SlideShare a Scribd company logo
Secure your IPPBX against
VOIP attacks
What constitutes VoIP fraud?
 What constitutes VoIP fraud?
 The most vulnerable targets remain small-medium size businesses that are new
to managing their own VOIP. They either don’t have the IT experience and staff
to properly secure and maintain the network, or they’re unaware of the risks
altogether having recently switched from a landline system. Whatever the
reason, many networks are consistently left unprotected. By the time most
companies realize that something is wrong with their phone expenses, it’s too
late—the network security has been compromised.
 Every year the number of PBX fraud victims increases dramatically. More and
more companies are targeted by individuals who are looking to bring down or
exploit the communications system. Some do it for fun and others for illicit profit,
but the end result is always the same… It results in the telephone bill of average
5,000$ USD to 80,000$ per attack to your carrier!
How big of a problem is VoIP fraud?
 Hackers targeted the phone system at Bob Foreman’s architecture firm in
Georgia, making $166,000 in calls in a weekend
 In 2009 when Michael Smith, a small business owner in Massachusetts,
found that someone had hacked into his private branch exchange (PBX)
to make $900,000 worth of calls to Somalia.
 A recent study from Pindrop Security found that nine out of the top ten
banks, and 34 of the top 50 banks had been victims of call fraud.
How big of a problem is VoIP fraud?
CFCA Global Fraud Key
Findings
 The Communications Fraud Control
Association (CFCA) release their 2013
global fraud report. They state that there
is $4.3 billion of global fraud, up 15% from
2011. It is a great report and resource
 Source: http://www.cfca.org/fraudlosssurvey/index.htm
The most common VOIP attacks on IP
Phone Systems
 DoS/DDoS attacks: These are designed to flood your PBX with an
exaggerated numbers of packets. Their goal is to bring down your
communication system and render it unusable.
 PHREAKERs: These guys take advantage of your negligence and steal from
you without really hacking anything… They just check the most
common/default user names and passwords used and if they get lucky,
it’s a bad day for the victim.
 Buffer overflow: Some VoIP fraud relies on methods typically used for
computer fraud. In this case, fraudsters use buffer overflow errors in
handling INVITE or session initiation protocol (SIP) packets. The flaw might
be used to crash applications or run arbitrary code.
The most common VOIP attacks on IP
Phone Systems
 SIP Device Fingerprinting: The hacker will try to identify which PBX software
is running or which hardware you are using. Once he gets this info, he will
look for their weaknesses and attack accordingly.
 Cross Site Scripting attacks: These are amongst the most complex and
hard to achieve. A script is injected in your PBX by the hacker and can
program it to do all kind of malicious actions such as having all your
extensions ring at once
 Toll Fraud Attacks : Hackers hijack your phone system to repeatedly call
long distance toll numbers that charge by the minute. The owner of the
long distance number - usually the hacker or an affiliate - charges your
company for using the toll line.
Tips to secure your VOIP infrastructure
 The STM – SIP Threat Management device which is released by ALLO.COM
is installed in front of any SIP based PBX system or VOIP gateway and offers
extra layers of security against numerous types of attacks that are
targeted towards IP telephony infrastructure. The features offered by the
STM complement those of a traditional firewall or UTM, and it can be
installed in conjunction with a UTM.
 Block specific IPs or countries, protect your PBX against hackers trying user
names and passwords, someone is trying to flood your PBX with a DDos
attacks? No problem!
Typical STM Installation Diagram
STM Functionality Video Link: http://www.youtube.com/watch?v=iEwfH5j9ZfE
ALLO SIP Threat Manager
 Uses the SNORT based Real Time Deep packet inspection engine, our STM
analyzes each SIP packet going to your phone system, identifies the
malicious and abnormal ones blocking the originating IP
 The appliance has been made to seamlessly integrate with the existing
network infrastructure and reduces the complexity of deployment.
ALLO SIP Threat Manager
 Instead of losing thousands of dollars due to the victim of VOIP attacks,
invest on 300$ worth of ALLO STM, which is plug & play.
 Investing in an STM to protect your communications network is a must.
 For more info, visit: http://allo.com/stm.html
Test Case scenario(Basic)
 Call blocker Rules:
 If you want to block the specific Caller numbers or Telephone numbers from specific
geographic region you can set the appropriate Call blocker rules in STM ( Security Settings Call
Blocker Rules)
 Is STM really blocks the unwanted Caller ID
Configure the Call blocker rule , select the
appropriate Call Blocker type from the list
and input the number need to block.
 Is the CBR rules working for you?
Test Case Scenario(Basic)
 Geo IP Filtering
 If your PBX getting SIP packets traffic from specific country IP address which unrelated for you.
Navigate (Security Settings Geo IP Filtering) and black list that Country
 To test this out and see whether STM performs this functionality, check your SIP trunk provider IP
address & hosting country. For Example if the SIP trunk server IP address associated to South
Africa block that country in Geo IP Filter.
 Is this working for you?
Test Case Scenario (Advanced)
 SIPVicious:
 SIPVicious is the python based tool suite that can be used to discover SIP based
Deployments and User Information from the unprotected setup.
 The tool suite bundled with set of tools which will enable the SIP Devices scanning,
User Extensions Discovery, Password Cracking Attempts.
 You can download the SIPVicious tool suite from
https://code.google.com/p/sipvicious/
 The svmap tool included the tool suite will enable the scanning of SIP devices
available in your network
 However the tool provides lot of options where the hacker can specify the template
for user enumeration/password guess, etc.
Test Case Scenario (Advanced)
 SIPp:
 SIPp is the open source based SIP traffic generator. It can be used to send
the various types of SIP requests to SIP Gateways/Servers with customizable
options as well as initiate the multiple concurrent SIP requests with specific
SIP headers.
 The tool can be downloaded from http://sipp.sourceforge.net/
 The tool also provides the advanced options like substituting the SIP
parameters in the XML template with the inputs from external CSV file
during the run time.
References
 References:
 https://resources.enablesecurity.com/resources/22_29_storming_sip.pdf
 http://www.ijcce.org/papers/263-OC0024.pdf
 http://www.backtrack-linux.org/wiki/index.php/Pentesting_VOIP
 https://code.google.com/p/sipvicious/
 http://sipp.sourceforge.net/
 http://www.blackhat.com/presentations/win-usa-02/arkin-winsec02.ppt
 http://startrinity.com/VoIP/SipTester/SipTester.aspx
 http://www.backtrack-linux.org/
THANK YOU

More Related Content

What's hot

Defcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosDefcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddos
Priyanka Aash
 
Ce hv6 module 62 case studies
Ce hv6 module 62 case studiesCe hv6 module 62 case studies
Ce hv6 module 62 case studies
Vi Tính Hoàng Nam
 
Shmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesShmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesTyler Shields
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Jiunn-Jer Sun
 
76 s201919
76 s20191976 s201919
76 s201919
IJRAT
 
Ce hv6 module 58 credit card frauds
Ce hv6 module 58 credit card fraudsCe hv6 module 58 credit card frauds
Ce hv6 module 58 credit card frauds
Vi Tính Hoàng Nam
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
padmeshagrekar
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Sophos
 
Advanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip spaceAdvanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip spaceUltraUploader
 
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
Sarwono Sutikno, Dr.Eng.,CISA,CISSP,CISM,CSX-F
 
Cellcrypt - An Introduction to Secure Mobile Communications
Cellcrypt - An Introduction to Secure Mobile CommunicationsCellcrypt - An Introduction to Secure Mobile Communications
Cellcrypt - An Introduction to Secure Mobile Communications
Paul Parke
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
Peter Wood
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AlivePositive Hack Days
 
Get the Most From Your Firewall
Get the Most From Your FirewallGet the Most From Your Firewall
Get the Most From Your Firewall
Sophos
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51
martinvoelk
 
Ceh v5 module 07 sniffers
Ceh v5 module 07 sniffersCeh v5 module 07 sniffers
Ceh v5 module 07 sniffers
Vi Tính Hoàng Nam
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introductionswang2010
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
Tenet Systems Pvt Ltd
 
Ceh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypotCeh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypot
Vi Tính Hoàng Nam
 

What's hot (20)

Defcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosDefcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddos
 
Ce hv6 module 62 case studies
Ce hv6 module 62 case studiesCe hv6 module 62 case studies
Ce hv6 module 62 case studies
 
Shmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the BerriesShmoocon 2010 - The Monkey Steals the Berries
Shmoocon 2010 - The Monkey Steals the Berries
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
76 s201919
76 s20191976 s201919
76 s201919
 
Ce hv6 module 58 credit card frauds
Ce hv6 module 58 credit card fraudsCe hv6 module 58 credit card frauds
Ce hv6 module 58 credit card frauds
 
Types of Attack in Information and Network Security
Types of Attack in Information and Network SecurityTypes of Attack in Information and Network Security
Types of Attack in Information and Network Security
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
 
Advanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip spaceAdvanced fuzzing in the vo ip space
Advanced fuzzing in the vo ip space
 
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...Sarwono sutikno + yoko acc   cybervulnerability risk and control for evolving...
Sarwono sutikno + yoko acc cybervulnerability risk and control for evolving...
 
Cellcrypt - An Introduction to Secure Mobile Communications
Cellcrypt - An Introduction to Secure Mobile CommunicationsCellcrypt - An Introduction to Secure Mobile Communications
Cellcrypt - An Introduction to Secure Mobile Communications
 
Internet security
Internet securityInternet security
Internet security
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 
How to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay AliveHow to Hack a Telecom and Stay Alive
How to Hack a Telecom and Stay Alive
 
Get the Most From Your Firewall
Get the Most From Your FirewallGet the Most From Your Firewall
Get the Most From Your Firewall
 
VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51VoIp Security Services Technical Description Cyber51
VoIp Security Services Technical Description Cyber51
 
Ceh v5 module 07 sniffers
Ceh v5 module 07 sniffersCeh v5 module 07 sniffers
Ceh v5 module 07 sniffers
 
Fortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_IntroductionFortinet_FortiDDoS_Introduction
Fortinet_FortiDDoS_Introduction
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Ceh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypotCeh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypot
 

Viewers also liked

Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056mashiur
 
Vineyard Networks Product Overview
Vineyard Networks Product OverviewVineyard Networks Product Overview
Vineyard Networks Product Overview
laurenjthomson
 
Traffic Management, DPI, Internet Offload Gateway
Traffic Management, DPI, Internet Offload GatewayTraffic Management, DPI, Internet Offload Gateway
Traffic Management, DPI, Internet Offload Gateway
Continuous Computing
 
DPI BOX: deep packet inspection for ISP traffic management
DPI BOX: deep packet inspection for ISP traffic managementDPI BOX: deep packet inspection for ISP traffic management
DPI BOX: deep packet inspection for ISP traffic management
Ilya Mikov
 
Deep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test MethodologyDeep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test Methodology
Ixia
 
UTM Unified Threat Management
UTM Unified Threat ManagementUTM Unified Threat Management
UTM Unified Threat ManagementLokesh Sharma
 
UTM (unified threat management)
UTM (unified threat management)UTM (unified threat management)
UTM (unified threat management)
military
 
Deep Packet Inspection technology evolution
Deep Packet Inspection technology evolutionDeep Packet Inspection technology evolution
Deep Packet Inspection technology evolution
Daniel Vinyar
 
Attachment report IAT
Attachment report IATAttachment report IAT
Attachment report IAT
itronics
 
23 Amazing Lessons Learned From Interviewing The World's Top Developers!
23 Amazing Lessons Learned From Interviewing The World's Top Developers!23 Amazing Lessons Learned From Interviewing The World's Top Developers!
23 Amazing Lessons Learned From Interviewing The World's Top Developers!
Usersnap
 
Attachment report Victor
Attachment report VictorAttachment report Victor
Attachment report VictorNg'eno Victor
 
Field attachment report (alie chibwe)
Field attachment report (alie chibwe)Field attachment report (alie chibwe)
Field attachment report (alie chibwe)
AlieChibwe
 
Report format
Report formatReport format
Report formatzirram
 
Industrial Training Report-1
Industrial Training Report-1Industrial Training Report-1
Industrial Training Report-1
Rohit Grandhi, EIT
 
Let Non-Developers Develop your Site. Manu Raivio
Let Non-Developers Develop your Site. Manu RaivioLet Non-Developers Develop your Site. Manu Raivio
Let Non-Developers Develop your Site. Manu Raivio
Future Insights
 
The Programmer
The ProgrammerThe Programmer
The Programmer
Kevlin Henney
 
Become a Better Engineer Through Writing
Become a Better Engineer Through WritingBecome a Better Engineer Through Writing
Become a Better Engineer Through Writing
Intuit Inc.
 

Viewers also liked (19)

Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056
 
Vineyard Networks Product Overview
Vineyard Networks Product OverviewVineyard Networks Product Overview
Vineyard Networks Product Overview
 
Traffic Management, DPI, Internet Offload Gateway
Traffic Management, DPI, Internet Offload GatewayTraffic Management, DPI, Internet Offload Gateway
Traffic Management, DPI, Internet Offload Gateway
 
DPI BOX: deep packet inspection for ISP traffic management
DPI BOX: deep packet inspection for ISP traffic managementDPI BOX: deep packet inspection for ISP traffic management
DPI BOX: deep packet inspection for ISP traffic management
 
Deep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test MethodologyDeep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test Methodology
 
UTM Unified Threat Management
UTM Unified Threat ManagementUTM Unified Threat Management
UTM Unified Threat Management
 
UTM (unified threat management)
UTM (unified threat management)UTM (unified threat management)
UTM (unified threat management)
 
Deep Packet Inspection technology evolution
Deep Packet Inspection technology evolutionDeep Packet Inspection technology evolution
Deep Packet Inspection technology evolution
 
Attachment report IAT
Attachment report IATAttachment report IAT
Attachment report IAT
 
23 Amazing Lessons Learned From Interviewing The World's Top Developers!
23 Amazing Lessons Learned From Interviewing The World's Top Developers!23 Amazing Lessons Learned From Interviewing The World's Top Developers!
23 Amazing Lessons Learned From Interviewing The World's Top Developers!
 
Attachment report Victor
Attachment report VictorAttachment report Victor
Attachment report Victor
 
INTERNSHIP REPORT
INTERNSHIP REPORTINTERNSHIP REPORT
INTERNSHIP REPORT
 
Attachment report
Attachment report Attachment report
Attachment report
 
Field attachment report (alie chibwe)
Field attachment report (alie chibwe)Field attachment report (alie chibwe)
Field attachment report (alie chibwe)
 
Report format
Report formatReport format
Report format
 
Industrial Training Report-1
Industrial Training Report-1Industrial Training Report-1
Industrial Training Report-1
 
Let Non-Developers Develop your Site. Manu Raivio
Let Non-Developers Develop your Site. Manu RaivioLet Non-Developers Develop your Site. Manu Raivio
Let Non-Developers Develop your Site. Manu Raivio
 
The Programmer
The ProgrammerThe Programmer
The Programmer
 
Become a Better Engineer Through Writing
Become a Better Engineer Through WritingBecome a Better Engineer Through Writing
Become a Better Engineer Through Writing
 

Similar to Protect your IPPBX against VOIP attacks

6 Steps to SIP trunking security
6 Steps to SIP trunking security6 Steps to SIP trunking security
6 Steps to SIP trunking security
Flowroute
 
why-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdfwhy-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdf
tardis2
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network securityBev Robb
 
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP SecurityPLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
PROIDEA
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
amalouwarda1
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedure
ijsrd.com
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
Karwan Mustafa Kareem
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?Tyler Shields
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999
TomParker
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Carl Blume
 
2010: Mobile Security - WHYMCA Developer Conference
2010: Mobile Security - WHYMCA Developer Conference2010: Mobile Security - WHYMCA Developer Conference
2010: Mobile Security - WHYMCA Developer Conference
Fabio Pietrosanti
 
Investigation and Analysis of Digital Evidence
Investigation and Analysis of Digital EvidenceInvestigation and Analysis of Digital Evidence
Investigation and Analysis of Digital Evidence
Don Caeiro
 
You think you are safe online. Are You?
You think you are safe online. Are You?You think you are safe online. Are You?
You think you are safe online. Are You?
TechGenie
 
Number one-issue-voip-today-fraud
Number one-issue-voip-today-fraudNumber one-issue-voip-today-fraud
Number one-issue-voip-today-fraud
Flavio Eduardo de Andrade Goncalves
 
Phone Hacking: A lucrative, but largely hidden history
Phone Hacking: A lucrative, but largely hidden historyPhone Hacking: A lucrative, but largely hidden history
Phone Hacking: A lucrative, but largely hidden history
David Rogers
 
Voip (In)Security - AfricaHackOn v2
Voip (In)Security - AfricaHackOn v2Voip (In)Security - AfricaHackOn v2
Voip (In)Security - AfricaHackOn v2George Wahome
 
VoIP Security
VoIP SecurityVoIP Security
VoIP Security
Dayanand Prabhakar
 

Similar to Protect your IPPBX against VOIP attacks (20)

6 Steps to SIP trunking security
6 Steps to SIP trunking security6 Steps to SIP trunking security
6 Steps to SIP trunking security
 
why-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdfwhy-your-network-needs-an-sbc-guide.pdf
why-your-network-needs-an-sbc-guide.pdf
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
 
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP SecurityPLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
PLNOG 5: Rainer Baeder - Fortinet Overview, Fortinet VoIP Security
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
 
Analysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence ProcedureAnalysis of VoIP Forensics with Digital Evidence Procedure
Analysis of VoIP Forensics with Digital Evidence Procedure
 
Voice over IP
Voice over IPVoice over IP
Voice over IP
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
 
IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?IQT 2010 - The App Does That!?
IQT 2010 - The App Does That!?
 
Securty Issues from 1999
Securty Issues from 1999Securty Issues from 1999
Securty Issues from 1999
 
V3I6-0108
V3I6-0108V3I6-0108
V3I6-0108
 
voip_en
voip_envoip_en
voip_en
 
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
Are You Vulnerable to IP Telephony Fraud and Cyber Threats?
 
2010: Mobile Security - WHYMCA Developer Conference
2010: Mobile Security - WHYMCA Developer Conference2010: Mobile Security - WHYMCA Developer Conference
2010: Mobile Security - WHYMCA Developer Conference
 
Investigation and Analysis of Digital Evidence
Investigation and Analysis of Digital EvidenceInvestigation and Analysis of Digital Evidence
Investigation and Analysis of Digital Evidence
 
You think you are safe online. Are You?
You think you are safe online. Are You?You think you are safe online. Are You?
You think you are safe online. Are You?
 
Number one-issue-voip-today-fraud
Number one-issue-voip-today-fraudNumber one-issue-voip-today-fraud
Number one-issue-voip-today-fraud
 
Phone Hacking: A lucrative, but largely hidden history
Phone Hacking: A lucrative, but largely hidden historyPhone Hacking: A lucrative, but largely hidden history
Phone Hacking: A lucrative, but largely hidden history
 
Voip (In)Security - AfricaHackOn v2
Voip (In)Security - AfricaHackOn v2Voip (In)Security - AfricaHackOn v2
Voip (In)Security - AfricaHackOn v2
 
VoIP Security
VoIP SecurityVoIP Security
VoIP Security
 

Recently uploaded

Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 

Recently uploaded (20)

Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 

Protect your IPPBX against VOIP attacks

  • 1. Secure your IPPBX against VOIP attacks
  • 2. What constitutes VoIP fraud?  What constitutes VoIP fraud?  The most vulnerable targets remain small-medium size businesses that are new to managing their own VOIP. They either don’t have the IT experience and staff to properly secure and maintain the network, or they’re unaware of the risks altogether having recently switched from a landline system. Whatever the reason, many networks are consistently left unprotected. By the time most companies realize that something is wrong with their phone expenses, it’s too late—the network security has been compromised.  Every year the number of PBX fraud victims increases dramatically. More and more companies are targeted by individuals who are looking to bring down or exploit the communications system. Some do it for fun and others for illicit profit, but the end result is always the same… It results in the telephone bill of average 5,000$ USD to 80,000$ per attack to your carrier!
  • 3. How big of a problem is VoIP fraud?  Hackers targeted the phone system at Bob Foreman’s architecture firm in Georgia, making $166,000 in calls in a weekend  In 2009 when Michael Smith, a small business owner in Massachusetts, found that someone had hacked into his private branch exchange (PBX) to make $900,000 worth of calls to Somalia.  A recent study from Pindrop Security found that nine out of the top ten banks, and 34 of the top 50 banks had been victims of call fraud.
  • 4. How big of a problem is VoIP fraud? CFCA Global Fraud Key Findings  The Communications Fraud Control Association (CFCA) release their 2013 global fraud report. They state that there is $4.3 billion of global fraud, up 15% from 2011. It is a great report and resource  Source: http://www.cfca.org/fraudlosssurvey/index.htm
  • 5. The most common VOIP attacks on IP Phone Systems  DoS/DDoS attacks: These are designed to flood your PBX with an exaggerated numbers of packets. Their goal is to bring down your communication system and render it unusable.  PHREAKERs: These guys take advantage of your negligence and steal from you without really hacking anything… They just check the most common/default user names and passwords used and if they get lucky, it’s a bad day for the victim.  Buffer overflow: Some VoIP fraud relies on methods typically used for computer fraud. In this case, fraudsters use buffer overflow errors in handling INVITE or session initiation protocol (SIP) packets. The flaw might be used to crash applications or run arbitrary code.
  • 6. The most common VOIP attacks on IP Phone Systems  SIP Device Fingerprinting: The hacker will try to identify which PBX software is running or which hardware you are using. Once he gets this info, he will look for their weaknesses and attack accordingly.  Cross Site Scripting attacks: These are amongst the most complex and hard to achieve. A script is injected in your PBX by the hacker and can program it to do all kind of malicious actions such as having all your extensions ring at once  Toll Fraud Attacks : Hackers hijack your phone system to repeatedly call long distance toll numbers that charge by the minute. The owner of the long distance number - usually the hacker or an affiliate - charges your company for using the toll line.
  • 7. Tips to secure your VOIP infrastructure  The STM – SIP Threat Management device which is released by ALLO.COM is installed in front of any SIP based PBX system or VOIP gateway and offers extra layers of security against numerous types of attacks that are targeted towards IP telephony infrastructure. The features offered by the STM complement those of a traditional firewall or UTM, and it can be installed in conjunction with a UTM.  Block specific IPs or countries, protect your PBX against hackers trying user names and passwords, someone is trying to flood your PBX with a DDos attacks? No problem!
  • 8. Typical STM Installation Diagram STM Functionality Video Link: http://www.youtube.com/watch?v=iEwfH5j9ZfE
  • 9. ALLO SIP Threat Manager  Uses the SNORT based Real Time Deep packet inspection engine, our STM analyzes each SIP packet going to your phone system, identifies the malicious and abnormal ones blocking the originating IP  The appliance has been made to seamlessly integrate with the existing network infrastructure and reduces the complexity of deployment.
  • 10. ALLO SIP Threat Manager  Instead of losing thousands of dollars due to the victim of VOIP attacks, invest on 300$ worth of ALLO STM, which is plug & play.  Investing in an STM to protect your communications network is a must.  For more info, visit: http://allo.com/stm.html
  • 11. Test Case scenario(Basic)  Call blocker Rules:  If you want to block the specific Caller numbers or Telephone numbers from specific geographic region you can set the appropriate Call blocker rules in STM ( Security Settings Call Blocker Rules)  Is STM really blocks the unwanted Caller ID Configure the Call blocker rule , select the appropriate Call Blocker type from the list and input the number need to block.  Is the CBR rules working for you?
  • 12. Test Case Scenario(Basic)  Geo IP Filtering  If your PBX getting SIP packets traffic from specific country IP address which unrelated for you. Navigate (Security Settings Geo IP Filtering) and black list that Country  To test this out and see whether STM performs this functionality, check your SIP trunk provider IP address & hosting country. For Example if the SIP trunk server IP address associated to South Africa block that country in Geo IP Filter.  Is this working for you?
  • 13. Test Case Scenario (Advanced)  SIPVicious:  SIPVicious is the python based tool suite that can be used to discover SIP based Deployments and User Information from the unprotected setup.  The tool suite bundled with set of tools which will enable the SIP Devices scanning, User Extensions Discovery, Password Cracking Attempts.  You can download the SIPVicious tool suite from https://code.google.com/p/sipvicious/  The svmap tool included the tool suite will enable the scanning of SIP devices available in your network  However the tool provides lot of options where the hacker can specify the template for user enumeration/password guess, etc.
  • 14. Test Case Scenario (Advanced)  SIPp:  SIPp is the open source based SIP traffic generator. It can be used to send the various types of SIP requests to SIP Gateways/Servers with customizable options as well as initiate the multiple concurrent SIP requests with specific SIP headers.  The tool can be downloaded from http://sipp.sourceforge.net/  The tool also provides the advanced options like substituting the SIP parameters in the XML template with the inputs from external CSV file during the run time.
  • 15. References  References:  https://resources.enablesecurity.com/resources/22_29_storming_sip.pdf  http://www.ijcce.org/papers/263-OC0024.pdf  http://www.backtrack-linux.org/wiki/index.php/Pentesting_VOIP  https://code.google.com/p/sipvicious/  http://sipp.sourceforge.net/  http://www.blackhat.com/presentations/win-usa-02/arkin-winsec02.ppt  http://startrinity.com/VoIP/SipTester/SipTester.aspx  http://www.backtrack-linux.org/