SlideShare a Scribd company logo
TARIQ HUSSAIN
tarique.hussain@iba-suk.edu.pk
1
2
 What is security?
 Why do we need security?
 Who is vulnerable?
 Common security attacks and countermeasures
◦ Firewalls & Intrusion Detection Systems
◦ Denial of Service Attacks
◦ TCP Attacks
3
 Dictionary.com says:
◦ 1. Freedom from risk or danger; safety.
◦ 2. Freedom from doubt, anxiety, or fear; confidence.
◦ 3. Something that gives or assures safety.
4
 Dictionary.com says:
◦ 1. Freedom from risk or danger; safety.
◦ 2. Freedom from doubt, anxiety, or fear; confidence.
5
 Dictionary.com says:
◦ 1. Freedom from risk or danger; safety.
◦ 2. Freedom from doubt, anxiety, or fear; confidence.
6
 Protect vital information while still allowing access
to those who need it
◦ Trade secrets, medical records, etc.
 Provide authentication and access control for
resources
 Guarantee availability of resources
7
 Financial institutions and banks
 Internet service providers
 Pharmaceutical companies
 Government and defense agencies
 Contractors to various government agencies
 Multinational corporations
 ANYONE ON THE NETWORK
8
 Finding a way into the network
◦ Firewalls
 Exploiting software bugs, buffer overflows
◦ Intrusion Detection Systems
 Denial of Service
◦ Ingress filtering, IDS
 TCP hijacking
◦ IPSec
Etc……
9
 Basic problem – many network applications and
protocols have security problems that are fixed
over time
◦ Difficult for users to keep up with changes and keep host
secure
◦ Solution
 Administrators limit access to end hosts by using a firewall
 Firewall is kept up-to-date by administrators
10
 A firewall is like a castle with a drawbridge
◦ Only one point of access into the network
◦ This can be good or bad
 Can be hardware or software
◦ Ex. Some routers come with firewall functionality
◦ ipfw, ipchains, pf on Unix systems, Windows XP and Mac
OS X have built in firewalls
11
12
Intranet
DMZInternet
Firewall
Firewall
Web server, email
server, web proxy,
etc
 Used to filter packets based on a combination of
features
◦ These are called packet filtering firewalls
 There are other types too, but they will not be discussed
◦ Ex. Drop packets with destination port of 23 (Telnet)
◦ Can use any combination of IP/UDP/TCP header
information
◦ man ipfw on unix47 for much more detail
 But why don’t we just turn Telnet off?
13
 Here is what a computer with a default Windows
XP install looks like:
◦ 135/tcp open loc-srv
◦ 139/tcp open netbios-ssn
◦ 445/tcp open microsoft-ds
◦ 1025/tcp open NFS-or-IIS
◦ 3389/tcp open ms-term-serv
◦ 5000/tcp open UPnP
 Might need some of these services, or might not
be able to control all the machines on the network
14
 What does a firewall rule look like?
◦ Depends on the firewall used
 Example: ipfw
◦ /sbin/ipfw add deny tcp from cracker.evil.org to
wolf.tambov.su telnet
 Other examples: WinXP & Mac OS X have built in
and third party firewalls
◦ Different graphical user interfaces
◦ Varying amounts of complexity and power
15
 Used to monitor for “suspicious activity” on a
network
◦ Can protect against known software exploits, like buffer
overflows
 Open Source IDS: Snort, www.snort.org
16
 Uses “intrusion signatures”
◦ Well known patterns of behavior
 Ping sweeps, port scanning, web server indexing, OS
fingerprinting, DoS attempts, etc.
 Example
◦ IRIX vulnerability in webdist.cgi
◦ Can make a rule to drop packets containing the line
 “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”
 However, IDS is only useful if contingency plans
are in place to curb attacks as they are
occurring
17
 We can run a dictionary attack on the passwords
◦ The passwords in /etc/passwd are encrypted with the
crypt(3) function (one-way hash)
◦ Can take a dictionary of words, crypt() them all, and
compare with the hashed passwords
 This is why your passwords should be
meaningless random junk!
◦ For example, “sdfo839f” is a good password
 That is not my Facebook password
 Please don’t try it either
18
 Purpose: Make a network service unusable,
usually by overloading the server or network
 Many different kinds of DoS attacks
◦ SYN flooding
◦ SMURF
◦ Distributed attacks
◦ Mini Case Study: Code-Red
19
 SYN flooding attack
 Send SYN packets with bogus source address
◦ Why?
 Server responds with SYN ACK and keeps state
about TCP half-open connection
◦ Eventually, server memory is exhausted with this state
 Solution: use “SYN cookies”
◦ In response to a SYN, create a special “cookie” for the
connection, and forget everything else
◦ Then, can recreate the forgotten information when the ACK
comes in from a legitimate connection
20
21
 SMURF
◦ Source IP address of a broadcast ping is forged
◦ Large number of machines respond back to victim,
overloading it
22
23
I n t e r n e t
P e r p e t r a t o r V ic t im
I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im )
S e n t t o I P b r o a d c a s t a d d r e s s
I C M P e c h o r e p ly
 Distributed Denial of Service
◦ Same techniques as regular DoS, but on a much
larger scale
◦ Example: Sub7Server Trojan and IRC bots
 Infect a large number of machines with a “zombie” program
 Zombie program logs into an IRC channel and awaits
commands
 Example:
 Bot command: !p4 207.71.92.193
 Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000
 Sends 10,000 64k packets to the host (655MB!)
24
 Mini Case Study – CodeRed
◦ July 19, 2001: over 359,000 computers infected with
Code-Red in less than 14 hours
◦ Used a recently known buffer exploit in Microsoft IIS
◦ Damages estimated in excess of $2.6 billion
25
 Why is this under the Denial of Service category?
◦ CodeRed launched a DDOS attack against
www1.whitehouse.gov from the 20th to the 28th of every
month!
◦ Spent the rest of its time infecting other hosts
26
 How can we protect ourselves?
◦ Ingress filtering
 If the source IP of a packet comes in on an interface which
does not have a route to that packet, then drop it
 RFC 2267 has more information about this
◦ Stay on top of CERT advisories and the latest security
patches
 A fix for the IIS buffer overflow was released sixteen days
before CodeRed had been deployed!
27
 Recall how IP works…
◦ End hosts create IP packets and routers process them
purely based on destination address alone
 Problem: End hosts may lie about other fields
which do not affect delivery
◦ Source address – host may trick destination into
believing that the packet is from a trusted source
 Especially applications which use IP addresses as a simple
authentication method
 Solution – use better authentication methods
28
 TCP connections have associated state
◦ Starting sequence numbers, port numbers
 Problem – what if an attacker learns these values?
◦ Port numbers are sometimes well known to begin with
(ex. HTTP uses port 80)
◦ Sequence numbers are sometimes chosen in very
predictable ways
29
 If an attacker learns the associated TCP state for
the connection, then the connection can be
hijacked!
 Attacker can insert malicious data into the TCP
stream, and the recipient will believe it came from
the original source
◦ Ex. Instead of downloading and running new program,
you download a virus and execute it
30
 Say hello to Alice, Bob and Mr. Big Ears
31
 Alice and Bob have an established TCP
connection
32
 Mr. Big Ears lies on the path between Alice and
Bob on the network
◦ He can intercept all of their packets
33
 First, Mr. Big Ears must drop all of Alice’s packets
since they must not be delivered to Bob (why?)
34
Packets
The Void
 Then, Mr. Big Ears sends his malicious packet
with the next ISN (sniffed from the network)
35
ISN, SRC=Alice
 What if Mr. Big Ears is unable to sniff the packets
between Alice and Bob?
◦ Can just DoS Alice instead of dropping her packets
◦ Can just send guesses of what the ISN is until it is
accepted
 How do you know when the ISN is accepted?
◦ Mitnick: payload is “add self to .rhosts”
◦ Or, “xterm -display MrBigEars:0”
36
 Why are these types of TCP attacks so
dangerous?
37
Web server
Malicious user
Trusting web client
 How do we prevent this?
 IPSec
◦ Provides source authentication, so Mr. Big Ears cannot
pretend to be Alice
◦ Encrypts data before transport, so Mr. Big Ears cannot
talk to Bob without knowing what the session key is
38
 The Internet works only because we implicitly trust
one another
 It is very easy to exploit this trust
 The same holds true for software
 It is important to stay on top of the latest CERT
security advisories to know how to patch any
security holes
39

More Related Content

What's hot

Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
Hariraj Rathod
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Positive Hack Days
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
Hanaysha
 
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam testsSecurity PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
📡 Sebastien Dudek
 
All About Snort
All About SnortAll About Snort
All About Snort
28pranjal
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
Narudom Roongsiriwong, CISSP
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question Collection
Manish Luintel
 
Network security and System Admin
Network security and System AdminNetwork security and System Admin
Network security and System Admin
MD SAHABUDDIN
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
HackIT Ukraine
 
Hacking
HackingHacking
Hacking
HackingHacking
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
SensePost
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
amiable_indian
 
Mitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacksMitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacks
JaeYeoul Ahn
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
Positive Hack Days
 
UNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement StrategiesUNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement Strategies
Arnav Chowdhury
 
Network Security
Network SecurityNetwork Security
Network Security
Ramasubbu .P
 
Denail of Service
Denail of ServiceDenail of Service
Denail of Service
Ramasubbu .P
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
primeteacher32
 
Network Security
Network SecurityNetwork Security
Network Security
hj43us
 

What's hot (20)

Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
 
Firewall arch by Tareq Hanaysha
Firewall arch by Tareq HanayshaFirewall arch by Tareq Hanaysha
Firewall arch by Tareq Hanaysha
 
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam testsSecurity PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
Security PWNing 2018 - Penthertz: The use of radio attacks during redteam tests
 
All About Snort
All About SnortAll About Snort
All About Snort
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
CEHv7 Question Collection
CEHv7 Question CollectionCEHv7 Question Collection
CEHv7 Question Collection
 
Network security and System Admin
Network security and System AdminNetwork security and System Admin
Network security and System Admin
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
 
Attacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network SelectionAttacking Automatic Wireless Network Selection
Attacking Automatic Wireless Network Selection
 
Mitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacksMitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacks
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
UNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement StrategiesUNIT IV:Security Measurement Strategies
UNIT IV:Security Measurement Strategies
 
Network Security
Network SecurityNetwork Security
Network Security
 
Denail of Service
Denail of ServiceDenail of Service
Denail of Service
 
Snort IDS
Snort IDSSnort IDS
Snort IDS
 
Network Security
Network SecurityNetwork Security
Network Security
 

Similar to Network Security fundamentals

Network Security
Network  SecurityNetwork  Security
Network Security
VIKAS SINGH BHADOURIA
 
Network Security
Network SecurityNetwork Security
Network Security
Mohammed Adam
 
Network security basics
Network security basicsNetwork security basics
Network security basics
Skillspire LLC
 
Network security
Network securityNetwork security
Network security
-jyothish kumar sirigidi
 
lec security
lec securitylec security
lec security
Engr. ZEESHAN QAISER
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
Narayan Suthar
 
Network security
Network securityNetwork security
Network security
Shaikh Muhammed
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
sureshfsp
 
Network Security R U Secure???
Network Security R U Secure???Network Security R U Secure???
Network Security R U Secure???
trendy updates
 
Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
calf_ville86
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
praveenme12
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
arrenfill
 
network.ppt
network.pptnetwork.ppt
network.ppt
ssuser22bbca
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
halosidiq1
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
tahaniali27
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
navidkamrava
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
AVUDAI1
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
ramana899986
 
Network Security
Network SecurityNetwork Security
Network Security
20EUEC020ASHIQA
 
Oss web application and network security
Oss   web application and network securityOss   web application and network security
Oss web application and network security
Rishabh Mehan
 

Similar to Network Security fundamentals (20)

Network Security
Network  SecurityNetwork  Security
Network Security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
Network security
Network securityNetwork security
Network security
 
lec security
lec securitylec security
lec security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network security
Network securityNetwork security
Network security
 
Lec21 security
Lec21 securityLec21 security
Lec21 security
 
Network Security R U Secure???
Network Security R U Secure???Network Security R U Secure???
Network Security R U Secure???
 
Lesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptxLesson 3 - Network Security.pptx
Lesson 3 - Network Security.pptx
 
EC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR KEC3401 Networks security PRAVEEN KUMAR K
EC3401 Networks security PRAVEEN KUMAR K
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
network.ppt
network.pptnetwork.ppt
network.ppt
 
my lecture 21.network security.2023.ppt
my lecture 21.network security.2023.pptmy lecture 21.network security.2023.ppt
my lecture 21.network security.2023.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
lec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.pptlec21-securitytcp attacks and others.ppt
lec21-securitytcp attacks and others.ppt
 
INTERNET SECURITY.ppt
INTERNET SECURITY.pptINTERNET SECURITY.ppt
INTERNET SECURITY.ppt
 
lec21-security.ppt
lec21-security.pptlec21-security.ppt
lec21-security.ppt
 
Network Security
Network SecurityNetwork Security
Network Security
 
Oss web application and network security
Oss   web application and network securityOss   web application and network security
Oss web application and network security
 

Recently uploaded

World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
WaniBasim
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
adhitya5119
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
History of Stoke Newington
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
Celine George
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
IreneSebastianRueco1
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
Jean Carlos Nunes Paixão
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
Israel Genealogy Research Association
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
heathfieldcps1
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 

Recently uploaded (20)

World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
Liberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdfLiberal Approach to the Study of Indian Politics.pdf
Liberal Approach to the Study of Indian Politics.pdf
 
Main Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docxMain Java[All of the Base Concepts}.docx
Main Java[All of the Base Concepts}.docx
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.Types of Herbal Cosmetics its standardization.
Types of Herbal Cosmetics its standardization.
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
The History of Stoke Newington Street Names
The History of Stoke Newington Street NamesThe History of Stoke Newington Street Names
The History of Stoke Newington Street Names
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
 
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
RPMS TEMPLATE FOR SCHOOL YEAR 2023-2024 FOR TEACHER 1 TO TEACHER 3
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 

Network Security fundamentals

  • 2. 2
  • 3.  What is security?  Why do we need security?  Who is vulnerable?  Common security attacks and countermeasures ◦ Firewalls & Intrusion Detection Systems ◦ Denial of Service Attacks ◦ TCP Attacks 3
  • 4.  Dictionary.com says: ◦ 1. Freedom from risk or danger; safety. ◦ 2. Freedom from doubt, anxiety, or fear; confidence. ◦ 3. Something that gives or assures safety. 4
  • 5.  Dictionary.com says: ◦ 1. Freedom from risk or danger; safety. ◦ 2. Freedom from doubt, anxiety, or fear; confidence. 5
  • 6.  Dictionary.com says: ◦ 1. Freedom from risk or danger; safety. ◦ 2. Freedom from doubt, anxiety, or fear; confidence. 6
  • 7.  Protect vital information while still allowing access to those who need it ◦ Trade secrets, medical records, etc.  Provide authentication and access control for resources  Guarantee availability of resources 7
  • 8.  Financial institutions and banks  Internet service providers  Pharmaceutical companies  Government and defense agencies  Contractors to various government agencies  Multinational corporations  ANYONE ON THE NETWORK 8
  • 9.  Finding a way into the network ◦ Firewalls  Exploiting software bugs, buffer overflows ◦ Intrusion Detection Systems  Denial of Service ◦ Ingress filtering, IDS  TCP hijacking ◦ IPSec Etc…… 9
  • 10.  Basic problem – many network applications and protocols have security problems that are fixed over time ◦ Difficult for users to keep up with changes and keep host secure ◦ Solution  Administrators limit access to end hosts by using a firewall  Firewall is kept up-to-date by administrators 10
  • 11.  A firewall is like a castle with a drawbridge ◦ Only one point of access into the network ◦ This can be good or bad  Can be hardware or software ◦ Ex. Some routers come with firewall functionality ◦ ipfw, ipchains, pf on Unix systems, Windows XP and Mac OS X have built in firewalls 11
  • 13.  Used to filter packets based on a combination of features ◦ These are called packet filtering firewalls  There are other types too, but they will not be discussed ◦ Ex. Drop packets with destination port of 23 (Telnet) ◦ Can use any combination of IP/UDP/TCP header information ◦ man ipfw on unix47 for much more detail  But why don’t we just turn Telnet off? 13
  • 14.  Here is what a computer with a default Windows XP install looks like: ◦ 135/tcp open loc-srv ◦ 139/tcp open netbios-ssn ◦ 445/tcp open microsoft-ds ◦ 1025/tcp open NFS-or-IIS ◦ 3389/tcp open ms-term-serv ◦ 5000/tcp open UPnP  Might need some of these services, or might not be able to control all the machines on the network 14
  • 15.  What does a firewall rule look like? ◦ Depends on the firewall used  Example: ipfw ◦ /sbin/ipfw add deny tcp from cracker.evil.org to wolf.tambov.su telnet  Other examples: WinXP & Mac OS X have built in and third party firewalls ◦ Different graphical user interfaces ◦ Varying amounts of complexity and power 15
  • 16.  Used to monitor for “suspicious activity” on a network ◦ Can protect against known software exploits, like buffer overflows  Open Source IDS: Snort, www.snort.org 16
  • 17.  Uses “intrusion signatures” ◦ Well known patterns of behavior  Ping sweeps, port scanning, web server indexing, OS fingerprinting, DoS attempts, etc.  Example ◦ IRIX vulnerability in webdist.cgi ◦ Can make a rule to drop packets containing the line  “/cgi-bin/webdist.cgi?distloc=?;cat%20/etc/passwd”  However, IDS is only useful if contingency plans are in place to curb attacks as they are occurring 17
  • 18.  We can run a dictionary attack on the passwords ◦ The passwords in /etc/passwd are encrypted with the crypt(3) function (one-way hash) ◦ Can take a dictionary of words, crypt() them all, and compare with the hashed passwords  This is why your passwords should be meaningless random junk! ◦ For example, “sdfo839f” is a good password  That is not my Facebook password  Please don’t try it either 18
  • 19.  Purpose: Make a network service unusable, usually by overloading the server or network  Many different kinds of DoS attacks ◦ SYN flooding ◦ SMURF ◦ Distributed attacks ◦ Mini Case Study: Code-Red 19
  • 20.  SYN flooding attack  Send SYN packets with bogus source address ◦ Why?  Server responds with SYN ACK and keeps state about TCP half-open connection ◦ Eventually, server memory is exhausted with this state  Solution: use “SYN cookies” ◦ In response to a SYN, create a special “cookie” for the connection, and forget everything else ◦ Then, can recreate the forgotten information when the ACK comes in from a legitimate connection 20
  • 21. 21
  • 22.  SMURF ◦ Source IP address of a broadcast ping is forged ◦ Large number of machines respond back to victim, overloading it 22
  • 23. 23 I n t e r n e t P e r p e t r a t o r V ic t im I C M P e c h o ( s p o o f e d s o u r c e a d d r e s s o f v ic t im ) S e n t t o I P b r o a d c a s t a d d r e s s I C M P e c h o r e p ly
  • 24.  Distributed Denial of Service ◦ Same techniques as regular DoS, but on a much larger scale ◦ Example: Sub7Server Trojan and IRC bots  Infect a large number of machines with a “zombie” program  Zombie program logs into an IRC channel and awaits commands  Example:  Bot command: !p4 207.71.92.193  Result: runs ping.exe 207.71.92.193 -l 65500 -n 10000  Sends 10,000 64k packets to the host (655MB!) 24
  • 25.  Mini Case Study – CodeRed ◦ July 19, 2001: over 359,000 computers infected with Code-Red in less than 14 hours ◦ Used a recently known buffer exploit in Microsoft IIS ◦ Damages estimated in excess of $2.6 billion 25
  • 26.  Why is this under the Denial of Service category? ◦ CodeRed launched a DDOS attack against www1.whitehouse.gov from the 20th to the 28th of every month! ◦ Spent the rest of its time infecting other hosts 26
  • 27.  How can we protect ourselves? ◦ Ingress filtering  If the source IP of a packet comes in on an interface which does not have a route to that packet, then drop it  RFC 2267 has more information about this ◦ Stay on top of CERT advisories and the latest security patches  A fix for the IIS buffer overflow was released sixteen days before CodeRed had been deployed! 27
  • 28.  Recall how IP works… ◦ End hosts create IP packets and routers process them purely based on destination address alone  Problem: End hosts may lie about other fields which do not affect delivery ◦ Source address – host may trick destination into believing that the packet is from a trusted source  Especially applications which use IP addresses as a simple authentication method  Solution – use better authentication methods 28
  • 29.  TCP connections have associated state ◦ Starting sequence numbers, port numbers  Problem – what if an attacker learns these values? ◦ Port numbers are sometimes well known to begin with (ex. HTTP uses port 80) ◦ Sequence numbers are sometimes chosen in very predictable ways 29
  • 30.  If an attacker learns the associated TCP state for the connection, then the connection can be hijacked!  Attacker can insert malicious data into the TCP stream, and the recipient will believe it came from the original source ◦ Ex. Instead of downloading and running new program, you download a virus and execute it 30
  • 31.  Say hello to Alice, Bob and Mr. Big Ears 31
  • 32.  Alice and Bob have an established TCP connection 32
  • 33.  Mr. Big Ears lies on the path between Alice and Bob on the network ◦ He can intercept all of their packets 33
  • 34.  First, Mr. Big Ears must drop all of Alice’s packets since they must not be delivered to Bob (why?) 34 Packets The Void
  • 35.  Then, Mr. Big Ears sends his malicious packet with the next ISN (sniffed from the network) 35 ISN, SRC=Alice
  • 36.  What if Mr. Big Ears is unable to sniff the packets between Alice and Bob? ◦ Can just DoS Alice instead of dropping her packets ◦ Can just send guesses of what the ISN is until it is accepted  How do you know when the ISN is accepted? ◦ Mitnick: payload is “add self to .rhosts” ◦ Or, “xterm -display MrBigEars:0” 36
  • 37.  Why are these types of TCP attacks so dangerous? 37 Web server Malicious user Trusting web client
  • 38.  How do we prevent this?  IPSec ◦ Provides source authentication, so Mr. Big Ears cannot pretend to be Alice ◦ Encrypts data before transport, so Mr. Big Ears cannot talk to Bob without knowing what the session key is 38
  • 39.  The Internet works only because we implicitly trust one another  It is very easy to exploit this trust  The same holds true for software  It is important to stay on top of the latest CERT security advisories to know how to patch any security holes 39

Editor's Notes

  1. In other words, having systems in place beforehand which prevent attacks before they begin.
  2. Related to the first definition, having peace of mind knowing that your systems are safe and protected.
  3. Why good? Because it lets you filter what comes in and what goes out. Why bad? If that point goes down, you are cut off from everyone else. Also, may have lots of congestion at that one point.
  4. Snort® is an open source network intrusion prevention and detection system (IDS/IPS) developed by Sourcefire . Combining the benefits of signature, protocol, and anomaly-based inspection, Snort is the most widely deployed IDS/IPS technology worldwide.
  5. IRIX is a unix based OS.
  6. Forge source IP so that the victim can’t figure out who you are.
  7. Alice can send a RESET
  8. Malicious user can send a virus to the trusting web client, instead of the program they thought they were downloading.