Router Hardening Nancy Grover, CISSP ISC2/ISSA Security Conference November 2004.

Slides:



Advertisements
Similar presentations
Chapter 1: Introduction to Scaling Networks
Advertisements

Cisco Device Hardening Disabling Unused Cisco Router Network Services and Interfaces.
DMZ (De-Militarized Zone)
DMZ (De-Militarized Zone)
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 8: Monitoring the Network Connecting Networks.
Securing the Router Chris Cunningham.
Chapter 9: Access Control Lists
CCNA2 Module 4. Discovering and Connecting to Neighbors Enable and disable CDP Use the show cdp neighbors command Determine which neighboring devices.
1 Semester 2 Module 4 Learning about Other Devices Yuda college of business James Chen
Implementing a Highly Available Network
(Remote Access Security) AAA. 2 Authentication User named "flannery" dials into an access server that is configured with CHAP. The access server will.
Lesson 19: Configuring Windows Firewall
Enterprise Network Security Accessing the WAN Lecture week 4.
S6C12 - AAA AAA Facts. AAA Defined Authentication, Authorization, and Accounting Central Management of AAA –Information in a single, centralized, secure.
© 2009 Cisco Systems, Inc. All rights reserved. SWITCH v1.0—7-1 Minimizing Service Loss and Data Theft Securing Network Services.
CCENT Review. Put the following descriptions in order from Layer 7 to Layer 1 and give the name of each layer.
Network Security1 – Chapter 3 – Device Security (B) Security of major devices: How to protect the device against attacks aimed at compromising the device.
Privilege Levels Cisco IOS provides for 16 different privilege levels ranging from 0 to 15. Cisco IOS comes with 2 predefined user levels. User mode.
1 Chapter 6 Network Security Threats. 2 Objectives In this chapter, you will: Learn how to defend against packet sniffers Understand the TCP, UDP, and.
Routers A router is a computer Computers have four basic components:
1 Semester 2 Module 3 Configuring a Router Yuda college of business James Chen
Principles of Computer Security: CompTIA Security + ® and Beyond, Second Edition © 2010 Baselines Chapter 14.
Device Security A device is a node helping to form the topology of the network. A compromised device may be used by the attacker as a jumping board. A.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Chapter 6 Router Configuration Sem 2V2. Configuration files can come from the console NVRAM TFTP server. The router has several modes:  privileged mode.
Shared success Outline What is network security? Why do we need security? Who is vulnerable? Common security attacks and countermeasures. How to secure.
CLI modes Accessing the configuration Basic configuration (hostname and DNS) Authentication and authorization (AAA) Log collection Time Synchronization.
Switch Concepts and Configuration and Configuration Part II Advanced Computer Networks.
© 1999, Cisco Systems, Inc Chapter 10 Controlling Campus Device Access Chapter 11 Controlling Access to the Campus Network © 1999, Cisco Systems,
CLI modes Accessing the configuration Basic configuration (hostname and DNS) Authentication and authorization (AAA) Log collection Time Synchronization.
© 2007 – 2010, Cisco Systems, Inc. All rights reserved. Cisco Public TSHOOT v6 Chapter 1 1 Chapter 1: Planning Maintenance for Complex Networks CCNP TSHOOT:
Network Security1 – Chapter 3 – Device Security (B) Security of major devices: How to protect the device against attacks aimed at compromising the device.
Objectives Configure routing in Windows Server 2008 Configure Routing and Remote Access Services in Windows Server 2008 Network Address Translation 1.
Cisco 2 - Routers Perrine. J Page 110/5/2015 Chapter 4 Cisco Discovery Protocol (CDP) CDP is a layer 2 protocol. CDP is used to: obtain information about.
1 © 2007 Cisco Systems, Inc. All rights reserved.Cisco Public Remote access typically involves allowing telnet, SSH connections to the router Remote requires.
Cisco S2 C4 Router Components. Configure a Router You can configure a router from –from the console terminal (a computer connected to the router –through.
Saeed Darvish Pazoki – MCSE, CCNA Abstracted From: Cisco Press – ICND 1 – Chapter 9 Ethernet Switch Configuration 1.
1 © 2001, Cisco Systems, Inc. All rights reserved. Configuring Cisco Routers.
Basic Router Configuration 1.1 Global configuration Cisco allows us to configure the router to support various protocols and interfaces. The router stores.
User Access to Router Securing Access.
© 2006 Cisco Systems, Inc. All rights reserved. Cisco IOS Threat Defense Features.
© 2006 Cisco Systems, Inc. All rights reserved. Implementing Secure Converged Wide Area Networks (ISCW) Module 6: Cisco IOS Threat Defense Features.
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved. CNIT 221 Security 1 ver.2 Module 6 City College.
Chapter 3: Authentication, Authorization, and Accounting
Verify that timestamps for debugging and logging messages has been enabled. Verify the severity level of events that are being captured. Verify that the.
Module 3 Configuring a Router.
Managing Networks and Network Devices
Security and Firewalls Ref: Keeping Your Site Comfortably Secure: An Introduction to Firewalls John P. Wack and Lisa J. Carnahan NIST Special Publication.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Configuring AAA requires four basic steps: 1.Enable AAA (new-model). 2.Configure security server network parameters. 3.Define one or more method lists.
Database Security David Nguyen. Dangers of Internet  Web based applications open up new threats to a corporation security  Protection of information.
Will learn to use router modes and configuration methods to update a router's configuration file with current and prior versions of Cisco Internetwork.
Module 10: Windows Firewall and Caching Fundamentals.
Configuration Modes and TFTP Honolulu Community College Cisco Academy Training Center Semester 2 Version 2.1.
© 2007 Cisco Systems, Inc. All rights reserved.ICND1 v1.0—4-1 LAN Connections Understanding Cisco Router Security.
Chapter 2: Configure a Network Operating System
 Router Configurations part1 2 nd semester
Unit 2 Personal Cyber Security and Social Engineering Part 2.
Working at a Small-to-Medium Business or ISP – Chapter 8
CCNA Routing and Switching Routing and Switching Essentials v6.0
Chapter 10: Device Discovery, Management, and Maintenance
CCNA Routing and Switching Routing and Switching Essentials v6.0
Marcos Hernandez, SMB Technical Marketing Engineer
– Chapter 3 – Device Security (B)
Chapter 10: Device Discovery, Management, and Maintenance
Understanding Cisco Router Security
Chapter 8: Monitoring the Network
– Chapter 3 – Device Security (B)
CS580 Special Project: IOS Firewall Setup using CISCO 1600 router
Designing IIS Security (IIS – Internet Information Service)
Presentation transcript:

Router Hardening Nancy Grover, CISSP ISC2/ISSA Security Conference November 2004

Introduction Types of Routers Unnecessary Services Password Management Interactive Access IP Routing

Introduction Warning Banners SNMP Security Logging Requirements General Requirements Router Threat Management

Types of Routers Boundary or edge routers Interior routers Backbone routers Aggregate routers or hub routers

Types of Routers Interior routers provide connectivity within a routing domain.

Types of Routers Backbone routers provide connectivity between routing domains.

Types of Routers Aggregate routers and hub routers are used to combine a large number of connections into a fewer number of high bandwidth connections.

Types of Routers A boundary or edge router refers to a router that sits between one or more networks that are of different security domains. These routers require a higher level of security.

Unnecessary Services TCP & UDP Small Servers need to be disabled on the router.

Unnecessary Services These services can be disabled with the commands: no service tcp-small-servers no service udp-small-servers Note: Small services are disabled by default in Cisco IOS 12.0 and later software.

Unnecessary Services Boundary/edge routers should have Cisco Discovery Protocol (CDP) disabled.

Unnecessary Services The CDP protocol can be disabled with the global configuration command: no cdp running CDP can be disabled on a particular interface with: no cdp enable

Unnecessary Services HTTP access should disabled on the router, especially on a boundary/edge router.

Unnecessary Services Finger should be disabled on the router. The finger service can be disabled with the command: no service finger

Unnecessary Services The RSH and RCP services must be restricted by IP address. If the services are not needed, they must be disabled.

Unnecessary Services These services can be disabled with the commands: no ip rcmd rcp-enable no ip rcmd rsh-enable Note: These commands are disabled by default in Cisco IOS 12.0 and later.

Password Management The service password encryption command should be enabled to provide minimum protection for configured passwords.

Password Management As a global default, use the command: service password encryption Note: This command directs the IOS software to encrypt passwords, CHAP secrets, and similar data saved in its configuration file.

Password Management The enable secret command is used to set the password granting privileged administrative access to the IOS system.

Password Management All system installation, maintenance, and default passwords supplied by vendors must be changed. Passwords should follow the password complexity guidelines outlined in your company’s security policies.

Interactive Access tty console and auxiliary access should be controlled with both a user ID and password stored in a local file on the router. Note: All tty access should use either TACACS+ or a RADIUS server for authentication.

Interactive Access Reverse telnet sessions to console and auxiliary tty lines should be disabled. Disable reverse telnet sessions on tty lines by using the command: transport input none

Interactive Access vty access to the router should be controlled by both a user ID and password when logging into the router. Note: All vty access should use either a TACACS+ or a RADIUS server for authentication.

Interactive Access vty lines should be configured to accept connections only from those protocols actually needed.

Interactive Access Use the transport input command to restrict the protocols accepted by the vty lines.

Interactive Access Access to at least one vty line should be restricted to an IP or IP range to protect against Denial of Service Attacks. The ip access-class command can be used to restrict the IP addresses.

Interactive Access Timeouts should be configured on all vty lines, based on your company’s timeout policy. Use the exec-timeout command to configure timeouts on vty lines.

IP Routing Routers should have IP source routing disabled. Disable IP source routing as a global default with the no ip source-route command.

IP Routing All directed broadcasts should be disabled on all router interfaces.

IP Routing Use the no ip directed-broadcast command to prevent directed broadcasts that could “explode” into link-layer broadcasts. Note: directed broadcasts are disabled by default in Cisco IOS 12.0 and later.

IP Routing Boundary/edge routers, in particular, should filter ICMP redirects. Use access lists to block ICMP redirects. Note: All boundary routers should block ICMP redirects to prevent Denial of Service attacks.

IP Routing If the router is Internet facing or a boundary/edge router, apply anti- spoofing access lists on all inbound Internet/external facing interfaces.

IP Routing Note: Anti-spoofing access lists should block: Publicly owned internal address space All RFC1918 private addresses IP addresses with a source address of a router interface (loopback)

Warning Banner Is the company’s warning banner displayed to anyone logging into the router? Note: Use the banner login command to configure the warning banner.

SNMP Security SNMP community strings should adhere to your company’s password complexity guidelines.

SNMP Security The read only community string should be different than the read/write community string. Note: If possible, periodic polling should be done on the read only community string.

SNMP Security The read/write community string should be reserved for write operations ONLY, while the read only community strings should be reserved for read access.

SNMP Security Access lists should be employed to restrict SNMP to the IP addresses of management stations only.

Logging Requirements System logging should be enabled and the information saved to both a local buffer and a syslog server.

Logging Requirements If using TACACS+ and/or RADIUS protocols, AAA logging should be enabled and saved to the RADIUS or TACACS+ Server.

Logging Requirements If router is using a real-time clock or is running NTP, all log entries should be time-stamped.

Logging Requirements To show time-stamps, use the command: service timestamps log datetime localtime show-timezone

Logging Requirements All logging information should be retained for a minimum of 90 days, or for the time specified in your company’s policy.

Logging Requirements System logs must be protected from unauthorized access, and frequently reviewed for unusual or suspicious events.

General Requirements Establish a procedure to load appropriate IOS security patches, keeping the IOS level current.

General Requirements Physical access to the router and its components must be strictly controlled.

General Requirements Back-up and contingency processes for each router need to be documented and in place.

General Requirements There should be a method to receive and distribute vendor and other security advisories to the appropriate people in your company

Router Threat Management Threat Warning – Inform technology SME’s of a newly identified threat. Threat Plan – Provide specific remediation information to SMEs. Alert – Send urgent threat information and remediation plans to all System Administrators.

Router Threat Management Critical T-0: Immediate risk. Patching must begin immediately. Critical T-7: Testing and installation of patches is expected on all impacted systems within 7 days. Important T-30: Patches expected to be tested and installed within 30 days. Informational: General awareness threat issue.

Router Threat Management Other methods to protect routers from outside attacks.

The End Questions?