SlideShare a Scribd company logo
1 of 24
Download to read offline
Czy można żyć bez systemu
ochrony przed atakami DDoS ?
Marek Janik
Marek.Janik@huawei.com
Agenda
• Typy ataków a typ potencjalnych ofiar
• Obrona bez sprzętu
– Usługa
– Polityka routingu
– Mechanizmy w „infrastrukturze”
• Czym wykrywać ?
• Jak sie bronić czyli „produkt plejsment”
• Gdzie jest używany sprzęt Huawei ?
• A może by tak ....?
Typ ataku i typ „ofiary
• Atak
– Wolumetryczny
– „Infrastrukturalny”
– Aplikacyjny
• „Ofiara”
– Firma/DC
– Operator
– Operator z
użytkownikami
Obrona w formie usługi
„On demand”
• Bardzo drogo
Stały abonament
• Drogo
• Wykonywana przez wyspecjalizowane firmy
• Doświadczony zespół ludzi
• Dobry sprzęt choć różnie jest z jego
skalowalnością
• Usługa przeznaczona dla „firm”
Blackholing
• Przekierowanie ruchu do /dev/null
• Prosty i efektywny sposób pozbycia sie
niechcianych pakietów
• Dla kogo właściwie dobry ?
– Firma ?
– Alternatywny ISP ?
– Tier-1 ISP ?
Różny feed BGP/IP lub bardzo dużo pasma
• Kilka sesji BGP do
IXP, ISP
• Community „no-
export”
• Zmiany BGP - Tylko
dla „firm”
• Mało kto może mieć
dowolną ilość
pasma
BGP Flowspec
• Co możemy wyciąć
– Source / Destination Prefix
– IP Protocol (UDP, TCP, ICMP, etc.)
– Source and/or Destination Port
– ICMP Type and Code
– TCP Flags
– Packet Length
– DSCP (Diffserv Code Point)
– Fragment (DF, IsF, FF, LF)
• Akcje
– 0x8006: traffic-rate (rate 0 discards all
traffic for the flow)
– 0x8007: traffic-action (sample)
– 0x8008: redirect to VRF
– 0x8009: traffic-marking (DSCP value )
• Dla kogo dobry ?
• Jak nakarmić
flowspec ?
• Przed czym broni ?
NetFow/sFlow Packets
Management Channel
Customer 3
Controller (HA)
Collector
Regional
Network
Backbone Network
Customer 1
Customer 2
Collector
Note: Controller supports up to 30 Collectors
Jak wykryć DDoS - Netflow
Jak wykryć DDoS – Specjalizowane urządzenie
Management Center
Anti-DDoS System
Data Center
Split/Mirroring
Diversion-Reinjection
Internet
Detecting link
Divert & Re-inject link
Mirroring traffic for detection
DDoS attack traffic are diverted to the
cleaning center
DDoS attack traffic
Send back the good traffic after cleaning
Send BGP host route to divert traffic to
cleaning system
Customer
Network
Detecting & Cleaning reports
BGP host route to divert traffic
1
2
5
6
7
8
1
2
5
6
7
8
Cleaning Center
Detecting Center
Send attack alerts to Management Center3
3
4
Send command to clean device to
divert traffic
4
Chronimy DC/Serwer/Aplikację
Internet
Protected Internal
Network
BGP host route to divert
traffic
DDoS Detecting
(Netflow Analyzer)
DDoS Cleaning
Netflow information of the service traffic
DDoS attack traffic are diverted to the
cleaning center
DDoS attack traffic
Send back the good traffic after cleaning
Send BGP host route to divert traffic to cleaning system
Cleaning reports
Netflow analyzer send attack alerts to Management Center
Send command to clean device to divert traffic
1
2
3
4
5
6
7
8
Anti-DDoS SystemCustomer
Network 2
3
4
5
6
7
8
1
Management Center
Chronimy sieć ISP/MAN/Użytkownika
Data Center:
Per Packet Detect &
Accurate Clean
MAN/ISP:
Netflow Detect & Accurate
Clean
Detection Method Per Packet Detection
Flow sample and statistics
detection
Detection ability
Bandwidth flood & application
layer attacks
Bandwidth flood attacks
Detection time 2~3 seconds 2~3 minutes
Suitable for
scenario
Data Center Internet Gateway
Porównanie dwóch metod
In-line a przekierowanie ruchu
• Obrona działająca w trybie In-Line lub wymagająca dwukierunkowego
przekierowania ruchu
– ACK flood, FIN/RST flood,
– TCP connection exhaustion,
– DNS reply flood
– DNS cache poisoning
Współpraca z dowolnym systemem
wykrywającym ataki DDoS
• <189>2013-07-18 15:51:56 128.18.74.109 %%01SEC/5/ATCKDF(l):
Anomaly ID:222; Creation Time: Mon Nov 7 15:30:20 2014; Update
Time: Mon Nov 7 15:35:21 2014; Type: Traffic Anomaly; Sub-type:
TCP SYN Flood; Severity: Red; Status: ongoing; Direction:
Incoming; Resource: Zone; Resource ID: 666; Importance: High;
Current: 678; Threshold:500; Unit: pps; DIP1:18.112.32.88; DIP2: ;
DIP3: ; DPort1:23; DPort2: ; SIP1: ; SIP2: ; SIP3: ; SPort1: ; SPort2:;
Protocol:6; URL to Link the Report:www.huawei.com
ATIC Management
Center
Detecting Center Cleaning Center
Dedicated device for cleaning
abnormal traffic
Dedicated device for analyzing
abnormal traffic
Device management
Service configuration
Reports
Rozwiązanie Anti-DDoS Huawei
SPUA02 Boards SPUA01 Boards
LPU Mother Boards LPU Sub-cards
Throughput 200Gbps 100Gbps 40Gbps
Port capacity 240Gbps 120Gbps 40Gbps
Slots number 16 8 3
Height 32U 14U 4U
Anti-DDoS8080 Anti-DDoS8030Anti-DDoS8160
Chassis Boards & sub-
cards
Detect Board
(20Gbps throughput)
Clean Board
(20Gbps throughput)
Detect Board
(10Gbps throughput)
Clean Board
(10Gbps throughput)
LPUF-40 motherboard
(40Gbps throughput)
2*10GE
20*GE optical
1*10GE
12*GE optical 12*GE electrical
1*10G POS
LPUF-21 motherboard
(20Gbps throughput)
Per Packet Detect and Clean Products
(Anti-DDS8000 Series)
Rodzaje obrony przed atakami
Comprehensive Attack Defense
• SYN flood
• ACK flood
• SYN-ACK flood
• FIN/RST flood
• TCP fragment flood
• UDP flood
• UDP fragment flood
• ICMP flood
Scanning And Sniffing
• IP Spoofing attack
• Land attack
• Fraggle attack
• WinNuke
• Ping of Death
• Tear Drop
• Smurf
• IP option
• Large ICMP
• DNS vulnerabilities
• Fast-Flux
• LOIC
• HOIC
• Slowloris
• Pyloris
• HttpDosTool
• Slowhttptest
• Thc-ssl-dos
• ….
• Over 200 kinds of
bots ,worms and
Trojans detect.
• Port scanning
• IP scanning
• Tracert
• IP source routing packet
control
• IP routing record packet
control
Protocol Vulnerability Flood Attacks Application Attacks Bots And worms
• DNS query flood
• DNS reply flood
• DNS cache poisoning
• DNS reflection
• TCP connection flood
• TCP low-rate connection
• Sockstress
• HTTP flood
• HTTP retransmission
• HTTP slow headers
• HTTP slow post
• SIP flood
• HTTPS flood
• SSL DoS/DDoS
• Web application threat
• Icmp flood
• Syn flood
• Tcp flood
• Udp flood
• Ack flood
Szybszy cleaner – przełącznik aplikacyjny
North
interface
programming
environment
Python
Java
Rest
C
3rd SDN APIs
set of the SDN Controller
Upper-layer services
Performance
monitoring
Basic
forwarding
Security
monitoring
Management
protocol
Policy control
Tools
Path control
Routing
protocol
Server
Event
monitoring
Resource
status
System management
S12700
ENP
Flow table
Micro code
POF config
tool
SDN controller
POF
Option1: GUI
Option2: Editor command
Users can create new packet types,
tables, entries, etc. via POF configure tool.
Users can create any new protocol/packet
types at will.
POF uses multiple flow tables for packet processing. Each flow table can realize one or
more functions.
POF realizes the description of each field through the offset and length , and don’t depend
on the protocol format and the standard RFC. So users can freely modify the code,
enhance them with new features, and try out new ideas.
Deploy new services
or protocols easily
Do 10Gpps
AntiDDoS V5R1
 Global botnet IP reputation
Reputation database with 5 million IP addresses
with dynamic updates on a daily basis.
 Local real-time session reputation
Tens of millions of sessions guarantee authorized
users' service access.
 Proactive botnet defense feature library
Active zombie, Trojan horse, and worm control packet
feature library and C&C domains library.
 Dynamic fingerprint learning
Over 20,000 dynamic fingerprint features with real-
time updates to find out attacks.
 Static fingerprints
Dynamically updated signature database of global
active zombie tools.
 Fingerprint + intelligent filtering based on
session, effectively defenses against DDoS attacks
from mobile terminals.
60
+
 5 dimensions
qps, pps, bps, cps, and ratio
 8 protocol families
IP, TCP, UDP, ICMP, HTTP, DNS, HTTPS, and SIP
 38 protocol statuses
TCP Flags, TCP connections, TCP window size, UDP fragment,
HTTP connections, HTTP URI, HTTP Host, SSL Renegotiating,
DNS query, and DNS domain...
 60+ traffic models
TCP SYN pps, UDP packet bps, DNS pps, HTTP get QPS, SIP
pps, ICMP pps, TCP FIN pps, and TCP ACK pps...
 T-grade defense performance
120G/240G LPU,160G SPU
1.44Tbps defense performance
 Attack response time: <2s
 Latency: 80us
Fingerprint Protection
60+ Traffic Models
Full-Scale Reputation System
T-grade Defense Performance
Alibaba - czyli gdzie my to zastosowaliśmy??
Challenge
• Frequent DDoS attacks of 10 Gbit/s to 100 Gbit/s
• Diversified attacks Frequent application-layer attacks
• Defense against DDoS attacks for thousands of tenants (small and medium-
sized enterprises) and growth in return on investment
Solution
• Deploy Huawei Security gateways in bypass mode on the outgoing gateway server
to protect carriers against more than 100 types of DDoS attacks.
• Offer operation features, such as fine-grained multi-tenancy configurations and self-
services.
"Huawei's Anti-DDoS solution protects Alibaba from
more than 40,000 DDoS attacks every year and more
than 100 DDoS attacks per day. The largest attack
traffic volume was 100 Gbps, which the solution handled without
any issues. The solution is stable, accurate, and user-friendly."
---Wei Xingguo, department director of the Information Security Center
The Movie – „przerwa na reklamę ”
A może by tak razem ?
Kto mogłby tworzyć wspólne „Scrubbing Center”?
• Alternatywni ISP
• „Portale”
• Instytucje finansowe
• Instytucje rządowe
Reasumując
• Da się ale zależy to od wielu czynników
• Można nie „inwestować”w sprzęt/usługi
• Im większy koszt przestoju tym bardziej opłaca sie
„inwestować”
• Warto pomyśleć o współpracy – statystycznie atak będzie tylko
na jednego/kilku członków
Marek Janik
Marek.Janik@huawei.com

More Related Content

What's hot

Network Security and Visibility through NetFlow
Network Security and Visibility through NetFlowNetwork Security and Visibility through NetFlow
Network Security and Visibility through NetFlowLancope, Inc.
 
Implementing BGP Flowspec at IP transit network
Implementing BGP Flowspec at IP transit networkImplementing BGP Flowspec at IP transit network
Implementing BGP Flowspec at IP transit networkPavel Odintsov
 
Ripe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigationRipe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigationPavel Odintsov
 
Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points  Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points Pavel Odintsov
 
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpecОбеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpecCisco Russia
 
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaDetecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaPavel Odintsov
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...ShortestPathFirst
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksMyNOG
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikPositive Hack Days
 
Distributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationDistributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationPavel Odintsov
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationPavel Odintsov
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolPavel Odintsov
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisP1Security
 
Keeping your rack cool
Keeping your rack cool Keeping your rack cool
Keeping your rack cool Pavel Odintsov
 
FastNetMonを試してみた
FastNetMonを試してみたFastNetMonを試してみた
FastNetMonを試してみたYutaka Ishizaki
 
NetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseNetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseCisco Canada
 
DeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSDeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSPavel Odintsov
 

What's hot (20)

Network Security and Visibility through NetFlow
Network Security and Visibility through NetFlowNetwork Security and Visibility through NetFlow
Network Security and Visibility through NetFlow
 
Implementing BGP Flowspec at IP transit network
Implementing BGP Flowspec at IP transit networkImplementing BGP Flowspec at IP transit network
Implementing BGP Flowspec at IP transit network
 
Ripe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigationRipe71 FastNetMon open source DoS / DDoS mitigation
Ripe71 FastNetMon open source DoS / DDoS mitigation
 
Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points  Using MikroTik routers for BGP transit and IX points
Using MikroTik routers for BGP transit and IX points
 
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpecОбеспечение безопасности сети оператора связи с помощью BGP FlowSpec
Обеспечение безопасности сети оператора связи с помощью BGP FlowSpec
 
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De LucaDetecting and mitigating DDoS ZenDesk by Vicente De Luca
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
 
Securityic2
Securityic2Securityic2
Securityic2
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
 
DDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacksDDoS Threats Landscape : Countering Large-scale DDoS attacks
DDoS Threats Landscape : Countering Large-scale DDoS attacks
 
Topic22
Topic22Topic22
Topic22
 
How to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey GordeychikHow to hack a telecommunication company and stay alive. Sergey Gordeychik
How to hack a telecommunication company and stay alive. Sergey Gordeychik
 
Distributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And MitigationDistributed Denial of Service Attack - Detection And Mitigation
Distributed Denial of Service Attack - Detection And Mitigation
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigation
 
FastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection toolFastNetMon Advanced DDoS detection tool
FastNetMon Advanced DDoS detection tool
 
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent GhigonisHacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
Hacking Telco equipment: The HLR/HSS, by Laurent Ghigonis
 
Network traffic analysis course
Network traffic analysis courseNetwork traffic analysis course
Network traffic analysis course
 
Keeping your rack cool
Keeping your rack cool Keeping your rack cool
Keeping your rack cool
 
FastNetMonを試してみた
FastNetMonを試してみたFastNetMonを試してみた
FastNetMonを試してみた
 
NetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat DefenseNetFlow Monitoring for Cyber Threat Defense
NetFlow Monitoring for Cyber Threat Defense
 
DeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPSDeiC DDoS Prevention System - DDPS
DeiC DDoS Prevention System - DDPS
 

Viewers also liked

4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...
4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...
4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...PROIDEA
 
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor FarafonowPROIDEA
 
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...PROIDEA
 
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...PROIDEA
 
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...PROIDEA
 
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester Biernacki
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester BiernackiPLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester Biernacki
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester BiernackiPROIDEA
 
PLNOG14: Projektowanie sieci Data Center - Tomasz Jarlaczyk
PLNOG14: Projektowanie sieci Data Center - Tomasz JarlaczykPLNOG14: Projektowanie sieci Data Center - Tomasz Jarlaczyk
PLNOG14: Projektowanie sieci Data Center - Tomasz JarlaczykPROIDEA
 
4Developers 2015: Gamedev-grade debugging - Leszek Godlewski
4Developers 2015: Gamedev-grade debugging - Leszek Godlewski4Developers 2015: Gamedev-grade debugging - Leszek Godlewski
4Developers 2015: Gamedev-grade debugging - Leszek GodlewskiPROIDEA
 
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...PROIDEA
 
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...PROIDEA
 
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...PROIDEA
 
CONFidence 2014: Davi Ottenheimer Protecting big data at scale
CONFidence 2014: Davi Ottenheimer Protecting big data at scaleCONFidence 2014: Davi Ottenheimer Protecting big data at scale
CONFidence 2014: Davi Ottenheimer Protecting big data at scalePROIDEA
 
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...PROIDEA
 
PLNOG14: Ceph w praktyce - Paweł Stefański
PLNOG14: Ceph w praktyce - Paweł StefańskiPLNOG14: Ceph w praktyce - Paweł Stefański
PLNOG14: Ceph w praktyce - Paweł StefańskiPROIDEA
 
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...PROIDEA
 
4Developers 2015: .NET Poza VS - Jakub Gutkowski
4Developers 2015: .NET Poza VS - Jakub Gutkowski4Developers 2015: .NET Poza VS - Jakub Gutkowski
4Developers 2015: .NET Poza VS - Jakub GutkowskiPROIDEA
 
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...PROIDEA
 
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...PROIDEA
 
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...PROIDEA
 
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz SowaPROIDEA
 

Viewers also liked (20)

4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...
4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...
4Developers 2015: CQRS - Prosta architektura dla nieprostego systemu! - Mateu...
 
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow
4Developers 2015: Parę słów o odpowiedzialności projektanta UX - Igor Farafonow
 
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...
4Developers 2015: Przejrzysty i testowalny kod na Androidzie? Spróbujmy z Cle...
 
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...
PLNOG14: Zmiany w prawie konsumenckim i ochronie prywatności w 2015 r. - Artu...
 
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...
4Developers 2015: Szybciej niż Struś Pędziwiatr - WebSockets w aplikacjach we...
 
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester Biernacki
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester BiernackiPLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester Biernacki
PLNOG14: Jak budowaliśmy kolejną serwerownię - Sylwester Biernacki
 
PLNOG14: Projektowanie sieci Data Center - Tomasz Jarlaczyk
PLNOG14: Projektowanie sieci Data Center - Tomasz JarlaczykPLNOG14: Projektowanie sieci Data Center - Tomasz Jarlaczyk
PLNOG14: Projektowanie sieci Data Center - Tomasz Jarlaczyk
 
4Developers 2015: Gamedev-grade debugging - Leszek Godlewski
4Developers 2015: Gamedev-grade debugging - Leszek Godlewski4Developers 2015: Gamedev-grade debugging - Leszek Godlewski
4Developers 2015: Gamedev-grade debugging - Leszek Godlewski
 
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...
4Developers 2015: Dlaczego wybraliśmy Godot Engine dla naszych przyszłych gie...
 
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...
4Developers 2015: Sprytniejsze testowanie kodu Java ze Spock Framework - Marc...
 
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...
4Developers 2015: Rozpraszanie offline aplikacji zcentralizowanej online - Łu...
 
CONFidence 2014: Davi Ottenheimer Protecting big data at scale
CONFidence 2014: Davi Ottenheimer Protecting big data at scaleCONFidence 2014: Davi Ottenheimer Protecting big data at scale
CONFidence 2014: Davi Ottenheimer Protecting big data at scale
 
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
CONFidence 2014: Arkadiusz Bolibok,Paweł Goleń: Evaluation of Transactional C...
 
PLNOG14: Ceph w praktyce - Paweł Stefański
PLNOG14: Ceph w praktyce - Paweł StefańskiPLNOG14: Ceph w praktyce - Paweł Stefański
PLNOG14: Ceph w praktyce - Paweł Stefański
 
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...
PLNOG14: The benefits of "OPEN" in networking for operators - Joerg Ammon, Br...
 
4Developers 2015: .NET Poza VS - Jakub Gutkowski
4Developers 2015: .NET Poza VS - Jakub Gutkowski4Developers 2015: .NET Poza VS - Jakub Gutkowski
4Developers 2015: .NET Poza VS - Jakub Gutkowski
 
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...
4Developers 2015: Twoja własna profesjonalna kontrolka WPF - tak jak robią to...
 
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...
CONFidence 2015: Analiza przypadku: Carbanak - jak uniknąć powtórki - Przemys...
 
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...
JDD2014: JAVA.util.concurrent czyli wielowątkowość z różnych perspektyw, tych...
 
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa
4Developers 2015: Mikroserwisy - szanse, dylematy i problemy - Łukasz Sowa
 

Similar to PLNOG14: Czy można żyć bez systemu ochrony przed atakami DDoS - Marek Janik

DDoS Falcon_Tech_Specs-Haltdos
DDoS Falcon_Tech_Specs-HaltdosDDoS Falcon_Tech_Specs-Haltdos
DDoS Falcon_Tech_Specs-HaltdosHaltdos
 
Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Joel W. King
 
Network Situational Awareness with d00gle
Network Situational Awareness with d00gleNetwork Situational Awareness with d00gle
Network Situational Awareness with d00gleDug Song
 
Gigamon Systems GigaVUE-420 Hardware Tour
Gigamon Systems GigaVUE-420 Hardware TourGigamon Systems GigaVUE-420 Hardware Tour
Gigamon Systems GigaVUE-420 Hardware Tourgigamon_systems
 
NUVX Technologies general solutions
NUVX Technologies general solutionsNUVX Technologies general solutions
NUVX Technologies general solutionsNUVX
 
Introduction to NBL
Introduction to NBLIntroduction to NBL
Introduction to NBLFei Ji Siao
 
PLNOG 17 - Artur Kane - DDoS? You shall not pass!
PLNOG 17 - Artur Kane - DDoS? You shall not pass!PLNOG 17 - Artur Kane - DDoS? You shall not pass!
PLNOG 17 - Artur Kane - DDoS? You shall not pass!PROIDEA
 
Denial of Service - Service Provider Overview
Denial of Service - Service Provider OverviewDenial of Service - Service Provider Overview
Denial of Service - Service Provider OverviewMarketingArrowECS_CZ
 
ShoreNet Solutions Presents GigaVue 420 Hardware Tour
ShoreNet Solutions Presents GigaVue 420 Hardware TourShoreNet Solutions Presents GigaVue 420 Hardware Tour
ShoreNet Solutions Presents GigaVue 420 Hardware TourBill Sipovic
 
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware TourBill Sipovic
 
Gigamon GigaVue 420 Hardware Tour
Gigamon GigaVue 420 Hardware TourGigamon GigaVue 420 Hardware Tour
Gigamon GigaVue 420 Hardware TourBill Sipovic
 
Palo alto-networks-product-summary-specsheet
Palo alto-networks-product-summary-specsheetPalo alto-networks-product-summary-specsheet
Palo alto-networks-product-summary-specsheetgrammershazil
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...BGA Cyber Security
 
IRATI: an open source RINA implementation for Linux/OS
IRATI: an open source RINA implementation for Linux/OSIRATI: an open source RINA implementation for Linux/OS
IRATI: an open source RINA implementation for Linux/OSICT PRISTINE
 
4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdfssuser88346b
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkSecurity Session
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPROIDEA
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliMarta Pacyga
 

Similar to PLNOG14: Czy można żyć bez systemu ochrony przed atakami DDoS - Marek Janik (20)

DDoS Falcon_Tech_Specs-Haltdos
DDoS Falcon_Tech_Specs-HaltdosDDoS Falcon_Tech_Specs-Haltdos
DDoS Falcon_Tech_Specs-Haltdos
 
Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1
 
Network Situational Awareness with d00gle
Network Situational Awareness with d00gleNetwork Situational Awareness with d00gle
Network Situational Awareness with d00gle
 
Gigamon Systems GigaVUE-420 Hardware Tour
Gigamon Systems GigaVUE-420 Hardware TourGigamon Systems GigaVUE-420 Hardware Tour
Gigamon Systems GigaVUE-420 Hardware Tour
 
NUVX Technologies general solutions
NUVX Technologies general solutionsNUVX Technologies general solutions
NUVX Technologies general solutions
 
Introduction to NBL
Introduction to NBLIntroduction to NBL
Introduction to NBL
 
PLNOG 17 - Artur Kane - DDoS? You shall not pass!
PLNOG 17 - Artur Kane - DDoS? You shall not pass!PLNOG 17 - Artur Kane - DDoS? You shall not pass!
PLNOG 17 - Artur Kane - DDoS? You shall not pass!
 
Day4
Day4Day4
Day4
 
Denial of Service - Service Provider Overview
Denial of Service - Service Provider OverviewDenial of Service - Service Provider Overview
Denial of Service - Service Provider Overview
 
ShoreNet Solutions Presents GigaVue 420 Hardware Tour
ShoreNet Solutions Presents GigaVue 420 Hardware TourShoreNet Solutions Presents GigaVue 420 Hardware Tour
ShoreNet Solutions Presents GigaVue 420 Hardware Tour
 
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour
#1-ShoreNet Solutions Presents Giga Vue 420 Hardware Tour
 
Gigamon GigaVue 420 Hardware Tour
Gigamon GigaVue 420 Hardware TourGigamon GigaVue 420 Hardware Tour
Gigamon GigaVue 420 Hardware Tour
 
Palo alto-networks-product-summary-specsheet
Palo alto-networks-product-summary-specsheetPalo alto-networks-product-summary-specsheet
Palo alto-networks-product-summary-specsheet
 
Marrion Kujinga ; Firewalls
Marrion Kujinga ; FirewallsMarrion Kujinga ; Firewalls
Marrion Kujinga ; Firewalls
 
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
8 Ocak 2015 SOME Etkinligi - A10 Networks - Accelerating and Securing Applica...
 
IRATI: an open source RINA implementation for Linux/OS
IRATI: an open source RINA implementation for Linux/OSIRATI: an open source RINA implementation for Linux/OS
IRATI: an open source RINA implementation for Linux/OS
 
4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf4.1-cnse-study-guide.pdf
4.1-cnse-study-guide.pdf
 
Co se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel MinaříkCo se skrývá v datovém provozu? - Pavel Minařík
Co se skrývá v datovém provozu? - Pavel Minařík
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf AliPLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
PLNOG15 :DDOS Attacks & Collateral Damage. Can we avoid it? Asraf Ali
 

Recently uploaded

Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作ys8omjxb
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewingbigorange77
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdf
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdfThe Intriguing World of CDR Analysis by Police: What You Need to Know.pdf
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdfMilind Agarwal
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 

Recently uploaded (20)

Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
Potsdam FH学位证,波茨坦应用技术大学毕业证书1:1制作
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewing
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdf
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdfThe Intriguing World of CDR Analysis by Police: What You Need to Know.pdf
The Intriguing World of CDR Analysis by Police: What You Need to Know.pdf
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls KolkataLow Rate Call Girls Kolkata Avani 🤌  8250192130 🚀 Vip Call Girls Kolkata
Low Rate Call Girls Kolkata Avani 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 

PLNOG14: Czy można żyć bez systemu ochrony przed atakami DDoS - Marek Janik

  • 1. Czy można żyć bez systemu ochrony przed atakami DDoS ? Marek Janik Marek.Janik@huawei.com
  • 2. Agenda • Typy ataków a typ potencjalnych ofiar • Obrona bez sprzętu – Usługa – Polityka routingu – Mechanizmy w „infrastrukturze” • Czym wykrywać ? • Jak sie bronić czyli „produkt plejsment” • Gdzie jest używany sprzęt Huawei ? • A może by tak ....?
  • 3. Typ ataku i typ „ofiary • Atak – Wolumetryczny – „Infrastrukturalny” – Aplikacyjny • „Ofiara” – Firma/DC – Operator – Operator z użytkownikami
  • 4. Obrona w formie usługi „On demand” • Bardzo drogo Stały abonament • Drogo • Wykonywana przez wyspecjalizowane firmy • Doświadczony zespół ludzi • Dobry sprzęt choć różnie jest z jego skalowalnością • Usługa przeznaczona dla „firm”
  • 5. Blackholing • Przekierowanie ruchu do /dev/null • Prosty i efektywny sposób pozbycia sie niechcianych pakietów • Dla kogo właściwie dobry ? – Firma ? – Alternatywny ISP ? – Tier-1 ISP ?
  • 6. Różny feed BGP/IP lub bardzo dużo pasma • Kilka sesji BGP do IXP, ISP • Community „no- export” • Zmiany BGP - Tylko dla „firm” • Mało kto może mieć dowolną ilość pasma
  • 7. BGP Flowspec • Co możemy wyciąć – Source / Destination Prefix – IP Protocol (UDP, TCP, ICMP, etc.) – Source and/or Destination Port – ICMP Type and Code – TCP Flags – Packet Length – DSCP (Diffserv Code Point) – Fragment (DF, IsF, FF, LF) • Akcje – 0x8006: traffic-rate (rate 0 discards all traffic for the flow) – 0x8007: traffic-action (sample) – 0x8008: redirect to VRF – 0x8009: traffic-marking (DSCP value ) • Dla kogo dobry ? • Jak nakarmić flowspec ? • Przed czym broni ?
  • 8. NetFow/sFlow Packets Management Channel Customer 3 Controller (HA) Collector Regional Network Backbone Network Customer 1 Customer 2 Collector Note: Controller supports up to 30 Collectors Jak wykryć DDoS - Netflow
  • 9. Jak wykryć DDoS – Specjalizowane urządzenie
  • 10. Management Center Anti-DDoS System Data Center Split/Mirroring Diversion-Reinjection Internet Detecting link Divert & Re-inject link Mirroring traffic for detection DDoS attack traffic are diverted to the cleaning center DDoS attack traffic Send back the good traffic after cleaning Send BGP host route to divert traffic to cleaning system Customer Network Detecting & Cleaning reports BGP host route to divert traffic 1 2 5 6 7 8 1 2 5 6 7 8 Cleaning Center Detecting Center Send attack alerts to Management Center3 3 4 Send command to clean device to divert traffic 4 Chronimy DC/Serwer/Aplikację
  • 11. Internet Protected Internal Network BGP host route to divert traffic DDoS Detecting (Netflow Analyzer) DDoS Cleaning Netflow information of the service traffic DDoS attack traffic are diverted to the cleaning center DDoS attack traffic Send back the good traffic after cleaning Send BGP host route to divert traffic to cleaning system Cleaning reports Netflow analyzer send attack alerts to Management Center Send command to clean device to divert traffic 1 2 3 4 5 6 7 8 Anti-DDoS SystemCustomer Network 2 3 4 5 6 7 8 1 Management Center Chronimy sieć ISP/MAN/Użytkownika
  • 12. Data Center: Per Packet Detect & Accurate Clean MAN/ISP: Netflow Detect & Accurate Clean Detection Method Per Packet Detection Flow sample and statistics detection Detection ability Bandwidth flood & application layer attacks Bandwidth flood attacks Detection time 2~3 seconds 2~3 minutes Suitable for scenario Data Center Internet Gateway Porównanie dwóch metod
  • 13. In-line a przekierowanie ruchu • Obrona działająca w trybie In-Line lub wymagająca dwukierunkowego przekierowania ruchu – ACK flood, FIN/RST flood, – TCP connection exhaustion, – DNS reply flood – DNS cache poisoning
  • 14. Współpraca z dowolnym systemem wykrywającym ataki DDoS • <189>2013-07-18 15:51:56 128.18.74.109 %%01SEC/5/ATCKDF(l): Anomaly ID:222; Creation Time: Mon Nov 7 15:30:20 2014; Update Time: Mon Nov 7 15:35:21 2014; Type: Traffic Anomaly; Sub-type: TCP SYN Flood; Severity: Red; Status: ongoing; Direction: Incoming; Resource: Zone; Resource ID: 666; Importance: High; Current: 678; Threshold:500; Unit: pps; DIP1:18.112.32.88; DIP2: ; DIP3: ; DPort1:23; DPort2: ; SIP1: ; SIP2: ; SIP3: ; SPort1: ; SPort2:; Protocol:6; URL to Link the Report:www.huawei.com
  • 15. ATIC Management Center Detecting Center Cleaning Center Dedicated device for cleaning abnormal traffic Dedicated device for analyzing abnormal traffic Device management Service configuration Reports Rozwiązanie Anti-DDoS Huawei
  • 16. SPUA02 Boards SPUA01 Boards LPU Mother Boards LPU Sub-cards Throughput 200Gbps 100Gbps 40Gbps Port capacity 240Gbps 120Gbps 40Gbps Slots number 16 8 3 Height 32U 14U 4U Anti-DDoS8080 Anti-DDoS8030Anti-DDoS8160 Chassis Boards & sub- cards Detect Board (20Gbps throughput) Clean Board (20Gbps throughput) Detect Board (10Gbps throughput) Clean Board (10Gbps throughput) LPUF-40 motherboard (40Gbps throughput) 2*10GE 20*GE optical 1*10GE 12*GE optical 12*GE electrical 1*10G POS LPUF-21 motherboard (20Gbps throughput) Per Packet Detect and Clean Products (Anti-DDS8000 Series)
  • 17. Rodzaje obrony przed atakami Comprehensive Attack Defense • SYN flood • ACK flood • SYN-ACK flood • FIN/RST flood • TCP fragment flood • UDP flood • UDP fragment flood • ICMP flood Scanning And Sniffing • IP Spoofing attack • Land attack • Fraggle attack • WinNuke • Ping of Death • Tear Drop • Smurf • IP option • Large ICMP • DNS vulnerabilities • Fast-Flux • LOIC • HOIC • Slowloris • Pyloris • HttpDosTool • Slowhttptest • Thc-ssl-dos • …. • Over 200 kinds of bots ,worms and Trojans detect. • Port scanning • IP scanning • Tracert • IP source routing packet control • IP routing record packet control Protocol Vulnerability Flood Attacks Application Attacks Bots And worms • DNS query flood • DNS reply flood • DNS cache poisoning • DNS reflection • TCP connection flood • TCP low-rate connection • Sockstress • HTTP flood • HTTP retransmission • HTTP slow headers • HTTP slow post • SIP flood • HTTPS flood • SSL DoS/DDoS • Web application threat • Icmp flood • Syn flood • Tcp flood • Udp flood • Ack flood
  • 18. Szybszy cleaner – przełącznik aplikacyjny North interface programming environment Python Java Rest C 3rd SDN APIs set of the SDN Controller Upper-layer services Performance monitoring Basic forwarding Security monitoring Management protocol Policy control Tools Path control Routing protocol Server Event monitoring Resource status System management S12700 ENP Flow table Micro code POF config tool SDN controller POF Option1: GUI Option2: Editor command Users can create new packet types, tables, entries, etc. via POF configure tool. Users can create any new protocol/packet types at will. POF uses multiple flow tables for packet processing. Each flow table can realize one or more functions. POF realizes the description of each field through the offset and length , and don’t depend on the protocol format and the standard RFC. So users can freely modify the code, enhance them with new features, and try out new ideas. Deploy new services or protocols easily Do 10Gpps
  • 19. AntiDDoS V5R1  Global botnet IP reputation Reputation database with 5 million IP addresses with dynamic updates on a daily basis.  Local real-time session reputation Tens of millions of sessions guarantee authorized users' service access.  Proactive botnet defense feature library Active zombie, Trojan horse, and worm control packet feature library and C&C domains library.  Dynamic fingerprint learning Over 20,000 dynamic fingerprint features with real- time updates to find out attacks.  Static fingerprints Dynamically updated signature database of global active zombie tools.  Fingerprint + intelligent filtering based on session, effectively defenses against DDoS attacks from mobile terminals. 60 +  5 dimensions qps, pps, bps, cps, and ratio  8 protocol families IP, TCP, UDP, ICMP, HTTP, DNS, HTTPS, and SIP  38 protocol statuses TCP Flags, TCP connections, TCP window size, UDP fragment, HTTP connections, HTTP URI, HTTP Host, SSL Renegotiating, DNS query, and DNS domain...  60+ traffic models TCP SYN pps, UDP packet bps, DNS pps, HTTP get QPS, SIP pps, ICMP pps, TCP FIN pps, and TCP ACK pps...  T-grade defense performance 120G/240G LPU,160G SPU 1.44Tbps defense performance  Attack response time: <2s  Latency: 80us Fingerprint Protection 60+ Traffic Models Full-Scale Reputation System T-grade Defense Performance
  • 20. Alibaba - czyli gdzie my to zastosowaliśmy?? Challenge • Frequent DDoS attacks of 10 Gbit/s to 100 Gbit/s • Diversified attacks Frequent application-layer attacks • Defense against DDoS attacks for thousands of tenants (small and medium- sized enterprises) and growth in return on investment Solution • Deploy Huawei Security gateways in bypass mode on the outgoing gateway server to protect carriers against more than 100 types of DDoS attacks. • Offer operation features, such as fine-grained multi-tenancy configurations and self- services. "Huawei's Anti-DDoS solution protects Alibaba from more than 40,000 DDoS attacks every year and more than 100 DDoS attacks per day. The largest attack traffic volume was 100 Gbps, which the solution handled without any issues. The solution is stable, accurate, and user-friendly." ---Wei Xingguo, department director of the Information Security Center
  • 21. The Movie – „przerwa na reklamę ”
  • 22. A może by tak razem ? Kto mogłby tworzyć wspólne „Scrubbing Center”? • Alternatywni ISP • „Portale” • Instytucje finansowe • Instytucje rządowe
  • 23. Reasumując • Da się ale zależy to od wielu czynników • Można nie „inwestować”w sprzęt/usługi • Im większy koszt przestoju tym bardziej opłaca sie „inwestować” • Warto pomyśleć o współpracy – statystycznie atak będzie tylko na jednego/kilku członków