Security challenges for Voice over IP

Size: px
Start display at page:

Download "Security challenges for Voice over IP"

Transcription

1 WHITE PAPER Security challenges for Voice over IP Even though Voice over IP technology has existed for several years, it is only recently that IP telephony systems have significantly taken off. Challenges and advantages of VoIP page 2 Facilitated by the maturity of the technology and Vulnerabilities of a VoIP system page 5 by lower cost, this expansion is also linked to the convergence of the data on telephony systems Security of a VoIP system page 12 with the data on information systems. Unfortunately, what follows the emergence of telephony over IP is the exploitation of the associated protocol and application vulnerabilities. It then becomes inescapable to set up a security system in order to protect telephony and information assets. The challenges and perspectives set out in the study Managing information infrastructures: challenges and perspectives conducted recently by EMC Corporation and NEURONES-IT are linked to the increase in the number of projects relating to IP telephony. Besides lowering the cost of the telephone bill and better optimizing the network infrastructure, voice-data convergence technologies are the cornerstone for the capitalization of such projects. This leads to a double interaction: The telephone system can exploit the data from the information system and as such ensure optimization of resources The information system can process telephone data in order to ensure control over telephony and the exploitation of the associated data Securing the telephone system is much more problematic than securing access to the information system. Due to the diversity of the number of possible attacks and the use of unified communications, a dedicated security policy would be required. Besides denials of service which may render servers or telephone terminals unreachable, an IP telephony system has to deal with various other threats, from identity spoofing to spam through the exploitation of software and/or protocol vulnerabilities. Furthermore, the convergence of the information system and the telephone system translates into a double security requirement: Security of the telephony system Securing access to the information system from the telephony system The setup of a security policy of an IP telephony system may be addressed by the use of good network infrastructure practices and by the deployment of a security appliance. In addition to network partitioning, the VoIP firewall provides an additional layer of security to protocol and application analyses. Vulnerability management is now an integral part of multi-function security devices. The challenge posed to vendors is the need to constantly provide new protection methods with their appliances in order to keep up with the evolution of threats. Indeed, the number of threats linked to the exploitation of a system s vulnerabilities, regardless of which system, has a direct relation to the multiplication of the deployment of such a system.

2 WP VoIP Security: Challenges and advantages CHALLENGES AND ADVANTAGES OF VOIP The evolution of IP technologies and high bandwidth links are the growth vectors of IP telephony systems. When paired up with a unified communication system, they provide businesses with new perspectives in terms of cost reduction, productivity and customer satisfaction. The challenges surrounding unified communication and Voice over IP are plenty and are eased by the technological maturity of these systems. Nonetheless, these engaging challenges are led by structuring projects in which the analysis of risks may identify the restrictions with regards to availability, confidentiality and even application vulnerabilities. THE CHALLENGES There are a multitude of reasons behind leading a Voice over IP deployment project or voice-data convergence project and all vary according to the individual enterprise. In certain cases, strategic reasons come into play, motivated by cost-cutting or increased productivity. In other cases, the reasons are more practical, such as the obsoleteness of appliances or the development of a new site. Increased productivity, which arises from more efficient management of employees communication means, accounts for one of the major profits in carrying out an IP convergence project. Indeed, a unified communication system offers better interaction between the various means of communication ( , telephone, cell phone, fax or instant messaging). As such, it strengthens the connection employees have with their company. For example, an employee on a working trip may himself send a fax from the mail client on his cell phone. Or, with the same mail client, he could check all his voic from a central point. This improvement to the connections also allows facilitating contact with existing clients and/or the company s prospective clients. The advantages of setting up a unified communication system are many. We could cite the following: presence-based applications, ease with call centers, cooperative work, remote presentations and meetings or even videoconferences. The challenges already being considerable with the current IP technology, the future and technical evolutions leave us to assume that there will be other areas of application. Deploying an IP-based unified communication system is not merely a change of technology. It involves leading an engaging project for the company that brings added value and positive change. This long-term undertaking leads to questions of sustainability and risk analysis. THE ADVANTAGES There are many advantages to IP telephony and unified communication, which participate in tackling companies challenges. Firstly, the democratization of optic fibers allows improved bandwidth and therefore allows transferring more data. Furthermore, the maturity of IP technologies enables intermingling of digital telephony devices, which, when associated with the use of applications that use IP traffic, will allow meeting companies expectations regarding the implementation of engaging projects on unified communication systems. 2

3 WP VoIP Security: Challenges and advantages The speed of information transfer has greatly increased over the past few years. The deployment of high-speed technologies such as optic fiber or 10-Gigabit technology enables the increase in the amount of information exchanged. The expansion of IP technology allows, at the same time, the interaction between applications and telephone systems, in particular for Voice over IP. It is possible, for example, to send or receive faxes from a mail client or even to take part in a cooperative task remotely. In the case of a call center, the management of calls can be configured according to employees presence and their activity time. The evolution of private automatic branch exchanges (PABX) enables the integration of circuitswitching telephony devices with an IP telephony system. These infrastructures, known as hybrids, are undeniably assets for easing the migration of a fleet of analog or digital cellular telephones to IP telephony and unified communication. UNIFIED COMMUNICATION The strength of IP technology is how it associates data, voice and video into a single communication channel. As such, the unification of data brings new features to telephony or video and also offers new perspectives, such as cooperative work. The simplification that comes with the use of IP technology for telephony allows attaining increased productivity. There are many advantages to it, such as the following: Simple configuration of a call transfer route (2 rings on my phone, then 2 rings on my assistant s phone, before switching to the voice mailbox) Voice messages on the mail client that would allow the user to check them from a central location even when travelling Management of the voice mailbox in order to listen to priority messages first (e.g. from a particular caller) Management of a call group that would ensure access availability Automatic numbering from an electronic address book Management of the presence of collaborators in a team, which would allow finding out who to speak to according to each person s availability. New possibilities are now available to all, thanks to unified communication, such as cooperative work and video. By pairing up both these systems, it is possible to imagine organizing a meeting by videoconference in which the participants are in different locations, even if they are abroad. Despite the distance, the participants would be able to know who is speaking, draw diagrams on a whiteboard or even exchange work documents. Moreover, this meeting may be recorded and sent to another person who was not present in order to share information. 3

4 WP VoIP Security: Challenges and advantages In the future, the multiplicity of communication methods will converge once more. By taking the example of recent technologies like WIMAX, LTE or UMB, it would be possible to reach a roaming user at a single telephone number. He would have more and more means of performing identical actions at his workplace. All services in a unified communication system that can be accessed from a workstation should be available regardless of where the user is. DRAWBACKS Without counting the problems relating to the investment in a new telephony infrastructure, there are two major drawbacks in adopting IP telephony and unified communication. The first relates to the use of the internet network to transport voice data, which may cause latency and jitter on communications. The second is linked to the security of the IP telephony system. In the context of a convergence of the voice network and information network, this drawback also affects information security. Latency and jitter on IP communications are two notions that take on full importance once data is transported in real time. Network latency refers to the time taken to transfer a data packet from one source to one destination. The high speed offered by the internet network allows lowering the scale of this problem. On the other hand, jitter is a phenomenon relating to digital transfers that cause fluctuations in the transported signal. Correcting this signal distortion may cause periods of silence of varying durations in the conversation. However, setting up Quality of Service (QoS) parameters would enable the reduction of the effects of latency and network jitter. The security of an IP telephony system requires taking an approach similar to that for information security, such as network partitioning, and management of availability and authentication, although specificities relating to the type of data transported have to be taken into account. Similar vulnerabilities are therefore found on an IP telephony system, such as identity spoofing, eavesdropping or even application flaws on the telephony server and terminals. In the context of a convergence of the telephone networks and information networks, the security of the telephone system must follow the usual information security rules. 4

5 WP VoIP Security: Vulnerabilities of a VoIP system VULNERABILITIES OF A VOIP SYSTEM Without broaching the issue of vulnerabilities due to the convergence of an IP telephony system and the information system, vulnerabilities relating to Voice over IP already cover a wide spectrum of the system itself (e.g.: availability) or its physical components (servers and terminals). These vulnerabilities can be classified under 6 families: Telephone spam Availability of the telephony system Confidentiality of exchanged data Identity spoofing Server application flaw Application flaws on terminals SPAM OVER TELEPHONY One of the leading threats to the availability of a Voice over IP system concerns telephone spam or even SPIT, for Spam Over Internet Telephony. This threat probably does not affect the resources of an IP telephony system but has a direct impact on the productivity of users who fall prey to these messages. Indeed, by engaging a user in an unsolicited telephone conversation (advertising or targeted information), the user will take the call and be disrupted in his work. Several such calls correlate to the phenomenon of unsolicited s (spam). The inconvenience of these s is already deemed very high. For a telephone call, there is no way to not notice the message. Telephone spam campaigns are not yet widespread but should increase in proportion to the deployment of IP telephony systems. AVAILABILITY The availability of a system is one of the leading risks identified as it has an impact that directly and instantaneously affects end users. In the example of a company that offers telephone services (e.g. a call center), the generation of income has a direct relation to the availability of the telephony system and therefore becomes a very critical risk. Two types of vulnerabilities have been identified with regards to availability denials of service and system breakdown and overload. The vulnerability to a denial of service is one of the main flaws of a Voice over IP system, which is usually connected to the internet. Just like a web server or mail server, the Voice over IP server may undergo a denial of service attack, thereby making it inaccessible for handling the management of telephone communications. Two types of denial of service attacks can be identified: Application denial of service which attempts to exploit an application flaw in order to make it unstable and unable to process communications. Protocol denial of service which consumes the server s network resources, thereby preventing it from managing Voice over IP communications. 5

6 In the case of an IP telephony system, there are specific denial of service attacks called call flooding. Consisting of resource consumption as usual, these specific attacks rely on: Registration flooding in which a large number of requests are sent, and may affect the server s performance. Call request flooding which requires the registration of a terminal in order to initiate a call, by launching this type of attack from one or several registered sources. Call control flooding which consists of sending a massive amount of control messages (SIP INFO, NOTIFY, Re-INVITE) once the call has been placed. Fault and load tolerance on the system may be addressed by setting up a load balancing system which, when necessary, will be able to ensure service continuity in the event of the breakdown of part of the system. Acquiring a system with strong fault tolerance also allows controlling the risk of unavailability. Other flaws relating to the availability of the IP telephony system may be identified but they are more closely related to application vulnerabilities of system components (servers and terminals). CONFIDENTIALITY The use of a circuit-switching network offers good protection for the confidentiality of conversations. Indeed, eavesdropping on a telephone conversation would require either access to the operator s infrastructure or the use of specific hardware. On the other hand, the transfer of telephone conversations over an IP network such as the internet represents a flaw for the confidentiality of communications. Recorded telephone conversations are another threat. This can be done with the use of packet analyzers ( sniffer ). Such an attack is commonly known as eavesdropping. Perhaps not all telephone communications are confidential, but access to even the most mundane conversations could provide information that might facilitate other attacks, especially social engineering. Furthermore, communications between two branches, between a head office and an agency or even with a technological partner, are considered assets, for which the risk of the breach of confidentiality is not to be ignored. Other types of attacks enable access to sensitive information on an IP telephony system (SQL injection). For example, they provide the possibility of getting data on all users registered on the system. These telephone directories may also be used or sold many times over. IDENTITY SPOOFING Risks linked to identity spoofing directly impact victims finances. In this context, two types of threats are identified: Call pricing fraud Caller identity fraud Call pricing fraud consists of placing a phone call using the ID of another telephone. The cost of this telephone call will then be billed to the holder of the ID instead of the person initiating the communication. This type of fraud also allows initiating telephone calls from a company to a premium rate number operated by the company placing these calls. 6

7 Other threats exist in the world of cybercrime with regards to identity spoofing, such as the use of any telephone ID to launch a spam campaign over IP telephony. This technique makes it all the more complicated to detect the initiator of this campaign. Another possible example consists of spoofing the telephone number of a company s IT department in order to obtain a user s network ID. The field of threats is wide and may even be as serious as the manipulation and deformation of information exchanged during an IP telephony communication. A combination of attacks is the last of the threats using identity spoofing. This involves, for example, combining telephone system attacks with a phishing campaign by . The attacker would send an inviting the reader to call a company in order to confirm his personal particulars. The victims, still unwary about this phishing method, would initiate a telephone call and transmit their information. These data may then be recorded for future malicious use. This type of identity spoofing attack on a telephony system is commonly known as vishing. APPLICATION SERVER IP telephony infrastructures are built around application servers that manage all communications. Like any application, these application servers are vulnerable to targeted attacks. Apart from denial of service attacks, the application vulnerability of the server managing communications may, in the event of a viral attack, lead to the unavailability of the server or cause it to be an attack vector when used. The presence of a virus or a denial of service on the communications management server may concern only the availability of the telephone system. However, a more sophisticated viral attack such as a Trojan horse may lead to other threats such as: A spread of the virus within the infrastructure, Disclosure of the ID database of the call management center, Use of a relay to dodge communication charges, The launch of telephone spam campaigns. More specifically, in the case of telephone operator servers, the attack may allow retrieving minutes of telephone calls. The cybercriminal can then resell these minutes on a parallel market. This type of attack is commonly known as phreaking. An SQL injection attack is a vulnerability on SIP application servers which manage databases. The principle of the attack is identical to the flaws more generally linked to web servers. Indeed, it consists of transporting SQL commands in the SIP header fields. These attacks may cause subscriber data to be deleted or even force registration requests to the accepted. Application and protocol vulnerabilities pose a threat to the telecoms management center. These vulnerabilities may be exploited and therefore represent a risk for the rest of the company s infrastructure. The management of risks relating to the vulnerabilities of the telecoms management center must be an integral part of the risk analysis process as soon as the telephony system becomes part of the infrastructure. 7

8 APPLICATION TERMINALS Telephone terminals on an IP telephony system are made up of software applications that provide users with a wealth of features, such as the telephone directory, call management (conferences, answering a second line, call hold, etc) or even access to voice mail. These terminals, whether hardware- or software-based, present application vulnerabilities. The following threats can also be identified: Denial of service Application attack Application attacks exploit several types of flaws, such as: Buffer overflow Management of challenge/response messages with the SIP proxy Analysis of DNS responses Management of crafted messages (ICMP and HTTP) In all cases, once the vulnerability has been exploited, the attacker may execute malicious code on the vulnerable appliance. Examples of these malicious codes are: Rebooting of the terminal Transmission of the address book Sending of a crafted SIP message in order to launch a denial of service attack on the SIP server A denial of service attack is launched on an application terminal with the aim of making it inoperative. Indeed, once it has been affected by a denial of service attack, it will no longer be capable of providing its call management service. TYPES OF ATTACKS There are two distinct attack families: Protocol attacks based on protocol vulnerabilities or message eavesdropping Application attacks that exploit vulnerabilities arising from applications Some attacks combine vulnerabilities from both families. For example, a crafted protocol message may convey a buffer overflow attack. Protocol attacks allow, for example, carrying out denial of service attacks or undermining the confidentiality of exchanges. Threats from identity spoofing are generally associated with hijacking attacks. Registration hijacking on SIP is a useful example for illustrating this type of attack. The aim of it is to use hijacked data in order to modify the registration data of a valid user. This involves associating the registered telephone ID with a new IP address the attacker s. 8

9 The list below describes how this attack is launched: 1. Disabling the registration of the valid user by performing one of the following operations: Executing a denial of service on the user s device Un-registering the user with another attack type. Generating a registration race during which the attacker would send several registration requests with the aim of taking over the legitimate user s place. 2. Sending out an SIP registration request (REGISTER) by indicating the attacker s IP address in the contact field. This request hijacking attack is possible for two reasons: 1) SIP signaling messages are sent in plaintext, thereby enabling an attacker to retrieve them in order to modify and replay them. 2) The implementation of the protocol does not provide a mechanism for checking message integrity. Please visit for more information on this type of attack. Application attacks consist of exploiting inherent software flaws. Most of them are based on the management of messages by applications and which result in buffer overflows. Buffer overflow attacks consist of transmitting a wrong or oversized data packet. There are several application flaws that have been linked to buffer overflows: Anomalies in the management of wrong data (crafted packet). The application does not recognize the data, and therefore sets off a system anomaly. Allocation of too much of a memory zone, causing a system crash. Delisting of a program counter to a value of NULL, causing a system crash Data transmission outside the allocated memory zone. The application copies received data in a memory zone which is not large enough. The excess data becomes an attack vector and may end up being used for the remote execution of code. There are 5 distinct types of results from the exploit: Reboot of the system which can be classified as a denial of service (CVE ) Crash of the system which can be classified as a denial of service (CVE , CVE et CVE ) Remote execution of code (CVE ) Retrieval of sensitive data such as the database of registered users (CVE ) Retrieval of privileges on the system (CVE ) 9

10 Vulnerabilities on protocol messages are vectors for buffer overflow attacks. The table below sets out examples of attacks that exploit them: Exploited message Description Result CVE identifier Flooding of NOTIFY messages that indicate the SIP-NOTIFY presence of a voice message which may lead to flooding of the server after being checked too many Denial of service CAN CAN times. Sequence of INVITE message transactions with SIP-INVITE missing username values in the Request-URI Denial of service CVE field. Series of SIP messages causing the terminal to SIP-INVITE reboot following an anomaly in the SIP stack status Reboot CVE host. DNS- Response A crafted DNS response indicates poor management of this message on SIP and SCCP terminals. Execution of code CVE A crafted challenge/response message may infect SIP-Challenge / Response terminals that have already been registered or which attempt to register. This attack requires either a check of the SIP proxy or a man-in-the- Execution of code CVE middle. SIP-MIME type An SIP message with crafted MIME data indicates an anomaly in the management of encoding MIME data. Execution of code CVE ICMP-echo request Sends a large ICMP-echo request message affecting SCCP terminals. Reboot CVE HTTP request Sends a crafted HTTP request message affecting SCCP terminals. Reboot CVE SIP- INVITE / SUBSCRIBE / REGISTER Sends several INVITE, SUBSCRIBE or REGISTER messages with different user name fields, which allow finding out which users have been registered, based on the response Sensitive information CVE

11 SQL injection attacks are more generally linked to web servers and HTTP. Even though the principle of sending SQL commands is the same, the attack vector in the case of SIP relies on the exploitation of the message headers. The main vulnerability comes from the fact that SIP message headers contain text-based information. The example below sets out the structure of the header of an SIP-INVITE message: INVITE SIP/2.0 To: Brown Alice From: Smith Bob CSeq: 2 INVITE Authorization: Digest username="bob", realm=" ", algorithm="md5", uri="sip: ", nonce="41352a56632c7b3d382b39e0179ca5f98b9fa03b", response="a6466dce70e7b098d cd57" Contact: <SIP: :9384>;> Content-Type: application/sdp SQL injection attacks can be launched using SIP messages that require authentication INVITE, SUBSCRIBE or REGISTER. Indeed, when sending out such a message, the sender will calculate the value of the Authorization field based on the user s registration information (identifier username and password). Upon receiving the message, the proxy or the SIP server will extract these data and execute a SQL query on the table of registered users. As such, the server will retrieve the data that corresponds to the user s information. Based on the previous example, it will then generate the following SQL query: Select password from subscriber where username= bob and realm= If a malicious SQL command is added either in the username section or the realm section of the Authorization field, the proxy or the SIP server will include this command in the SQL query sent to the database. In the example below: INVITE sip:robert@dummy.com SIP/2.0 To: Brown Alice <alice@dummy.com> From: Smith Bob <sip:bob@dummy.com>;tag=76341 CSeq: 2 INVITE Authorization: Digest username="bob", realm=" "; drop table subscriber, algorithm="md5", uri="sip: ", nonce="41352a56632c7b3d382b39e0179ca5f98b9fa03b", response="a6466dce70e7b098d cd57" Contact: <SIP: :9384>;> Content-Type: application/sdp The proxy or SIP server will generate the following SQL query: Select password from subscriber where username= bob and realm= ; Drop table subscriber Although this example is somewhat excessive, it will result in the deletion of all registered users. Please visit for more information on SQL injection attacks. 11

12 WP VoIP Security: Security of a VoIP system SECURITY OF A VOIP SYSTEM Managing the security of an IP telephony system requires the setup of specific actions that would allow having a secure and operational telephone system from one end to the other. Therefore, apart from deploying procedures and/or solutions against the vulnerabilities of and threats to an IP telephony system, security management will also take into account the telephone system s availability and quality of service. Firstly, setting up actions for securing an IP telephony system requires the use of good networking practices, such as partitioning and the management of quality of service. Next, these actions may be followed by the deployment of intrusion prevention and vulnerability management solutions in order to further enhance the level of security. NETWORK PARTITIONING The principle of partitioning a network consists of fragmenting an infrastructure into sub-networks, each being in charge of a department in the information system. Partitioning enables the restriction of access between these departments, and as such, makes it possible to contain a threat within a sub-network so that it does not spread throughout the whole infrastructure. Network partitioning must also include internet access, thus restricting external access to devices on the information system. A unified communication system requires the setup of communications between sub-networks. A firewall will therefore be configured in order to allow only traffic necessary for the unified communication system. So in the case of a compromised sub-network, the firewall will reject dangerous traffic, thereby preventing the spread of the threat. Advanced firewall features provided on certain appliances such as VLAN management or the transparent network mode, allow very flexible configurations and curb the risk of deployment on operational application traffic. When VLANs are used, access to listening on telephone terminals becomes more difficult and therefore lowers the risk of eavesdropping. The new generation of security appliances, known as application firewalls, provide dedicated Voice over IP features. These appliances are able to treat both types of traffic relating to Voice over IP: control traffic and telephone communication traffic (data). Therefore, depending on the data transported over the control channel, they will automatically configure in real time the communication ports used for transporting voice. Furthermore, the research efforts made by the vendors of these new-generation appliances will allow other security solutions to be added for Voice over IP systems. 12

13 INTRUSION PREVENTION Intrusion prevention requires the deployment of a security appliance, which may be a dedicated solution or built into a multi-function firewall. Two types of analyses have been identified for intrusion prevention systems: Signature analysis, enabling the identification of a threat and the rejection of the malicious message Protocol and behavioral analysis, enabling the detection of abnormal behavior during the exchange of messages Signature analysis allows detecting viruses, worms or even SQL injection attacks. This analysis method requires the update of the signature database and therefore needs constant attention in order to counter new attacks and their variants. Some intrusion prevention systems offer generic signatures that detect all attacks of the same type. For example, with a single signature, an intrusion prevention system may detect several types of SQL injection attacks. For this, the system has to be very resistant to false alerts, which is why many solutions set up one signature per attack, making the telephony system vulnerable as long as the protection signature is missing. Behavioral protocol analysis consists of finely analyzing protocol messages and identifying abnormal behavior. This type of analysis allows in particular, protecting an IP telephony system from attacks linked to challenge/response messages with SIP, to the analysis of DNS responses and to crafted ICMP and HTTP messages. PERFORMANCE AND SECURITY The performance of an IP telephony system takes on full importance with regards to the real-time data transported. Apart from the availability of the system as a whole, latency and network jitter are two parameters that could lead to distortions in telephone conversations. These parameters may be amplified by the presence of security equipment. Quality of Service (QoS) parameters allow controlling the impact on the IP telephony system in terms of availability and service provided. The setup of prioritized traffic through QoS parameters makes it possible to guarantee fluid communication even when the network is saturated. These parameters can be spread in the headers of messages exchanged by the IP telephony systems in order to ensure a quality of service from one end to the other. The impact of security on the system s performance can be measured by 2 main criteria: The speed with which communications are established The fluidity of voice exchanges A multi-function protection appliance is necessary for an IP telephony system and must offer in particular features for sharing and configuring quality of service. The matter of the speed of treatment is directly related to the hardware and software architecture of the firewall. Taking into account QoS parameters in a multi-function firewall allows scheduling filter and intrusion prevention treatments. Real-time traffic can therefore be analyzed and treated as a priority. 13

14 The typical selection criteria for choosing such devices (outgoing throughput and simultaneous connections) are not enough. Indeed, these criteria are generally measured on test benches that do not at all reflect the reality of an IP telephony system. As data on such traffic is not available, it is recommended that these devices be tested under actual conditions. However, it is possible to rely on the characteristics of the protection device with its security functions enabled. RISK AND VULNERABILITY MANAGEMENT The management of application vulnerabilities requires the setup of an adequate procedure. Indeed, a vulnerability audit at any given moment will list the vulnerability appliances and possibly the bug fixes to be applied. Only these appliances will be vulnerable to other threats in the future and setting up a procedure will allow tracking vulnerabilities over time. Several solutions allow detecting vulnerabilities on an information system and measuring the associated level of risk. Two types of solutions have been identified: Active scanners, which gather information by connecting to the appliances to be tested and keep this information. They therefore need to schedule the collection of data and do not allow efficient management of client workstations. The generated traffic can also affect server resources. Passive scanners, which offer the advantage of gathering information in real time on any type of appliance that generates traffic, with no risk whatsoever to server resources. On the other hand, it can only detect active appliances and some of these products do not memorize information, settling only for one-at-a-time detection. An IP telephony system is sensitive at several levels fluid communication, availability and vulnerability management. The setup of a vulnerability detection solution has to guarantee that the infrastructure is free from disruptions. In order to do so, the system administrator has to monitor vendor websites to stay informed of available updates. He may also use a solution that automates the vulnerability search by relying on the traffic of active appliances. NETASQ s APPROACH With more than 50,000 products sold worldwide to date via a distribution channel of more than 300 partners spread out in more than 30 countries, NETASQ has made a name for itself as a major player in the information security field. NETASQ solutions efficiently meet the needs that enterprises have for a unified form of protection from network threats and spam. Application firewalls, NETASQ s unified protection solutions, offer advanced features that efficiently address the security issues of an IP telephony system. In terms of network partitioning, the transparent network mode, VLAN management and application filtering make it possible to more accurately meet the security needs of a Voice over IP system. Multi-function appliances restrict the internal spread of a possible threat and reduce the risk of eavesdropping. NETASQ s intrusion prevention system, available on all its unified protection appliances, is one of the most powerful on the market. It combines protocol and behavioral analyses with zero-day protection which in particular integrates several preventive signature databases. As such, NETASQ s intrusion 14

15 prevention engine ensures optimum protection from known threats as well as those to foresee from an IP telephony system by countering the vulnerabilities on challenge/response messages, DNS queries or even SQL injections. The impact of security solutions on the performance of an information system is a constant subject of NETASQ s research ever since its creation. This is why the intrusion prevention engine is enabled in its factory configuration. Lastly, the management and configuration of quality of service parameters provide a response to the problems posed by latency and network jitter. The vulnerability detection service offered on NETASQ s unified protection solutions combines the advantages of the active scanner with that of the passive scanner. Built on an innovative and patented engine, it also benefits from the synergies with the intrusion prevention engine for detecting vulnerabilities present on all the active components of an information system. The use of specific reports, the ease with which vulnerable appliances are detected and the suggestion of fixes enable the setup of an effective procedure for managing the risk level of the vulnerabilities on an IP telephony system. Learn more: 15

INTRUSION PREVENTION (IPS) Features SECURITY OF INFORMATION TECHNOLOGIES

INTRUSION PREVENTION (IPS) Features SECURITY OF INFORMATION TECHNOLOGIES INTRUSION PREVENTION (IPS) Features SECURITY OF INFORMATION TECHNOLOGIES The way the Internet is used evolves rapidly all the time. Where traffic was once limited to the exchange of multimedia, today it

More information

VOICE OVER IP SECURITY

VOICE OVER IP SECURITY VOICE OVER IP SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

An outline of the security threats that face SIP based VoIP and other real-time applications

An outline of the security threats that face SIP based VoIP and other real-time applications A Taxonomy of VoIP Security Threats An outline of the security threats that face SIP based VoIP and other real-time applications Peter Cox CTO Borderware Technologies Inc VoIP Security Threats VoIP Applications

More information

How to make free phone calls and influence people by the grugq

How to make free phone calls and influence people by the grugq VoIPhreaking How to make free phone calls and influence people by the grugq Agenda Introduction VoIP Overview Security Conclusion Voice over IP (VoIP) Good News Other News Cheap phone calls Explosive growth

More information

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method.

A Brief Overview of VoIP Security. By John McCarron. Voice of Internet Protocol is the next generation telecommunications method. A Brief Overview of VoIP Security By John McCarron Voice of Internet Protocol is the next generation telecommunications method. It allows to phone calls to be route over a data network thus saving money

More information

Radware s Behavioral Server Cracking Protection

Radware s Behavioral Server Cracking Protection Radware s Behavioral Server Cracking Protection A DefensePro Whitepaper By Renaud Bidou Senior Security Specialist,Radware October 2007 www.radware.com Page - 2 - Table of Contents Abstract...3 Information

More information

Basic Vulnerability Issues for SIP Security

Basic Vulnerability Issues for SIP Security Introduction Basic Vulnerability Issues for SIP Security By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com The Session Initiation Protocol (SIP) is the future

More information

Voice Over IP (VoIP) Denial of Service (DoS)

Voice Over IP (VoIP) Denial of Service (DoS) Introduction Voice Over IP (VoIP) Denial of Service (DoS) By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com Denial of Service (DoS) is an issue for any IP network-based

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

Securing SIP Trunks APPLICATION NOTE. www.sipera.com

Securing SIP Trunks APPLICATION NOTE. www.sipera.com APPLICATION NOTE Securing SIP Trunks SIP Trunks are offered by Internet Telephony Service Providers (ITSPs) to connect an enterprise s IP PBX to the traditional Public Switched Telephone Network (PSTN)

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

ETM System SIP Trunk Support Technical Discussion

ETM System SIP Trunk Support Technical Discussion ETM System SIP Trunk Support Technical Discussion Release 6.0 A product brief from SecureLogix Corporation Rev C SIP Trunk Support in the ETM System v6.0 Introduction Today s voice networks are rife with

More information

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network

10 Key Things Your VoIP Firewall Should Do. When voice joins applications and data on your network 10 Key Things Your Firewall Should Do When voice joins applications and data on your network Table of Contents Making the Move to 3 10 Key Things 1 Security is More Than Physical 4 2 Priority Means Clarity

More information

Securing VoIP Networks using graded Protection Levels

Securing VoIP Networks using graded Protection Levels Securing VoIP Networks using graded Protection Levels Andreas C. Schmidt Bundesamt für Sicherheit in der Informationstechnik, Godesberger Allee 185-189, D-53175 Bonn Andreas.Schmidt@bsi.bund.de Abstract

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Multi-layered Security Solutions for VoIP Protection

Multi-layered Security Solutions for VoIP Protection Multi-layered Security Solutions for VoIP Protection Copyright 2005 internet Security Systems, Inc. All rights reserved worldwide Multi-layered Security Solutions for VoIP Protection An ISS Whitepaper

More information

Intro to Firewalls. Summary

Intro to Firewalls. Summary Topic 3: Lesson 2 Intro to Firewalls Summary Basic questions What is a firewall? What can a firewall do? What is packet filtering? What is proxying? What is stateful packet filtering? Compare network layer

More information

SPAM FILTER Service Data Sheet

SPAM FILTER Service Data Sheet Content 1 Spam detection problem 1.1 What is spam? 1.2 How is spam detected? 2 Infomail 3 EveryCloud Spam Filter features 3.1 Cloud architecture 3.2 Incoming email traffic protection 3.2.1 Mail traffic

More information

SIP Security Controllers. Product Overview

SIP Security Controllers. Product Overview SIP Security Controllers Product Overview Document Version: V1.1 Date: October 2008 1. Introduction UM Labs have developed a range of perimeter security gateways for VoIP and other applications running

More information

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005

Voice over IP. VoIP (In) Security. Presented by Darren Bilby NZISF 14 July 2005 Voice over IP VoIP (In) Security Presented by Darren Bilby NZISF 14 July 2005 Security-Assessment.com Who We Are NZ s only pure-play security firm Largest team of security professionals in NZ Offices in

More information

VoIP: The Evolving Solution and the Evolving Threat. Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide

VoIP: The Evolving Solution and the Evolving Threat. Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide VoIP: The Evolving Solution and the Evolving Threat Copyright 2004 Internet Security Systems, Inc. All rights reserved worldwide VoIP: The Evolving Solution and the Evolving Threat An ISS Whitepaper 2

More information

Architecture Overview

Architecture Overview Architecture Overview Design Fundamentals The networks discussed in this paper have some common design fundamentals, including segmentation into modules, which enables network traffic to be isolated and

More information

SS7 & LTE Stack Attack

SS7 & LTE Stack Attack SS7 & LTE Stack Attack Ankit Gupta Black Hat USA 2013 akg0x11@gmail.com Introduction With the evolution of IP network, Telecom Industries are using it as their core mode of communication for their network

More information

VoIP / SIP Planning and Disclosure

VoIP / SIP Planning and Disclosure VoIP / SIP Planning and Disclosure Voice over internet protocol (VoIP) and session initiation protocol (SIP) technologies are the telecommunication industry s leading commodity due to its cost savings

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 4 Finding Network Vulnerabilities Learning Objectives Name the common categories of vulnerabilities Discuss common system

More information

IP Phone Security: Packet Filtering Protection Against Attacks. Introduction. Abstract. IP Phone Vulnerabliities

IP Phone Security: Packet Filtering Protection Against Attacks. Introduction. Abstract. IP Phone Vulnerabliities W H I T E P A P E R By Atul Verma Engineering Manager, IP Phone Solutions Communications Infrastructure and Voice Group averma@ti.com Introduction The advantages of a converged voice and data network are

More information

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats

Achieving Truly Secure Cloud Communications. How to navigate evolving security threats Achieving Truly Secure Cloud Communications How to navigate evolving security threats Security is quickly becoming the primary concern of many businesses, and protecting VoIP vulnerabilities is critical.

More information

A Reality Check on Security in VoIP

A Reality Check on Security in VoIP A Reality Check on Security in VoIP Communications Rick Robinson CISSP ISSAP IEEE Sr. Member Agenda Background Overview of Threats Top Ten With Reality Checks Trends Actions Pearls Questions Background

More information

VoIP Security regarding the Open Source Software Asterisk

VoIP Security regarding the Open Source Software Asterisk Cybernetics and Information Technologies, Systems and Applications (CITSA) 2008 VoIP Security regarding the Open Source Software Asterisk Prof. Dr.-Ing. Kai-Oliver Detken Company: DECOIT GmbH URL: http://www.decoit.de

More information

Fail-Safe IPS Integration with Bypass Technology

Fail-Safe IPS Integration with Bypass Technology Summary Threats that require the installation, redeployment or upgrade of in-line IPS appliances often affect uptime on business critical links. Organizations are demanding solutions that prevent disruptive

More information

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc.

White paper. TrusGuard DPX: Complete Protection against Evolving DDoS Threats. AhnLab, Inc. TrusGuard DPX: Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls...

More information

Voice over IP Security

Voice over IP Security Voice over IP Security Patrick Park Cisco Press Cisco Press 800 East 96th Street Indianapolis, Indiana 46240 USA vii Contents Introduction xvii Part I VoIP Security Fundamentals 3 Chapter 1 Working with

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

Enumerating and Breaking VoIP

Enumerating and Breaking VoIP Enumerating and Breaking VoIP Introduction Voice over Internet Protocol (VoIP) has seen rapid implementation over the past few years. Most of the organizations which have implemented VoIP are either unaware

More information

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ======

VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== VOIP SECURITY: BEST PRACTICES TO SAFEGUARD YOUR NETWORK ====== Table of Contents Introduction to VoIP Security... 2 Meet Our Expert - Momentum Telecom... 2 BroadWorks... 2 VoIP Vulnerabilities... 3 Call

More information

A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack

A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack Abhishek Kumar Department of Computer Science and Engineering-Information Security NITK Surathkal-575025, India Dr. P. Santhi

More information

Complete Protection against Evolving DDoS Threats

Complete Protection against Evolving DDoS Threats Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls... 3 Intrusion

More information

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com

Integrated Network Vulnerability Scanning & Penetration Testing SAINTcorporation.com SAINT Integrated Network Vulnerability Scanning and Penetration Testing www.saintcorporation.com Introduction While network vulnerability scanning is an important tool in proactive network security, penetration

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

COSC 472 Network Security

COSC 472 Network Security COSC 472 Network Security Instructor: Dr. Enyue (Annie) Lu Office hours: http://faculty.salisbury.edu/~ealu/schedule.htm Office room: HS114 Email: ealu@salisbury.edu Course information: http://faculty.salisbury.edu/~ealu/cosc472/cosc472.html

More information

VOIP SECURITY ISSUES AND RECOMMENDATIONS

VOIP SECURITY ISSUES AND RECOMMENDATIONS VOIP SECURITY ISSUES AND RECOMMENDATIONS Sathasivam Mathiyalakan MSIS Department, College of Management, University of Massachusetts Boston Phone: (617) 287 7881; Email: Satha.Mathiyalakan@umb.edu ABSTRACT

More information

CS 356 Lecture 16 Denial of Service. Spring 2013

CS 356 Lecture 16 Denial of Service. Spring 2013 CS 356 Lecture 16 Denial of Service Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

To ensure you successfully install Timico VoIP for Business you must follow the steps in sequence:

To ensure you successfully install Timico VoIP for Business you must follow the steps in sequence: To ensure you successfully install Timico VoIP for Business you must follow the steps in sequence: Firewall Settings - you may need to check with your technical department Step 1 Install Hardware Step

More information

Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT)

Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT) Voice Printing And Reachability Code (VPARC) Mechanism for prevention of Spam over IP Telephony (SPIT) Vijay Radhakrishnan & Ranjith Mukundan Wipro Technologies, Bangalore, India Email:{radhakrishnan.vijay,

More information

Cyber Threats in Physical Security Understanding and Mitigating the Risk

Cyber Threats in Physical Security Understanding and Mitigating the Risk Cyber Threats in Physical Security Understanding and Mitigating the Risk Synopsis Over the last few years, many industrial control systems, including security solutions, have adopted digital technology.

More information

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad

INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad INTRUSION DETECTION SYSTEM (IDS) by Kilausuria Abdullah (GCIH) Cyberspace Security Lab, MIMOS Berhad OUTLINE Security incident Attack scenario Intrusion detection system Issues and challenges Conclusion

More information

WEB PROTECTION. Features SECURITY OF INFORMATION TECHNOLOGIES

WEB PROTECTION. Features SECURITY OF INFORMATION TECHNOLOGIES WEB PROTECTION Features SECURITY OF INFORMATION TECHNOLOGIES The web today has become an indispensable tool for running a business, and is as such a favorite attack vector for hackers. Injecting malicious

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 6 Network Security Objectives List the different types of network security devices and explain how they can be used Define network

More information

B database Security - A Case Study

B database Security - A Case Study WHITE PAPER: ENTERPRISE SECURITY Strengthening Database Security White Paper: Enterprise Security Strengthening Database Security Contents Introduction........................................................................4

More information

CE 817 - Advanced Network Security VoIP Security

CE 817 - Advanced Network Security VoIP Security CE 817 - Advanced Network Security VoIP Security Lecture 25 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially

More information

Oracle s Unified Communications Infrastructure Solution. Delivering Secure, Reliable, and Scalable Unified Communications Services

Oracle s Unified Communications Infrastructure Solution. Delivering Secure, Reliable, and Scalable Unified Communications Services Oracle s Unified Communications Infrastructure Solution Delivering Secure, Reliable, and Scalable Unified Communications Services Oracle s UC infrastructure solution combines tightly coupled session management,

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Villains and Voice Over IP

Villains and Voice Over IP Villains and Voice Over IP Heather Bonin ECE 578 March 7, 2004 Table of Contents Introduction... 3 How VOIP Works... 3 Ma Bell and her Babies... 3 VoIP: The New Baby on the Block... 3 Security Issues...

More information

PROFESSIONAL SECURITY SYSTEMS

PROFESSIONAL SECURITY SYSTEMS PROFESSIONAL SECURITY SYSTEMS Security policy, active protection against network attacks and management of IDP Introduction Intrusion Detection and Prevention (IDP ) is a new generation of network security

More information

BUCKEYE EXPRESS HIGH SPEED INTERNET SERVICE ACCEPTABLE USE POLICY

BUCKEYE EXPRESS HIGH SPEED INTERNET SERVICE ACCEPTABLE USE POLICY BUCKEYE EXPRESS HIGH SPEED INTERNET SERVICE ACCEPTABLE USE POLICY The Acceptable Use Policy ("the Policy") governs use of the Buckeye Express High Speed Internet Service ("the Service"). All subscribers

More information

Firewalls Netasq. Security Management by NETASQ

Firewalls Netasq. Security Management by NETASQ Firewalls Netasq Security Management by NETASQ 1. 0 M a n a g e m e n t o f t h e s e c u r i t y b y N E T A S Q 1 pyright NETASQ 2002 Security Management is handled by the ASQ, a Technology developed

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

White Paper. avaya.com 1. Table of Contents. Starting Points

White Paper. avaya.com 1. Table of Contents. Starting Points White Paper Session Initiation Protocol Trunking - enabling new collaboration and helping keep the network safe with an Enterprise Session Border Controller Table of Contents Executive Summary...1 Starting

More information

Ron Shuck, CISSP, CISM, CISA, GCIA Infrastructure Security Architect Spirit AeroSystems

Ron Shuck, CISSP, CISM, CISA, GCIA Infrastructure Security Architect Spirit AeroSystems Ron Shuck, CISSP, CISM, CISA, GCIA Infrastructure Security Architect Spirit AeroSystems VOIP Components Common Threats How Threats are Used Future Trends Provides basic network connectivity and transport

More information

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach 100% Malware-Free E-mail: A Guaranteed Approach 2 100% Malware-Free E-mail: A Guaranteed Approach Panda Security's Mail Filtering Managed Service Guarantees Clean E-mail Table of Contents Table of Contents...

More information

Seminar Computer Security

Seminar Computer Security Seminar Computer Security DoS/DDoS attacks and botnets Hannes Korte Overview Introduction What is a Denial of Service attack? The distributed version The attacker's motivation Basics Bots and botnets Example

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

IDS / IPS. James E. Thiel S.W.A.T.

IDS / IPS. James E. Thiel S.W.A.T. IDS / IPS An introduction to intrusion detection and intrusion prevention systems James E. Thiel January 14, 2005 S.W.A.T. Drexel University Overview Intrusion Detection Purpose Types Detection Methods

More information

Mitigating the Security Risks of Unified Communications

Mitigating the Security Risks of Unified Communications 2009 International Conference on Computer Engineering and Applications IPCSIT vol.2 (2011) (2011) IACSIT Press, Singapore Mitigating the Security Risks of Unified Communications Fernando Almeida 1 +, Jose

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

Choose Your Own - Fighting the Battle Against Zero Day Virus Threats

Choose Your Own - Fighting the Battle Against Zero Day Virus Threats Choose Your Weapon: Fighting the Battle against Zero-Day Virus Threats 1 of 2 November, 2004 Choose Your Weapon: Fighting the Battle against Zero-Day Virus Threats Choose Your Weapon: Fighting the Battle

More information

Transparent weaknesses in VoIP

Transparent weaknesses in VoIP Transparent weaknesses in VoIP Peter Thermos peter.thermos@palindrometech.com 2007 Palindrome Technologies, All Rights Reserved 1 of 56 Speaker Background Consulting Government and commercial organizations,

More information

Database Security, Virtualization and Cloud Computing

Database Security, Virtualization and Cloud Computing Whitepaper Database Security, Virtualization and Cloud Computing The three key technology challenges in protecting sensitive data in modern IT architectures Including: Limitations of existing database

More information

Firewall-Friendly VoIP Secure Gateway and VoIP Security Issues

Firewall-Friendly VoIP Secure Gateway and VoIP Security Issues Firewall-Friendly VoIP Secure Gateway and VoIP Security Issues v Noriyuki Fukuyama v Shingo Fujimoto v Masahiko Takenaka (Manuscript received September 26, 2003) IP telephony services using VoIP (Voice

More information

Voice over IP (VoIP) Vulnerabilities

Voice over IP (VoIP) Vulnerabilities Voice over IP (VoIP) Vulnerabilities The Technical Presentation Diane Davidowicz NOAA Computer Incident Response Team N-CIRT diane.davidowicz@noaa.gov "Security problems in state of the art IP-Telephony

More information

Voice Network Management Best Practices

Voice Network Management Best Practices Voice Network Management Best Practices A white paper from SecureLogix Corporation Introduction Traditionally, voice networks have been managed from the switch room, with limited enterprise-wide visibility.

More information

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER

THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER THE TOP SECURITY QUESTIONS YOU SHOULD ASK A CLOUD COMMUNICATIONS PROVIDER How to ensure a cloud-based phone system is secure. BEFORE SELECTING A CLOUD PHONE SYSTEM, YOU SHOULD CONSIDER: DATA PROTECTION.

More information

NEWT Managed PBX A Secure VoIP Architecture Providing Carrier Grade Service

NEWT Managed PBX A Secure VoIP Architecture Providing Carrier Grade Service NEWT Managed PBX A Secure VoIP Architecture Providing Carrier Grade Service This document describes the benefits of the NEWT Digital PBX solution with respect to features, hardware partners, architecture,

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How

This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How This chapter covers the following topics: Why Network Security Is Necessary Secure Network Design Defined Categorizing Network Security Threats How Network Security Is Breached Network Security Policy

More information

Next-Generation Firewalls: Critical to SMB Network Security

Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls: Critical to SMB Network Security Next-Generation Firewalls provide dramatic improvements in protection versus traditional firewalls, particularly in dealing with today s more

More information

Intrusion Detection Systems

Intrusion Detection Systems Intrusion Detection Systems Assessment of the operation and usefulness of informatics tools for the detection of on-going computer attacks André Matos Luís Machado Work Topics 1. Definition 2. Characteristics

More information

VoIP Security, an overview of the Threat Landscape

VoIP Security, an overview of the Threat Landscape VoIP Security, an overview of the Threat Landscape Peter Cox CTO Borderware Technologies peter@borderware.com Abstract Voice over IP (VoIP) services are, as the name suggests a method of running Voice

More information

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

Challenges and opportunities for Open Source solutions

Challenges and opportunities for Open Source solutions GDS20910 39HA83090K2 D3 S20910 328MGD 7 W510200RQ1 UT 10 T28GHY620 JH7 BE4ET276 90K2 D39HA83 0K2 D39HA830 8JD6200NS12 RQ1 UTW510200 H7 BE4ET2763J 8HGDOI0912 M1 Y620110 T28GH UTW510200 83090K2 GDS20910

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

Database Security in Virtualization and Cloud Computing Environments

Database Security in Virtualization and Cloud Computing Environments White Paper Database Security in Virtualization and Cloud Computing Environments Three key technology challenges in protecting sensitive data Table of Contents Securing Information in Virtualization and

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Packetized Telephony Networks

Packetized Telephony Networks Packetized Telephony Networks Benefits of Packet Telephony Networks Traditionally, the potential savings on long-distance costs was the driving force behind the migration to converged voice and data networks.

More information

ICTTEN5168A Design and implement an enterprise voice over internet protocol and a unified communications network

ICTTEN5168A Design and implement an enterprise voice over internet protocol and a unified communications network ICTTEN5168A Design and implement an enterprise voice over internet protocol and a unified communications network Release: 1 ICTTEN5168A Design and implement an enterprise voice over internet protocol and

More information

HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION

HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION HOW WE DELIVER A SECURE & ROBUST HOSTED TELEPHONY SOLUTION 01 INTRODUCTION Inclarity is the UK s leading provider of Hosted Telephony, Hosted UC and Hosted Video solutions. We help our customers to communicate

More information

Voice Over IP and Firewalls

Voice Over IP and Firewalls Introduction Voice Over IP and Firewalls By Mark Collier Chief Technology Officer SecureLogix Corporation mark.collier@securelogix.com Use of Voice Over IP (VoIP) in enterprises is becoming more and more

More information

COORDINATED THREAT CONTROL

COORDINATED THREAT CONTROL APPLICATION NOTE COORDINATED THREAT CONTROL Interoperability of Juniper Networks IDP Series Intrusion Detection and Prevention Appliances and SA Series SSL VPN Appliances Copyright 2010, Juniper Networks,

More information