SlideShare une entreprise Scribd logo
1  sur  8
Industry best practices to
protect the network against
               DDoS attacks
        Public University
              By Marcelo Silva
INTRODUCTION



The public university has faced a DDoS attack on its web-based registration system.

The network was compromised after some password sniffers have been deployed
and one of them has captured an administrator password and then the bots were
installed on some internal hosts, located in the university’s Computer labs, where the
attacks were originated from.

Thus, the internal network has proven be vulnerable, while the university perimeter
network is well protected behind of some technologies such as firewall, NIDS and
ACLs.
How could the industry best practices protect the
university’s network?
    1. Implementing a Patch Management System
    2. Deploying Internal firewalls, IDS and creating a DMZ
    3. Install an Antivirus solution on all workstations
    4. Improving Security Policies
    5. Investing in Security Awareness Program



 A best practice is a method or technique that has consistently shown results superior
 to those achieved with other means. (Wikipedia, 2013)
Implementing a Patch Management System
 Control and fix Operating Systems and Applications vulnerabilities:
     Buffer overflow
     Remote Code Execution
     Elevation of Privilege

 Automate patches deployment
 Avoid administrator’s password exposure during patches deployment
Deploying Internal firewalls and IDS
 Create network segmentation
 Create a Demilitarized network zone (DMZ) for the webservers
 Filter internal traffic
 Deploy IDS sensors into the internal networks
 Deploy host-based IDS



Many organizations continue to attribute a significant percentage of their corporate “cyber
losses” to inside attacks, indicating the need for more robust firewall filtering throughout
the enterprise network segments. (Cisco, 2006)
Install an Antivirus solution on all workstations
   Deploy an Antivirus software on all computers
   Protecting file systems, Internet browsing and messaging activities
      (Virus, Worms, Backdoors, Rootkits, Trojans)
   Deploy a centralized management system for the Antivirus
Improving Security Policies
   Limit incoming connections
   Use encryption for network communication
   Minimize Remote Access (strong authentication, peer-to-peer VPNs)
   Use secure protocols
   Educate Users (Information Security Awareness Program)
References
 EC Council (2010). Ethical Hacking and Countermeasures, Threats and
  Defense Mechanisms, Clifton Park, NY: EC-Council Press.
 Cisco Systems (2006). Deploying Firewalls Throughout Your Organization.
  Retrieved January, 10, 2013, from
  http://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5710/ps1
  018/prod_white_paper0900aecd8057f042.pdf.
 Wikipedia (2013). Best Practice. Retrived February, 08, 2013, from
  http://en.wikipedia.org/wiki/Best_practice

Contenu connexe

Tendances

Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureIEEEFINALYEARPROJECTS
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsSameer Thadani
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection Systemjohnb0118
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detectionCAS
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
IDS/IPS security
IDS/IPS securityIDS/IPS security
IDS/IPS securityClarejenson
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)shraddha_b
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresCarl B. Forkner, Ph.D.
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demeritsdavid rom
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemRoshan Ranabhat
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoNetwork Performance Channel GmbH
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...Jisc
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilitiesphanleson
 
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...NGIPS(Next Generation Intrusion Prevention System) in Network security presen...
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...UzairAhmad81
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAkhil Kumar
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníMarketingArrowECS_CZ
 

Tendances (20)

Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasure
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
Network-Based Intrusion Detection System
Network-Based Intrusion Detection SystemNetwork-Based Intrusion Detection System
Network-Based Intrusion Detection System
 
Intrusion detection
Intrusion detectionIntrusion detection
Intrusion detection
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
IDS/IPS security
IDS/IPS securityIDS/IPS security
IDS/IPS security
 
Intrusion Detection System(IDS)
Intrusion Detection System(IDS)Intrusion Detection System(IDS)
Intrusion Detection System(IDS)
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and DemeritsSignature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
Signature-Based or Anomaly-Based Intrusion Detection: The Merits and Demerits
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Network security
 Network security Network security
Network security
 
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania presoFortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
Fortifying Network Security with a Defense In Depth Strategy - IDC Romania preso
 
From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...From liability to asset, the role you should be playing in your security arch...
From liability to asset, the role you should be playing in your security arch...
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
 
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...NGIPS(Next Generation Intrusion Prevention System) in Network security presen...
NGIPS(Next Generation Intrusion Prevention System) in Network security presen...
 
Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 

Similaire à Industry Best Practice against DDoS Attacks

Network security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfNetwork security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfaquazac
 
A practical guide to IT security-Up to University project
A practical guide to IT security-Up to University projectA practical guide to IT security-Up to University project
A practical guide to IT security-Up to University projectUp2Universe
 
A study on securing cloud environment from d do s attack to preserve data ava...
A study on securing cloud environment from d do s attack to preserve data ava...A study on securing cloud environment from d do s attack to preserve data ava...
A study on securing cloud environment from d do s attack to preserve data ava...Manimaran A
 
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...researchinventy
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security FundamentalsRahmat Suhatman
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Securityxsy
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdfahmed53254
 
Needs of Network security.pptx. Cryptography
Needs of Network security.pptx.  CryptographyNeeds of Network security.pptx.  Cryptography
Needs of Network security.pptx. Cryptographyprosunghosh7
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdfMetaorange
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdfBelayet Hossain
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking SectorSamvel Gevorgyan
 
security_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxsecurity_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxAkttripathi
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesSymantec
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)Amare Kassa
 
INTRUSION DETECTION SYSTEM
INTRUSION DETECTION SYSTEMINTRUSION DETECTION SYSTEM
INTRUSION DETECTION SYSTEMIRJET Journal
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptxMetaorange
 
The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443WoMaster
 

Similaire à Industry Best Practice against DDoS Attacks (20)

Network security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdfNetwork security architecture is the planning and design of the camp.pdf
Network security architecture is the planning and design of the camp.pdf
 
A practical guide to IT security-Up to University project
A practical guide to IT security-Up to University projectA practical guide to IT security-Up to University project
A practical guide to IT security-Up to University project
 
06686259 20140405 205404
06686259 20140405 20540406686259 20140405 205404
06686259 20140405 205404
 
A study on securing cloud environment from d do s attack to preserve data ava...
A study on securing cloud environment from d do s attack to preserve data ava...A study on securing cloud environment from d do s attack to preserve data ava...
A study on securing cloud environment from d do s attack to preserve data ava...
 
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
Network Based Intrusion Detection and Prevention Systems: Attack Classificati...
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Essentials Of Security
Essentials Of SecurityEssentials Of Security
Essentials Of Security
 
network_security.docx_2.pdf
network_security.docx_2.pdfnetwork_security.docx_2.pdf
network_security.docx_2.pdf
 
Cyber-Security Package.pptx
Cyber-Security Package.pptxCyber-Security Package.pptx
Cyber-Security Package.pptx
 
Linux Security best Practices with Fedora
Linux Security best Practices with FedoraLinux Security best Practices with Fedora
Linux Security best Practices with Fedora
 
Needs of Network security.pptx. Cryptography
Needs of Network security.pptx.  CryptographyNeeds of Network security.pptx.  Cryptography
Needs of Network security.pptx. Cryptography
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking Sector
 
security_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptxsecurity_assessment_report_nidhi yadav.pptx
security_assessment_report_nidhi yadav.pptx
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
Security assignment (copy)
Security assignment (copy)Security assignment (copy)
Security assignment (copy)
 
INTRUSION DETECTION SYSTEM
INTRUSION DETECTION SYSTEMINTRUSION DETECTION SYSTEM
INTRUSION DETECTION SYSTEM
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443The new era of Cyber Security IEC62443
The new era of Cyber Security IEC62443
 

Industry Best Practice against DDoS Attacks

  • 1. Industry best practices to protect the network against DDoS attacks Public University By Marcelo Silva
  • 2. INTRODUCTION The public university has faced a DDoS attack on its web-based registration system. The network was compromised after some password sniffers have been deployed and one of them has captured an administrator password and then the bots were installed on some internal hosts, located in the university’s Computer labs, where the attacks were originated from. Thus, the internal network has proven be vulnerable, while the university perimeter network is well protected behind of some technologies such as firewall, NIDS and ACLs.
  • 3. How could the industry best practices protect the university’s network? 1. Implementing a Patch Management System 2. Deploying Internal firewalls, IDS and creating a DMZ 3. Install an Antivirus solution on all workstations 4. Improving Security Policies 5. Investing in Security Awareness Program A best practice is a method or technique that has consistently shown results superior to those achieved with other means. (Wikipedia, 2013)
  • 4. Implementing a Patch Management System  Control and fix Operating Systems and Applications vulnerabilities:  Buffer overflow  Remote Code Execution  Elevation of Privilege  Automate patches deployment  Avoid administrator’s password exposure during patches deployment
  • 5. Deploying Internal firewalls and IDS  Create network segmentation  Create a Demilitarized network zone (DMZ) for the webservers  Filter internal traffic  Deploy IDS sensors into the internal networks  Deploy host-based IDS Many organizations continue to attribute a significant percentage of their corporate “cyber losses” to inside attacks, indicating the need for more robust firewall filtering throughout the enterprise network segments. (Cisco, 2006)
  • 6. Install an Antivirus solution on all workstations  Deploy an Antivirus software on all computers  Protecting file systems, Internet browsing and messaging activities (Virus, Worms, Backdoors, Rootkits, Trojans)  Deploy a centralized management system for the Antivirus
  • 7. Improving Security Policies  Limit incoming connections  Use encryption for network communication  Minimize Remote Access (strong authentication, peer-to-peer VPNs)  Use secure protocols  Educate Users (Information Security Awareness Program)
  • 8. References  EC Council (2010). Ethical Hacking and Countermeasures, Threats and Defense Mechanisms, Clifton Park, NY: EC-Council Press.  Cisco Systems (2006). Deploying Firewalls Throughout Your Organization. Retrieved January, 10, 2013, from http://www.cisco.com/en/US/prod/collateral/vpndevc/ps5708/ps5710/ps1 018/prod_white_paper0900aecd8057f042.pdf.  Wikipedia (2013). Best Practice. Retrived February, 08, 2013, from http://en.wikipedia.org/wiki/Best_practice

Notes de l'éditeur

  1. AnalysisBy using some specific industry best practices we’ll be able to protect the university network against DDoS attacks, providing:Protection for Web ServersImplementing an automated system to manage patchesProtections against Password Sniffers and keystrokes Protection against Social EngineeringImplementing IDS and Firewall between internal networksImplementing Host-based IDS on all workstationsInstalling Antivirus software and keep them updated on all workstations Improve some security policies to separate regular accounts from administrative accounts
  2. “A best practice is a method or technique that has consistently shown results superior to those achieved with other means.” (Wikipedia, 2013) Here we’ll present some industry best practices in order to protect the university’s network against DoS and DDoS attacks, by implementing a system to manage the patches and security hotfixes, firewalls between internal networks, and antivirus solution. Also, the University has to improve its security information policies and implement a security awareness program to educate both employees and students.The denial-of-service (DoS) is designed to consume resources in order to bring the services unavailable, by bringing them down or at least significantly slowing performance. In the same way, the Distributed Denial of Service (DDoS) has the same goal, but the attacks originated from multiple sources (hosts/networks) simultaneously. (EC-Council, 2010).
  3. Patch Management SystemControl and fix the Operating Systems and Applications vulnerabilitiesSome vulnerabilities such as Elevation of Privilege on a SQL Server, could allow an attacker to inject a script into the user's web browser, and take action on behalf of a real user.Thus, a Patch Management system can help an Administrator to:Monitoring computers that are running without the authorized and published vendor’s patches and service packs;Deploy missing patches on the systems according to the priorities/levels (Critical, Major, Important).Automate patches deploymentCreate auto-tasks to run in a daily basis against the systems and schedule the patches deployment according to the maintenance windows and get all the servers, workstations and network devices such as Firewalls, Routers and Switches updated and fully patched.Avoid administrators using administrator passwords to deploy patches remotely on the networkUse some systems management software such as the Microsoft SCCM, LANDesk and VMware Update Manager to deploy patches remotely. This way you avoid expose unnecessarily admin password and you don’t have to login into local servers and workstationsCreate the deployment tasks to be ran by service accounts instead of Administrators accounts. This way, the admin password will be less exposed
  4. “Many organizations continue to attribute a significant percentage of their corporate “cyber losses” to inside attacks, indicating the need for more robust firewall filtering throughout the enterprise network segments”. (Cisco, 2006)Deploying Internal firewalls and Intrusion Detection systems (IDS):Create a Demilitarized Zone (DMZ) for the University Web serversFilter internal trafficThe packets from all internal networks, including the Computer Labs networks, which should pass through the firewalls in order to reach out the web servers. Implement Network-ingress filtering to try to prevent source address spoofing traffic.Define Rate-limiting network traffic for some protocol such as ICMP.Deploy IDS sensors into the internal networksDeploy host-based IDSDetecting suspicious local activitiesControl binaries execution and files changing Monitoring the local systems according to the known signatures on the Intrusion Detection System.
  5. The Antivirus software is a security tool against Virus, Worms, Malwares, Backdoors, Rootkits, and Trojans. By installing an antivirus software on all university computers, the local computers will be safe from suspicious/unauthorized software running, thus bringing more security for user’s activities such as Internet browsing and sending/receiving emails.Also, in order to monitor and perform engine upgrades and virus signature updates, we’ll deploy a centralized management system for the Antivirus. Therefore the updates will not be laid on the user's responsibility.
  6. The public university should enhance its information security policies, establishing some procedures such as:Encryption usage for network traffics (IPSec/HTTPS/FTPS)Encryption and digital signatures for internal emailsLimit the number of incoming connection for specific systemsMinimize the Remote Access and enforce strong authentication (Smartcard / RSA Token +Active Directory account)Implement peer-to-peer VPNs for AdministratorsEducate Users by implementing an Information Security Awareness Program