThe quick brown foxbrown fox jumps overjumps over the lazy dog”the lazy dog” ““Py75c%bn&*)9|Py75c%bn&*)9| fDe^bDFaq#xzjFr@g5=fDe^bDFaq#xzjFr@g5= &nmdFg$5knvMd’rkveg&nmdFg$5knvMd’rkveg Ms”Ms” ““The quickThe quick brown foxbrown fox jumps overjumps over the lazy dog”the lazy dog” DecryptionDecryption Clear-text InputClear-text Input Clear-text OutputClear-text OutputCipher-textCipher-text DifferentDifferent keyskeys Recipient’s publicRecipient’s public keykey Recipient’sRecipient’s private keyprivate key privatprivat ee publicpublic
  • 108. Public Key Pros and Cons • Weakness: – Extremely slow – Susceptible to “known ciphertext” attack – Problem of trusting public key • Strength – Solves problem of passing the key – Allows establishment of trust context between parties
  • 109. How it works? • A cryptographic algorithm, or cipher, is a mathematical function used in the encryption and decryption process • A cryptographic algorithm works in combination with a key — a word, number, or phrase — to encrypt the plaintext. The same plaintext encrypts to different cipher text with different keys. • The security of encrypted data is entirely dependent on two things: the strength of the cryptographic algorithm and the secrecy of the key.
  • 110. Encryption Algorithms/ Standards Symmetric • DES (Data Encryption Standard) is still the most popular – Keys very short: 56 bits – Brute-force attack took 3.5 hours on a machine costing US$1m in 1993. Today it is done real-time – Triple DES (3DES) more secure, but better options about – Just say no, unless value of data is minimal • IDEA (International Data Encryption Standard) – Deceptively similar to DES, and “not” from NSA – 128 bit keys • RC2 & RC5 (by R. Rivest) – RC2 is older and RC5 newer (1994) - similar to DES and IDEA • Blowfish, Twofish – B. Schneier’s replacement for DES, followed by Twofish, one of the NIST competition finalists
  • 111. Rijndael (AES) • Standard replacement for DES for US government, and, probably for all of us as a result… – Winner of the AES (Advanced Encryption Standard) competition run by NIST (National Institute of Standards and Technology in US) in 1997-2000 – Comes from Europe (Belgium) by Joan Daemen and Vincent Rijmen. “X-files” stories less likely (unlike DES). • Symmetric block-cipher (128, 192 or 256 bits) with variable keys (128, 192 or 256 bits, too) • Fast and a lot of good properties, such as good immunity from timing and power (electric) analysis • Construction, again, deceptively similar to DES (S-boxes, XORs etc.) but really different
  • 112. RC4 • Symmetric – Fast, streaming encryption • R. Rivest in 1994 – Originally secret, but “published” on sci.crypt • Related to “one-time pad”, theoretically most secure • But! • It relies on a really good random number generator – And that is the problem • Nowadays, we tend to use block ciphers in modes of operation that work for streams
  • 113. RSA
  • 114. RSA, DSA, ElGamal, ECC Asymmetric – Very slow and computationally expensive – need a computer – Very secure • Rivest, Shamir, Adleman – 1978 – Popular and well researched – Strength in today’s inefficiency to factorise into prime numbers – Some worries about key generation process in some implementations • DSA (Digital Signature Algorithm) – NSA/NIST thing – Only for digital signing, not for encryption – Variant of Schnorr and ElGamal sig algorithm • ElGamal – Relies on complexity of discrete logarithms • ECC (Elliptic Curve Cryptography) – Really hard maths and topology – Improves RSA (and others)
  • 115. MD5, SHA • Hash functions – part of the digital signature • Goals: – Not reversible: can’t obtain the message from its hash – Hash much shorter than original message – Two messages won’t have the same hash • MD5 (R. Rivest) – 512 bits hashed into 128 – Mathematical model still unknown – Recently (July 2004) broken, do not use on its own • SHA (Secure Hash Algorithm) – US standard based on MD5 – SHA-0 broken (July 2004), SHA-1 probably too weak (partly broken), use SHA-256 at least
  • 116. Diffie-Hellman, “SSL”, Certs • Methods for key generation and exchange • DH is clever since you always generate a new “key-pair” for each asymmetric session – STS, MTI, and certs make it even safer • Certs (certificates) are the most common way to exchange public keys – Foundation of Public Key Infrastructure (PKI) • SSL uses a protocol to exchange keys safely
  • 117. RSA • Factoring large composite numbers is a “hard” problem – If we have two “large” primes p and q, it is “hard” to recover p and q if all we know is n, where n = pq • If b is relatively prime to (p-1)(q-1), then xb mod n is a trapdoor one-way function – To feasibly compute its inverse requires knowledge of p and q
  • 118. The Birthday Attack • A birthday attack refers to a class of brute-force attacks, which gets its name from the surprising result that the probability that two or more people in a group of 23 share the same birthday is greater than 1/2; such a result is called a birthday paradox. • Mathematically, if some function, when supplied with a random input, returns one of k equally-likely values, then by repeatedly evaluating the function for different inputs, we expect to obtain the same output after about 1.2k^1/2. • For the above birthday paradox, replace k with 365.
  • 119. The Birthday Attack • Birthday attacks are often used to find collisions of hash functions • To avoid this attack, the output length of the hash function used for a signature scheme can be chosen large enough so that the birthday attack becomes computationally infeasible.
  • 121. Summary Introduction Threats Firewall Packet-filtering firewalls Firewall policies and rules Common Problem with Packet Filtering Virtual Private Networks IPSec (Internet Protocol Security) SSL (Secure Socket Layer) Cryptography Symmetric Key Signatures Public key Signatures The Birthday Attack

Editor's Notes

  1. KEY MESSAGE: What is filtering SLIDE BUILDS: 3 SLIDE SCRIPT: [BUILD1] Filters are rules and other mechanisms that determine which packets are allowed through the firewall. The can apply to inbound or outbound traffic, or both. Filters can be applied by a specific network protocol or port, or even the content of the network packet. [BUILD2] Application filters provide an extra layer of security at the Microsoft Firewall service, and can perform protocol-specific or system-specific tasks, such as authentication and virus checking. [BUILD3] Dynamic packet filters enable opening a port only in response to a user's request and only for the duration required to satisfy that request, reducing the vulnerability associated with open ports. SLIDE TRANSITION: Next, more on application filters. ADDITIONAL INFORMATION FOR PRESENTER: http://www.microsoft.com/isaserver/evaluation/features/default.asp
  2. KEY MESSAGE: Application filters overview SLIDE BUILDS: 5 SLIDE SCRIPT: [BUILD1] Internet Security and Acceleration (ISA) Server 2004 application filters provide an extra layer of security at the Microsoft Firewall service. Application filters can access the data stream or datagrams associated with a session within the Firewall service. Application filters are registered with the Firewall service and work with some or all of the application level protocol streams or datagrams. An application filter can perform protocol-specific or system-specific tasks, such as authentication and virus checking. Here are some of the application filters included with ISA Server 2004. [BUILD2] The FTP access filter that is provided with ISA Server forwards File Transfer Protocol (FTP) requests from SecureNAT clients to the Microsoft Firewall service. The filter dynamically opens secondary ports, which are required by FTP, and performs necessary address translation for SecureNAT clients. [BUILD3] ISA Server 2004 includes intrusion detection filters: The DNS intrusion detection filter works with DNS server publishing rules. The filter intercepts and analyzes all inbound DNS traffic destined for the Internal network. The POP3 application filter checks for Post Office Protocol version 3 (POP3) buffer overflow attacks. [BUILD4] ISA Server 2004 is a sophisticated, application layer aware firewall that can be configured to stop unwanted e-mail messages, including dangerous viruses and worms. ISA Server performs inspection of SMTP messages, and blocks dangerous code and unwanted e-mail messages from entering the corporate network.
  3. [BUILD5] Streaming media application filters which enable client access to common streaming media protocols. SLIDE TRANSITION: What does stateful inspection mean? ADDITIONAL INFORMATION FOR PRESENTER: ISA Server 2004 Help: Application Filters
  4. KEY MESSAGE: Stateful inspection defined. SLIDE BUILDS: 3 SLIDE SCRIPT: [BUILD1] At the packet level, ISA Server inspects the source and destination of the traffic indicated in the IP header, and the UDP or TCP port header identifying the network service or application used. [BUILD2] Dynamic packet filters enable opening a port only in response to a user's request and only for the duration required to satisfy that request, reducing the vulnerability associated with open ports. ISA Server lets you dynamically determine which packets can be passed through to the internal network's circuit and application layer services. Configure access policy rules that open ports automatically only as allowed, and then close the ports when the communication ends. This process is known as dynamic IP packet filtering. [BUILD3] By tracking and matching requests and replies, the dynamic packet filter can screen replies that do not match a request. When a request is recorded, the dynamic packet filter opens up an inbound port so that only the expected data reply is let back through. Once the reply is received, the port is closed. Compare this to a static packet filter, which requires that you permanently allow in replies from all external addresses, assuming that users were free to visit any site on the Internet. This kind of filter can allow an attacker to sneak information past the filter by making the packet look like a reply (which can be done by indicating "reply" in the packet header). SLIDE TRANSITION: Next, an overview of firewall policies. ADDITIONAL INFORMATION FOR PRESENTER: http://www.microsoft.com/isaserver/evaluation/features/security/statefulinspection.asp
  5. KEY MESSAGE: An overview of firewall policies. SLIDE BUILDS: 4 SLIDE SCRIPT: In ISA Server 2004, you can create a firewall policy, which includes a set of publishing rules and access rules. These rules, together with the network rules, determine how clients access resources across networks. [BUILD1] Network rules define and describe the network topology. They determine whether there is a relationship between two network entities, and what type of relationship is defined – either NAT or route. [BUILD2] You can secure your network assets by defining firewall policy rules. You can allow or deny access to your connected networks with access rules, Web publishing rules, mail server publishing rules, and server publishing rules. [BUILD3] When ISA Server processes an outgoing request, it checks network rules and firewall policy rules to determine if access is allowed. You will see an example of this in a coming slide. [BUILD4] ISA Server can make servers securely accessible to clients on another network with a publishing policy to securely publish servers. The publishing policy, which consists of Web publishing rules, server publishing rules, secure Web publishing rules, and mail server publishing rules, together with the Web chaining rules, determines how published servers are accessed.
  6. You can use one of the following ISA Server rules to publish servers: Web publishing rules. To publish Web server content. Server publishing rules. To publish any other content. Secure Web publishing servers. To publish Secure Sockets Layer (SSL) content. When ISA Server processes an HTTP or HTTPS request from a client, it checks publishing rules and Web chaining rules to determine whether the request is allowed, and which server will service the request. SLIDE TRANSITION: Next, configuring firewall policies. ADDITIONAL INFORMATION FOR PRESENTER: ISA Server 2004 Help: How firewall policy works ISA Server 2004 Help: Firewall Policy: Concepts
  7. KEY MESSAGE: Firewall policy configuration elements SLIDE BUILDS: 7 SLIDE SCRIPT: There are several elements that comprise a firewall policy rule: [BUILD1] First, you must specify what sort of action ISA Server will take for matching traffic – either allow or deny. [BUILD2] Next, specify which outbound protocols or protocol groups that the rule applies to. [BUILD3] You must also specify the source and destination of the traffic. [BUILD4] Optionally, you can configure the rule to apply only to specific users or groups. [BUILD5] When you create rules, you can apply a schedule to the rule to determine when it is in effect. [BUILD6] You can enable application filtering on the rule such as HTTP, RPC, FTP or SMTP. [BUILD7] Because ISA Server checks access rules in order, you may wish to change the order of certain access rules. SLIDE TRANSITION: Next, an example of how ISA Server handles and outgoing access request. ADDITIONAL INFORMATION FOR PRESENTER: ISA Server 2004 Help: Configure Firewall Policy Rules
  8. KEY MESSAGE: This is a graphical demonstration of a firewall allowing or denying traffic. SLIDE BUILDS: 4 SLIDE SCRIPT: [BUILD1] One of the primary functions of ISA Server is to connect between source and destination networks, while protecting from malicious access. [BUILD2] When a client initiates an outgoing request, ISA Server checks the network rules, to verify that the two networks are connected. [BUILD3] If the network rules define a connection between the source and destination network, ISA Server processes the access policy rules. ISA Server checks the access rules, in order. If an allow rule applies to the request, ISA Server will allow the request. [BUILD4] Finally, ISA Server checks the network rules again, to determine how the networks are connected before forwarding the request to the Internet. SLIDE TRANSITION: Up next is the demo for filtering and policies. ADDITIONAL INFORMATION FOR PRESENTER: ISA Server 2004 Help: How firewall policy works
  9. In your opening, establish the relevancy of the topic to the audience. Give a brief preview of the presentation and establish value for the listeners. Take into account your audience’s interest and expertise in the topic when choosing your vocabulary, examples, and illustrations. Focus on the importance of the topic to your audience, and you will have more attentive listeners.
  10. If you have several points, steps, or key ideas use multiple slides. Determine if your audience is to understand a new idea, learn a process, or receive greater depth to a familiar concept. Back up each point with adequate explanation. As appropriate, supplement your presentation with technical support data in hard copy or on disc, e-mail, or the Internet. Develop each point adequately to communicate with your audience.
  11. Determine the best close for your audience and your presentation. Close with a summary; offer options; recommend a strategy; suggest a plan; set a goal. Keep your focus throughout your presentation, and you will more likely achieve your purpose.