Types of DNS Attacks Reveal DNS Defense Tactics

Size: px
Start display at page:

Download "Types of DNS Attacks Reveal DNS Defense Tactics"

Transcription

1

2 Reveal DNS Defense Understanding types of DNS attacks such as DNS DoS, reflector attacks and DNS cache poisoning attacks and important DNS attack mitigations will reveal DNS defense tactics and help your IT organization secure its core IT infrastructure. Read this expert tip to gain a thorough understanding of the types of DNS attacks and discover the key DNS tactics and how they work. By: Char Sample, Contributor Because of the unique nature of the domain name system (DNS), it is important to remember not all misbehaving DNS traffic is attack traffic. This is important to note because many security experts will focus on known DNS vulnerabilities when securing the enterprise DNS infrastructure. This is a rather short-sighted strategy that can still leave a site open to many other exposures, such as zero-day attacks and protocol exploitations. This article will examine in detail some popular types of DNS attacks and unusual behaviors that DNS can invoke. It will also explain how DNS defense tactics work and what residual risk remains. DNS denial-of-service (DoS) attacks: Reflector attacks are the best example of exploits of denial-of-service vulnerabilities in default DNS configurations. Default configurations of ISC BIND and the DNS Server Service in Windows 2000, 2003 and NT 4.0, for example, were vulnerable to reflector attacks. DoS attacks are typically difficult to defend. This particular DoS attack was invoked against the DNS application by taking advantage of normal recursive DNS lookup behavior. By separating out the functionality between authoritative nameservers and recursive resolvers, sites are able to direct externally sourced queries to the authoritative nameserver, and recursive resolution is performed only for local clients. This prevents an external user Page 2 of 6

3 Reveal DNS Defense from having the site s recursive resolver seeking query resolution on behalf of an external entity. Query or request redirection: Request redirection occurs when the DNS query is intercepted and modified in transit to the DNS server. If the request is redirected on the path to the caching nameserver, this indicates that the interception occurred on the LAN. This is significant because the mitigation technique differs from redirection that occurs outside of the local network. Query interception can also occur on recursive queries outside of the local network. Query redirection that occurs outside of the local network can be mitigated through the use of DNSSEC. The recursive resolver must turn on the DNSSEC enables flag in the name daemon configuration file. DNSSECenabled validation checks works when the zone data is signed; not all public zones are signed. In the case of a LAN interception, or an unsigned response, traffic monitoring is needed. New addresses should be minimally compared against black lists and whois registrations. DNS cache-poisoning attack: These attacks have been around for quite some time and can cause high levels of damage because they result in the user being sent to a malicious site when the user enters in the correct name. The most recent noteworthy cache poisoning attack is the Kaminsky bug. Discovered by researcher Dan Kaminsky, the bug resulted when the random values for transaction ID and source port were easily guessed, thereby, allowing the attacker to insert a poisoned value. When the Kaminsky attack was first discovered, it was noted that sites running DNSSEC with DNSSEC validation enabled were immune to the attack. This single fact did much to increase the number of DNSSEC deployments. The patch for this problem made the random number for the return port a stronger number to crack. Presently, this fix also works, but given the history of random number breaking and Moore s law, the safer tactic is to deploy DNSSEC with DNSSEC validation enabled. Page 3 of 6

4 Reveal DNS Defense Zone enumeration: Enumeration of zone data occurs when a user invokes DNS diagnostic commands, such as dig or nslookup, against a site in an attempt to gain information about the site s network architecture. Often times this behavior precedes an attempt at an attack. Mitigating zone-enumeration threats requires the site administrator to determine what the site wishes to advertise to the Internet. This can require some extra planning if the site is also running DNSSEC, because only one zone can be signed. Many sites split DNS views by running internal and external DNS servers. Tunnels: Most of the attention paid to DNS security focuses on the DNS query and response transaction. This transaction is a UDP transaction; however, DNS utilizes both UDP and TCP transport mechanisms. DNS TCP transactions are used for secondary zone transfers and for some DNSSEC traffic. Andreas Gohr, details how to tunnel any TCP traffic over port 53. Mitigating DNS tunneling traffic relies on a combination of traffic monitoring and server configuration. Zone transfers should only occur between the authoritative server and the secondary server. This should be fairly straightforward, since the secondary server is a known entity and should be in the whitelist. Things get more interesting when dealing with DNSSEC traffic. DNSSEC traffic that utilizes the TXT record will need to have external sources monitored and compared. In addition to examining the external addresses, the quantity of transactions should also be monitored, since this could be an indication of DNS misuse. DNS fast flux: Fast flux represents the ability to quickly move the location of a Web, , DNS, or any Internet or distributed service from one or more computers connected to the Internet to a different set of computers to delay or evade detection. Defending against fast flux sites requires monitoring and blocking techniques. In some cases, there are known IP address ranges that are associated with fast flux behavior, so these addresses can be blocked. However, the dynamic nature of these sites makes monitoring as important as blocking. A sudden appearance of new destination addresses requires Page 4 of 6

5 Reveal DNS Defense investigation in order to determine if the site is legitimate or a potential fast flux site. Phishing and pharming are big business in cybercrime and rely in part on DNS exploits. Phishing utilizes fast flux behavior when a link to a fast flux address is inserted in a targeted . Pharming is associated with poisoned DNS cache records or DNS redirection, which occurs when a user enters a legitimate destination address but the request is redirected to a malicious site. Conclusion DNS is an attractive attack target due to the fact that DNS is an application that acts as an infrastructure service. The types of DNS attacks in use today are numerous, complex and popular. Mitigating DNS risks relies on DNSSEC, traffic monitoring and configurations that separate (and isolate) the various DNS functions. There is much more that can be written about DNS security and the threat landscape continues to evolve. It should be noted that these recommendations work well in the standalone environment and they also provide the foundation for DNS security in the cloud. However, the cloud introduces additional concerns and new potential vulnerabilities that are beyond the scope of this article. About the author: Char Sample has close to 20 years of experience in Internet security, and she has been involved with integrating various security technologies in both the public and private sectors. She is a doctoral candidate at Capitol College, where her dissertation topic deals with the use of soft markers in attack attribution. Page 5 of 6

6 Reveal DNS Defense Free resources for technology professionals TechTarget publishes targeted technology media that address your need for information and resources for researching products, developing strategy and making cost-effective purchase decisions. Our network of technology-specific Web sites gives you access to industry experts, independent content and analysis and the Web s largest library of vendor-provided white papers, webcasts, podcasts, videos, virtual trade shows, research reports and more drawing on the rich R&D resources of technology providers to address market trends, challenges and solutions. Our live events and virtual seminars give you access to vendor neutral, expert commentary and advice on the issues and challenges you face daily. Our social community IT Knowledge Exchange allows you to share real world information in real time with peers and experts. What makes TechTarget unique? TechTarget is squarely focused on the enterprise IT space. Our team of editors and network of industry experts provide the richest, most relevant content to IT professionals and management. We leverage the immediacy of the Web, the networking and face-to-face opportunities of events and virtual events, and the ability to interact with peers all to create compelling and actionable information for enterprise IT professionals across all industries and markets. Related TechTarget Websites Page 6 of 6

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008 Kim Davies Manager, Root Zone Services Internet Corporation for Assigned Names & Numbers How does the DNS work? A typical DNS query The

More information

DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008

DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008 DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008 Kim Davies Internet Assigned Numbers Authority Internet Corporation for Assigned Names & Numbers Agenda How do you

More information

E-Guide GROWING CYBER THREATS CHALLENGING COST REDUCTION AS REASON TO USE MANAGED SERVICES

E-Guide GROWING CYBER THREATS CHALLENGING COST REDUCTION AS REASON TO USE MANAGED SERVICES E-Guide GROWING CYBER THREATS CHALLENGING COST REDUCTION AS REASON TO USE MANAGED SERVICES M id-sized companies plan to use more managed services and many see it as improving security. Read on to find

More information

Securing the SIEM system: Control access, prioritize availability

Securing the SIEM system: Control access, prioritize availability The prospect of a SIEM system crash or compromise should scare any enterprise given the role it plays in an organization s security infrastructure. This expert E-Guide discusses the implications of a compromised

More information

FAQ (Frequently Asked Questions)

FAQ (Frequently Asked Questions) FAQ (Frequently Asked Questions) Specific Questions about Afilias Managed DNS What is the Afilias DNS network? How long has Afilias been working within the DNS market? What are the names of the Afilias

More information

Hybrid cloud computing explained

Hybrid cloud computing explained computing explained A few years ago, the IT industry was focused on public cloud computing. Then after facing public cloud security issues, the focus shifted to private clouds. And now the focus has shifted

More information

Benefits of virtualizing your network

Benefits of virtualizing your network While server virtulization can improve your infrastructure as a whole, it can affect. Extending virtualization to can eliminate any unnecessary impacts and allow you to maximize your virtual investment.

More information

How to Develop Cloud Applications Based on Web App Security Lessons

How to Develop Cloud Applications Based on Web App Security Lessons Applications Based on Before moving applications to the public cloud, it is important to implement security practices and techniques. This expert E-Guide provides guidance on how to develop secure applications

More information

Georgia College & State University

Georgia College & State University Georgia College & State University Milledgeville, GA Domain Name Service Procedures Domain Name Service Table of Contents TABLE OF REVISIONS... 3 SECTION 1: INTRODUCTION... 4 1.1 Scope and Objective...

More information

E-Guide NETWORKING MONITORING BEST PRACTICES: SETTING A NETWORK PERFORMANCE BASELINE

E-Guide NETWORKING MONITORING BEST PRACTICES: SETTING A NETWORK PERFORMANCE BASELINE E-Guide NETWORKING MONITORING BEST PRACTICES: SETTING A NETWORK PERFORMANCE BASELINE W hy the need for a baseline? A baseline is a set of metrics used in network performance monitoring to define the normal

More information

Software Defined Networking Goes Well Beyond the Data Center

Software Defined Networking Goes Well Beyond the Data Center Software Defined Goes Well Software Defined Goes Well Software-defined networking (SDN) is already changing the data center network, but now the technology could redefine other parts of the network, as

More information

E-Guide HOW THE VMWARE SOFTWARE DEFINED DATA CENTER WORKS: AN IAAS EXAMPLE

E-Guide HOW THE VMWARE SOFTWARE DEFINED DATA CENTER WORKS: AN IAAS EXAMPLE E-Guide HOW THE VMWARE SOFTWARE DEFINED DATA CENTER WORKS: AN IAAS EXAMPLE T he VMware software-defined data center turns virtualization into Infrastructure as a Service with automation and self-service.

More information

How SSL-Encrypted Web Connections are Intercepted

How SSL-Encrypted Web Connections are Intercepted Web Connections are Web Connections Are When an encrypted web connection is intercepted, it could be by an enterprise for a lawful reason. But what should be done when the interception is illegal and caused

More information

Data warehouse software bundles: tips and tricks

Data warehouse software bundles: tips and tricks Data software bundles: tips and tricks Data software bundles: Data The emergence of data appliances has broadened the potential uses of business intelligence (BI) and analytics within many organizations

More information

Is Your Data Safe in the Cloud?

Is Your Data Safe in the Cloud? Is Your Data Safe in the? Is Your Data Safe in the? : Tactics and Any organization likely to be using public cloud computing are also likely to be storing data in the cloud. Yet storing data in the cloud

More information

Best Practices for Database Security

Best Practices for Database Security Database Security Databases contain a large amount of highly sensitive data, making database protection extremely important. But what about the security challenges that can pose a problem when it comes

More information

Solution Spotlight BEST PRACTICES FOR DEVELOPING MOBILE CLOUD APPS REVEALED

Solution Spotlight BEST PRACTICES FOR DEVELOPING MOBILE CLOUD APPS REVEALED Solution Spotlight BEST PRACTICES FOR DEVELOPING MOBILE CLOUD APPS REVEALED T here s two ways you can build your mobile applications: native applications, or mobile cloud applications. Which option is

More information

E-Guide BEST PRACTICES FOR CLOUD BASED DISASTER RECOVERY

E-Guide BEST PRACTICES FOR CLOUD BASED DISASTER RECOVERY E-Guide BEST PRACTICES FOR CLOUD BASED DISASTER RECOVERY and mean for F or IT managers, has always been high priority, however the new IT landscape and increased deployment of cloud has complicated the

More information

E-Guide MANAGING AND MONITORING HYBRID CLOUD RESOURCE POOLS: 3 STEPS TO ENSURE OPTIMUM APPLICATION PERFORMANCE

E-Guide MANAGING AND MONITORING HYBRID CLOUD RESOURCE POOLS: 3 STEPS TO ENSURE OPTIMUM APPLICATION PERFORMANCE E-Guide MANAGING AND MONITORING HYBRID CLOUD RESOURCE POOLS: 3 STEPS TO ENSURE OPTIMUM APPLICATION PERFORMANCE W orking with individual in hybrid cloud can be complex, but Quality of Experience can be

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource. Without

More information

3 common cloud challenges eradicated with hybrid cloud

3 common cloud challenges eradicated with hybrid cloud 3 common cloud eradicated 3 common cloud eradicated Cloud storage may provide flexibility and capacityon-demand benefits but it also poses some difficult that have limited its widespread adoption. Consequently,

More information

E-Guide CONSIDERATIONS FOR EFFECTIVE SOFTWARE LICENSE MANAGEMENT

E-Guide CONSIDERATIONS FOR EFFECTIVE SOFTWARE LICENSE MANAGEMENT E-Guide CONSIDERATIONS FOR EFFECTIVE SOFTWARE LICENSE MANAGEMENT F or many reasons, has become a critical issue for many IT organizations and enterprise s alike. With many licensing options, hurdles and

More information

A Guide to MAM and Planning for BYOD Security in the Enterprise

A Guide to MAM and Planning for BYOD Security in the Enterprise A Guide to MAM and Planning for BYOD Bring your own device (BYOD) can pose a couple different challenges, not only the issue of dealing with security threats, but also how to handle mobile applications.

More information

DOMAIN NAME SECURITY EXTENSIONS

DOMAIN NAME SECURITY EXTENSIONS DOMAIN NAME SECURITY EXTENSIONS The aim of this paper is to provide information with regards to the current status of Domain Name System (DNS) and its evolution into Domain Name System Security Extensions

More information

E-Guide CLOUD COMPUTING FACTS MAY UNCLENCH SERVER HUGGERS HOLD

E-Guide CLOUD COMPUTING FACTS MAY UNCLENCH SERVER HUGGERS HOLD E-Guide CLOUD COMPUTING FACTS MAY UNCLENCH SERVER HUGGERS HOLD T o d ay, n e a r ly e v e r y IT function is available as a cloud-based service: email, payroll, HR, analytics, and on and on. While higher-level

More information

Preparing for the cloud: Understanding the infrastructure impacts Eight essential tips for a successful cloud migration

Preparing for the cloud: Understanding the infrastructure impacts Eight essential tips for a successful cloud migration Eight essential tips for a successful How a The move to the cloud is happening and it s happening now. But before you jump start your cloud migration project, be sure you understand how to adequately prepare

More information

Managing Data Center Growth Explore Your Options

Managing Data Center Growth Explore Your Options Managing Growth Explore Your Options Managing Growth: Managing The increasing demand on data centers has forced many IT managers to look for new ways to manage data center growth, either by consolidating,

More information

5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep)

5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep) 5 DNS Security Risks That Keep You Up At Night (And How To Get Back To Sleep) survey says: There are things that go bump in the night, and things that go bump against your DNS security. You probably know

More information

Advanced analytics key component for decision management systems

Advanced analytics key component for decision management systems decision management In the last 20 to 30 years, companies have faced significant changes in how they perform their day-to-day operations, and so have the analytics used to make decisions. In this Q&A Tip

More information

DNS security: poisoning, attacks and mitigation

DNS security: poisoning, attacks and mitigation DNS security: poisoning, attacks and mitigation The Domain Name Service underpins our use of the Internet, but it has been proven to be flawed and open to attack. Richard Agar and Kenneth Paterson explain

More information

Best Practices for Scaling a Big Data Analytics Project

Best Practices for Scaling a Big Data Analytics Project Best Practices for Scaling a Big Data Analytics Project Putting an effective "big data" analytics plan in place can be a challenging proposition; thankfully, many proven data management and business intelligence

More information

Network Infrastructure Under Siege

Network Infrastructure Under Siege Network Infrastructure Under Siege Char Sample Security Engineer, CERT Information Security Decisions TechTarget Disclaimer Standard Disclaimer - This talk represents the opinions and research of the presenter

More information

Streamlining the move to the cloud. Key tips for selecting the right cloud tools and preparing your infrastructure for migration

Streamlining the move to the cloud. Key tips for selecting the right cloud tools and preparing your infrastructure for migration Streamlining the move to the cloud Key tips for selecting the right cloud tools and preparing your infrastructure for migration When planning for a, you must (1) carefully evaluate various cloud tools

More information

Social channels changing contact center certification

Social channels changing contact center certification changing contact center certification Companies can expect big changes in contact center certification beginning next year. Many will see overhauled programs for certifications that address the full range

More information

Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce. Domain Name System

Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce. Domain Name System Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce 18/02/15 Networks: DNS attacks 1 Domain Name System The domain name system (DNS) is an applica>on- layer protocol

More information

DOMAIN NAME SYSTEM (DNS)

DOMAIN NAME SYSTEM (DNS) CPNI viewpoint 01/2008 DOMAIN NAME SYSTEM (DNS) may 2008 Abstract This Viewpoint considers some of the security considerations of the Domain Name System and makes some observations regarding how organisations

More information

Q3 State of DNS Report DNSSEC Deployment in.gov

Q3 State of DNS Report DNSSEC Deployment in.gov Q3 State of DNS Report DNSSEC Deployment in.gov September 22, 2010 Major findings 38% of federal.gov domains have been signed with DNSSEC as of mid- September 2010 36% of federal.gov domains are fully

More information

CLOUD SECURITY CERTIFICATIONS: HOW IMPORTANT ARE THEY?

CLOUD SECURITY CERTIFICATIONS: HOW IMPORTANT ARE THEY? E-Guide CLOUD SECURITY CERTIFICATIONS: HOW IMPORTANT ARE THEY? SearchCloud Security M ore and more certifications are being created around cloud security. An expert looks at some of the more prominent

More information

Aligning Public Cloud Strategies to Improve Server Efficiency

Aligning Public Cloud Strategies to Improve Server Efficiency How to Successfully Implement Cloud Strategies Aligning Rather than simply being swept up in the cloud computing trend, IT admins must be careful to implement cloud strategies that match their organization's

More information

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Lesson 13: DNS Security Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Introduction to DNS The DNS enables people to use and surf the Internet, allowing the translation

More information

DNS Security FAQ for Registrants

DNS Security FAQ for Registrants DNS Security FAQ for Registrants DNSSEC has been developed to provide authentication and integrity to the Domain Name System (DNS). The introduction of DNSSEC to.nz will improve the security posture of

More information

E-Guide THE LATEST IN SAN AND NAS STORAGE TRENDS

E-Guide THE LATEST IN SAN AND NAS STORAGE TRENDS E-Guide THE LATEST IN SAN AND NAS STORAGE TRENDS B lock-based SANs and file-based networkattached storage are traditional technologies, and new trends and innovations continue to emerge with these age

More information

Linux Network Security

Linux Network Security Linux Network Security Course ID SEC220 Course Description This extremely popular class focuses on network security, and makes an excellent companion class to the GL550: Host Security course. Protocols

More information

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division VIDEO Intypedia013en LESSON 13: DNS SECURITY AUTHOR: Javier Osuna García-Malo de Molina GMV Head of Security and Process Consulting Division Welcome to Intypedia. In this lesson we will study the DNS domain

More information

Big Data and the Data Warehouse

Big Data and the Data Warehouse Big Data and the Data Warehouse When the phrase big data management hit the data management and business intelligence (BI) industry, it had many IT professionals wondering if it would be the real deal

More information

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives

Before the. Committee on Energy and Commerce Subcommittee on Communications and Technology United States House of Representatives Testimony of Fiona M. Alexander Associate Administrator, Office of International Affairs National Telecommunications and Information Administration United States Department of Commerce Before the Committee

More information

HOW TO SELECT THE BEST SOLID- STATE STORAGE ARRAY FOR YOUR ENVIRONMENT

HOW TO SELECT THE BEST SOLID- STATE STORAGE ARRAY FOR YOUR ENVIRONMENT E-Guide HOW TO SELECT THE BEST SOLID- STATE STORAGE ARRAY FOR YOUR ENVIRONMENT SearchSolidState Storage P erformance is the driving factor for the vast majority of companies considering a solid-state storage

More information

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab SEED Labs Remote DNS Cache Poisoning Attack Lab 1 Remote DNS Cache Poisoning Attack Lab Copyright c 2014 Wenliang Du, Syracuse University. The development of this document is/was funded by the following

More information

HOW MICROSOFT AZURE AD USERS CAN EMPLOY SSO

HOW MICROSOFT AZURE AD USERS CAN EMPLOY SSO E-Guide HOW MICROSOFT AZURE AD USERS CAN EMPLOY SearchSecurity HOW MICROSOFT AZURE AD USERS CAN EMPLOY T echnology journalist David Strom explaims how to use Azure Active Directory and Azure Multifactor

More information

Managing Virtual Desktop Environments

Managing Virtual Desktop Environments Managing Virtual Desktop Environments Desktop virtualization can be extremely beneficial to a company's operating system environment. Yet while working through the virtualization planning process, IT professionals

More information

DNS Security: New Threats, Immediate Responses, Long Term Outlook. 2007 2008 Infoblox Inc. All Rights Reserved.

DNS Security: New Threats, Immediate Responses, Long Term Outlook. 2007 2008 Infoblox Inc. All Rights Reserved. DNS Security: New Threats, Immediate Responses, Long Term Outlook 2007 2008 Infoblox Inc. All Rights Reserved. A Brief History of the Recent DNS Vulnerability Kaminsky briefs key stakeholders (CERT, ISC,

More information

Hyper-V 3.0: Creating new virtual data center design options Top four methods for deployment

Hyper-V 3.0: Creating new virtual data center design options Top four methods for deployment Creating new virtual data center design options Top four for deployment New features of Hyper-V provide IT pros with new options for designing virtual data centers. Inside this e-guide, our experts take

More information

Blocking DNS Messages is Dangerous

Blocking DNS Messages is Dangerous Blocking DNS Messages is Dangerous Florian Maury, Mathieu Feuillet October 5-6, 2013 F Maury, M Feuillet Blocking DNS Messages is Dangerous October 5-6, 2013 1/25 ANSSI Created in 2009, the ANSSI is the

More information

Firewalls and Intrusion Detection

Firewalls and Intrusion Detection Firewalls and Intrusion Detection What is a Firewall? A computer system between the internal network and the rest of the Internet A single computer or a set of computers that cooperate to perform the firewall

More information

Skills shortage, training present pitfalls for big data analytics

Skills shortage, training present pitfalls for big data analytics present pitfalls for big The biggest challenges related to big data analytics, according to consultants and IT managers, boil down to a simple one-two punch: The technology is still fairly raw and user-unfriendly,

More information

DNS Best Practices. Mike Jager Network Startup Resource Center mike@nsrc.org

DNS Best Practices. Mike Jager Network Startup Resource Center mike@nsrc.org DNS Best Practices Mike Jager Network Startup Resource Center mike@nsrc.org This document is a result of work by the Network Startup Resource Center (NSRC at http://www.nsrc.org). This document may be

More information

MOBILE APP DEVELOPMENT LEAPS FORWARD

MOBILE APP DEVELOPMENT LEAPS FORWARD E-Guide MOBILE APP DEVELOPMENT LEAPS FORWARD SearchSOA B ackend as a Service (BaaS) is making waves in the mobile application development space. In this e-guide, learn how you can implement BaaS and how

More information

Expert guide to achieving data center efficiency How to build an optimal data center cooling system

Expert guide to achieving data center efficiency How to build an optimal data center cooling system achieving data center How to build an optimal data center cooling system Businesses can slash data center energy consumption and significantly reduce costs by utilizing a combination of updated technologies

More information

INFORMATION SECURITY REVIEW

INFORMATION SECURITY REVIEW INFORMATION SECURITY REVIEW 14.10.2008 CERT-FI Information Security Review 3/2008 In the summer, information about a vulnerability in the internet domain name service (DNS) was released. If left unpatched,

More information

The Continuing Denial of Service Threat Posed by DNS Recursion (v2.0)

The Continuing Denial of Service Threat Posed by DNS Recursion (v2.0) The Continuing Denial of Service Threat Posed by DNS Recursion (v2.0) US-CERT Summary US-CERT has been alerted to an increase in distributed denial of service (DDoS) attacks using spoofed recursive DNS

More information

Securing an Internet Name Server

Securing an Internet Name Server Securing an Internet Name Server Cricket Liu cricket@verisign.com Securing an Internet Name Server Name servers exposed to the Internet are subject to a wide variety of attacks: Attacks against the name

More information

The State of Desktop Virtualization in 2013: Brian Madden analyzes uses cases, preferred vendors and effective tools

The State of Desktop Virtualization in 2013: Brian Madden analyzes uses cases, preferred vendors and effective tools The State of Desktop Virtualization in 2013: Brian Madden analyzes uses cases, preferred vendors and effective tools Why have virtual desktops been positioned as a cure-all for many of today s endpoint

More information

The F5 Intelligent DNS Scale Reference Architecture.

The F5 Intelligent DNS Scale Reference Architecture. The F5 Intelligent DNS Scale Reference Architecture. End-to-end DNS delivery solutions from F5 maximize the use of organizational resources, while remaining agile and intelligent enough to scale and support

More information

2013 Cloud Storage Expectations

2013 Cloud Storage Expectations 2013 Cloud Storage Expectations cloud A recent TechTarget Survey suggests that while many IT budgets are decreasing or remaining flat, cloud projects are still on the rise and will continue to be throughout

More information

E-Guide VIDEO CONFERENCING SOFTWARE AND HARDWARE: HYBRID APPROACH NEEDED

E-Guide VIDEO CONFERENCING SOFTWARE AND HARDWARE: HYBRID APPROACH NEEDED E-Guide VIDEO CONFERENCING SOFTWARE AND HARDWARE: HYBRID APPROACH NEEDED M obility spurs video conferencing software need; users want software-and cloud-based offerings to interoperate with their legacy

More information

5 ways to leverage the free VMware hypervisor Key tips for working around the VMware cost barrier

5 ways to leverage the free VMware hypervisor Key tips for working around the VMware cost barrier 5 ways to leverage the free VMware Key tips for working around the VMware cost barrier While a free VMware virtualization setup only provides a limited list of features and functionalities, the shortcomings

More information

A43. Modern Hacking Techniques and IP Security. By Shawn Mullen. Las Vegas, NV IBM TRAINING. IBM Corporation 2006

A43. Modern Hacking Techniques and IP Security. By Shawn Mullen. Las Vegas, NV IBM TRAINING. IBM Corporation 2006 IBM TRAINING A43 Modern Hacking Techniques and IP Security By Shawn Mullen Las Vegas, NV 2005 CSI/FBI US Computer Crime and Computer Security Survey 9 out of 10 experienced computer security incident in

More information

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained home Network Vulnerabilities Detail Report Grouped by Vulnerability Report Generated by: Symantec NetRecon 3.5 Licensed to: X Serial Number: 0182037567 Machine Scanned from: ZEUS (192.168.1.100) Scan Date:

More information

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 F5 Intelligent Scale Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 Intelligent and scalable PROTECTS web properties and brand reputation IMPROVES web application

More information

Computer Networks: Domain Name System

Computer Networks: Domain Name System Computer Networks: Domain Name System Domain Name System The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses DNS www.example.com 208.77.188.166 http://www.example.com

More information

Security Tips: http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1324810,00.html. How to patch Kaminsky's DNS vulnerability

Security Tips: http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1324810,00.html. How to patch Kaminsky's DNS vulnerability Page 1 of 5 Activate your FREE memb SEARCH : Advanced Search Site Index Powered Forrester Consulting case study explains how a F500 company safeguards SAP data for SOX with 239% ROI & 5.9 mos. payback.

More information

ios7: 3 rd party or platform-enabled MAM? Taking a look behind the scenes with Jack Madden

ios7: 3 rd party or platform-enabled MAM? Taking a look behind the scenes with Jack Madden ios7: 3 rd party or platform-enabled? Taking a look behind the scenes with Jack Madden party and platform-enables difference between 3rd party and platform-enabled Jack Madden You re probably well aware

More information

E-Guide UNDERSTANDING PCI MOBILE PAYMENT PROCESSING SECURITY GUIDELINES

E-Guide UNDERSTANDING PCI MOBILE PAYMENT PROCESSING SECURITY GUIDELINES E-Guide UNDERSTANDING PCI MOBILE PAYMENT PROCESSING SECURITY GUIDELINES I n this E-Guide, Mike Chapple; a Search- Security.com expert discusses the new PCI Mobile Payment Acceptance Security Guidelines

More information

Use Domain Name System and IP Version 6

Use Domain Name System and IP Version 6 Use Domain Name System and IP Version 6 What You Will Learn The introduction of IP Version 6 (IPv6) into an enterprise environment requires some changes both in the provisioned Domain Name System (DNS)

More information

DNS Cache-Poisoning: New Vulnerabilities and Implications, or: DNSSEC, the time has come!

DNS Cache-Poisoning: New Vulnerabilities and Implications, or: DNSSEC, the time has come! DNS Cache-Poisoning: New Vulnerabilities and Implications, or: DNSSEC, the time has come! Amir Herzberg and Haya Shulman Dept. of Computer Science Bar Ilan University 8/1/2013 About us Bar Ilan University

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

How to Define SIEM Strategy, Management and Success in the Enterprise

How to Define SIEM Strategy, Management and Success in the Enterprise How to Define SIEM Strategy, Management and Success in the Enterprise Security information and event management (SIEM) projects continue to challenge enterprises. The editors at SearchSecurity.com have

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

Rethink defense-in-depth security model

Rethink defense-in-depth security model e-guide E-Guide Rethink defense-in-depth By Mike Rothman Rethink defense-in-depth T oday s endpoint security modevl is failing. What s next? Learn why endpoint defense-in-depth controls must assume the

More information

DNS Record Injection Vulnerabilities in Home Routers

DNS Record Injection Vulnerabilities in Home Routers DNS Record Injection Vulnerabilities in Home Routers Kyle Schomp, Tom Callahan, Michael Rabinovich, Mark Allman Case Western Reserve University International Computer Science Institute 1 Attacks targeting

More information

Cloud Security Certification Guide What certification is right for you?

Cloud Security Certification Guide What certification is right for you? What certification is right for you? This exclusive guide examines the available cloud security certifications that can translate to better career opportunities -- and a higher salary -- for you as cloud

More information

Key best practices for cloud testing

Key best practices for cloud testing Key best s for testing Key best s for testing and your testing Doing software testing in environments offers economies and scalability possibilities that are intriguing to software development companies

More information

CLOUD APPLICATION INTEGRATION AND DEPLOYMENT MADE SIMPLE

CLOUD APPLICATION INTEGRATION AND DEPLOYMENT MADE SIMPLE E-Guide CLOUD APPLICATION INTEGRATION AND DEPLOYMENT MADE SIMPLE SearchCloud Applications C loud application integration and continue to be some of the top for software developers. In this e-guide, learn

More information

DNSSEC Support in SOHO CPE. OARC Workshop Ottawa 24 th September 2008

DNSSEC Support in SOHO CPE. OARC Workshop Ottawa 24 th September 2008 DNSSEC Support in SOHO CPE OARC Workshop Ottawa 24 th September 2008 or: How not to write a DNS proxy Study Details What is the impact of DNSSEC on consumer-class broadband routers? Joint study between

More information

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. SEED Labs Local DNS Attack Lab 1

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. SEED Labs Local DNS Attack Lab 1 SEED Labs Local DNS Attack Lab 1 Local DNS Attack Lab Copyright c 2006 Wenliang Du, Syracuse University. The development of this document was partially funded by the National Science Foundation s Course,

More information

6 Point SIEM Solution Evaluation Checklist

6 Point SIEM Solution Evaluation Checklist With the evolution of security information and event management (SIEM) tools, it is important to recognize the benefits of SIEM technology. Analysis of automation and intelligence are major advantages

More information

GUIDELINES FOR EVALUATING PROCUREMENT SOFTWARE

GUIDELINES FOR EVALUATING PROCUREMENT SOFTWARE Solution Spotlight GUIDELINES FOR EVALUATING PROCUREMENT SOFTWARE SearchFinancial Applications selection C hoosing the right can be challenging, especially as purchasing has evolved to encompass the basics

More information

E-Guide SIX ENTERPRISE CLOUD STORAGE AND FILE-SHARING SERVICES TO CONSIDER

E-Guide SIX ENTERPRISE CLOUD STORAGE AND FILE-SHARING SERVICES TO CONSIDER E-Guide SIX ENTERPRISE CLOUD STORAGE AND FILE-SHARING SERVICES TO CONSIDER E ach enterprise cloud service has different capabilities. This expert E-Guide deep dives into how to know what you re getting

More information

How To Stop A Malicious Dns Attack On A Domain Name Server (Dns) From Being Spoofed (Dnt) On A Network (Networking) On An Ip Address (Ip Address) On Your Ip Address On A Pc Or Ip Address

How To Stop A Malicious Dns Attack On A Domain Name Server (Dns) From Being Spoofed (Dnt) On A Network (Networking) On An Ip Address (Ip Address) On Your Ip Address On A Pc Or Ip Address DNS Amplification Are YOU Part of the Problem? (RIPE66 Dublin, Ireland - May 13, 2013) Merike Kaeo Security Evangelist, Internet Identity merike@internetidentity.com INTRO Statistics on DNS Amplification

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org

Measures to Protect (University) Domain Registrations and DNS Against Attacks. Dave Piscitello, ICANN dave.piscitello@icann.org Measures to Protect (University) Domain Registrations and DNS Against Attacks Dave Piscitello, ICANN dave.piscitello@icann.org Why are we talking about Domain names and DNS? Domain names and URLs define

More information

DNS. Computer Networks. Seminar 12

DNS. Computer Networks. Seminar 12 DNS Computer Networks Seminar 12 DNS Introduction (Domain Name System) Naming system used in Internet Translate domain names to IP addresses and back Communication works on UDP (port 53), large requests/responses

More information

An Intrusion Detection System for Kaminsky DNS Cache poisoning

An Intrusion Detection System for Kaminsky DNS Cache poisoning An Intrusion Detection System for Kaminsky DNS Cache poisoning Dhrubajyoti Pathak, Kaushik Baruah Departement of CSE, IIT Guwahati drbj153@alumni.iitg.ernet.in, b.kaushik@iitg.ernet.in Abstract : Domain

More information

DNS Networks - Avoiding BIND Attack

DNS Networks - Avoiding BIND Attack Securing an Internet Name Server CERT Coordination Center Allen Householder, CERT/CC Brian King, CERT/CC In collaboration with Ken Silva, Verisign Based in part on a presentation originally created by

More information

Exchange Server 2010 backup and recovery tips and tricks

Exchange Server 2010 backup and recovery tips and tricks Exchange Server backup and recovery tips and tricks Exchange Server backup and recovery Exchange Server A big part of your job as an Exchange Server administrator involves preparing for and recovering

More information

E-Guide to Mobile Application Development

E-Guide to Mobile Application Development Mobilizing enterprise applications for the consumerization of for The rise of the mobile device in the enterprise is changing the way users access and share information at work, as well as how developers

More information

The Environment Surrounding DNS. 3.1 The Latest DNS Trends. 3. Technology Trends

The Environment Surrounding DNS. 3.1 The Latest DNS Trends. 3. Technology Trends 3. The Environment Surrounding DNS DNS is used in many applications, serving as an important Internet service. Here we discuss name collision issues that have arisen with recent TLD additions, and examine

More information

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services

WEB SITE SECURITY. Jeff Aliber Verizon Digital Media Services WEB SITE SECURITY Jeff Aliber Verizon Digital Media Services 1 SECURITY & THE CLOUD The Cloud (Web) o The Cloud is becoming the de-facto way for enterprises to leverage common infrastructure while innovating

More information

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same.

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same. This Lecture The Internet and Sockets Computer Security Tom Chothia How the Internet works. Some History TCP/IP Some useful network tools: Nmap, WireShark Some common attacks: The attacker controls the

More information

Server OS Buyer s Guide Vendor-neutral tips for choosing the best server operating system for your organization

Server OS Buyer s Guide Vendor-neutral tips for choosing the best server operating system for your organization Vendor-neutral tips for choosing the best server operating system for your organization Traditionally, choosing a server operating system meant simply selecting between Windows or Linux. However, now organizations

More information