SlideShare une entreprise Scribd logo
1  sur  73
Télécharger pour lire hors ligne
Hands-On Ethical
Hacking and
Network Defense

3rd
Edition
Chapter 13
Network Protection Systems
Last modified 1-11-17
Objectives
• Explain how routers are used to protect
networks
• Describe firewall technology
• Describe intrusion detection systems
• Describe honeypots
Understanding Routers
Routers
• Routers are like intersections; switches are like
streets
• Image from Wikipedia (link Ch 13a)
Router
Understanding Routers
• Routers are hardware devices used on a
network to send packets to different
network segments
• Operate at the network layer of the OSI model
Routing Protocols
• Routers tell one another what paths are
available with Routing Protocols
• Link-state routing protocol
• Each router has complete information about every
network link
• Example: Open Shortest Path First (OSPF)
• Distance-vector routing protocol
• Routers only know which direction to send packets,
and how far
• Example: Routing Information Protocol (RIP)
Routing Protocols
• Path-vector routing protocol
• Used on the Internet Backbone
• Example: Border Gateway Protocol (BGP)
China’s BGP Hijacking
• Link Ch 13v
• IP hijacking via BGP
• Simply advertise routes to IP addresses assigned
to other companies, but unused
• Like pirate radio
• Link Ch 13z4
Cisco Routers
• Image from cisco.com (link Ch 13b)
Understanding Basic Hardware Routers
• Cisco routers are widely used in the
networking community
• More than one million Cisco 2500 series routers
are currently being used by companies around
the world
• Vulnerabilities exist in Cisco as they do in
any operating system
• See link Ch 13c
Cisco Router Components
• Internetwork Operating System (IOS)
• Random access memory (RAM)
• Holds the router’s running configuration, routing
tables, and buffers
• If you turn off the router, the contents stored in
RAM are wiped out
• Nonvolatile RAM (NVRAM)
• Holds the router’s configuration file, but the
information is not lost if the router is turned off
Cisco Router Components
• Flash memory
• Holds the IOS the router is using
• Is rewritable memory, so you can upgrade the
IOS
• Read-only memory (ROM)
• Contains a minimal version of the IOS used to
boot the router if flash memory gets corrupted
Cisco Router Components
• Interfaces
• Hardware connectivity points
• Example: an Ethernet port is an interface that
connects to a LAN
• Cisco IOS is
controlled from the
command line
• The details are not
included in this
class
• Skip pages 376-378
Standard IP Access Lists
• Can restrict IP traffic entering or leaving a
router’s interface based on source IP
address
• To restrict traffic from Network 3 from entering
Network 1, access list looks like:
access-list 1 deny 173.110.0.0 0.0.255.255
access-list permit any
Extended IP Access Lists
• Restricts IP traffic entering or leaving
based on:
• Source IP address
• Destination IP address
• Protocol type
• Application port number
Michael Lynn
• He presented a major
Cisco security
vulnerability at the Black
Hat security conference
in 2005
• He lost his job, was
sued, conference
materials were
confiscated, etc.
• See links Ch 13 d, e, f, g
Understanding Firewalls
Understanding Firewalls
• Firewalls are hardware devices or software
installed on a system and have two
purposes
• Controlling access to all traffic that enters an
internal network
• Controlling all traffic that leaves an internal
network
Hardware Firewalls
• Advantage of hardware firewalls
• Faster than software firewalls (more throughput)
• Disadvantages of hardware firewalls
• You are limited by the firewall’s hardware
• Number of interfaces, etc.
• Usually filter incoming traffic only (link Ch 13i)
Software Firewalls
• Advantages of
software firewalls
• Customizable: can
interact with the user to
provide more protection
• You can easily add
NICs to the server
running the firewall
software
Software Firewalls
• Disadvantages of software firewalls
• You might have to worry about configuration
problems
• They rely on the OS on which they are
running
Firewall Technologies
• Network Address Translation (NAT)
• Access lists
• Packet filtering
• Stateful packet inspection (SPI)
• Application layer inspection
Network Address Translation (NAT)
• Internal private IP addresses are mapped
to public external IP addresses
• Hides the internal infrastructure
• Port Address Translation (PAT)
• This allows thousands of internal IP addresses
to be mapped to one external IP address
• Each connection from the private network is
mapped to a different public port
192.168.1.101:1100 192.168.1.102:1100
192.168.1.102:1103
147.144.20.1:1201
147.144.20.1:1202
147.144.20.1:1203
Router providing
NAT and PAT
Public Addresses
Private
Addresses
Access Lists
• A series of rules to control traffic
• Criteria
• Source IP address
• Destination IP address
• Ports or services
• Protocol (Usually UDP or TCP)
Packet Filtering
• Packet filters screen
traffic based on
information in the
header, such as
• Protocol type
• IP address
• TCP/UDP Port
• More possibilities
Stateful Packet Inspection (SPI)
• Stateful packet filters examine the current
state of the network
• If you have sent a request to a server, packets
from that server may be allowed in
• Packets from the same server might be
blocked if no request was sent first
State Table
• Stateful firewalls maintain a state table
showing the current connections
ACK Port scan
• Used to get information about a firewall
• Stateful firewalls track connection and
block unsolicited ACK packets
• Stateless firewalls only block incoming
SYN packets, so you get a RST response
• We covered this in chapter 5
Stateful Packet Inspection (SPI)
• Stateful packet filters recognize types of
anomalies that most routers ignore
• Stateless packet filters handle each packet
on an individual basis
• This makes them less effective against some
attacks, such as the "reverse shell"
Application Layer Inspection
• Application-layer firewall can detect Telnet
or SSH traffic masquerading as HTTP
traffic on port 80
Implementing a Firewall
• Using only one firewall between a
company’s internal network and the
Internet is dangerous
• It leaves the company open to attack if a
hacker compromises the firewall
• Use a demilitarized zone instead
Demilitarized Zone (DMZ)
• DMZ is a small network containing
resources available to Internet users
• Helps maintain security on the company’s
internal network
• Sits between the Internet and the internal
network
• It is sometimes referred to as a “perimeter
network”
Understanding the Cisco ASA
(Adaptive Security Appliance)
Firewall
• Replaced the Cisco PIX firewall
• One of the most popular firewalls on the market
Configuration of the ASA Firewall
• Working with a PIX firewall is similar to
working with any other Cisco router
• Login prompt
If you are not authorized to be in this XYZ Hawaii
network device,
log out immediately!
Username: admin
Password: ********
• This banner serves a legal purpose
• A banner that says “welcome” may prevent
prosecution of hackers who enter
Access List
ciscoasa( config)# show run access- list
access- list PERMITTED_ TRAFFIC remark VPN- CONC1 TO
TERMINAL CLOSET1B
access- list PERMITTED_ TRAFFIC extended permit ip
host 10.13.61.98 host 10.13.61.18
access- list NONE extended deny ip any any log
access- list CAP- ACL extended permit ip any any
ASA Features
• Can group objects, such as terminals and
serves, and filter traffic to and from them
• High throughput, and many more features
• See link Ch 13w
Using Configuration and Risk Analysis
Tools for Firewalls and Routers
• Center for Internet
Security
• Cisecurity.org
• Configuration benchmarks
and risk assessment tools
• Free "Router Audit Tool"
and many other tools
• Link Ch13x
Red Seal
• Commercial tool to assess network security
and compliance
• Diagram shows traffic flow between
devices
• Link Ch 13y
Understanding Intrusion Detection
and Prevention Systems
Intrusion Detection Systems (IDSs)
• Monitor network devices so that security
administrators can identify attacks in progress
and stop them
• An IDS looks at the traffic and compares it with
known exploits
• Similar to virus software using a signature file to
identify viruses
• Types
• Network-based IDSs
• Host-based IDSs
Network-Based and Host-Based IDSs
• Network-based IDSs
• Monitor activity on network segments
• They sniff traffic and alert a security
administrator when something suspicious
occurs
• See link Ch 13o
Network-Based and Host-Based IDSs
• Host-based IDSs
• The software is installed on the server you’re
attempting to protect, like antivirus software
• Used to protect a critical network server or
database server
Passive and Active IDSs
• IDSs are categorized by how they react
when they detect suspicious behavior
• Passive systems
• Send out an alert and log the activity
• Don't try to stop it
• Active systems
• Log events and send out alerts
• Can also interoperate with routers and firewalls to
block the activity automatically
Intrusion Detection and Prevention
Systems
Web Filtering
• Common attack: trick user into
downloading and running malware
• Firewall won't stop that, because the
request originates inside the network
• Web filtering blocks
• Known malicious sites
• Sites in risky categories like "hacking"
• Known malware
Drive-By Downloads
• Malware that attacks browsers
• Even when they don't click on anything
• Often in iframes or malicious ads
Security Operations Center (SOC)
• Permanent team performing
• Incident response
• Damage remediation
• Find Indicators of Compromise
• Use Security Information and Event
Management (SIEM) systems
• Such as HP's ArcSight or AlienVault
Aurora Attack

December 2009
(not in textbook)
"Aurora" Attack on Google
• In December, 2009, Google discovered
that confidential materials were being sent
out of their network to China
• Google hacked into the Chinese server and
stole data back, discovering that dozens of
other companies had also been exploited,
including Adobe and Intel
Aurora Attack Sequence
• Attacks were customized for each target
based on vulnerable software and antivirus
protection
1. A user is tricked into visiting a malicious
website
2. Browser exploited to load malware on target
PC
3. Malware calls home to a control server
4. Local privilege escalation
Aurora Attack Sequence
5. Active Directory password database stolen
and cracked
6. Cracked credentials used to gain VPN
Access
7. Valuable data is sent to China
New Recommendations
• Links Ch
13z1, 13z2
Understanding Honeypots
Understanding Honeypots
• Honeypot
• Computer placed on the perimeter of a network
• Contains information intended to lure and then
trap hackers
• Computer is configured to have
vulnerabilities
• Goal
• Keep hackers connected long enough so they
can be traced back
How They Work
• A honeypot appears to have important data or
sensitive information stored on it
• Could store fake financial data that tempts
hackers to attempt browsing through the data
• Hackers will spend time attacking the
honeypot
• And stop looking for real vulnerabilities in the
company’s network
• Honeypots also enable security professionals
to collect data on attackers
Commercial Honeypots
Open-Source Honeypots
How They Work (continued)
• Virtual honeypots
• Honeypots created using software solutions
instead of hardware devices
• Example: Honeyd
Project Honey Pot
• Web masters install
software on their
websites
• When spammers harvest
email addresses from
sites, HoneyNet's
servers record the IP of
the harvester
• Can help prosecute the
spammers and block the
spam
• Link Ch 13p
• Uses a Capture Server and one or more
Capture Clients
• The clients run in virtual machines
• Clients connect to suspect Web servers
• If the client detects an infection, it alerts the
Capture Server and restores itself to a clean
state
• The server gathers data about malicious
websites
• See link Ch 13q
Web Application Firewalls
(not in textbook)
Web Application Attacks
• Normal firewall
must allow Web
traffic
• Doesn't stop
attacks like SQL
Injection
• Figure from
Imperva, link Ch
13u
Web Application Firewalls
• There are many
WAFs available
• See link Ch 13t
How a WAF Works
• Constantly-updated list of attack signatures
• Protects a vulnerable application
CloudFlare
(not in textbook)
Reverse Proxies
• Cloudflare protects Web servers by
intercepting requests and caching
content
• Makes a Website faster and much
more secure
• Used in real combat—LulzSec hid their
site behind CloudFlare in Summer
2011 and th3j35t3r could not find them

Contenu connexe

Tendances

Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatSam Bowne
 
Wireshark Traffic Analysis
Wireshark Traffic AnalysisWireshark Traffic Analysis
Wireshark Traffic AnalysisDavid Sweigert
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18BGA Cyber Security
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideAlienVault
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics IntroJake K.
 
CNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking OverviewCNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking OverviewSam Bowne
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration TestingMohammed Adam
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortDisha Bedi
 
Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Sam Bowne
 
Linux İşletim Sistemi
Linux İşletim SistemiLinux İşletim Sistemi
Linux İşletim SistemiMurat KARA
 
Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Sam Bowne
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksSam Bowne
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Radius vs. Tacacs+
Radius vs. Tacacs+Radius vs. Tacacs+
Radius vs. Tacacs+Netwax Lab
 
Zafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleriZafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleriEPICROUTERS
 

Tendances (20)

Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden Threat
 
Wireshark Traffic Analysis
Wireshark Traffic AnalysisWireshark Traffic Analysis
Wireshark Traffic Analysis
 
Nessus Basics
Nessus BasicsNessus Basics
Nessus Basics
 
Nmap
NmapNmap
Nmap
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 16, 17, 18
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
Network Forensics Intro
Network Forensics IntroNetwork Forensics Intro
Network Forensics Intro
 
CNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking OverviewCNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking Overview
 
Network Penetration Testing
Network Penetration TestingNetwork Penetration Testing
Network Penetration Testing
 
Industrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using SnortIndustrial Training - Network Intrusion Detection System Using Snort
Industrial Training - Network Intrusion Detection System Using Snort
 
Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Practical Malware Analysis Ch13
Practical Malware Analysis Ch13
 
Linux İşletim Sistemi
Linux İşletim SistemiLinux İşletim Sistemi
Linux İşletim Sistemi
 
Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging
 
CNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer AttacksCNIT 123: Ch 3: Network and Computer Attacks
CNIT 123: Ch 3: Network and Computer Attacks
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Radius vs. Tacacs+
Radius vs. Tacacs+Radius vs. Tacacs+
Radius vs. Tacacs+
 
Zafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleriZafiyet tespiti ve sizma yöntemleri
Zafiyet tespiti ve sizma yöntemleri
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 

En vedette

Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: CryptographySam Bowne
 
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsCNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsSam Bowne
 
CNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxCNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxSam Bowne
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecuritySam Bowne
 
Ch 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewCh 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewSam Bowne
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: EnumerationSam Bowne
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)Sam Bowne
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareSam Bowne
 
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)Sam Bowne
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)Sam Bowne
 
CNIT 127: Ch 8: Windows overflows (Part 2)
CNIT 127: Ch 8: Windows overflows (Part 2)CNIT 127: Ch 8: Windows overflows (Part 2)
CNIT 127: Ch 8: Windows overflows (Part 2)Sam Bowne
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training briefBill Nelson
 
CNIT 126 4: A Crash Course in x86 Disassembly
CNIT 126 4: A Crash Course in x86 DisassemblyCNIT 126 4: A Crash Course in x86 Disassembly
CNIT 126 4: A Crash Course in x86 DisassemblySam Bowne
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringSam Bowne
 
CNIT 127 14: Protection Mechanisms
CNIT 127 14: Protection MechanismsCNIT 127 14: Protection Mechanisms
CNIT 127 14: Protection MechanismsSam Bowne
 
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisSam Bowne
 
CNIT 126 6: Recognizing C Code Constructs in Assembly
CNIT 126 6: Recognizing C Code Constructs in Assembly CNIT 126 6: Recognizing C Code Constructs in Assembly
CNIT 126 6: Recognizing C Code Constructs in Assembly Sam Bowne
 
Penetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningPenetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningSecurityMetrics
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesSam Bowne
 
CNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsCNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsSam Bowne
 

En vedette (20)

Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: Cryptography
 
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsCNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows Programs
 
CNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxCNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on Linux
 
CISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset SecurityCISSP Prep: Ch 3. Asset Security
CISSP Prep: Ch 3. Asset Security
 
Ch 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewCh 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts Review
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
 
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
 
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)CISSP Prep: Ch 5. Communication and Network Security (Part 1)
CISSP Prep: Ch 5. Communication and Network Security (Part 1)
 
CNIT 127: Ch 8: Windows overflows (Part 2)
CNIT 127: Ch 8: Windows overflows (Part 2)CNIT 127: Ch 8: Windows overflows (Part 2)
CNIT 127: Ch 8: Windows overflows (Part 2)
 
Penetration and hacking training brief
Penetration and hacking training briefPenetration and hacking training brief
Penetration and hacking training brief
 
CNIT 126 4: A Crash Course in x86 Disassembly
CNIT 126 4: A Crash Course in x86 DisassemblyCNIT 126 4: A Crash Course in x86 Disassembly
CNIT 126 4: A Crash Course in x86 Disassembly
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social Engineering
 
CNIT 127 14: Protection Mechanisms
CNIT 127 14: Protection MechanismsCNIT 127 14: Protection Mechanisms
CNIT 127 14: Protection Mechanisms
 
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
 
CNIT 126 6: Recognizing C Code Constructs in Assembly
CNIT 126 6: Recognizing C Code Constructs in Assembly CNIT 126 6: Recognizing C Code Constructs in Assembly
CNIT 126 6: Recognizing C Code Constructs in Assembly
 
Penetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability ScanningPenetration Testing vs. Vulnerability Scanning
Penetration Testing vs. Vulnerability Scanning
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
 
CNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsCNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of Windows
 

Similaire à Ch 13: Network Protection Systems

CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgEric Vanderburg
 
Ch13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security DevicesCh13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security Devicesphanleson
 
98 366 mva slides lesson 8
98 366 mva slides lesson 898 366 mva slides lesson 8
98 366 mva slides lesson 8suddenven
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Pathshibaehed
 
Network defenses
Network defensesNetwork defenses
Network defensesG Prachi
 
Network security chapter 6 and 7 internet architecture
Network security chapter  6 and 7 internet   architectureNetwork security chapter  6 and 7 internet   architecture
Network security chapter 6 and 7 internet architectureMuhammad ismail Shah
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)Jainam Shah
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxssuserc517ee1
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewallsDivya Jyoti
 
Section c group2_firewall_ final
Section c group2_firewall_ finalSection c group2_firewall_ final
Section c group2_firewall_ finalpg13tarun_g
 
Firewall & Proxy Server
Firewall & Proxy ServerFirewall & Proxy Server
Firewall & Proxy ServerLakshyaArora12
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention systemNikhil Raj
 
Firewalls presentation powerpoint powepoint
Firewalls presentation powerpoint powepointFirewalls presentation powerpoint powepoint
Firewalls presentation powerpoint powepointanxiousanoja
 
Firewalls (1).ppt
Firewalls (1).pptFirewalls (1).ppt
Firewalls (1).pptadnanetnzr
 

Similaire à Ch 13: Network Protection Systems (20)

CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Ch13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security DevicesCh13 Protecting Networks with Security Devices
Ch13 Protecting Networks with Security Devices
 
98 366 mva slides lesson 8
98 366 mva slides lesson 898 366 mva slides lesson 8
98 366 mva slides lesson 8
 
MVA slides lesson 8
MVA slides lesson 8MVA slides lesson 8
MVA slides lesson 8
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Network security chapter 6 and 7 internet architecture
Network security chapter  6 and 7 internet   architectureNetwork security chapter  6 and 7 internet   architecture
Network security chapter 6 and 7 internet architecture
 
Firewall ( Cyber Security)
Firewall ( Cyber Security)Firewall ( Cyber Security)
Firewall ( Cyber Security)
 
Cours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptxCours_4_IDS_IPS.pptx
Cours_4_IDS_IPS.pptx
 
Introduction to firewalls
Introduction to firewallsIntroduction to firewalls
Introduction to firewalls
 
Section c group2_firewall_ final
Section c group2_firewall_ finalSection c group2_firewall_ final
Section c group2_firewall_ final
 
Firewall & Proxy Server
Firewall & Proxy ServerFirewall & Proxy Server
Firewall & Proxy Server
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Firewalls.ppt
Firewalls.pptFirewalls.ppt
Firewalls.ppt
 
Firewalls.ppt
Firewalls.pptFirewalls.ppt
Firewalls.ppt
 
Fw.ppt
Fw.pptFw.ppt
Fw.ppt
 
Firewalls presentation powerpoint powepoint
Firewalls presentation powerpoint powepointFirewalls presentation powerpoint powepoint
Firewalls presentation powerpoint powepoint
 
Firewalls (1).ppt
Firewalls (1).pptFirewalls (1).ppt
Firewalls (1).ppt
 
Firewalls.ppt
Firewalls.pptFirewalls.ppt
Firewalls.ppt
 

Plus de Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 

Plus de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Dernier

Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research DiscourseAnita GoswamiGiri
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataBabyAnnMotar
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...Nguyen Thanh Tu Collection
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptxJonalynLegaspi2
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operationalssuser3e220a
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptxmary850239
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
Mental Health Awareness - a toolkit for supporting young minds
Mental Health Awareness - a toolkit for supporting young mindsMental Health Awareness - a toolkit for supporting young minds
Mental Health Awareness - a toolkit for supporting young mindsPooky Knightsmith
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxkarenfajardo43
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Association for Project Management
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1GloryAnnCastre1
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptx
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptxMan or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptx
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptxDhatriParmar
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4JOYLYNSAMANIEGO
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvRicaMaeCastro1
 

Dernier (20)

Scientific Writing :Research Discourse
Scientific  Writing :Research  DiscourseScientific  Writing :Research  Discourse
Scientific Writing :Research Discourse
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped data
 
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
31 ĐỀ THI THỬ VÀO LỚP 10 - TIẾNG ANH - FORM MỚI 2025 - 40 CÂU HỎI - BÙI VĂN V...
 
week 1 cookery 8 fourth - quarter .pptx
week 1 cookery 8  fourth  -  quarter .pptxweek 1 cookery 8  fourth  -  quarter .pptx
week 1 cookery 8 fourth - quarter .pptx
 
Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"Mattingly "AI & Prompt Design: Large Language Models"
Mattingly "AI & Prompt Design: Large Language Models"
 
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptxINCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
 
prashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Professionprashanth updated resume 2024 for Teaching Profession
prashanth updated resume 2024 for Teaching Profession
 
Expanded definition: technical and operational
Expanded definition: technical and operationalExpanded definition: technical and operational
Expanded definition: technical and operational
 
4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx4.11.24 Mass Incarceration and the New Jim Crow.pptx
4.11.24 Mass Incarceration and the New Jim Crow.pptx
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
Mental Health Awareness - a toolkit for supporting young minds
Mental Health Awareness - a toolkit for supporting young mindsMental Health Awareness - a toolkit for supporting young minds
Mental Health Awareness - a toolkit for supporting young minds
 
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptxGrade Three -ELLNA-REVIEWER-ENGLISH.pptx
Grade Three -ELLNA-REVIEWER-ENGLISH.pptx
 
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of EngineeringFaculty Profile prashantha K EEE dept Sri Sairam college of Engineering
Faculty Profile prashantha K EEE dept Sri Sairam college of Engineering
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
Team Lead Succeed – Helping you and your team achieve high-performance teamwo...
 
Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1Reading and Writing Skills 11 quarter 4 melc 1
Reading and Writing Skills 11 quarter 4 melc 1
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptx
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptxMan or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptx
Man or Manufactured_ Redefining Humanity Through Biopunk Narratives.pptx
 
Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4Daily Lesson Plan in Mathematics Quarter 4
Daily Lesson Plan in Mathematics Quarter 4
 
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnvESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
ESP 4-EDITED.pdfmmcncncncmcmmnmnmncnmncmnnjvnnv
 

Ch 13: Network Protection Systems

  • 1. Hands-On Ethical Hacking and Network Defense
 3rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17
  • 2. Objectives • Explain how routers are used to protect networks • Describe firewall technology • Describe intrusion detection systems • Describe honeypots
  • 4. Routers • Routers are like intersections; switches are like streets • Image from Wikipedia (link Ch 13a) Router
  • 5. Understanding Routers • Routers are hardware devices used on a network to send packets to different network segments • Operate at the network layer of the OSI model
  • 6. Routing Protocols • Routers tell one another what paths are available with Routing Protocols • Link-state routing protocol • Each router has complete information about every network link • Example: Open Shortest Path First (OSPF) • Distance-vector routing protocol • Routers only know which direction to send packets, and how far • Example: Routing Information Protocol (RIP)
  • 7. Routing Protocols • Path-vector routing protocol • Used on the Internet Backbone • Example: Border Gateway Protocol (BGP)
  • 9.
  • 10. • IP hijacking via BGP • Simply advertise routes to IP addresses assigned to other companies, but unused • Like pirate radio • Link Ch 13z4
  • 11.
  • 12. Cisco Routers • Image from cisco.com (link Ch 13b)
  • 13. Understanding Basic Hardware Routers • Cisco routers are widely used in the networking community • More than one million Cisco 2500 series routers are currently being used by companies around the world • Vulnerabilities exist in Cisco as they do in any operating system • See link Ch 13c
  • 14. Cisco Router Components • Internetwork Operating System (IOS) • Random access memory (RAM) • Holds the router’s running configuration, routing tables, and buffers • If you turn off the router, the contents stored in RAM are wiped out • Nonvolatile RAM (NVRAM) • Holds the router’s configuration file, but the information is not lost if the router is turned off
  • 15. Cisco Router Components • Flash memory • Holds the IOS the router is using • Is rewritable memory, so you can upgrade the IOS • Read-only memory (ROM) • Contains a minimal version of the IOS used to boot the router if flash memory gets corrupted
  • 16. Cisco Router Components • Interfaces • Hardware connectivity points • Example: an Ethernet port is an interface that connects to a LAN
  • 17. • Cisco IOS is controlled from the command line • The details are not included in this class • Skip pages 376-378
  • 18. Standard IP Access Lists • Can restrict IP traffic entering or leaving a router’s interface based on source IP address • To restrict traffic from Network 3 from entering Network 1, access list looks like: access-list 1 deny 173.110.0.0 0.0.255.255 access-list permit any
  • 19. Extended IP Access Lists • Restricts IP traffic entering or leaving based on: • Source IP address • Destination IP address • Protocol type • Application port number
  • 20. Michael Lynn • He presented a major Cisco security vulnerability at the Black Hat security conference in 2005 • He lost his job, was sued, conference materials were confiscated, etc. • See links Ch 13 d, e, f, g
  • 22. Understanding Firewalls • Firewalls are hardware devices or software installed on a system and have two purposes • Controlling access to all traffic that enters an internal network • Controlling all traffic that leaves an internal network
  • 23. Hardware Firewalls • Advantage of hardware firewalls • Faster than software firewalls (more throughput) • Disadvantages of hardware firewalls • You are limited by the firewall’s hardware • Number of interfaces, etc. • Usually filter incoming traffic only (link Ch 13i)
  • 24. Software Firewalls • Advantages of software firewalls • Customizable: can interact with the user to provide more protection • You can easily add NICs to the server running the firewall software
  • 25. Software Firewalls • Disadvantages of software firewalls • You might have to worry about configuration problems • They rely on the OS on which they are running
  • 26. Firewall Technologies • Network Address Translation (NAT) • Access lists • Packet filtering • Stateful packet inspection (SPI) • Application layer inspection
  • 27. Network Address Translation (NAT) • Internal private IP addresses are mapped to public external IP addresses • Hides the internal infrastructure • Port Address Translation (PAT) • This allows thousands of internal IP addresses to be mapped to one external IP address • Each connection from the private network is mapped to a different public port
  • 29. Access Lists • A series of rules to control traffic • Criteria • Source IP address • Destination IP address • Ports or services • Protocol (Usually UDP or TCP)
  • 30. Packet Filtering • Packet filters screen traffic based on information in the header, such as • Protocol type • IP address • TCP/UDP Port • More possibilities
  • 31. Stateful Packet Inspection (SPI) • Stateful packet filters examine the current state of the network • If you have sent a request to a server, packets from that server may be allowed in • Packets from the same server might be blocked if no request was sent first
  • 32. State Table • Stateful firewalls maintain a state table showing the current connections
  • 33. ACK Port scan • Used to get information about a firewall • Stateful firewalls track connection and block unsolicited ACK packets • Stateless firewalls only block incoming SYN packets, so you get a RST response • We covered this in chapter 5
  • 34. Stateful Packet Inspection (SPI) • Stateful packet filters recognize types of anomalies that most routers ignore • Stateless packet filters handle each packet on an individual basis • This makes them less effective against some attacks, such as the "reverse shell"
  • 35. Application Layer Inspection • Application-layer firewall can detect Telnet or SSH traffic masquerading as HTTP traffic on port 80
  • 36. Implementing a Firewall • Using only one firewall between a company’s internal network and the Internet is dangerous • It leaves the company open to attack if a hacker compromises the firewall • Use a demilitarized zone instead
  • 37. Demilitarized Zone (DMZ) • DMZ is a small network containing resources available to Internet users • Helps maintain security on the company’s internal network • Sits between the Internet and the internal network • It is sometimes referred to as a “perimeter network”
  • 38.
  • 39.
  • 40. Understanding the Cisco ASA (Adaptive Security Appliance) Firewall • Replaced the Cisco PIX firewall • One of the most popular firewalls on the market
  • 41. Configuration of the ASA Firewall • Working with a PIX firewall is similar to working with any other Cisco router • Login prompt If you are not authorized to be in this XYZ Hawaii network device, log out immediately! Username: admin Password: ******** • This banner serves a legal purpose • A banner that says “welcome” may prevent prosecution of hackers who enter
  • 42. Access List ciscoasa( config)# show run access- list access- list PERMITTED_ TRAFFIC remark VPN- CONC1 TO TERMINAL CLOSET1B access- list PERMITTED_ TRAFFIC extended permit ip host 10.13.61.98 host 10.13.61.18 access- list NONE extended deny ip any any log access- list CAP- ACL extended permit ip any any
  • 43. ASA Features • Can group objects, such as terminals and serves, and filter traffic to and from them • High throughput, and many more features • See link Ch 13w
  • 44. Using Configuration and Risk Analysis Tools for Firewalls and Routers • Center for Internet Security • Cisecurity.org • Configuration benchmarks and risk assessment tools • Free "Router Audit Tool" and many other tools • Link Ch13x
  • 45. Red Seal • Commercial tool to assess network security and compliance • Diagram shows traffic flow between devices • Link Ch 13y
  • 47. Intrusion Detection Systems (IDSs) • Monitor network devices so that security administrators can identify attacks in progress and stop them • An IDS looks at the traffic and compares it with known exploits • Similar to virus software using a signature file to identify viruses • Types • Network-based IDSs • Host-based IDSs
  • 48. Network-Based and Host-Based IDSs • Network-based IDSs • Monitor activity on network segments • They sniff traffic and alert a security administrator when something suspicious occurs • See link Ch 13o
  • 49. Network-Based and Host-Based IDSs • Host-based IDSs • The software is installed on the server you’re attempting to protect, like antivirus software • Used to protect a critical network server or database server
  • 50. Passive and Active IDSs • IDSs are categorized by how they react when they detect suspicious behavior • Passive systems • Send out an alert and log the activity • Don't try to stop it • Active systems • Log events and send out alerts • Can also interoperate with routers and firewalls to block the activity automatically
  • 51. Intrusion Detection and Prevention Systems
  • 52. Web Filtering • Common attack: trick user into downloading and running malware • Firewall won't stop that, because the request originates inside the network • Web filtering blocks • Known malicious sites • Sites in risky categories like "hacking" • Known malware
  • 53. Drive-By Downloads • Malware that attacks browsers • Even when they don't click on anything • Often in iframes or malicious ads
  • 54. Security Operations Center (SOC) • Permanent team performing • Incident response • Damage remediation • Find Indicators of Compromise • Use Security Information and Event Management (SIEM) systems • Such as HP's ArcSight or AlienVault
  • 56. "Aurora" Attack on Google • In December, 2009, Google discovered that confidential materials were being sent out of their network to China • Google hacked into the Chinese server and stole data back, discovering that dozens of other companies had also been exploited, including Adobe and Intel
  • 57. Aurora Attack Sequence • Attacks were customized for each target based on vulnerable software and antivirus protection 1. A user is tricked into visiting a malicious website 2. Browser exploited to load malware on target PC 3. Malware calls home to a control server 4. Local privilege escalation
  • 58. Aurora Attack Sequence 5. Active Directory password database stolen and cracked 6. Cracked credentials used to gain VPN Access 7. Valuable data is sent to China
  • 61. Understanding Honeypots • Honeypot • Computer placed on the perimeter of a network • Contains information intended to lure and then trap hackers • Computer is configured to have vulnerabilities • Goal • Keep hackers connected long enough so they can be traced back
  • 62. How They Work • A honeypot appears to have important data or sensitive information stored on it • Could store fake financial data that tempts hackers to attempt browsing through the data • Hackers will spend time attacking the honeypot • And stop looking for real vulnerabilities in the company’s network • Honeypots also enable security professionals to collect data on attackers
  • 65. How They Work (continued) • Virtual honeypots • Honeypots created using software solutions instead of hardware devices • Example: Honeyd
  • 66. Project Honey Pot • Web masters install software on their websites • When spammers harvest email addresses from sites, HoneyNet's servers record the IP of the harvester • Can help prosecute the spammers and block the spam • Link Ch 13p
  • 67. • Uses a Capture Server and one or more Capture Clients • The clients run in virtual machines • Clients connect to suspect Web servers • If the client detects an infection, it alerts the Capture Server and restores itself to a clean state • The server gathers data about malicious websites • See link Ch 13q
  • 69. Web Application Attacks • Normal firewall must allow Web traffic • Doesn't stop attacks like SQL Injection • Figure from Imperva, link Ch 13u
  • 70. Web Application Firewalls • There are many WAFs available • See link Ch 13t
  • 71. How a WAF Works • Constantly-updated list of attack signatures • Protects a vulnerable application
  • 73. Reverse Proxies • Cloudflare protects Web servers by intercepting requests and caching content • Makes a Website faster and much more secure • Used in real combat—LulzSec hid their site behind CloudFlare in Summer 2011 and th3j35t3r could not find them