Security Part Two: Attacks and Countermeasures. Flashback: Internet design goals 1.Interconnection 2.Failure resilience 3.Multiple types of service 4.Variety.

Slides:



Advertisements
Similar presentations
Network and Application Attacks Contributed by- Chandra Prakash Suryawanshi CISSP, CEH, SANS-GSEC, CISA, ISO 27001LI, BS 25999LA, ERM (ISB) June 2006.
Advertisements

Lecture slides for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 9 “Firewalls and Intrusion Prevention.
Firewalls By Tahaei Fall What is a firewall? a choke point of control and monitoring interconnects networks with differing trust imposes restrictions.
Computer Security: Principles and Practice Chapter 9 – Firewalls and Intrusion Prevention Systems.
IUT– Network Security Course 1 Network Security Firewalls.
FIREWALLS Chapter 11.
Fall 2008CS 334: Computer Security1 Firewalls Special Thanks to our friends at The Blekinge Institute of Technology, Sweden for providing the basis for.
IP Spoofing Defense On the State of IP Spoofing Defense TOBY EHRENKRANZ and JUN LI University of Oregon 1 IP Spoofing Defense.
Intrusion Detection and Hackers Exploits IP Spoofing Attack Yousef Yahya & Ahmed Alkhamaisa Prepared for Arab Academy for Banking and Financial Sciences.
Computer Security Fundamentals by Chuck Easttom Chapter 4 Denial of Service Attacks.
Firewalls and Intrusion Detection Systems
Intrusion Detection Systems and Practices
5/1/2006Sireesha/IDS1 Intrusion Detection Systems (A preliminary study) Sireesha Dasaraju CS526 - Advanced Internet Systems UCCS.
Security Awareness: Applying Practical Security in Your World
Firewall Raghunathan Srinivasan October 30, 2007 CSE 466/598 Computer Systems Security.
Beyond the perimeter: the need for early detection of Denial of Service Attacks John Haggerty,Qi Shi,Madjid Merabti Presented by Abhijit Pandey.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
Security Part One: Network Attacks and Countermeasures Xin Zhang.
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. 6 Packet Filtering By Whitman, Mattord, & Austin© 2008 Course Technology.
Network Attacks. Network Trust Issues – TCP Congestion control – IP Src Spoofing – Wireless transmission Denial of Service Attacks – TCP-SYN – Name Servers.
Introduction to Network Security
1 Lecture 20: Firewalls motivation ingredients –packet filters –application gateways –bastion hosts and DMZ example firewall design using firewalls – virtual.
FIREWALL TECHNOLOGIES Tahani al jehani. Firewall benefits  A firewall functions as a choke point – all traffic in and out must pass through this single.
Common forms and remedies Neeta Bhadane Raunaq Nilekani Sahasranshu.
Firewalls CS432. Overview  What are firewalls?  Types of firewalls Packet filtering firewalls Packet filtering firewalls Sateful firewalls Sateful firewalls.
BY- NIKHIL TRIPATHI 12MCMB10.  What is a FIREWALL?  Can & Can’t in Firewall perspective  Development of Firewalls  Firewall Architectures  Some Generalization.
Hafez Barghouthi. Model for Network Access Security (our concern) Patrick BoursAuthentication Course 2007/20082.
Intrusion Detection Systems Present by Ali Fanian In the Name of Allah.
CS426Fall 2010/Lecture 361 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls.
1 Intrusion Detection Systems. 2 Intrusion Detection Intrusion is any use or attempted use of a system that exceeds authentication limits Intrusions are.
1Federal Network Systems, LLC CIS Network Security Instructor Professor Mort Anvair Notice: Use and Disclosure of Data. Limited Data Rights. This proposal.
Packet Filtering. 2 Objectives Describe packets and packet filtering Explain the approaches to packet filtering Recommend specific filtering rules.
Why do we need Firewalls? Internet connectivity is a must for most people and organizations  especially for me But a convenient Internet connectivity.
FIREWALL Mạng máy tính nâng cao-V1.
TCP/IP Vulnerabilities. Outline Security Vulnerabilities Denial of Service Worms Countermeasures: Firewalls/IDS.
Chapter 6: Packet Filtering
Network security Further protocols and issues. Protocols: recap There are a few main protocols that govern the internet: – Internet Protocol: IP – Transmission.
By Anonymous Student. Outline  Security vulnerabilities  Denial-of-Service (DoS) and Distributed-Denial-of- Service (D-DoS)  Firewalls  Intrusion.
CS 640: Introduction to Computer Networks Aditya Akella Lecture 25 – Network Security.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
11 SECURING YOUR NETWORK PERIMETER Chapter 10. Chapter 10: SECURING YOUR NETWORK PERIMETER2 CHAPTER OBJECTIVES  Establish secure topologies.  Secure.
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
Firewalls Nathan Long Computer Science 481. What is a firewall? A firewall is a system or group of systems that enforces an access control policy between.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
Packet Filtering Chapter 4. Learning Objectives Understand packets and packet filtering Understand approaches to packet filtering Set specific filtering.
IEEE Communications Surveys & Tutorials 1st Quarter 2008.
1 Topic 2: Lesson 3 Intro to Firewalls Summary. 2 Basic questions What is a firewall? What is a firewall? What can a firewall do? What can a firewall.
(c) University of Technology, Sydney Firewall Architectures.
Security Part One: Attacks and Countermeasures Dejian Ye, Liu Xin : F08 security1.
Network Security Technologies CS490 - Security in Computing Copyright © 2005 by Scott Orr and the Trustees of Indiana University.
Security fundamentals Topic 10 Securing the network perimeter.
Chapter 8 Network Security Thanks and enjoy! JFK/KWR All material copyright J.F Kurose and K.W. Ross, All Rights Reserved Computer Networking:
DoS/DDoS attack and defense
Slammer Worm By : Varsha Gupta.P 08QR1A1216.
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Presentation on ip spoofing BY
Polytechnic University Firewall and Trusted Systems Presented by, Lekshmi. V. S cos
Security fundamentals
Domain 4 – Communication and Network Security
Introduction to Network Security
Firewall – Survey Purpose of a Firewall Characteristic of a firewall
Firewalls.
Configuring TMG as a Firewall
Firewalls Purpose of a Firewall Characteristic of a firewall
POOJA Programmer, CSE Department
دیواره ی آتش.
Firewalls.
Session 20 INST 346 Technologies, Infrastructure and Architecture
Presentation transcript:

Security Part Two: Attacks and Countermeasures

Flashback: Internet design goals 1.Interconnection 2.Failure resilience 3.Multiple types of service 4.Variety of networks 5.Management of resources 6.Cost-effective 7.Low entry-cost 8.Accountability for resources Where is security?

Why did they leave it out? Designed for connectivity Network designed with implicit trust  No “bad” guys Can’t security requirements be provided at the edge?  Encryption, Authentication etc.  End-to-end arguments in system design

Security Vulnerabilities At every layer in the protocol stack! Network-layer attacks  IP-level vulnerabilities  Routing attacks Transport-layer attacks  TCP vulnerabilities Application-layer attacks

IP-level vulnerabilities IP addresses are provided by the source  Spoofing attacks! Use of IP address for authentication  e.g.,.rhosts allows remote login without explicit password authentication Some IP features that have been exploited  Fragmentation  Broadcast for traffic amplification

Routing attacks Divert traffic to malicious nodes  Black-hole attack  Eavesdropping How to implement routing attacks?  Distance-Vector  Announce low-cost routes BGP vulnerabilities  Prefix hijacking  Path alteration

TCP-level attacks SYN-Floods  Implementations create state at servers before connection is fully established  Limited # slots get exhausted Session hijack  Pretend to be a trusted host  Sequence number guessing Session resets  Close a legitimate connection

Session Hijack Trusted (T) Malicious (M) Server 1.SYN (ISN_M) SRC = M 2.SYN(ISN_S1), ACK(ISN_M) First send a legitimate SYN to server

Session Hijack Trusted (T) Malicious (M) Server 1.SYN (ISN_M) SRC = T 2.SYN(ISN_S2), ACK(ISN_M) 3.ACK(ISN_S2) SRC = T Using ISN_S1 from earlier connection guess ISN_S2! Needs to prevent T from RST-ing

Where do the problems come from? Protocol-level vulnerabilities  Implicit trust assumptions in design Implementation vulnerabilities  Both on routers and end-hosts Incomplete specifications  Often left to the imagination of programmers

Outline Security Vulnerabilities Denial of Service Worms Countermeasures: Firewalls/IDS

Denial of Service Make a service unusable, usually by overloading the server or network Disrupt service by taking down hosts  E.g., ping-of-death Consume host-level resources  E.g., SYN-floods Consume network resources  E.g., UDP/ICMP floods

Simple DoS AttackerVictim Attacker usually spoofs source address to hide origin Aside: Backscatter Analysis Works when the traffic results in replies from the victim E.g. TCP SYN, ICMP ECHO Useful for understanding attacks Lots of traffic

Backscatter Analysis Attacker is sending spoofed TCP SYN packets to  With spoofed address chosen at random My network sees TCP SYN-ACKs from at rate R What is the rate of the attack?  Assuming addresses chosen are uniform  (2^32/ Network Address space) * R

Distributed DoS Attacker Handler Agent Victim

Distributed DoS Handlers are usually high volume servers  Easy to hide the attack packets Agents are usually home users with DSL/Cable  Already infected and the agent installed Very difficult to track down the attacker  Multiple levels of indirection! Aside: How to distinguish DDoS from a Flash Crowd?  Flash Crowd  Many clients using a service  Slashdot Effect

Smurf Attack Attacking System Internet Broadcast Enabled Network Victim System

Reflector Attack Attacker Agent Reflector Victim Src = Victim Destination = Reflector Src = Reflector Destination = Victim Unsolicited traffic at victim from legitimate hosts

Outline Security, Vulnerabilities Denial of Service Worms Countermeasures: Firewalls/IDS

Worm Overview Self-propagate through network Typical Steps in Worm Propagation  Probe host for vulnerable software  Exploit the vulnerability  E.g., Sends bogus input (for buffer overflow)  Attacker can do anything that the privileges of the buggy program allow  Launches copy of itself on compromised host Spread at exponential rate  10M hosts in < 5 minutes  Hard to deal with manual intervention

Worm Spreading model Worm growth  Slow-start, Exponential phase, Slow decay

Worm Spreading Model Why is the growth function like this? Let R be the scan-rate Let f be the fraction of vulnerable hosts infected at time t

Probing Techniques Random Scanning Local Subnet Scanning Routing Worm Pre-generated Hit List Topological

Random Scanning 32 bit number is randomly generated and used as the IP address  Aside: IPv6 worms will be different … E.g., Slammer and Code Red I Hits black-holed IP space frequently  Only 28.6% of IP space is allocated  Aside: can track worms by monitoring unused addresses  Honeypots

Subnet Scanning Generate last 1, 2, or 3 bytes of IP address randomly Code Red II and Blaster Some scans must be completely random to infect whole internet

Routing Worm BGP information can tell which IP address blocks are allocated This information is publicly available  

Hit List Hit list of vulnerable machines is sent with payload  Determined before worm launch by scanning Gives the worm a boost in the slow start phase Skips the phase that follows the exponential model  Infection rate looks linear in the rapid propagation phase Can avoid detection by the early detection systems

Topological Uses info on the infected host to find the next target  Morris Worm used /etc/hosts,.rhosts  address books  P2P software usually store info about peers that each host connects to

Some proposals for countermeasures Better software safeguards  Static analysis and array bounds checking (lint/e-fence)  Safe versions of library calls  gets(buf) -> fgets(buf, size,...)  sprintf(buf,...) -> snprintf(buf, size,...) Host-level solutions  E.g., Memory randomization, Stack guard Host-diversity  Avoid same exploit on multiple machines Network-level: IP address space randomization  Make scanning ineffective Rate-limiting: Contain the rate of spread Dynamic quarantine: Isolate infected hosts Content-based filtering: signatures in packet payloads

Outline Security, Vulnerabilities Denial of Service Worms Countermeasures: Firewalls/IDS

Firewalls Lots of vulnerabilities on hosts in network Users don’t keep systems up to date  Lots of patches  Zero-day exploits Solution  Limit access to the network  Put firewalls across the perimeter of the network

Firewalls (contd…) Firewall inspects traffic through it Allows traffic specified in the policy Drops everything else Two Types  Packet Filters, Proxies Internet Internal Network Firewall

Packet Filters Selectively passes packets from one network interface to another Usually done within a router between external and internal network What to filter based on?  Packet Header Fields  IP source and destination addresses  Application port numbers  ICMP message types/ Protocol options etc.  Packet contents (payloads)

Packet Filters: Possible Actions Allow the packet to go through Drop the packet (Notify Sender/Drop Silently) Alter the packet (NAT?) Log information about the packet

Some examples Block all packets from outside except for SMTP servers Block all traffic to/from a list of domains Ingress filtering  Drop all packets from outside with addresses inside the network Egress filtering  Drop all packets from inside with addresses outside the network

Typical Firewall Configuration Internal hosts can access DMZ and Internet External hosts can access DMZ only, not Intranet DMZ hosts can access Internet only Advantages? If a service gets compromised in DMZ it cannot affect internal hosts Internet Intranet DMZ X X

Firewall implementation Stateless packet filtering firewall Rule  (Condition, Action) Rules are processed in top-down order  If a condition satisfied – action is taken

Sample Firewall Rule Dst Port Alow Allow Yes Any > TCP22 TCP> 1023 ExtIntOutSSH-2 IntExtInSSH-1 Dst Addr Proto Ack Set? Action Src Port Src Addr DirRule Allow SSH from external hosts to internal hosts Two rules Inbound and outbound How to know a packet is for SSH? Inbound: src-port>1023, dst-port=22 Outbound: src-port=22, dst-port>1023 Protocol=TCP Ack Set? Problems? SYN SYN/ACK ACK ClientServer

Packet Filters Advantages  Transparent to application/user  Simple packet filters can be efficient Disadvantages  Usually fail open  Very hard to configure the rules  Doesn’t have enough information to take actions  Does port 22 always mean SSH?  Who is the user accessing the SSH?

Alternatives Stateful packet filters  Keep the connection states  Easier to specify rules  Problems?  State explosion  State for UDP/ICMP? Proxy Firewalls  Two connections instead of one  Either at transport level  SOCKS proxy  Or at application level  HTTP proxy

Intrusion Detection Systems Firewalls allow traffic only to legitimate hosts and services Traffic to the legitimate hosts/services can have attacks Solution?  Intrusion Detection Systems  Monitor data and behavior  Report when identify attacks

Classes of IDS What type of analysis?  Signature-based  Anomaly-based Where is it operating?  Network-based  Host-based

Design questions.. Why is it so easy to send unwanted traffic?  Worm, DDoS, virus, spam, phishing etc Where to place functionality for stopping unwanted traffic?  Edge vs. Core  Routers vs. Middleboxes Redesign Internet architecture to detect and prevent unwanted traffic?

Summary Security vulnerabilities are real!  Protocol or implementation or bad specs  Poor programming practices  At all layers in protocol stack DoS/DDoS  Resource utilization Worm  Exponential spread  Scanning strategies Firewall/IDS  Counter-measures to protect hosts  Fail-open vs. Fail-close?

Default Firewall Rules Egress Filtering  Outbound traffic from external address  Drop  Benefits? Ingress Filtering  Inbound Traffic from internal address  Drop  Benefits? Default Deny  Why? Any Dst Port AnyDenyAny IntAnyIntInIngress DenyAny ExtAnyExtOutEgress AnyDenyAny Default Dst Addr Proto Ack Set? Action Src Port Src Addr DirRule

Proxy Firewall Data Available  Application level information  User information Advantages?  Better policy enforcement  Better logging  Fail closed Disadvantages?  Doesn’t perform as well  One proxy for each application  Client modification

Signature-based IDS Characteristics  Uses known pattern matching to signify attack Advantages?  Widely available  Fairly fast  Easy to implement  Easy to update Disadvantages?  Cannot detect attacks for which it has no signature

Anomaly-based IDS Characteristics  Uses statistical model or machine learning engine to characterize normal usage behaviors  Recognizes departures from normal as potential intrusions Advantages?  Can detect attempts to exploit new and unforeseen vulnerabilities  Can recognize authorized usage that falls outside the normal pattern Disadvantages?  Generally slower, more resource intensive compared to signature-based IDS  Greater complexity, difficult to configure  Higher percentages of false alerts

Network-based IDS Characteristics  NIDS examine raw packets in the network passively and triggers alerts Advantages?  Easy deployment  Unobtrusive  Difficult to evade if done at low level of network operation Disadvantages?  Fail Open  Different hosts process packets differently  NIDS needs to create traffic seen at the end host  Need to have the complete network topology and complete host behavior

Host-based IDS Characteristics  Runs on single host  Can analyze audit-trails, logs, integrity of files and directories, etc. Advantages  More accurate than NIDS  Less volume of traffic so less overhead Disadvantages  Deployment is expensive  What happens when host get compromised?