فاتن يحيى إسماعيل فاتن يحيى إسماعيل م. مهندس م. مهندس Network Security.

Slides:



Advertisements
Similar presentations
Presented by Nikita Shah 5th IT ( )
Advertisements

DMZ (De-Militarized Zone)
Chapter 1: Fundamentals of Security JV Note: Images may not be relevant to information on slide.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 44 How Firewalls Work How Firewalls Work.
5-Network Defenses Dr. John P. Abraham Professor UTPA.
Network Security Topologies Chapter 11. Learning Objectives Explain network perimeter’s importance to an organization’s security policies Identify place.
Building Your Own Firewall Chapter 10. Learning Objectives List and define the two categories of firewalls Explain why desktop firewalls are used Explain.
System and Network Security Practices COEN 351 E-Commerce Security.
How do Networks work – Really The purposes of set of slides is to show networks really work. Most people (including technical people) don’t know Many people.
A Security Pattern for a Virtual Private Network Ajoy Kumar and Eduardo B. Fernandez Dept. of Computer Science and Eng. Florida Atlantic University Boca.
INTRANET SECURITY Catherine Alexis CMPT 585 Computer and Data Security Dr Stefan Robila.
Controls for Information Security
Lesson 10 – SECURING YOUR NETWORK Security devices Internal security External security Viruses and other malicious software OVERVIEW.
Presented by Manager, MIS.  GRIDCo’s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to GRIDCo’s.
Presented by INTRUSION DETECTION SYSYTEM. CONTENT Basically this presentation contains, What is TripWire? How does TripWire work? Where is TripWire used?
Directory and File Transfer Services Chapter 7. Learning Objectives Explain benefits offered by centralized enterprise directory services such as LDAP.
CS426Fall 2010/Lecture 361 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Chapter 2 Information Security Overview The Executive Guide to Information Security manual.
1 Infrastructure Hardening. 2 Objectives Why hardening infrastructure is important? Hardening Operating Systems, Network and Applications.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public ITE PC v4.0 Chapter 1 1 Basic Security Networking for Home and Small Businesses – Chapter 8.
MOBILE DEVICE SECURITY. WHAT IS MOBILE DEVICE SECURITY? Mobile Devices  Smartphones  Laptops  Tablets  USB Memory  Portable Media Player  Handheld.
Firewalls Paper By: Vandana Bhardwaj. What this paper covers? Why you need a firewall? What is firewall? How does a network firewall interact with OSI.
By : Himanshu Mishra Nimish Agarwal CPSC 624.  A system designed to prevent unauthorized access to or from a private network.  It must have at least.
Csci5233 Computer Security1 Bishop: Chapter 27 System Security.
SECURITY ZONES. Security Zones  A security zone is a logical grouping of resources, such as systems, networks, or processes, that are similar in the.
P RESENTED B Y - Subhomita Gupta Roll no: 10 T OPICS TO BE DISCUSS ARE : Introduction to Firewalls  History Working of Firewalls Needs Advantages and.
FIREWALLS Vivek Srinivasan. Contents Introduction Need for firewalls Different types of firewalls Conclusion.
11 SECURING YOUR NETWORK PERIMETER Chapter 10. Chapter 10: SECURING YOUR NETWORK PERIMETER2 CHAPTER OBJECTIVES  Establish secure topologies.  Secure.
1 CHAPTER 3 CLASSES OF ATTACK. 2 Denial of Service (DoS) Takes place when availability to resource is intentionally blocked or degraded Takes place when.
1 CHAPTER 2 LAWS OF SECURITY. 2 What Are the Laws of Security Client side security doesn’t work Client side security doesn’t work You can’t exchange encryption.
Network and Perimeter Security Paula Kiernan Senior Consultant Ward Solutions.
Chapter 01: Introduction to Network Security. Network  A Network is the inter-connection of communications media, connectivity equipment, and electronic.
Network Security Chapter 11 powered by DJ 1. Chapter Objectives  Describe today's increasing network security threats and explain the need to implement.
Securing the Network Infrastructure. Firewalls Typically used to filter packets Designed to prevent malicious packets from entering the network or its.
Secure Wired Local Area Network( LAN ) By Sentuya Francis Derrick ID Module code:CT3P50N BSc Computer Networking London Metropolitan University.
Lesson 19-E-Commerce Security Needs. Overview Understand e-commerce services. Understand the importance of availability. Implement client-side security.
Security fundamentals Topic 10 Securing the network perimeter.
Security Vulnerabilities in A Virtual Environment
Overview of Firewalls. Outline Objective Background Firewalls Software Firewall Hardware Firewall Demilitarized Zone (DMZ) Firewall Types Firewall Configuration.
“Lines of Defense” against Malware.. Prevention: Keep Malware off your computer. Limit Damage: Stop Malware that gets onto your computer from doing any.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
SYSTEM ADMINISTRATION Chapter 10 Public vs. Private Networks.
Computer Security Sample security policy Dr Alexei Vernitski.
By the end of this lesson you will be able to: 1. Determine the preventive support measures that are in place at your school.
SemiCorp Inc. Presented by Danu Hunskunatai GGU ID #
Firewalls. Overview of Firewalls As the name implies, a firewall acts to provide secured access between two networks A firewall may be implemented as.
Chapter 8.  Upon completion of this chapter, you should be able to:  Understand the purpose of a firewall  Name two types of firewalls  Identify common.
Lecture 19 Page 1 CS 236 Online 6. Application Software Security Why it’s important: –Security flaws in applications are increasingly the attacker’s entry.
Security fundamentals
Chapter 7. Identifying Assets and Activities to Be Protected
CompTIA Security+ Study Guide (SY0-401)
Working at a Small-to-Medium Business or ISP – Chapter 8
CompTIA Security+ SY0-401 Real Exam Question Answer
Instructor Materials Chapter 7 Network Security
Wireless Network Security
Click to edit Master subtitle style
Firewall – Survey Purpose of a Firewall Characteristic of a firewall
Introduction to Networking
Answer the questions to reveal the blocks and guess the picture.
Introduction to Networking
Firewalls.
Security in Networking
CompTIA Security+ Study Guide (SY0-401)
6.6 Firewalls Packet Filter (=filtering router)
Firewalls (March 2, 2016) © Abdou Illia – Spring 2016.
Firewalls Purpose of a Firewall Characteristic of a firewall
Lecture 2: Overview of TCP/IP protocol
Lecture 3: Secure Network Architecture
6. Application Software Security
Presentation transcript:

فاتن يحيى إسماعيل فاتن يحيى إسماعيل م. مهندس م. مهندس Network Security

WHAT IS NETWORK SECURITY ? IT administrator usability, reliability, integrity, safety To answer this question we must ask the IT administrator about it, he will explain that network security refers to any activities designed to protect network. Specifically, these activities protect the usability, reliability, integrity, and safety of our network and data. Effective network security targets a variety of threats and stops them from entering or spreading on your network.

There are a lot of network security threats today, the most common include: Viruses, worms, and Trojan horses Hacker attacks Denial of service attacks - DoS Data interception and theft Physical attacks

If we want to create a network with high security, we must understand that no single solution protects our network from a variety of threats. we need multiple layers of security. If one fails, others still stand. Network security is accomplished through hardware and software. This requirements must be constantly updated and managed to protect us from emerging threats. Network Security Model - NSM Some developers find scheme of seven layers ( Network Security Model - NSM ) brief all the requirements to implementation a high security for the network.

N ETWORK S ECURITY M ODEL (NSM) N ETWORK S ECURITY M ODEL (NSM) Open Systems Interconnection OSI a Network Security Model NSM The Open Systems Interconnection model ( OSI ), developed in 1983 has been used as a framework to teach networking basics and troubleshoot networking issues for the last 25 years. It has been so influential in network development and architecture that even most of the network communication protocols in use today have a structure that is based on it. But just as the OSI model never fails us, we find that we are lacking a standard that all network security professionals can adhere to, a Network Security Model ( NSM ).

NSM NSM NSM The proposed Network Security Model ( NSM ) is a seven layer model that divides the daunting task of securing a network infrastructure into seven manageable sections. The model is generic and can apply to all security implementation and devices. The development of the NSM is important because unity is needed in securing networks, just as unity was needed in the architecture of networks with the development of the OSI model. When an attack on a network has succeeded it is much easier to locate the underlying issue and fix it with the use of the NSM.

NSM Traditionally we work from the bottom up to determine which layer has failed on the OSI model, but on the NSM we will work from the top down to determine which layer has failed.

1- P HYSICAL L AYER : Physical security Intrusion Detection System-IDS Physical security is applied to prevent attackers from accessing a facility to gain data stored on servers, computers, or other mediums. It is the first chosen layer because it's a breaking point for any network. In any scenario providing other devices, such as firewalls, will not help your security if the physical layer is attacked. This layer comes in many forms including site design, access control devices, alarms, cameras or software like ( Intrusion Detection System-IDS ).

2- V IRTUAL L OCAL A REA N ETWORKS (VLAN S ) L AYER : VLAN VLAN VLAN s are used to segment networks, For example, putting an accounting department on a separate VLAN from the marketing department, this a smart decision because they should not share the same data. This give the network more secure areas.

VLAN public VLAN s The first step in implementing VLAN s is to determine public and private networks. Any external facing devices like (web, mail & external DNS servers) should be put on public VLAN s. private VLAN s The next step is to place internal devices on private VLAN s which can be broken up into internal user VLANs and internal server VLANs. The final step is to break down the internal user and server VLANs by administrators to grouping data respectively.

VLAN VLAN VLAN VLAN s are a great way to find an exploited hosts. By seeing increased traffic coming from a specific VLAN, a network security professional will be able to narrow the scope of that VLAN in order to find which port the infection is possibly coming from & from which hosts. VLANs layer VLANs layer work with ( MAC addressing ) like data link layer from OSI Model.

VLAN A TTACK VLAN A TTACK VLAN Assume the attacker has exploited the physical layer and he has a laptop plugged into the network to scanning for servers vulnerable, the attacker will attempt to exploit devices on the subnet that he currently resides on. He will only attempt to infect the local subnet because scanning other subnets may make the attacker more visible and may take extended time. If the servers are not segmented from the VLAN s of the attacker has a direct way to scan the server.

3- A CCESS C ONTROL L IST (ACL) L AYER : ACL Intrusion Prevention System - IPSACL ACL s are written on both routers and firewalls. This lists are created to allow or deny access between hosts on different networks. This makes them absolutely indispensable in the area of network security. By setting up strong access control lists, a network security professional can stop many attacks before they begin by uses some software like ( Intrusion Prevention System - IPS ). Setting up ACL s can seem a very daunting task. There are many things to take into consideration such as return traffic or everyday traffic that is vital to operations.

ACL ACL ACL The key to creating strong ACL s is to focus on both inbound as well as outbound ACL s. Small companies can creating very few ACL s such as allowing inbound traffic on port 80 and 443 for HTTP and HTTPS servers. They will also have to allow basic web activity outbound on ports 80, 443, and 53 for HTTP, HTTPS, and DNS respectively. Many other medium to large companies need services like ( virtual private network-VPN ) open for partner/vendor companies, and remote users.

ACL ) Demilitarized Zone-DMZ DMZ Most network security professionals focus on writing ACL s which deny access more than allow access lists, he should know what ports should be allowed out of the network as well as what ports should be allowed into the network. For example : ports greater than 1023, are the only source ports going into the ) Demilitarized Zone-DMZ ) from the internet with destination ports that are equivalent to services that are hosted in the DMZ.

ACL attack : ACL ACL ACL ACL ACL attack : if a network administrator configures ACL s on a device inbound from the internet to a web server that also contains a MySQL database for employees. The attacker knows that the web server exists and scans the IP address for open ports, if ACL s have not been setup properly so the attacker is actually succeed login to server. Proper ACL s, like only allowing port 80 activity to the web server for allow ACL s would have prevent server from attack like this. This layer work depended on IP address like network layer for OSI.

4- SOFTWARE LAYER : software layer IT The software layer is focused on keeping software up to date with upgrades and patches in order to mitigate software vulnerabilities. IT for network should know what software is running on host's devices, in case something has happened, they can remove any unwanted software accordingly and know what vulnerabilities currently exist.

This layer & the transport layer from the OSI model, Both deal with the actual connection on the network from host to host. Software layer NSM Transport layer OSI The Software layer from the NSM deals with the software and the patches that allow the software to not be exploited while the Transport layer from the OSI model describes the connection between the both ends of the software connection.

Software Attack: Software Attack: the attacker attempts to exploit a web server that they know is running Apache. When we neglect to update the program, then the attacker will successful if he try to downloading the password file. He will uses this password file to log in to web server. Patching software properly could have prevented this attack. ACLs could not have prevented this attack because the attacker was successful through port 80 that was allowed.

5- U SER L AYER : user layer The user layer focuses on the user’s training and knowledge of security on the network. The user should understand basic concepts in network security & learn what applications should not be run or installed on their system, likewise they should have an idea of how their system runs normally. Applications such as Peer-to-Peer can be the difference between an infection and a clean host. There are many types of malware can come preinstalled into Peer- to-Peer clients.

6- A DMINISTRATIVE L AYER : administrative layer The administrative layer focuses on the training of administrative users. This layer includes all members of management. It is much like the user layer except dealing with a higher level of secure data on the network.

Like the user layer, administrative employees should be trained on what applications should not be installed on their systems and have an understanding of how their systems run normally. They should also be trained to identify problems with the user layer. Such as recognizing an employee that installs Peer-to-Peer against security policy.

Administrators should be able to effectively communicate with user’s needs or problems. This ensures that issues are being resolved as quickly as possible, and that the network security professional is not overloaded with being “big brother” so to speak of users. If this layer is compromised an administrative account is likely also compromised. This can be devastating because it will give the attacker credentials to access and modify sensitive and secure data.

Example for User & Administrator attack : The attacker spoofs an from the IT department stating that a user’s password has been lost and needs to be changed to ‘blah’. Because of lack of education, the user believes the and changes their password to ‘blah’ right away. This gives the attacker a working accessible account on the network that they can use to login remotely. Upgrades software properly could not have prevented this attack because this was a user error.

7- IT DEPARTMENT LAYER : IT department layer The IT department layer contains all of the network security professionals, network technicians, architects, and support specialists. IT department layer physical layer, VLAN layer, ACL layer, software layer, user layer, and the administrative layer The IT department layer is like the administrative layer except they have accounts to access any device on the network. They are responsible for the implementation and maintenance of all network layers including the physical layer, VLAN layer, ACL layer, software layer, user layer, and the administrative layer

NSM routers, firewalls, proxies, VPN This layer is important to the NSM because if it fails the attacker will have system level access to all devices on the network, Devices like routers, firewalls, proxies, and VPN. This can be devastating because it will give the attacker the ability to completely paralyze and disable a network. It can also cause massive financial loss to a company because client trust has been affected.

Thanks for listening