Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640

Size: px
Start display at page:

Download "Monitoring, Auditing, Intrusion Detection, Intrusion Prevention, and Penetration Testing CSEC 640"

Transcription

1 Contents Topic 1: Analogy... 2 TCP/IP: Understanding the Layers... 2 Topic 2: Module Introduction... 4 Topic 3: Domain Name System Basics... 5 Introduction to Domain Name System... 5 DNS Zones... 6 DNS Query Types... 8 Topic 4: Domain Name System Attacks DNS Spoofing DNS Cache Poisoning Activity: Analyzing a Spoofing Attack Topic 5: TCP Session Hijacking Introduction to TCP Session Hijacking Activity: Analyzing TCP Session Hijacking Topic 6: Denial of Service Attacks Introduction Ping of Death SYN Flooding Teardrop, LAND, and Smurf Attacks Activity: Identify the DoS Attack Topic 7: Summary Glossary UMUC 2012 Page 1 of 45

2 Topic 1: Analogy TCP/IP: Understanding the Layers TCP/IP Vulnerabilities Module 4 TCP/IP: Understanding the Layers To better understand how Transmission Control Protocol/Internet Protocol (TCP/IP) is structured, it is helpful to compare TCP/IP with the U.S. Postal Service (USPS). The USPS consists of many post offices and several administrative departments spread over a wide geographic area. Each post office carries out specific functions and works both independently and in cooperation with the other post offices. Similarly, TCP/IP is divided into layers that play a role in transferring data across the Internet. Each layer works independently, and together these layers help to transfer data and communication between computers. U.S. Postal Service Kylie Sends a Letter Kylie writes a letter to her friend Samantha, who has recently moved to New York. She drops the letter in a local mailbox in Sacramento, California. Samantha is unaware that Kylie has written to her. However, when Samantha receives and reads the letter, she is happy to hear from Kylie. Kylie did not think about how the letter would reach New York, and Samantha did not consider how the letter arrived at her home. Both Kylie and Samantha are unaware of the underlying delivery mechanism that enabled the letter to travel from Sacramento to New York. Address Check During Transportation Postal employees check addresses while letters are in transit. If Kylie writes an incorrect address on the envelope and that letter arrives in New York, a postal employee will stamp the letter "address unknown" and the letter will be returned to Kylie. Kylie would remain unaware of the details of the steps taken to return the letter, and it would be up to her to decide what to do next. Letters Move Between Cities Since Kylie and Samantha live in two different states that are separated by thousands of miles, Kylie's letter will travel through many cities before it reaches Samantha. Letters such as Kylie's are transported by airplanes between cities. The pilot of the airplane carrying the letters is concerned only with delivering the cargo to its destination he or she knows nothing about the contents, senders, or recipients of the letters. Letter Reaches Samantha Within a city, letters are taken by trucks from airports to their destination post offices. Kylie s letter is sent to a post office in New York by a truck. Samantha finds the letter from Kylie in her mailbox, and Samantha opens the envelope to read the letter. When Kylie wrote the letter, she used old-fashioned physical tools such as a pen and paper. UMUC 2012 Page 2 of 45

3 TCP/IP Protocol Application Layer Kylie wants to write an to Samantha. She requests a Web page from a remote Web server by typing a URL into a browser in the application layer. The server receives the request, locates the requested site on its hard drive, and sends the data back to Kylie. Kylie is unaware of how the data was delivered whether it was transmitted over wireless connections or the number of routers it passed through. This goes through five layers, the first one being the application layer. Transport Layer Transport layer software performs the function of establishing a connection between a client and server and monitoring the connection for errors. Transport layer software also slows transmission if data transmission is too fast to handle at the recipient s end. Transport layer software is not concerned with how the data is transmitted choosing the method of transmission is the responsibility of lower-level software. There are two transport layer protocols TCP, which is considered reliable, and User Datagram Protocol (UDP), which is fast but unreliable. If TCP tries to transmit data repeatedly and errors in the connection persist, TCP informs its "boss," the application program, of the problem. Internet Layer Internet layer programs move data between networks. IP software is responsible only for moving data from one point to another, regardless of the contents of the data. When the data reaches its destination local area network (LAN), the Internet layer hands the data over to the data link layer software or firmware for delivery to the intended computer. Data Link Layer Data link layer programs transport incoming and outgoing data within LANs. Ethernet is the most common protocol for the data link layer. A data link program is concerned solely with the transmission of data within the LAN and is not responsible for how data enters or leaves the LAN. The responsibility of managing the entering and leaving of data from a LAN lies with the Internet layer. Physical Layer Physical layer protocols specify the means of representing ones and zeros or bits. The protocols also specify how bits should be transmitted between two points using wire, fiber, and so on. There are several types of physical layer protocols that represent and transmit bits uniquely. The that Kylie sends to Samantha passes through these five layers twice and reaches Samantha s inbox. Breaking the Rules In an ideal situation, each component of the postal network or the TCP/IP protocol performs its function as desired. However, there can be deviations. For example, a mail carrier might read a letter or choose not to deliver it. Similarly, on the Internet, a Web router may be programmed to process data packets from a competing service slowly or to intercept them. For example, routers can be programmed to send copies of packets containing certain data to a government security agency. The postal service has laws against tampering with mail. It has been recommended that network neutrality laws be implemented for the Internet to protect against the differential treatment of packets. UMUC 2012 Page 3 of 45

4 Topic 2: Module Introduction The TCP/IP protocol suite has a number of inherent vulnerabilities and security flaws. These vulnerabilities are often used by hackers to launch denial of service (DoS) attacks, TCP connection hijackings, and other attacks. Most of the weaknesses in the TCP/IP suite probably exist because the protocols are outdated, having been developed in the mid-1970s. Vendors of network equipment and operating systems have made code improvements over time to disable many of the attacks. However, some vulnerabilities continue to exist and are exploited by malicious users to disrupt and damage users and organizations. This module explores the basics of the Domain Name System (DNS), such as its structure, query types, and zones. It also covers major TCP/IP security problems, namely DNS attacks, TCP session hijackings, and DoS attacks. UMUC 2012 Page 4 of 45

5 Topic 3: Domain Name System Basics Introduction to the Domain Name System The Domain Name System (DNS) is based on a naming system that consists of a hierarchical and logical tree structure known as the domain name space. The top-level domains within the DNS hierarchy are.com,.edu,.gov,.mil,.int,.org, and.net. Each node or branch in the DNS tree represents a unique fully qualified domain name (FQDN). The FQDN indicates the position of a domain within the tree. A FQDN consists of labels such as IT, UMUC, edu separated by a period. Some examples of FQDN are.edu, UMUC.edu, Berkeley.edu, and IT.UMUC.edu. When data is requested from a node, a host server uses DNS to translate the domain name to an IP address. DNS Hierarchy UMUC 2012 Page 5 of 45

6 Topic 3: Domain Name System Basics DNS Zones It is inefficient and unreliable to store DNS information in a single server. The solution is to distribute DNS information among many entities called DNS servers. Each DNS server is responsible, or authoritative, for large or small domains. As a result, there is a hierarchy of DNS servers similar to the hierarchy of domain names. A DNS server stores information about and is authoritative for a part of the DNS called a zone. A single server may be authoritative for many zones. A zone is a portion of a domain. Each zone will have a primary name server and a secondary name server. A primary server maintains a zone file, which is a text file that describes the zone. Any updates to the zone are made on the primary server. The secondary server maintains a copy of the zone data, which is periodically transferred from the primary server. The DNS answers any queries about the hosts in its zone. Step 1 In this example, it is assumed that a UMUC system administrator creates two subdomains, Physics.UMUC.edu and IT.UMUC.edu, under the UMUC.edu domain. There are three authoritative DNS servers responsible for the three zones: UMUC.edu, Physics.UMUC.edu, and IT.UMUC.edu, respectively. UMUC 2012 Page 6 of 45

7 Step 2 The top authoritative DNS server is responsible for the UMUC.edu zone, and the two subauthoritative DNS servers are responsible for the two subzones, Physics.UMUC.edu and IT.UMUC.edu. Step 3 The zone UMUC.edu contains only DNS information for UMUC.edu and references to the two authoritative name servers for the subdomains; Physics.UMUC.edu and IT.UMUC.edu. The system administrator or network engineer will determine how to create multiple zones and authoritative DNS servers responsible for one or more zones. Step 4 For example, the IT.UMUC.edu domain name server is responsible for any queries for its Web server Generally, the domain name structure is divided into zones based on how the name space will be administered. UMUC 2012 Page 7 of 45

8 Topic 3: Domain Name System Basics DNS Query Types The two types of queries for common DNS name resolutions are recursive and iterative queries. The example below shows how recursive queries work. How Recursive Queries Work Step 1 A client sends a recursive query to its configured DNS server, requesting an IP address that corresponds to the name UMUC 2012 Page 8 of 45

9 Step 2 The local DNS server checks its zone and does not find any zone that corresponds to the requested domain name. It then sends a query for to the root name server. Step 3 The root name server is authoritative for the root domain. The server has information about name servers for top-level domain names such as.com,.edu,.org, and others. The root name server responds with the IP address of a name server for the.edu domain. UMUC 2012 Page 9 of 45

10 Step 4 The local DNS server sends a query for to the name server that is authoritative for the.edu domain. Step 5 The.edu name server responds with the IP address of the name server that is authoritative for the.umuc.edu domain. UMUC 2012 Page 10 of 45

11 Step 6 The local DNS server sends a query for to the authoritative name server for the.umuc.edu domain. Step 7 The UMUC.edu name server replies with the IP address corresponding to the domain. UMUC 2012 Page 11 of 45

12 Step 8 The local DNS server sends the IP address of to the client that made the request. UMUC 2012 Page 12 of 45

13 Topic 4: Domain Name System Attacks DNS Spoofing Every DNS query has a unique identification number known as a transaction ID. The transaction ID allows the recipient of the response to identify the corresponding query. When the UDP or TCP port number, IP address, and transaction ID from a remote host are provided, the recipient accepts the DNS reply. In a DNS spoofing attack, an attacker uses spoofed or fake DNS replies to direct a victim to a malicious Web site or device. This example looks at how an attacker launches a DNS spoofing attack on a network. It is assumed that both the target and the attacker are on the same LAN. Example of a DNS Spoofing Attack Step 1 The target sends a query to the DNS server to resolve to an IP address. A cache entry of the IP address of does not exist in the target s Address Resolution Protocol (ARP) table. The responses to previous ARP requests are cached in the ARP table. Every PC caches an ARP table in its local file system. In this example, it is assumed that the target s ARP table is empty in the beginning. The attacker observes the DNS query that the target has made. UMUC 2012 Page 13 of 45

14 Step 2 Before the original DNS reply arrives, the attacker sends a spoofed DNS reply to the target. The spoofed reply has the same transaction ID used by the target. In the spoofed DNS reply, the IP address of the malicious device such as the Web server is included. Step 3 The target uses the IP address provided in the spoofed DNS reply and accesses the malicious Web site instead of UMUC 2012 Page 14 of 45

15 Topic 4: Domain Name System Attacks DNS Cache Poisoning Jamie is accessing a golf Web site from his office computer. Sarah, a hacker, has initiated a DNS cache poisoning attack against the company s DNS server. Using the DNS cache poisoning attack, Sarah is able to maliciously modify entries in the DNS server of Jamie s company. As a result, Jamie s computer receives a reply from the company server containing the IP addresses of the malicious hosts. Since Sarah is on a network different from the network of Jamie s company, she cannot observe the transaction ID that Jamie uses. Step 1 Sarah has sent a series of bogus DNS queries to the DNS server of Jamie s company. Sarah sends spoofed responses to the company s DNS server before the Web site s DNS replies reach the company s DNS server. Sarah creates the spoofed responses using transaction IDs that she guesses. She hopes to guess the correct transaction ID by sending an increasing number of simultaneous queries with different transaction IDs that the server has to resolve. DNS Cache Poisoning Here is an explanation of the first step in a DNS cache poisoning attack. It is assumed that the DNS server for Jamie s company has an ARP table that is initially empty. Sarah first sends a DNS query to the company s DNS server. Unable to find a matching cache entry in its ARP table, the server sends the query to another DNS server with a DNS transaction ID. Immediately, Sarah sends a spoofed DNS reply to the company s DNS server with a guessed transaction ID that tries to match the ID sent by it earlier. She sends spoofed replies until the transaction ID matches the ID used by the company s DNS server. Step 2 UMUC 2012 Page 15 of 45

16 The spoofed DNS replies from the attacker to the DNS server are successful. The DNS replies from the legitimate DNS server are rejected. Step 3 Jamie types a URL in his browser, sending a request to his company s DNS server for a Web page. Jamie s computer receives a DNS reply with a bogus IP address from the compromised company DNS server. UMUC 2012 Page 16 of 45

17 Step 4 Jamie s computer is directed to a malicious device set up by Sarah with the bogus IP address. UMUC 2012 Page 17 of 45

18 Topic 4: Domain Name System Attacks Activity: Analyzing a Spoofing Attack Introduction A DNS spoofing attack is often difficult to detect, and the victim is unwittingly directed to a malicious Web site that an attacker can use to gain confidential information or to infect the user s computer. Ernest and Sons LLC is a reputable law firm based in New Jersey. An Internet hacker is seeking to direct unsuspecting users on the company s network to a malicious Web page. What are the signs that a system administrator at Ernest and Sons should look out for to determine whether the company s network is the target of a spoofing attack? Workspace Review the details of the spoofing attack on the Ernest and Sons network by clicking the Attack Details button. Then answer each question below. Attack Details The LAN of Ernest and Sons is shown below. View the animation to understand how the attacker launches the DNS spoofing attack. Step 1 A user on Ernest and Sons LAN is trying to access the Web site The ARP spoofing attack causes the victim s DNS request the IP address of to be forwarded to the attacker s host. UMUC 2012 Page 18 of 45

19 Step 2 The attacker provides a spoofed DNS response to make the victim s computer believe the response is coming from the desired host. The response includes the malicious Web server s IP address, , that the hacker has set up. Step 3 The victim makes a HTTP Web request to the malicious Web server, believing it is the UMUC Web server. UMUC 2012 Page 19 of 45

20 Step 4 The server set up by the hacker returns a malicious Web page to the victim. Question 1: Which one of the following screenshots indicates the DNS request sent by the victim? a. Screenshot A Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. UMUC 2012 Page 20 of 45

21 b. Screenshot B Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option b Feedback: The source IP address and the MAC address 00-0C shown in the screenshot are those of the victim. Due to the ARP spoofing attack, the MAC address for the gateway cached in the victim s ARP table is changed to that of the attacker s. As a result, the victim uses the right destination IP address, , which is the IP address of the gateway. However, the polluted destination MAC address, 00-0C , is cached in the victim s ARP table. UMUC 2012 Page 21 of 45

22 Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. UMUC 2012 Page 22 of 45

23 Question 2: Here is a screenshot of the victim s DNS request. What is the DNS transaction ID used in the DNS request? a. 0x54ac b. 0xe161 c. 0x0100 Screenshot Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option b UMUC 2012 Page 23 of 45

24 Feedback: The DNS transaction ID 0xe161 is displayed in the DNS header in the screenshot. This transaction ID uniquely identifies the DNS query and response. Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. UMUC 2012 Page 24 of 45

25 Question 3: Here is a screenshot of the attacker s DNS response. Which aspect of the request is suspicious? a. The destination MAC address used by the attacker is suspicious. b. The TCP sequence number used by the attacker is suspicious. c. The value of the DNS transaction ID is too small. d. The source MAC address used by the attacker is suspicious. e. None of the above the DNS response is normal. Screenshot Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option d UMUC 2012 Page 25 of 45

26 Feedback: The source MAC address 00-0C does not match the source IP address , which is the IP address of the gateway router. The source MAC address actually belongs to the attacker. Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Review The attacker successfully launched a DNS spoofing attack on Ernest and Sons network. The following animation depicts the queries and responses exchanged by the victim and the malicious Web server. The Attack on Ernest and Sons Network As a result of the DNS spoofing attack, the victim unknowingly makes an HTTP Web request to the malicious Web server. UMUC 2012 Page 26 of 45

27 Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. The malicious Web server set up by the attacker responds with an HTTP Web request to the victim. Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. UMUC 2012 Page 27 of 45

28 As a result, the following message is displayed in the victim s Web browser. Further Challenges Do you think a network intrusion detection system (IDS) can detect a discrepancy between the IP address and the corresponding MAC address? For example, will the IDS detect that the victim s machine is using the attacker s MAC address and the gateway s IP address when sending a request? UMUC 2012 Page 28 of 45

29 Topic 5: TCP Session Hijacking Introduction to TCP Session Hijacking If an attacker can predict or sniff a TCP sequence number that a target and its communication partner use, then the attacker can hijack the established TCP connection. When the session is hijacked, the attacker can assume the identity of the compromised user and access the resources stored on the communication partner as the compromised user. Here is a simple example of a TCP session hijack that takes place within a LAN. An Example of a TCP Session Hijacking Attack Step 1 An attacker monitors TCP packets between Host A and Host B. Host B is the target. UMUC 2012 Page 29 of 45

30 Step 2 The attacker jumps into the exchanged communication, sending TCP packets to Host B by: a. Forging the source IP address IP address of Host A of the TCP packets. The source IP address of the bogus packet becomes b. Embedding the IP address of Host B in the bogus packet, making the destination IP address of the bogus packet c. Forging the TCP sequence number of the TCP packets, which is the TCP sequence number that Host B expects to see. Since Host B expects to see the sequence 10045, the TCP sequence number of the bogus packet becomes The acknowledged TCP sequence number of the bogus packet becomes since the packet previously sent by the Host B has as the TCP sequence number and the length of the packet is 20 ( = 20020). UMUC 2012 Page 30 of 45

31 Topic 5: TCP Session Hijacking Activity: Analyzing TCP Session Hijacking This activity shows a simple TCP/IP hijacking attack that involves an attacker hijacking a currently established Telnet (TCP) connection between two hosts and injecting an authenticlooking reset (RST) packet to disrupt the connection. Attack Details In the attack, the target client makes a Telnet connection to the Linux server and executes a Linux command through the Telnet connection. The attacker is listening to the communication between the server and the client. At some point, after the client is authenticated to the server, the attacker hijacks the TCP connection and injects an RST packet to reset the connection. UMUC 2012 Page 31 of 45

32 Activity The packet shown in the screenshot represents the last active TCP connection between the client and server before the attacker launches a TCP reset attack. It shows that the packet is sent from the server to the client Then, the attacker hijacks and resets this connection. Question: Based on the details in the screenshot, what are the source IP address, source MAC address, and TCP sequence number of the reset frame sent to the Telnet client by the attacker? a. Source IP: Source MAC: 00-0C TCP sequence: b. Source IP: Source MAC: 00-0C TCP sequence: c. Source IP: Source MAC: 00-0C TCP sequence: Screenshot Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option c Feedback: To hijack the active connection between the server and the client, the attacker must send an IP packet with a valid TCP sequence number and source IP address. For RST, the attacker must use the TCP sequence number of the active connection. Since is the TCP sequence number of the last packet, the correct TCP sequence number is Also, the attacker should use the source IP address of the current connection Finally, the MAC address cannot be forged since the frame must originate from the attacker. UMUC 2012 Page 32 of 45

33 Thus, the MAC address must be the attacker s, which is 00-0C The actual frame is shown below: Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. UMUC 2012 Page 33 of 45

34 Topic 6: Denial of Service Attacks Introduction System resources such as network bandwidth, number of connections a server can properly handle, CPU usage, and memory are finite and limited. Any attack designed to render a computer resource unavailable to its intended users and unable to perform its basic functionality is known as a denial of service (DoS) attack. For example, a Web server needs a minimum amount of network bandwidth to function properly. In addition, it has a maximum number of connections it can maintain based on its limitation of CPU and memory resources. If the server reaches its resource limit, additional connections are rejected and some potential clients are not able to access the server. In a DoS attack, an attacker can create a flood of server requests, causing the targeted server to reject any further requests. This is a "denial of service" because users cannot access a resource. Attack Symptoms The following are possible symptoms of a DoS attack: Unusually slow network performance, such as difficulty accessing files or Web sites Unavailability of a particular Web site or any Web sites Dramatic increase in the amount of spam in the user s mailbox UMUC 2012 Page 34 of 45

35 Topic 6: Denial of Service Attacks Ping of Death A ping of death attack is one of the earliest types of DoS attacks. The ping of death is especially effective on systems running on Windows 95, Windows 98, Linux 6.0, or any earlier operating system. This attack uses an oversized ICMP packet to create a DoS effect. The maximum allowable size of an IP packet is bytes. An Internet Control Message Protocol (ICMP) echo request is an IP packet with an ICMP header. An IP header has a size of 20 bytes and the ICMP header is 8 bytes. This means that the data portion of an ICMP packet cannot be larger than bytes. A ping of death attack exploits the following facts: Many ping implementations allow a user to specify a packet size larger than bytes due to the way the IP fragmentation is performed. An attacker can specify an ICMP data packet with a size larger than bytes and then divide the packet into pieces. Many early computer systems could not handle a ping of death packet larger than the maximum IP packet size of bytes. When the recipient system reassembles the packet, it is too big for the receiver s buffer, and the receiving host crashes, reboots, or freezes. What is malicious about this attack is that a huge IP packet can be transmitted to a target network via IP fragmentation and cause a victim machine to crash. Attack Details The ping command and the host IP address is typed on a Linux or Windows computer in the Run dialog box. An example of a ping command would be ping n Explanation: 100 ICMP packets with the size of 60,000 bytes are transmitted to the IP address Each ICMP packet is fragmented into several pieces during the transmission. UMUC 2012 Page 35 of 45

36 Topic 6: Denial of Service Attacks SYN Flooding An SYN flood attack is an early form of DoS attack. The attack creates disruptions and slows connections by exploiting the three-way handshake used to establish TCP connections. In a TCP three-way handshake, a client sends an SYN request to a server or network resource to initiate the connection. The server or network resource responds with an SYN-ACK request back to the client. Finally, the client responds with an ACK to the server to complete the handshake and establish the connection. Steps in an SYN Flood Attack Step 1 An attacker sends a large number of SYN packets to a victim server to initiate a three-way handshake. The SYN packets probably have randomly generated spoofed source addresses. UMUC 2012 Page 36 of 45

37 Step 2 The server sends numerous SYN-ACK responses to the spoofed IP addresses. Step 3 The attacker does not send the corresponding ACK packets to the server. This omission creates a large number of half-open connections. UMUC 2012 Page 37 of 45

38 Step 4 The attacker keeps sending SYN packets with spoofed source IP addresses until the server reaches its resource limit. UMUC 2012 Page 38 of 45

39 Topic 6: Denial of Service Attacks Teardrop, LAND, and Smurf Attacks Teardrop Attack In a normal TCP packet transmission, a packet is fragmented into three different packets: packet 1, packet 2, and packet 3. Each fragment packet has the proper offset value in the IP header. In a teardrop attack, an attacker sends fragments with invalid overlapping TCP values in the offset field of the IP header. Attack Details In the diagram, the normal transmission has packets with sequence numbers that begin and end correctly. In an abnormal packet transmission, the attacker has put an offset value in the IP field in such a way that the first 20 bytes of packet 2 will overlap with the last 20 bytes of UMUC 2012 Page 39 of 45

40 packet 1. The data bytes from 170 to 210 will not be transmitted on purpose to confuse the data receiver. LAND Attack In a local area network denial (LAND) attack, an attacker sends a TCP SYN packet to the target machine that uses the target s address as the source and destination address. The attack causes the targeted machine to reply to itself continuously and eventually crash. Smurf Attack Smurf attacks are directed at a single target in a distributed way to crash the target. The attack needs three main components: the attacker s computer, a target host, and packet amplifiers. Step 1 To run a Smurf attack, an attacker must discover a network to which ICMP request packets can be broadcast. The network referred to as an amplifier should be able to respond with the ICMP reply messages to the target address on a different network. UMUC 2012 Page 40 of 45

41 Step 2 Once an attacker discovers an amplifier network, a broadcast ICMP is sent to the amplifier network. The source address of the broadcast ICMP requests is forged to include the address of the target. Step 3 The hosts on the amplifier network respond with the broadcast ICMP request and send ICMP reply messages to the target address. UMUC 2012 Page 41 of 45

42 Step 4 The target server or host is inundated with the ICMP reply messages from the amplifier network. UMUC 2012 Page 42 of 45

43 Topic 6: Denial of Service Attacks Activity: Identify the DoS Attack Question: Review the screenshot and determine the type of DoS attack it illustrates. a. Ping of death b. SYN flood c. Teardrop d. LAND attack Reference: Wireshark product screenshot reprinted with permission from the Wireshark Foundation. Correct answer: Option b Feedback: The screenshot shows that numerous SYN packets with different source addresses are sent to the single host with the IP address of Therefore, the attack is an SYN flooding attack. UMUC 2012 Page 43 of 45

44 Topic 7: Summary We have come to the end of Module 4. The key concepts covered in this module are listed below. The Transmission Control Protocol/Internet Protocol (TCP/IP) protocol is divided into multiple layers: application, transport, Internet, data link, and physical. The Domain Name System (DNS) consists of a hierarchical structure of nodes and domains that determines the position of a domain within the system. The DNS structure for an organization is determined based on which domains require independent administration. Two of the key DNS attacks are DNS spoofing and DNS cache poisoning. In a TCP session hijacking, an attacker predicts or sniffs the TCP sequence number used between the target and a host to hijack the communication and gain unauthorized access to the target. A ping of death attack is a type of denial of service (DoS) attack in which the attacker sends an oversized Internet Control Message Protocol (ICMP) packet to the target that causes the target to freeze, crash, or reboot. In an SYN flood attack, an attacker sends numerous SYN requests to a server and then does not complete the three-way handshake, resulting in pending requests to the server that cause a denial of service. Teardrop, local area network denial (LAND), and Smurf are some other commonly used DoS attacks. UMUC 2012 Page 44 of 45

45 Glossary Term ARP Table DNS Echo Request FQDN ICMP MAC Address TCP UDP Definition An ARP table is a short-term memory of all the IP addresses and MAC addresses that a device has already matched. The ARP table helps to avoid having to repeat ARP requests for devices that have been communicated with earlier. The Domain Name System (DNS) is a protocol that translates a computer's domain name into an IP address. An echo request is an Internet Control Message Protocol (ICMP) request that expects to receive an echo or identical reply. A fully qualified domain name (FQDN) is a domain name that exactly specifies its position within the hierarchy of the Domain Name System (DNS). Internet Control Message Protocol (ICMP) is a protocol that sends error messages or query messages. A Media Access Control (MAC) address is a unique identifying code assigned to every piece of hardware that accesses the Internet. The Transmission Control Protocol (TCP) is one of the core protocols of the Internet and enables the reliable transfer of data bytes across the Internet. The User Datagram Protocol (UDP) is one of the core protocols of the Internet that enables computers to send datagrams to other systems over the Internet without requiring prior communication channels to be established. UMUC 2012 Page 45 of 45

Abstract. Introduction. Section I. What is Denial of Service Attack?

Abstract. Introduction. Section I. What is Denial of Service Attack? Abstract In this report, I am describing the main types of DoS attacks and their effect on computer and network environment. This report will form the basis of my forthcoming report which will discuss

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Security Technology White Paper

Security Technology White Paper Security Technology White Paper Issue 01 Date 2012-10-30 HUAWEI TECHNOLOGIES CO., LTD. 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means without

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

BASIC ANALYSIS OF TCP/IP NETWORKS

BASIC ANALYSIS OF TCP/IP NETWORKS BASIC ANALYSIS OF TCP/IP NETWORKS INTRODUCTION Communication analysis provides powerful tool for maintenance, performance monitoring, attack detection, and problems fixing in computer networks. Today networks

More information

1. Firewall Configuration

1. Firewall Configuration 1. Firewall Configuration A firewall is a method of implementing common as well as user defined security policies in an effort to keep intruders out. Firewalls work by analyzing and filtering out IP packets

More information

Denial Of Service. Types of attacks

Denial Of Service. Types of attacks Denial Of Service The goal of a denial of service attack is to deny legitimate users access to a particular resource. An incident is considered an attack if a malicious user intentionally disrupts service

More information

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP Overview Securing TCP/IP Chapter 6 TCP/IP Open Systems Interconnection Model Anatomy of a Packet Internet Protocol Security (IPSec) Web Security (HTTP over TLS, Secure-HTTP) Lecturer: Pei-yih Ting 1 2

More information

Attack Lab: Attacks on TCP/IP Protocols

Attack Lab: Attacks on TCP/IP Protocols Laboratory for Computer Security Education 1 Attack Lab: Attacks on TCP/IP Protocols Copyright c 2006-2010 Wenliang Du, Syracuse University. The development of this document is funded by the National Science

More information

Ethernet. Ethernet. Network Devices

Ethernet. Ethernet. Network Devices Ethernet Babak Kia Adjunct Professor Boston University College of Engineering ENG SC757 - Advanced Microprocessor Design Ethernet Ethernet is a term used to refer to a diverse set of frame based networking

More information

Brocade NetIron Denial of Service Prevention

Brocade NetIron Denial of Service Prevention White Paper Brocade NetIron Denial of Service Prevention This white paper documents the best practices for Denial of Service Attack Prevention on Brocade NetIron platforms. Table of Contents Brocade NetIron

More information

Internet Control Protocols Reading: Chapter 3

Internet Control Protocols Reading: Chapter 3 Internet Control Protocols Reading: Chapter 3 ARP - RFC 826, STD 37 DHCP - RFC 2131 ICMP - RFC 0792, STD 05 1 Goals of Today s Lecture Bootstrapping an end host Learning its own configuration parameters

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

How do I get to www.randomsite.com?

How do I get to www.randomsite.com? Networking Primer* *caveat: this is just a brief and incomplete introduction to networking to help students without a networking background learn Network Security. How do I get to www.randomsite.com? Local

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

Denial of Service Attacks. Notes derived from Michael R. Grimaila s originals

Denial of Service Attacks. Notes derived from Michael R. Grimaila s originals Denial of Service Attacks Notes derived from Michael R. Grimaila s originals Denial Of Service The goal of a denial of service attack is to deny legitimate users access to a particular resource. An incident

More information

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. April 23, 2015

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. April 23, 2015 Network Security Dr. Ihsan Ullah Department of Computer Science & IT University of Balochistan, Quetta Pakistan April 23, 2015 1 / 24 Secure networks Before the advent of modern telecommunication network,

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

Chapter 28 Denial of Service (DoS) Attack Prevention

Chapter 28 Denial of Service (DoS) Attack Prevention Chapter 28 Denial of Service (DoS) Attack Prevention Introduction... 28-2 Overview of Denial of Service Attacks... 28-2 IP Options... 28-2 LAND Attack... 28-3 Ping of Death Attack... 28-4 Smurf Attack...

More information

Frequent Denial of Service Attacks

Frequent Denial of Service Attacks Frequent Denial of Service Attacks Aditya Vutukuri Science Department University of Auckland E-mail:avut001@ec.auckland.ac.nz Abstract Denial of Service is a well known term in network security world as

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

Denial of Service. Tom Chen SMU tchen@engr.smu.edu

Denial of Service. Tom Chen SMU tchen@engr.smu.edu Denial of Service Tom Chen SMU tchen@engr.smu.edu Outline Introduction Basics of DoS Distributed DoS (DDoS) Defenses Tracing Attacks TC/BUPT/8704 SMU Engineering p. 2 Introduction What is DoS? 4 types

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg Outline Network Topology CSc 466/566 Computer Security 18 : Network Security Introduction Version: 2012/05/03 13:59:29 Department of Computer Science University of Arizona collberg@gmail.com Copyright

More information

A Very Incomplete Diagram of Network Attacks

A Very Incomplete Diagram of Network Attacks A Very Incomplete Diagram of Network Attacks TCP/IP Stack Reconnaissance Spoofing Tamper DoS Internet Transport Application HTTP SMTP DNS TCP UDP IP ICMP Network/Link 1) HTML/JS files 2)Banner Grabbing

More information

Gaurav Gupta CMSC 681

Gaurav Gupta CMSC 681 Gaurav Gupta CMSC 681 Abstract A distributed denial-of-service (DDoS) attack is one in which a multitude of compromised systems attack a single target, thereby causing Denial of Service for users of the

More information

Introduction to Network Operating Systems

Introduction to Network Operating Systems As mentioned earlier, different layers of the protocol stack use different kinds of addresses. We can now see that the Transport Layer (TCP) uses port addresses to route data to the correct process, the

More information

co Characterizing and Tracing Packet Floods Using Cisco R

co Characterizing and Tracing Packet Floods Using Cisco R co Characterizing and Tracing Packet Floods Using Cisco R Table of Contents Characterizing and Tracing Packet Floods Using Cisco Routers...1 Introduction...1 Before You Begin...1 Conventions...1 Prerequisites...1

More information

RARP: Reverse Address Resolution Protocol

RARP: Reverse Address Resolution Protocol SFWR 4C03: Computer Networks and Computer Security January 19-22 2004 Lecturer: Kartik Krishnan Lectures 7-9 RARP: Reverse Address Resolution Protocol When a system with a local disk is bootstrapped it

More information

Guide to TCP/IP, Third Edition. Chapter 3: Data Link and Network Layer TCP/IP Protocols

Guide to TCP/IP, Third Edition. Chapter 3: Data Link and Network Layer TCP/IP Protocols Guide to TCP/IP, Third Edition Chapter 3: Data Link and Network Layer TCP/IP Protocols Objectives Understand the role that data link protocols, such as SLIP and PPP, play for TCP/IP Distinguish among various

More information

Networking Test 4 Study Guide

Networking Test 4 Study Guide Networking Test 4 Study Guide True/False Indicate whether the statement is true or false. 1. IPX/SPX is considered the protocol suite of the Internet, and it is the most widely used protocol suite in LANs.

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

Intrusion Detection System: Security Monitoring System

Intrusion Detection System: Security Monitoring System RESEARCH ARTICLE OPEN ACCESS Intrusion Detection System: Security Monitoring System ShabnamNoorani, Sharmila Gaikwad Rathod Abstract An intrusion detection system (IDS) is an ad hoc security solution to

More information

E-BUSINESS THREATS AND SOLUTIONS

E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-BUSINESS THREATS AND SOLUTIONS E-business has forever revolutionized the way business is done. Retail has now a long way from the days of physical transactions that were

More information

DDoS Protection Technology White Paper

DDoS Protection Technology White Paper DDoS Protection Technology White Paper Keywords: DDoS attack, DDoS protection, traffic learning, threshold adjustment, detection and protection Abstract: This white paper describes the classification of

More information

General Network Security

General Network Security 4 CHAPTER FOUR General Network Security Objectives This chapter covers the following Cisco-specific objectives for the Identify security threats to a network and describe general methods to mitigate those

More information

CCNA R&S: Introduction to Networks. Chapter 5: Ethernet

CCNA R&S: Introduction to Networks. Chapter 5: Ethernet CCNA R&S: Introduction to Networks Chapter 5: Ethernet 5.0.1.1 Introduction The OSI physical layer provides the means to transport the bits that make up a data link layer frame across the network media.

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Networks: IP and TCP. Internet Protocol

Networks: IP and TCP. Internet Protocol Networks: IP and TCP 11/1/2010 Networks: IP and TCP 1 Internet Protocol Connectionless Each packet is transported independently from other packets Unreliable Delivery on a best effort basis No acknowledgments

More information

How To Protect A Dns Authority Server From A Flood Attack

How To Protect A Dns Authority Server From A Flood Attack the Availability Digest @availabilitydig Surviving DNS DDoS Attacks November 2013 DDoS attacks are on the rise. A DDoS attack launches a massive amount of traffic to a website to overwhelm it to the point

More information

Chapter 7 Protecting Against Denial of Service Attacks

Chapter 7 Protecting Against Denial of Service Attacks Chapter 7 Protecting Against Denial of Service Attacks In a Denial of Service (DoS) attack, a Routing Switch is flooded with useless packets, hindering normal operation. HP devices include measures for

More information

How To Stop A Ddos Attack On A Website From Being Successful

How To Stop A Ddos Attack On A Website From Being Successful White paper Combating DoS/DDoS Attacks Using Cyberoam Eliminating the DDoS Threat by Discouraging the Spread of Botnets www.cyberoam.com Introduction Denial of Service (DoS) and Distributed Denial of Service

More information

CSCE 465 Computer & Network Security

CSCE 465 Computer & Network Security CSCE 465 Computer & Network Security Instructor: Dr. Guofei Gu http://courses.cse.tamu.edu/guofei/csce465/ Vulnerability Analysis 1 Roadmap Why vulnerability analysis? Example: TCP/IP related vulnerabilities

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

UNDERSTANDING FIREWALLS TECHNICAL NOTE 10/04

UNDERSTANDING FIREWALLS TECHNICAL NOTE 10/04 UNDERSTANDING FIREWALLS TECHNICAL NOTE 10/04 REVISED 23 FEBRUARY 2005 This paper was previously published by the National Infrastructure Security Co-ordination Centre (NISCC) a predecessor organisation

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP Guide to Network Defense and Countermeasures Third Edition Chapter 2 TCP/IP Objectives Explain the fundamentals of TCP/IP networking Describe IPv4 packet structure and explain packet fragmentation Describe

More information

10 Configuring Packet Filtering and Routing Rules

10 Configuring Packet Filtering and Routing Rules Blind Folio 10:1 10 Configuring Packet Filtering and Routing Rules CERTIFICATION OBJECTIVES 10.01 Understanding Packet Filtering and Routing 10.02 Creating and Managing Packet Filtering 10.03 Configuring

More information

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. Course Name: TCP/IP Networking Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network. TCP/IP is the globally accepted group of protocols

More information

A1.1.1.11.1.1.2 1.1.1.3S B

A1.1.1.11.1.1.2 1.1.1.3S B CS Computer 640: Network AdityaAkella Lecture Introduction Networks Security 25 to Security DoS Firewalls and The D-DoS Vulnerabilities Road Ahead Security Attacks Protocol IP ICMP Routing TCP Security

More information

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS) Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS) Signature based IDS systems use these fingerprints to verify that an attack is taking place. The problem with this method

More information

Security: Attack and Defense

Security: Attack and Defense Security: Attack and Defense Aaron Hertz Carnegie Mellon University Outline! Breaking into hosts! DOS Attacks! Firewalls and other tools 15-441 Computer Networks Spring 2003 Breaking Into Hosts! Guessing

More information

Network Layers. CSC358 - Introduction to Computer Networks

Network Layers. CSC358 - Introduction to Computer Networks Network Layers Goal Understand how application processes set up a connection and exchange messages. Understand how addresses are determined Data Exchange Between Application Processes TCP Connection-Setup

More information

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media IT 4823 Information Security Concepts and Administration March 17 Network Threats Notice: This session is being recorded. Happy 50 th, Vanguard II March 17, 1958 R.I.P. John Backus March 17, 2007 Copyright

More information

Application. Transport. Network. Data Link. Physical. Network Layers. Goal

Application. Transport. Network. Data Link. Physical. Network Layers. Goal Layers Goal Understand how application processes set up a connection and exchange messages. Understand how addresses are determined 1 2 Data Exchange Between Processes TCP Connection-Setup Between Processes

More information

Transport Layer Protocols

Transport Layer Protocols Transport Layer Protocols Version. Transport layer performs two main tasks for the application layer by using the network layer. It provides end to end communication between two applications, and implements

More information

SECURING APACHE : DOS & DDOS ATTACKS - I

SECURING APACHE : DOS & DDOS ATTACKS - I SECURING APACHE : DOS & DDOS ATTACKS - I In this part of the series, we focus on DoS/DDoS attacks, which have been among the major threats to Web servers since the beginning of the Web 2.0 era. Denial

More information

Content Distribution Networks (CDN)

Content Distribution Networks (CDN) 229 Content Distribution Networks (CDNs) A content distribution network can be viewed as a global web replication. main idea: each replica is located in a different geographic area, rather then in the

More information

MONITORING OF TRAFFIC OVER THE VICTIM UNDER TCP SYN FLOOD IN A LAN

MONITORING OF TRAFFIC OVER THE VICTIM UNDER TCP SYN FLOOD IN A LAN MONITORING OF TRAFFIC OVER THE VICTIM UNDER TCP SYN FLOOD IN A LAN Kanika 1, Renuka Goyal 2, Gurmeet Kaur 3 1 M.Tech Scholar, Computer Science and Technology, Central University of Punjab, Punjab, India

More information

The Trivial Cisco IP Phones Compromise

The Trivial Cisco IP Phones Compromise Security analysis of the implications of deploying Cisco Systems SIP-based IP Phones model 7960 Ofir Arkin Founder The Sys-Security Group ofir@sys-security.com http://www.sys-security.com September 2002

More information

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall Firewall Introduction Several Types of Firewall. Cisco PIX Firewall What is a Firewall? Non-computer industries: a wall that controls the spreading of a fire. Networks: a designed device that controls

More information

Understanding TCP/IP. Introduction. What is an Architectural Model? APPENDIX

Understanding TCP/IP. Introduction. What is an Architectural Model? APPENDIX APPENDIX A Introduction Understanding TCP/IP To fully understand the architecture of Cisco Centri Firewall, you need to understand the TCP/IP architecture on which the Internet is based. This appendix

More information

The OSI model has seven layers. The principles that were applied to arrive at the seven layers can be briefly summarized as follows:

The OSI model has seven layers. The principles that were applied to arrive at the seven layers can be briefly summarized as follows: 1.4 Reference Models Now that we have discussed layered networks in the abstract, it is time to look at some examples. In the next two sections we will discuss two important network architectures, the

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, 2015. Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Network Security Chapter 3 Cornelius Diekmann Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik Version: October 21, 2015 IN2101, WS 15/16, Network Security 1 Security Policies and

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

ACHILLES CERTIFICATION. SIS Module SLS 1508

ACHILLES CERTIFICATION. SIS Module SLS 1508 ACHILLES CERTIFICATION PUBLIC REPORT Final DeltaV Report SIS Module SLS 1508 Disclaimer Wurldtech Security Inc. retains the right to change information in this report without notice. Wurldtech Security

More information

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015) s (March 4, 2015) Abdou Illia Spring 2015 Test your knowledge Which of the following is true about firewalls? a) A firewall is a hardware device b) A firewall is a software program c) s could be hardware

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss08/netlab Equipment for each group: - 1 Server computer (OS: Windows 2000 Advanced

More information

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall. Firewalls 1 Firewalls Idea: separate local network from the Internet Trusted hosts and networks Firewall Intranet Router DMZ Demilitarized Zone: publicly accessible servers and networks 2 1 Castle and

More information

Chapter 10 Troubleshooting

Chapter 10 Troubleshooting Chapter 10 Troubleshooting This chapter provides troubleshooting tips and information for your ProSafe Dual WAN Gigabit Firewall with SSL & IPsec VPN. After each problem description, instructions are provided

More information

Denial of Service Attacks

Denial of Service Attacks 2 Denial of Service Attacks : IT Security Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 13 August 2013 its335y13s2l06, Steve/Courses/2013/s2/its335/lectures/malicious.tex,

More information

Attack and Defense Techniques

Attack and Defense Techniques Network Security Attack and Defense Techniques Anna Sperotto, Ramin Sadre Design and Analysis of Communication Networks (DACS) University of Twente The Netherlands Attack Taxonomy Many different kind of

More information

Introduction to Analyzer and the ARP protocol

Introduction to Analyzer and the ARP protocol Laboratory 6 Introduction to Analyzer and the ARP protocol Objetives Network monitoring tools are of interest when studying the behavior of network protocols, in particular TCP/IP, and for determining

More information

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering

Internet Firewall CSIS 3230. Internet Firewall. Spring 2012 CSIS 4222. net13 1. Firewalls. Stateless Packet Filtering Internet Firewall CSIS 3230 A combination of hardware and software that isolates an organization s internal network from the Internet at large Ch 8.8: Packet filtering, firewalls, intrusion detection Ch

More information

Internet Concepts. What is a Network?

Internet Concepts. What is a Network? Internet Concepts Network, Protocol Client/server model TCP/IP Internet Addressing Development of the Global Internet Autumn 2004 Trinity College, Dublin 1 What is a Network? A group of two or more devices,

More information

Denial of Service (DoS) attacks and countermeasures. Pier Luigi Rotondo IT Specialist IBM Rome Tivoli Laboratory

Denial of Service (DoS) attacks and countermeasures. Pier Luigi Rotondo IT Specialist IBM Rome Tivoli Laboratory Denial of Service (DoS) attacks and countermeasures Pier Luigi Rotondo IT Specialist IBM Rome Tivoli Laboratory Definitions of DoS/DDoS attacks Denial of Service is the prevention of authorised access

More information

About Firewall Protection

About Firewall Protection 1. This guide describes how to configure basic firewall rules in the UTM to protect your network. The firewall then can provide secure, encrypted communications between your local network and a remote

More information

Linux MDS Firewall Supplement

Linux MDS Firewall Supplement Linux MDS Firewall Supplement Table of Contents Introduction... 1 Two Options for Building a Firewall... 2 Overview of the iptables Command-Line Utility... 2 Overview of the set_fwlevel Command... 2 File

More information

TCP/IP Fundamentals. OSI Seven Layer Model & Seminar Outline

TCP/IP Fundamentals. OSI Seven Layer Model & Seminar Outline OSI Seven Layer Model & Seminar Outline TCP/IP Fundamentals This seminar will present TCP/IP communications starting from Layer 2 up to Layer 4 (TCP/IP applications cover Layers 5-7) IP Addresses Data

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

Denial of Service (DoS)

Denial of Service (DoS) Intrusion Detection, Denial of Service (DoS) Prepared By:Murad M. Ali Supervised By: Dr. Lo'ai Tawalbeh New York Institute of Technology (NYIT), Amman s campus-2006 Denial of Service (DoS) What is DoS

More information

TCP/IP and the Internet

TCP/IP and the Internet TCP/IP and the Internet Computer networking today is becoming more and more entwined with the internet. By far the most popular protocol set in use is TCP/IP (Transmission Control Protocol/Internet Protocol).

More information

IP Filter/Firewall Setup

IP Filter/Firewall Setup CHAPTER 9 IP Filter/Firewall Setup 9.1 Introduction The IP Filter/Firewall function helps protect your local network against attack from outside. It also provides a way of restricting users on the local

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

CloudFlare advanced DDoS protection

CloudFlare advanced DDoS protection CloudFlare advanced DDoS protection Denial-of-service (DoS) attacks are on the rise and have evolved into complex and overwhelming security challenges. 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com

More information

Linux MPS Firewall Supplement

Linux MPS Firewall Supplement Linux MPS Firewall Supplement First Edition April 2007 Table of Contents Introduction...1 Two Options for Building a Firewall...2 Overview of the iptables Command-Line Utility...2 Overview of the set_fwlevel

More information

Safeguards Against Denial of Service Attacks for IP Phones

Safeguards Against Denial of Service Attacks for IP Phones W H I T E P A P E R Denial of Service (DoS) attacks on computers and infrastructure communications systems have been reported for a number of years, but the accelerated deployment of Voice over IP (VoIP)

More information

Networking Overview. (as usual, thanks to Dave Wagner and Vern Paxson)

Networking Overview. (as usual, thanks to Dave Wagner and Vern Paxson) Networking Overview (as usual, thanks to Dave Wagner and Vern Paxson) Focus For This Lecture Sufficient background in networking to then explore security issues in next few lectures Networking = the Internet

More information

Implementing Secure Converged Wide Area Networks (ISCW)

Implementing Secure Converged Wide Area Networks (ISCW) Implementing Secure Converged Wide Area Networks (ISCW) 1 Mitigating Threats and Attacks with Access Lists Lesson 7 Module 5 Cisco Device Hardening 2 Module Introduction The open nature of the Internet

More information

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper

Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Symantec Endpoint Protection 11.0 Network Threat Protection (Firewall) Overview and Best Practices White Paper Details: Introduction When computers in a private network connect to the Internet, they physically

More information

Technical Support Information Belkin internal use only

Technical Support Information Belkin internal use only The fundamentals of TCP/IP networking TCP/IP (Transmission Control Protocol / Internet Protocols) is a set of networking protocols that is used for communication on the Internet and on many other networks.

More information

Surviving DNS DDoS Attacks. Introducing self-protecting servers

Surviving DNS DDoS Attacks. Introducing self-protecting servers Introducing self-protecting servers Background The current DNS environment is subject to a variety of distributed denial of service (DDoS) attacks, including reflected floods, amplification attacks, TCP

More information

Life of a Packet CS 640, 2015-01-22

Life of a Packet CS 640, 2015-01-22 Life of a Packet CS 640, 2015-01-22 Outline Recap: building blocks Application to application communication Process to process communication Host to host communication Announcements Syllabus Should have

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

SECURITY FLAWS IN INTERNET VOTING SYSTEM

SECURITY FLAWS IN INTERNET VOTING SYSTEM SECURITY FLAWS IN INTERNET VOTING SYSTEM Sandeep Mudana Computer Science Department University of Auckland Email: smud022@ec.auckland.ac.nz Abstract With the rapid growth in computer networks and internet,

More information

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Auxiliary Protocols

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Auxiliary Protocols Auxiliary Protocols IP serves only for sending packets with well-known addresses. Some questions however remain open, which are handled by auxiliary protocols: Address Resolution Protocol (ARP) Reverse

More information

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp Hands-on Network Traffic Analysis 2015 Cyber Defense Boot Camp What is this about? Prerequisite: network packet & packet analyzer: (header, data) Enveloped letters inside another envelope Exercises Basic

More information