IT:Network:Apps.  RRAS does nice job of routing ◦ NAT is nice ◦ BASIC firewall ok but somewhat weak  Communication on network (WS to SRV) is in clear.

Slides:



Advertisements
Similar presentations
Internet Protocol Security (IP Sec)
Advertisements

1 Chapter 2: Networking Protocol Design Designs That Include TCP/IP Essential TCP/IP Design Concepts TCP/IP Data Protection TCP/IP Optimization.
IPSec: Authentication Header, Encapsulating Security Payload Protocols CSCI 5931 Web Security Edward Murphy.
Security at the Network Layer: IPSec
NAT TRAVERSAL FOR IPSEC Research Seminar on Datacommunications Software HIIT
Information System Security AABFS-Jordan Summer 2006 IP Security Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi.
Chapter 13 IPsec. IPsec (IP Security)  A collection of protocols used to create VPNs  A network layer security protocol providing cryptographic security.
1 Lecture 15: IPsec AH and ESP IPsec introduction: uses and modes IPsec concepts –security association –security policy database IPsec headers –authentication.
Henric Johnson1 Ola Flygt Växjö University, Sweden IP Security.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Isolation Using Group Policy and IPSec Paula Kiernan Senior Consultant Ward Solutions.
IPsec: Internet Protocol Security Chong, Luon, Prins, Trotter.
1 Objectives Wireless Access IPSec Discuss Network Access Protection Install Network Access Protection.
1 IP Security Outline of the session –IP Security Overview –IP Security Architecture –Key Management Based on slides by Dr. Lawrie Brown of the Australian.
Encapsulation Security Payload Protocol Lan Vu. OUTLINE 1.Introduction and terms 2.ESP Overview 3.ESP Packet Format 4.ESP Fields 5.ESP Modes 6.ESP packet.
1 Pertemuan 11 IPSec dan SSL Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Chapter 6 IP Security. Outline Internetworking and Internet Protocols (Appendix 6A) IP Security Overview IP Security Architecture Authentication Header.
Internet Protocol Security (IPSec)
K. Salah1 Security Protocols in the Internet IPSec.
Network Security. Contents Security Requirements and Attacks Confidentiality with Conventional Encryption Message Authentication and Hash Functions Public-Key.
© 2007 Cisco Systems, Inc. All rights reserved.ISCW-Mod3_L7 1 Network Security 2 Module 6 – Configure Remote Access VPN.
Security Data Transmission and Authentication
What is in Presentation What is IPsec Why is IPsec Important IPsec Protocols IPsec Architecture How to Implement IPsec in linux.
Chapter 6 Configuring, Monitoring & Troubleshooting IPsec
Protocol Basics. IPSec Provides two modes of protection –Tunnel Mode –Transport Mode Authentication and Integrity Confidentiality Replay Protection.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
70-291: MCSE Guide to Managing a Microsoft Windows Server 2003 Network Chapter 9: Securing Network Traffic Using IPSec.
32.1 Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction.
Chapter 13 – Network Security
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
1 Chapter 8 Copyright 2003 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
An Introduction to Encrypting Messages on the Internet Mike Kaderly INFS 750 Summer 2010.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
CSCE 715: Network Systems Security
Information management 1 Groep T Leuven – Information department 1/26 IPSec IP Security (IPSec)
1 © 2005 Cisco Systems, Inc. All rights reserved. 111 © 2004, Cisco Systems, Inc. All rights reserved. CNIT 221 Security 2 Module 3 City College of San.
1 Chapter Overview Password Protection Security Models Firewalls Security Protocols.
Karlstad University IP security Ge Zhang
Network Security David Lazăr.
IPsec IPsec (IP security) Security for transmission over IP networks –The Internet –Internal corporate IP networks –IP packets sent over public switched.
IP Security.  In CERTs 2001 annual report it listed 52,000 security incidents  the most serious involving:  IP spoofing intruders creating packets.
11 SECURING NETWORK COMMUNICATION Chapter 9. Chapter 9: SECURING NETWORK COMMUNICATION2 OVERVIEW  List the major threats to network communications. 
Securing Data with Internet Protocol Security (IPSec) Designing IPSec Policies Planning IPSec Deployment.
Module 5: Designing Security for Internal Networks.
IP Security: Security Across the Protocol Stack. IP Security There are some application specific security mechanisms –eg. S/MIME, PGP, Kerberos, SSL/HTTPS.
Hands-On Microsoft Windows Server 2003 Networking Chapter 9 IP Security.
Virtual Private Network. ATHENA Main Function of VPN  Privacy  Authenticating  Data Integrity  Antireplay.
Securing Network Communications Using IPSec Chapter Twelve.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 10: Planning and Managing IP Security.
IP security Ge Zhang Packet-switched network is not Secure! The protocols were designed in the late 70s to early 80s –Very small network.
IPSec and TLS Lesson Introduction ●IPSec and the Internet key exchange protocol ●Transport layer security protocol.
Securing Data Transmission and Authentication. Securing Traffic with IPSec IPSec allows us to protect our network from within IPSec secures the IP protocol.
Cryptography and Network Security (CS435) Part Thirteen (IP Security)
IPSec – IP Security Protocol By Archis Raje. What is IPSec IP Security – set of extensions developed by IETF to provide privacy and authentication to.
IPSec is a suite of protocols defined by the Internet Engineering Task Force (IETF) to provide security services at the network layer. standard protocol.
4.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 12: Implementing Security.
Network Layer Security Network Systems Security Mort Anvari.
K. Salah1 Security Protocols in the Internet IPSec.
Securing Access to Data Using IPsec Josh Jones Cosc352.
Security Data Transmission and Authentication Lesson 9.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
11 SECURING NETWORK TRAFFIC WITH IPSEC Chapter 6.
IP Security
IPSec Detailed Description and VPN
IPSecurity.
SECURING NETWORK TRAFFIC WITH IPSEC
IPSec IPSec is communication security provided at the network layer.
Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls
Presentation transcript:

IT:Network:Apps

 RRAS does nice job of routing ◦ NAT is nice ◦ BASIC firewall ok but somewhat weak  Communication on network (WS to SRV) is in clear text

 Security challenge for IT professionals is to ensure the traffic is: ◦ Safe from data modification while in transit. ◦ Safe from viewing. ◦ Safe from being accessed by unauthenticated parties.  These issues are known as data integrity, data confidentiality, and data origin authentication

 Traditionally messages between WS and SRV are clear text  IP Security plays with encryption ◦ AH – Authentication Header  Who sent this? When was it sent? ◦ ESP – Encapsulating Security Payload  Who sent this? When was it sent? What did it look like?  Encrypts the data (not the IP header)  AH and ESP sort of do same thing… ESP is probably better ◦ NAT still works, etc

 Ipsec supports network level data origin authentication, data integrity, data confidentiality and data replay ( hacker submitting previously captured packet )  Ipsec for Windows Server uses industry standard encryption.

 Open Industry Standard: Ipsec provides an open industry-standard alternative to proprietary IP-based security technologies.  Transparency: Ipsec exists below the transport layer, making it transparent to applications and users, meaning there is no need to change network applications.  Authentication: strong authentication services prevent the acceptance of data through the use of falsely claimed identities  Confidentiality: confidentiality services prevent unauthorized access to sensitive data as it passes between parties  Data origin authentication and integrity—Data origin authentication and integrity is provided by a hashed message authentication code (HMAC) value, which is included in every packet.  Dynamic rekeying—Dynamic rekeying during ongoing communications eliminates manual reconfiguration of secret keys and helps protect against secret key determination.  Secure links end to end—IPSec for Windows Server provides secure links end-to-end for private network users within the same domain or across any trusted domain in the enterprise.  Centralized management—Network administrators use IPSec policies to provide appropriate levels of security, based on user, work group, or other criteria. Centralized management reduces administrative overhead costs.  Flexibility—The flexibility of IPSec for Windows Server allows policies to apply enterprise-wide or to a single workstation.

 IPSec, as defined by the IETF, uses an Authentication Header (AH) and an Encapsulating Security Payload (ESP).  IPSec for Windows Server builds upon the IETF model by mixing public-key and secret-key cryptography and by providing automatic key management for maximized security and high-speed throughput

 Security protocols perform various services for secure network communications. Windows Server uses the following security protocols: ◦ Internet Key Exchange ◦ Authentication Header ◦ Encapsulating Security Protocol

 Before IP packets can be transmitted from one computer to another, a security association (SA) must be established.  An SA is a set of parameters that defines the services and mechanisms, such as keys, necessary to protect communications for a security protocol.  An SA must exist between the two communicating parties using IPSec.

 Authentication Header (AH) provides data integrity, data origin authentication, and anti- replay for the entire IP packet.  Data confidentiality is not a property of AH.  AH uses an HMAC algorithm (such as HMAC- MD5 or HMAC-SHA1) to compute a keyed message hash for each IP packet.

 Encapsulating Security Payload (ESP) provides data integrity, data origin authentication, anti-replay, and data confidentiality for the ESP payload.  ESP does not protect the IP header.  ESP uses the DES-CBC or 3DES-CBC algorithms to provide data confidentiality, in addition to HMAC-MD5 or HMAC-SHA1 for data integrity and data origin authentication.

 To establish security, a network administrator goes through the following process: ◦ Evaluating information sent over the network and the Internet ◦ Creating communication scenarios ◦ Determining security levels required for each scenario ◦ Building security policies using the IP Security Policies snap-in  Supports 2 modes ◦ Transport Mode: only the payload of a packet is encrypted, while the header remains unencrypted ◦ Tunnel Mode: Both the packet header and payload are encrypted

 An IPSec policy consists of: ◦ General IPSec policy settings  Settings that apply regardless of which rules are configured. These settings determine the name of the policy, its description, key exchange settings, and key exchange methods. ◦ Rules  One or more IPSec rules that determine which types of traffic IPSec must examine, how traffic is treated, how to authenticate an IPSec peer, and other settings.

 Filter list ◦ A single filter list is selected that contains one or more predefined packet filters that describe the types of traffic to which the configured filter action for this rule is applied.  Filter action ◦ A single filter action is selected that includes the type of action required (permit, block, or secure) for packets that match the filter list. For the secure filter action, the negotiation data contains one or more security methods that are used (in order of preference) during IKE negotiations and other IPSec settings. Each security method determines the security protocol (such as AH or ESP), the specific cryptographic algorithms, and session key regeneration settings used.  Authentication methods ◦ One or more authentication methods are configured (in order of preference) and used for authentication of IPSec peers during main mode negotiations. The available authentication methods are the Kerberos V5 protocol (used in Active Directory environments), use of a certificate issued from a specified certification authority, or a preshared key.

Example Code to Permit Outgoing HTTP Requests netsh ipsec static add filterlist name="Outgoing HTTP Filters" netsh ipsec static add filter filterlist="Outgoing HTTP Filters" protocol=TCP srcaddr=me srcport=0 dstaddr=any dstport=80 mirrored=yes netsh ipsec static add filter filterlist="Outgoing HTTP Filters" protocol=TCP srcaddr=me srcport=0 dstaddr=any dstport=443 mirrored=yes netsh ipsec static add rule name="Outgoing HTTP Traffic" policy="Web Server Policy" filterlist="Outgoing HTTP Filters" kerberos=no filteraction=Permit

Example Code to Block All Incoming Traffic netsh ipsec static add filterlist name="All Network Traffic" netsh ipsec static add filter filterlist="All Network Traffic" protocol=any srcaddr=any dstaddr=any srcport=0 dstport=0 netsh ipsec static add rule name="Default Block Rule" policy="Web Server Policy" filterlist="All Network Traffic" kerberos=no filteraction=Block

 Security Policy – IP Security Policies ◦ Domain ◦ Domain Controller ◦ Local  Client – will try clear text but will use IPSec if asked to  Server – will try IPSec but will accept clear text if need to  Secure Server – will use IPSec or won’t talk