Chapter 4 Network Vulnerabilities and Attacks. Cyberwar and Cyberterrorism "Titan Rain" - Attacks on US gov't and military computers from China breached.

Slides:



Advertisements
Similar presentations
Network Vulnerabilities and Attacks Dr. John Abraham UTPA.
Advertisements

Media Access Control (MAC) addresses in the network access layer ▫ Associated w/ network interface card (NIC) ▫ 48 bits or 64 bits IP addresses for the.
Lesson 3-Hacker Techniques
Packet Analyzers, a Threat to Network Security. Agenda Introduction The background of packet analyzers LAN technologies & network protocols Communication.
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
Web Defacement Anh Nguyen May 6 th, Organization Introduction How Hackers Deface Web Pages Solutions to Web Defacement Conclusions 2.
Building Your Own Firewall Chapter 10. Learning Objectives List and define the two categories of firewalls Explain why desktop firewalls are used Explain.
Software Security Threats Threats have been an issue since computers began to be used widely by the general public.
Security Awareness Chapter 5 Wireless Network Security.
Introduction to Security Computer Networks Computer Networks Term B10.
Content  Overview of Computer Networks (Wireless and Wired)  IP Address, MAC Address and Workgroups  LAN Setup and Creating Workgroup  Concept on.
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
Information Security 1 Information Security: Demo of Some Security Tools Jeffy Mwakalinga.
Security+ Guide to Network Security Fundamentals, Third Edition
Security Awareness: Applying Practical Security in Your World, Second Edition Chapter 5 Network Security.
Chapter Extension 7 How the Internet Works © 2008 Prentice Hall, Experiencing MIS, David Kroenke.
Security Awareness: Applying Practical Security in Your World
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Information.
Analysis of Attack By Matt Kennedy. Different Type of Attacks o Access Attacks o Modification and Repudiation Attacks o DoS Attacks o DDoS Attacks o Attacks.
Chapter 9 Connecting to and Setting up a Network
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
COEN 252: Computer Forensics Router Investigation.
Computer Networks IGCSE ICT Section 4.
Networking Components
Internet Relay Chat Security Issues By Kelvin Lau and Ming Li.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
Hands-on Networking Fundamentals
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
Computer Security and Penetration Testing
JMU GenCyber Boot Camp Summer, Network Sniffing Sometimes it is possible observe/record traffic traveling on a network Network traffic may contain.
Network Security Introduction Some of these slides have been modified from slides of Michael I. Shamos COPYRIGHT © 2003 MICHAEL I. SHAMOS.
Connecting Computers and Keeping them safe from Hackers and Viruses Bradie Britzmann and Courtney Hughes Britzmann & Hughes.
Address Resolution Protocol(ARP) By:Protogenius. Overview Introduction When ARP is used? Types of ARP message ARP Message Format Example use of ARP ARP.
This courseware is copyrighted © 2015 gtslearning. No part of this courseware or any training material supplied by gtslearning International Limited to.
Introduction to ITE Chapter 9 Computer Security. Why Study Security?  This is a huge area for computer technicians.  Security isn’t just anti-virus.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
Doc.: IEEE ai Submission Paul Lambert, Marvell Security Review and Recommendations for IEEE802.11ai Fast Initial Link Setup Author:
.  Differentiate among various systems’ security threats:  Privilege escalation  Virus  Worm  Trojan  Spyware  Spam  Adware  Rootkits  Botnets.
DNS Security Pacific IT Pros Nov. 5, Topics DoS Attacks on DNS Servers DoS Attacks by DNS Servers Poisoning DNS Records Monitoring DNS Traffic Leakage.
Attacks On systems And Networks To understand how we can protect our system and network we need to know about what kind of attacks a hacker/cracker would.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Denial of Service (DoS) DoS attacks are aggressive attacks on an individual computer or groups of computers with the intent to deny services to intended.
IT Essentials 1 Chapter 9 JEOPADY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
1 Figure 4-1: Targeted System Penetration (Break-In Attacks) Host Scanning  Ping often is blocked by firewalls  Send TCP SYN/ACK to generate RST segments.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
CHAPTER 9 Sniffing.
Attack and Malicious Code Andrew Anaruk. Security Threats Denial of Service (DoS) Attacks Spoofing Social Engineering Attacks on Encrypted Data Software.
Security fundamentals Topic 6 Securing the network infrastructure.
NETWORKING FUNDAMENTALS. Network+ Guide to Networks, 4e2.
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 4 Network Vulnerabilities and Attacks.
Chapter 12: How Private are Web Interactions?. Why we care? How much of your personal info was released to the Internet each time you view a Web page?
Firewalls. Intro to Firewalls Basically a firewall is a barrier to keep destructive forces away from your computer network.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
IPv6 Security Issues Georgios Koutepas, NTUA IPv6 Technology and Advanced Services Oct.19, 2004.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
By: Brett Belin. Used to be only tackled by highly trained professionals As the internet grew, more and more people became familiar with securing a network.
Comparison of Network Attacks COSC 356 Kyler Rhoades.
SESSION HIJACKING It is a method of taking over a secure/unsecure Web user session by secretly obtaining the session ID and masquerading as an authorized.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
Network System Security - Task 2. Russell Johnston.
An Introduction To ARP Spoofing & Other Attacks
What they are and how to protect against them
Chapter 7: Identifying Advanced Attacks
Common Methods Used to Commit Computer Crimes
Instructor Materials Chapter 7 Network Security
Wireless Network Security
Security in Networking
6. Application Software Security
Presentation transcript:

Chapter 4 Network Vulnerabilities and Attacks

Cyberwar and Cyberterrorism "Titan Rain" - Attacks on US gov't and military computers from China breached hundreds of systems in 2005 In 2007, Estonia was attacked by Russian computers as a political statement Using DDoS (Distributed Denial of Service) with botnets

Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of network attacks

Media-Based Vulnerabilities Monitoring network traffic Helps to identify and troubleshoot network problems Monitoring traffic can be done in two ways Use a switch with port mirroring Copies all traffic to a designated monitoring port on the switch Install a network tap (test access point) A device that installed between two network devices, such as a switch, router, or firewall, to monitor traffic

Port Mirroring

Sniffer

Network Tap

Sniffing Attacks Just as network taps and protocol analyzers can be used for legitimate purposes They also can be used by attackers to intercept and view network traffic Attackers can access the wired network in the following ways: False ceilings Exposed wiring Unprotected RJ-45 jacks

Just a clarification False ceilings Most buildings use removable tiles instead of solid ceilings in order to route cable. An attacker could access the network cable and splice in an RJ-45 connection. Exposed wiring Sometimes wiring can be accessed as it enters or exits a building. Unprotected RJ-45 jacks A vacant office may often have a network jack that is still active.

Ways to Redirect Switched Traffic

Network Device Vulnerabilities Passwords Passwords should be long and complex Should be changed frequently Should not be written down But that is a difficult task Solution: Password Manager Software

Characteristics of Weak Passwords A common word used as a password Not changing passwords unless forced to do so Passwords that are short Personal information in a password Using the same password for all accounts Writing the password down

Network Device Vulnerabilities Default account A user account on a device that is created automatically by the device instead of by an administrator Used to make the initial setup and installation of the device (often by outside personnel) easier Although default accounts are intended to be deleted after the installation is completed, often they are not Default accounts are often the first targets that attackers seek

ATM Passwords In 2008, these men used default passwords to reprogram ATM machines to hand out $20 bills like they were $1 bills

Network Device Vulnerabilities Back door An account that is secretly set up without the administrators knowledge or permission, that cannot be easily detected, and that allows for remote access to the device Back doors can be created: By a virus, worm, or Trojan horse By a programmer of the software on the device Built into the hardware chips

Hardware Trojans Military equipment contains chips from foreign countries Those chips can contain backdoors or kill switches

Network Device Vulnerabilities Privilege escalation Changing a limited user to an Administrator

Denial of Service (DoS) Attempts to consume network resources so that the network or its devices cannot respond to legitimate requests Example: SYN flood attack See Figure 4-4 Distributed denial of service (DDoS) attack A variant of the DoS May use hundreds or thousands of zombie computers in a botnet to flood a device with requests

Real DDoS Attack

Wireless DoS Requires a powerful transmitter

An Easier Wireless DoS

Videos: Please see them

Spoofing Spoofing is impersonation ( التمثيل ) Attacker pretends to be someone else Malicious actions would be attributed to another user Spoof the network address of a known and trusted host Spoof a wireless router to intercept ( اعتراض ) traffic

Man-in-the-Middle Attack Passive--attacker reads traffic Active--attacker changes traffic Common on networks

Replay Attack Attacker captures data Resends the same data later A simple attack: capture passwords and save them

Wall of Sheep Captured passwords projected on the wall at DEFCON

Sidejacking Records cookies and replays them This technique breaks into Gmail accounts Technical name: Cross Site Request Forgery ( طلب تزوير ) Almost all social networking sites are vulnerable to this attack Facebook, MySpace, Yahoo, etc.

SNMP (Simple Network Management Protocol) Used to manage switches, routers, and other network devices Early versions did not encrypt passwords, and had other security flaws But the old versions are still commonly used

DNS (Domain Name System) DNS is used to resolve domain names like to IP addresses like DNS has many vulnerabilities It was never designed to be secure Where is is at

DNS (Domain Name System) Please see the following ture=related ture=related ture=related eature=related eature=related ature=related ature=related

DNS Poisoning

Local DNS Poisoning Put false entries into the Hosts file C:\Windows\System32\Drivers\etc\hosts

DNS Cache Poisoning Attacker sends many spoofed DNS responses Target just accepts the first one it gets Where is is at is at

Sending Extra DNS Records

DNS Transfers Intended to let a new DNS server copy the records from an existing one Can be used by attackers to get a list of all the machines in a company, like a network diagram Usually blocked by modern DNS servers

Protection from DNS Attacks Antispyware software will warn you when the hosts file is modified Using updated versions of DNS server software prevents older DNS attacks against the server But many DNS flaws cannot be patched Eventually: Switch to DNSSEC (Domain Name System Security Extensions) But DNSSEC is not widely deployed yet, and it has its own problems

ARP (Address Resolution Protocol) ARP is used to convert IP addresses like into MAC addresses like Where is ? is at

Quiz What is MAC address ? A Media Access Control address (MAC address) is a unique identifier assigned to network interfaces for communications on the physical network segment

ARP Cache Poisoning Attacker sends many spoofed ARP responses Target just accepts the first one it gets Where is ? is at is at A-AB-07

Results of ARP Poisoning Attacks

TCP/IP Hijacking Takes advantage of a weakness in the TCP/IP protocol The TCP header contains of two 32-bit fields that are used as packet counters Sequence and Acknowledgement numbers Packets may arrive out of order Receiver uses the Sequence numbers to put the packets back in order

Wireless Attacks Rogue access points ( نقاط الوصول الدخيلة ) Employees often set up home wireless routers for convenience at work This allows attackers to bypass all of the network security and opens the entire network and all users to direct attacks An attacker who can access the network through a rogue ( المارقة )access point is behind the company's firewall Can directly attack all devices on the network

Wireless Attacks (continued) War driving Beaconing ( المنارة الراديوية ) At regular intervals, a wireless AP sends a beacon frame to announce its presence and to provide the necessary information for devices that want to join the network Scanning Each wireless device looks for those beacon frames Unapproved wireless devices can likewise pick up the beaconing RF transmission Formally known as wireless location mapping

Wireless Attacks (continued) War driving (continued) War driving technically involves using an automobile to search for wireless signals over a large area Tools for conducting war driving: Mobile computing device Wireless NIC adapters Antennas Global positioning system receiver Software

Wireless Attacks (continued) Bluetooth A wireless technology that uses short-range RF transmissions Provides for rapid on the fly and ad hoc connections between devices Bluesnarfing Stealing data through a Bluetooth connection s, calendars, contact lists, and cell phone pictures and videos, …

Null Sessions Null sessions are unauthenticated connections to a Microsoft2000 or Windows NT computer that do not require a username or a password (blank). Using a command such as: C:\>net use \\ ###.###\IPC$ ** /u: could allow an attacker to connect to open a channel over which he could gather information about the device, such as a network information, users, or groups.

Null Sessions Cannot be fixed by patches to the operating systems Much less of a problem with modern Windows versions, Win XP SP2, Vista, or Windows 7

Domain Name Kiting Check kiting A type of fraud that involves the unlawful use of checking accounts to gain additional time before the fraud is detected Domain Name Kiting Registrars are organizations that are approved by ICANN to sell and register Internet domain names A five-day Add Grade Period (AGP) permits registrars to delete any newly registered Internet domain names and receive a full refund of the registration fee Kiting : طيران ورقي Checking account: حساب البنكي ( الشيكات )

Domain Name Kiting Unscrupulous registrars register thousands of Internet domain names and then delete them Recently expired domain names are indexed by search engines Visitors are directed to a re-registered site Which is usually a single page Web with paid advertisement links Visitors who click on these links generate money for the registrar

? Questions