Seguridad ante los Ataques Ciberneticos DNS. ENRIQUE MEDINA

Size: px
Start display at page:

Download "Seguridad ante los Ataques Ciberneticos DNS. ENRIQUE MEDINA e.medina@f5.com"

Transcription

1 Seguridad ante los Ataques Ciberneticos DNS ENRIQUE MEDINA

2 F5 Networks, Inc 2

3 F5 Company Snapshot Founded: 1996 IPO: June 1999 Employees: Over: 3,942 Headquarters: Seattle, WA President and CEO: John McAdam Market symbol: FFIV (NASDAQ) Operations worldwide: 32 countries ADC Market Share 56.6% Application Delivery Controller (ADC) Segment Includes: Server Load Balancing/Layers 4-7 Switching and Advanced (Integrated) Platforms. Graphic created by F5 based on Gartner data. Gartner, Inc. Market Share: Enterprise Network Equipment by Market Segment, Worldwide, 3Q13, F5 Networks, Inc 3

4 F5 Financial Snapshot Q1FY15 revenue: $462.8 M Cash & investments: $1,160 M Zero debt WW Revenue in Millions $1.377 $1.481 $1.730 $1.152 $882 $650 $653 $526 $394 $281 FY05 FY06 FY07 FY08 FY09 FY10 FY11 FY12 FY13 FY14 F5 Networks, Inc 4

5 Gartner de ADC Octubre 2015 F5 Networks, Inc 5

6 F5 is everywhere 48 of the Fortune 50 Companies 9 of the top 10 US Airlines 27 of the top 30 US Commercial Banks 5 of the top 5 US Wireless Carriers 10 of the top 10 Global Telecoms Operators 10 of the top 10 Global Brands 9 of the top 10 Global Oil & Gas Companies 10 of the top 10 Global Automotive Companies F5 Networks, Inc 6

7 Acquisition History uroam SSL VPN, APM Swan Labs Acceleration, AAM Traffix Systems Diameter signaling Versafe Web anti-fraud MagniFire App Firewall Acopia File virtualization LineRate Systems DevOps, SDC, Node.js Defense.net Cloud-based security F5 Networks, Inc 7

8 F5 DNS DDoS Protection

9 Dynamic Nature of DDoS Attacks How denial-of-service is changing CRASH CRASH Distributed Denial of Service Denial (DoS) of Service Attack (DDoS) Attack

10 F5 Networks, Inc 10

11 Main two categories of DDoS attacks: Volumetric Network and Application layer (Layer 2-7) Application level Attacks F5 Networks, Inc 11

12 So what problem(s) are we trying to fix? Current Threat Spectrum Current Threat Mitigation Increasing difficulty to detect Increasing risk of service outage Current threat mitigation techniques fail to completely address all threats, particularly those aimed at DDoS. F5 Networks, Inc 12

13 More sophisticated attacks are multi-layer Application SSL DNS Network F5 Networks, Inc 13

14 F5 cloud-based scrubbing with Hybrid defenses Threat Intelligence Feed Next-Generation Firewall Corporate Users Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Cloud Network Application Multiple ISP strategy Network attacks: ICMP flood, UDP flood, SYN flood SSL attacks: SSL renegotiation, SSL flood Financial Services Legitimate Users DDoS Attackers Cloud Scrubbing Service Volumetric attacks and floods, operations center experts, L3-7 known signature attacks ISPa/b DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Network and DNS HTTP attacks: Slowloris, slow POST, recursive POST/GET Application E-Commerce Subscriber IPS Strategic Point of Control F5 Networks, Inc 14

15 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 15

16 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 16

17 Routed Configuration F5 Silverline DDoS Protection Engaged TCP Connection: SYN-ACK SRC: :80 DST: :27182 Data Center TCP Connection: SYN SRC: :27182 DST: :80 BGP Route Advertisement: F5 route for /24 becomes preferred F5 Router F5 Silverline DDoS Protection F5 Router Internet ISP Router GRE Tunnel Customer/IS P Transit Network Customer Router TCP Connection: SRC: :4243 DST: :80 Clean traffic is returned via GRE Tunnel to customer s data center BGP Configuration Change: withdraw advertisement for /24 Customer Admin F5 Networks, Inc 17

18 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 18

19 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 19

20 Portfolio LTM Local Traffic Manager Available Load balancing Health Monitor Server Persistence Router Fast Compression RAM Caching TCP Multiplexing BIG-IP LTM Secure DDoS protection TCP proxy Application proxy SSL offload Application Servers Mail Portal More

21 F5 Networks, Inc 21

22 F5 Networks, Inc 22

23 Usted permite el acceso directo a su base de datos desde internet?? What SQL Hacker Query Web if engine: server was embedded successful, Query : Request the is properly is string it obeying returned OR formatted, the 1=1 with # no into SELECT I Errors, The HTTP Created will execute username protocol, * application FROM the it following parameter users assumed WHERE request: the username= OR SELECT provided I will 1=1; POST parse DROP * a FROM valid it, login.php execute TABLE users HTTP/1.1 users! the script # behind it, AND WHERE HOST: username= forward password= test a formatted SQL query OR 1=1 Content-Length: # AND password= test 29 to the username=%27or+1%3d1+%23&password=test database F5 Networks, Inc 23

24 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 24

25 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 25

26 Denial of Service Attacks Against DNS 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% APPLICATION LAYER ATTACKS 86% 70% 37% 31% 17% DNS is now the second most targeted protocol after HTTP. 9% 10% HTTP DNS HTTPS SMTP SIP/VoIP IRC Other DNS DoS techniques range from: Flooding requests to a given host Reflection attacks against DNS infrastructure Reflect / Amplification attacks DNS Cache Poisoning attempts Cybercrime is a persistent threat in today s world and, despite best efforts, no business is immune. Network Solutions TRADITIONAL DDOS MITIGATION 50% 45% 40% 35% 30% 25% 20% 15% 10% 5% 0% Of the customers that mitigate DDoS attacks, many choose a technique that inhibits the ability of DNS to do its job DNS is based on UDP DNS DDoS often uses spoofed sources Using an ACL block legitimate clients DNS attacks use massive volumes of source addresses, breaking many firewalls. F5 Networks, Inc 26

27 AFM: Stateless DoS Detection & Mitigation L2-L4 stateless dos vectors DOS Vectors When to report an attack Absolute Number in PPS Detection Threshold When to report an attack Relative Percent Increase in PPS Detection Threshold When to mitigate an attack Absolute Number in PPS Mitigation Threshold DOS Categories F5 Networks, Inc 27

28 AFM: Protocol Security DNS Application Protocol compliance & DoS mitigation : DNS Filter by DNS Query types a m mg loc ixfr dname nsec3param aaaa px rp spf cert nesc3 ipseckey any md mr eid apl dhcid nsap_ptr cname mf null nxt axfr zxfer nsap mx a6 wks key sink rrsig nimloc ns rt dlv x25 naptr sshfp dnskey ptr mb hip sig isdn maila mailb soa ds opt tsig nsec afsdb hinfo srv kx txt ata gpos tkey minfo F5 Networks, Inc 28

29 DNS Flood DNS Performance Synopsys Many attackers or botnets flood an authoritative name server, attempting to exceed its capacity. Dropped responses = reduced or no site availability. [Target Site] DNS Requests DNS Responses Mitigation BIG-IP offers exceptional capacity, per appliance, to over 2M RPS and to over 10M RPS per chassis. Big-IP can also identify unusually high traffic patterns to specific clients via DNS DoS Profiles. F5 Networks, Inc 29

30 DNS DoS Attack Absorption Rapid Response Mode (RRM) DENIAL OF SERVICE Primary Customers ALL An effective way of absorbing volumetric DNS attacks is to simply absorb them. BIG-IP provides massive scale and RRM provides an accelerated path for Authoritative Deployments. Doubles the performance of DNS Express from 11.4 by providing a fast path to the DNS Express engine. DNS Query Stream 35 Good and Bad Actors IPV4/V6 LISTENER PROTOCOL VALIDATION IRULES DNSSEC GSLB (GTM) GTM IRULES DNS EXPRESS Millions of RPS DNS Response Stream w/b RRM F5 Networks, Inc 30

31 Malformed Packets Malformed DNS packets can be used to consume processing power on the BIG-IP system, ultimately causing slowdowns like a DNS flood. Protocol Validation Clients The BIG-IP system drops malformed DNS packets, and allows you to configure how you track such attacks. IPv4 / IPv6 TCP / UDP Protocol Validation + ACL DNSSEC irules irules DNSSEC 64 GSLB GSLB irules 64 DNS Express Caching Resolver DNS 6-4 DNS LB Pool BIND Big-IP GTM Hud Filter F5 Networks, Inc 31

32 DNS Amplification Attack DoS ACL and Drop Unsolicited Responses Synopsys By spoofing a UDP source address, attackers can target a common source. By requesting for large record types (ANY, DNSSEC, etc), a 36 byte request can result in a response over 100 times larger. [Target Site] Small DNS Requests Large DNS Responses Mitigation BIG-IP supports DNS type ACLs. Only allow DNS types you need to support. Drop all unsolicited responses (default behavior). Identify unusually high traffic patterns to specific clients via DNS DoS Profiles. F5 Networks, Inc 32

33 DNS Attack Mitigation Spread the attack with IP Anycast Thwart an attack by spreading the load to multiple data centers. DENIAL OF SERVICE Primary Customers ALL Attackers will target the attack using a single IP address representing the victim, your datacenter. IP Anycast advertises a common IP address into the internet routing tables which route to different DCs. Data Center Data Center Data Center F5 Networks, Inc 33

34 DNS Tunneling - Overview Subscribers with data-capable devices may still be permitted DNS traffic even without data subscription. Providers use HTTP redirect to steer customers to a portal to sign up, or permit certain unblocked sites. Some customer attempt DNS tunneling to pass data frames inside of DNS records to the internet. DNS REQUEST DNS REQUEST Internet DNS Tunnel Subscriber Encoded requested URL DNS Tunnel Target Host DNS Resolver DNS Server Runs a DNS Tunneling Client DNS RESPONSE SP Datacente r DNS RESPONSE myhost.com DNS Tunnel Aware Server WEB PAGE ENCODED IN TXT FIELDS F5 Networks, Inc 34

35 Preventing DNS Abuse DNS Tunneling Prevent it with irules Suspend Threshold Classify the traffic Mobile or fixed. Determine the SLA for RPS and allowed response size. Drop Threshold When a client sends in a query Is the query for a blocked domain? (A tunnel host) Is the query rate above allowed rate? Increment score. Client previously above allowed rate? Increment score. Resolve request and analyze response. - Factor in the response size to the score. QUERY RATE SCORING RESPONSE SIZE SCORING Take an action Is the client above the score threshold? - Drop the request Client A Client B Client C Client D Client E Client F - Suspend DNS service for a period. F5 Networks, Inc 35

36 DNS Cache Poisoning F5 Networks, Inc 36

37 DNS Cache Poisoning Mitigation DNSSEC Real-time Signing Client site.example.com +dnssec? Recursive Name server Data Center GTM [Text] Attacker F5 Networks, Inc 37

38 Mitigate Malicious Communication Open Service DNS Query Filtering by Reputation Select Your Service Response Policy Zone (RPZ) Live Feed Domain Reputation Live updates BIG-IP Mitigate DNS threats by blocking access to malicious IPs. Reduce malware and virus infections. Prevent malware and sites hosting malicious content from ever communicating with a client. Inhibit the threat at the earliest opportunity. Internet activity starts with a DNS request. F5 Networks, Inc 38

39 Complete DNS Protection & Performance Devices DMZ Data Center F5 DNS Firewall Services LDNS DNS DDoS mitigation with DNS Express Protocol inspection and validation DNS record type ACL* Block access to Malicious IPs (DNS Firewall) High performance DNS cache Stateful Never accepts unsolicited responses Internet ICSA Certified - deployment in the DMZ Scale across devices IP Anycast Secure responses DNSSEC DNSSEC responses rate limited Complete DNS control irules DDoS threshold alerting* DNS logging and reporting Hardened F5 DNS code NOT BIND DNS Servers Apps F5 Networks, Inc *Requires provisioning only BIG-IP Advanced Firewall Manager to access functionality. 39

40 Plataformas -SOLUCION UNIFICADA (Seguridad, disponibilidad y aceleracion en la misma plataforma) -SOLUCION ESCALABLE( Crecimientos en hardware y en software (modulos nuevos) -CRECIMIENTO GARANTIZADO, los clientes siempre quieren crecer sus plataformas. -SOLUCION ROBUSTA, son equipos Carrier Class F5 Networks, Inc 40

41 DNS Authoritative on F5 VIPRION DNS Express is Utilized for BIG-IP Numbers Responses per Second M RPS B2150 Blade B2100 Blade B2250 Blade B4200 Blade B4300 Blade 2400 w/b w/b w/b w/b RRM F5 Networks, Inc 41

42 DNS Caching on F5 VIPRION Responses per Second M RPS B2150 Blade B2100 Blade B4300 Blade B2250 Blade 2400 w/b Chassis 2400 w/b Chassis F5 Networks, Inc 42

43 The F5 Firewall Technologies Bringing deep DNS and application fluency to firewall security F5 Networks, Inc 43

44 DDoS Protection for the Enterprise Data Center Threat Intelligence Feed Scanner Anonymous Proxies Anonymous Requests Botnet Attackers Network Next-Generation Firewall Users leverage NGFW for outbound protection Employees DDoS Attacker Cloud Network Firewall Services + DNS Services + Simple Load Balancing to Tier 3 Application Web Application Firewall Services + SSL Termination Financial Services Customer Partner DDoS Attacker F5 Silverline Cloud-Based Platform Volumetric attacks and size floods, operations center experts, L3-7 known signature attacks ISP may provide rudimentary DDoS service VIPRION Platform DNS attacks: DNS amplification, query flood, dictionary attack, DNS poisoning Can inspectssl at either tier SSL attacks: SSL renegotiation, SSL flood HTTP attacks: Slowloris, slow POST, recursive POST/GET E-Commerce Subscriber Network attacks: ICMP flood, UDP flood, SYN flood F5 Networks, Inc 44

45

Scale your DNS Infrastructure Ensure App and Service Availability. Nigel Ashworth Solution Architect EMEA n.ashworth@f5.com +44 77 88 436 325

Scale your DNS Infrastructure Ensure App and Service Availability. Nigel Ashworth Solution Architect EMEA n.ashworth@f5.com +44 77 88 436 325 Scale your DNS Infrastructure Ensure App and Service Availability Nigel Ashworth Solution Architect EMEA n.ashworth@f5.com +44 77 88 436 325 Agenda DNS and F5 Use Cases - The top four Firewall for DNS

More information

Application centric Datacenter Management. Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014

Application centric Datacenter Management. Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014 Application centric Datacenter Management Ralf Brünig, F5 Networks GmbH Field Systems Engineer March 2014 Index Application Deliver Controller (ADC) Proxy ADC Advanced Feature Application Management Optional:

More information

Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar!

Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar! Ihr Standort bleibt erreichbar. Ihre Applikationen bleiben erreichbar! Die hybride DDoS Protection und Application Security Lösung von F5 Networks Arrow Sommerforum München am 16. Juli 2015 e.kampmann@f5.com

More information

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689

F5 Intelligent DNS Scale. Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 F5 Intelligent Scale Philippe Bogaerts Senior Field Systems Engineer mailto: p.bogaerts@f5.com Mob.: +32 473 654 689 Intelligent and scalable PROTECTS web properties and brand reputation IMPROVES web application

More information

Software Defined everything Internet of Things

Software Defined everything Internet of Things F5 Synthesis Advanced threats Software Defined everything Internet of Things SDDC/Cloud HTTP is the new TCP Mobility Quality of experience F5 Networks, Inc 2 Customer Challenges: Applications and Infrastructure

More information

Aplikacija novi vladar poslovanja. Dino Novak F5 Networks

Aplikacija novi vladar poslovanja. Dino Novak F5 Networks Aplikacija novi vladar poslovanja Dino Novak F5 Networks What is an application nowdays? Device native or HTTP based (no longer on client only) Dynamic (many server GET/PUT requests) Talks to backend service(s)

More information

How To Make A Cloud Bursting System Work For A Business

How To Make A Cloud Bursting System Work For A Business Where will your application be in the future, in the cloud, on premises, off premises? How will you protect them? Nigel Ashworth Solution Architect EMEA Advanced threats Software defined everything SDDC/Cloud

More information

Array Networks NetContinuum. Netli. Fine Ground. StrangeLoop. Akamai. Barracuda. Aptimize. Inkra. Nortel. Juniper. Cisco. Brocade/Foundry.

Array Networks NetContinuum. Netli. Fine Ground. StrangeLoop. Akamai. Barracuda. Aptimize. Inkra. Nortel. Juniper. Cisco. Brocade/Foundry. Array Networks NetContinuum Netli Barracuda StrangeLoop Inkra Fine Ground Aptimize Akamai Cisco Citrix Juniper Zeus Radware Nortel ActivNetworks Brocade/Foundry Swan Labs A10 Redline Coyote Point Crescendo

More information

Multi-Layer Security for Multi-Layer Attacks. Preston Hogue Dir, Cloud and Security Marketing Architectures

Multi-Layer Security for Multi-Layer Attacks. Preston Hogue Dir, Cloud and Security Marketing Architectures Multi-Layer Security for Multi-Layer Attacks Preston Hogue Dir, Cloud and Security Marketing Architectures High-Performance Services Fabric Programmability Data Plane Control Plane Management Plane Virtual

More information

The F5 DDoS Protection Reference Architecture

The F5 DDoS Protection Reference Architecture The F5 DDoS Protection Reference Architecture F5 offers guidance to security and network architects in designing, deploying, and managing architecture to protect against increasingly sophisticated, application-layer

More information

Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen

Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen Ganzheitlicher Schutz von Rechenzentren, Web-Servern und Anwendungen Technical Workshop 2014 ETK networks solution GmbH und CMS IT-Consulting GmbH erwin.kampmann@f5.com The evolution of attackers January

More information

Availability Digest. www.availabilitydigest.com. Prolexic a DDoS Mitigation Service Provider April 2013

Availability Digest. www.availabilitydigest.com. Prolexic a DDoS Mitigation Service Provider April 2013 the Availability Digest Prolexic a DDoS Mitigation Service Provider April 2013 Prolexic (www.prolexic.com) is a firm that focuses solely on mitigating Distributed Denial of Service (DDoS) attacks. Headquartered

More information

The F5 Intelligent DNS Scale Reference Architecture.

The F5 Intelligent DNS Scale Reference Architecture. The F5 Intelligent DNS Scale Reference Architecture. End-to-end DNS delivery solutions from F5 maximize the use of organizational resources, while remaining agile and intelligent enough to scale and support

More information

F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus. Jon Bjørnland F5 Norway j.bjornland@f5.com

F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus. Jon Bjørnland F5 Norway j.bjornland@f5.com F5 fra Lastbalansering til Sikkerhet med Applikasjonene i fokus Jon Bjørnland F5 Norway j.bjornland@f5.com Markedsleder innen Application Delivery Networking Gartner, Feb 2009: Load Balancers Are Dead:

More information

1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS

1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS 1 2013 Infoblox Inc. All Rights Reserved. Securing the critical service - DNS Dominic Stahl Systems Engineer Central Europe 11.3.2014 Agenda Preface Advanced DNS Protection DDOS DNS Firewall dynamic Blacklisting

More information

Protect Your Infrastructure from Multi-Layer DDoS Attacks

Protect Your Infrastructure from Multi-Layer DDoS Attacks Protect Your Infrastructure from Multi-Layer DDoS Attacks F5 EMEA Webinar February 2014 Presenter: Keiron Shepherd Title: Field Systems Engineer Protecting Against DDoS is Challenging Webification of apps

More information

The F5 DDoS Protection Reference Architecture

The F5 DDoS Protection Reference Architecture The F5 DDoS Protection Reference Architecture F5 offers guidance to security and network architects in designing, deploying, and managing architecture to protect against increasingly sophisticated, application-layer

More information

Automated Mitigation of the Largest and Smartest DDoS Attacks

Automated Mitigation of the Largest and Smartest DDoS Attacks Datasheet Protection Automated Mitigation of the Largest and Smartest Attacks Incapsula secures websites against the largest and smartest types of attacks - including network, protocol and application

More information

High-Performance DNS Services in BIG-IP Version 11

High-Performance DNS Services in BIG-IP Version 11 F5 White Paper High-Performance DNS Services in BIG-IP Version 11 To provide high-quality user experiences on the Internet, networks must be designed with optimized, secure, highly available, and high-performance

More information

Datacenter Transformation

Datacenter Transformation Datacenter Transformation Consolidation Without Compromising Compliance and Security Joe Poehls Solution Architect, F5 Networks Challenges in the infrastructure I have a DR site, but the ROI on having

More information

TDC s perspective on DDoS threats

TDC s perspective on DDoS threats TDC s perspective on DDoS threats DDoS Dagen Stockholm March 2013 Lars Højberg, Technical Security Manager, TDC TDC in Sweden TDC in the Nordics 9 300 employees (2012) Turnover: 26,1 billion DKK (2012)

More information

Description: Objective: Attending students will learn:

Description: Objective: Attending students will learn: Course: Introduction to Cyber Security Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: In 2014 the world has continued to watch as breach after breach results in millions of

More information

Business Case for a DDoS Consolidated Solution

Business Case for a DDoS Consolidated Solution Business Case for a DDoS Consolidated Solution Executive Summary Distributed denial-of-service (DDoS) attacks are becoming more serious and sophisticated. Attack motivations are increasingly financial

More information

BIG-IP Systems: DoS Protection and Protocol Firewall Implementations. Version 12.0

BIG-IP Systems: DoS Protection and Protocol Firewall Implementations. Version 12.0 BIG-IP Systems: DoS Protection and Protocol Firewall Implementations Version 12.0 Table of Contents Table of Contents Legal Notices...7 Legal notices...7 Detecting and Protecting Against DoS, DDoS, and

More information

Bulk DNS Update CSV File

Bulk DNS Update CSV File Bulk DNS Updates Bulk DNS Update CSV File Each line in the comma-separated value (CSV) file represents a resource record. A line break must follow each line, and the file may contain up to 5000 lines.

More information

Automated Mitigation of the Largest and Smartest DDoS Attacks

Automated Mitigation of the Largest and Smartest DDoS Attacks Datasheet Protection Automated Mitigation of the Largest and Smartest Attacks Incapsula secures websites against the largest and smartest types of attacks - including network, protocol and application

More information

Web Application Defence. Architecture Paper

Web Application Defence. Architecture Paper Web Application Defence Architecture Paper June 2014 Glossary BGP Botnet DDoS DMZ DoS HTTP HTTPS IDS IP IPS LOIC NFV NGFW SDN SQL SSL TCP TLS UTM WAF XSS Border Gateway Protocol A group of compromised

More information

DNSSEC and DNS Proxying

DNSSEC and DNS Proxying DNSSEC and DNS Proxying DNS is hard at scale when you are a huge target 2 CloudFlare DNS is big 3 CloudFlare DNS is fast 4 CloudFlare DNS is always under attack 5 CloudFlare A secure reverse proxy for

More information

Networking Domain Name System

Networking Domain Name System IBM i Networking Domain Name System Version 7.2 IBM i Networking Domain Name System Version 7.2 Note Before using this information and the product it supports, read the information in Notices on page

More information

Acquia Cloud Edge Protect Powered by CloudFlare

Acquia Cloud Edge Protect Powered by CloudFlare Acquia Cloud Edge Protect Powered by CloudFlare Denial-of-service (DoS) Attacks Are on the Rise and Have Evolved into Complex and Overwhelming Security Challenges TECHNICAL GUIDE TABLE OF CONTENTS Introduction....

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS/DHCP servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

CloudFlare advanced DDoS protection

CloudFlare advanced DDoS protection CloudFlare advanced DDoS protection Denial-of-service (DoS) attacks are on the rise and have evolved into complex and overwhelming security challenges. 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security

1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security 1 2014 2013 Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security Agenda Increasing DNS availability using DNS Anycast Opening the internal DNS Enhancing DNS security DNS traffic

More information

Scale and Protect DNS Infrastructure and Optimize Global App Delivery

Scale and Protect DNS Infrastructure and Optimize Global App Delivery BIG IP DATASHEET What s Inside 2 Unmatched DNS Performance 2 DNS Caching and Resolving 3 Secure Applications 5 Globally Available Applications 7 Simple Management 10 Network Integration 11 Architecture

More information

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer

F5 (Security) Web Fraud Detection. Keiron Shepherd Security Systems Engineer F5 (Security) Web Fraud Detection Keiron Shepherd Security Systems Engineer The 21 st century application infrastructure (Trends) Users are going to access applications Mobile/VDI/XaaS/OS Security goes

More information

Security F5 SECURITY SOLUTION GUIDE

Security F5 SECURITY SOLUTION GUIDE F5 SECURITY SOLUTION GUIDE Security Protect your data center and application services, improve user access, optimize performance, and reduce management complexity. 1 WHAT'S INSIDE Data Center Firewall

More information

SecurityDAM On-demand, Cloud-based DDoS Mitigation

SecurityDAM On-demand, Cloud-based DDoS Mitigation SecurityDAM On-demand, Cloud-based DDoS Mitigation Table of contents Introduction... 3 Why premise-based DDoS solutions are lacking... 3 The problem with ISP-based DDoS solutions... 4 On-demand cloud DDoS

More information

How To Block A Ddos Attack On A Network With A Firewall

How To Block A Ddos Attack On A Network With A Firewall A Prolexic White Paper Firewalls: Limitations When Applied to DDoS Protection Introduction Firewalls are often used to restrict certain protocols during normal network situations and when Distributed Denial

More information

Arbor s Solution for ISP

Arbor s Solution for ISP Arbor s Solution for ISP Recent Attack Cases DDoS is an Exploding & Evolving Trend More Attack Motivations Geopolitical Burma taken offline by DDOS attack Protests Extortion Visa, PayPal, and MasterCard

More information

CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS)

CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS) CDN SERVICE ICSS ROUTE MANAGED DNS DEUTSCHE TELEKOM AG INTERNATIONAL CARRIER SALES AND SOLUTIONS (ICSS) CDN FEATURE ICSS ROUTE ICSS ROUTE IS OUR NEW OFFERING TO HELP YOU MANAGE YOUR DOMAIN NAME SYSTEM

More information

FortiDDos Size isn t everything

FortiDDos Size isn t everything FortiDDos Size isn t everything Martijn Duijm Director Sales Engineering April - 2015 Copyright Fortinet Inc. All rights reserved. Agenda 1. DDoS In The News 2. Drawing the Demarcation Line - Does One

More information

[Restricted] ONLY for designated groups and individuals. 2014 Check Point Software Technologies Ltd.

[Restricted] ONLY for designated groups and individuals. 2014 Check Point Software Technologies Ltd. [Restricted] ONLY for designated groups and individuals Contents 1 2 3 4 Industry Trends DDoS Attack Types Solutions to DDoS Attacks Summary 2 Cybercrime Landscape DNS Hijacking Malware 3% 3% Targeted

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

Networking Domain Name System

Networking Domain Name System System i Networking Domain Name System Version 5 Release 4 System i Networking Domain Name System Version 5 Release 4 Note Before using this information and the product it supports, read the information

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox Secure DNS Solution mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate queries.

More information

Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall

Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall Protecting against DoS/DDoS Attacks with FortiWeb Web Application Firewall A FORTINET WHITE PAPER www.fortinet.com Introduction Denial of Service attacks are rapidly becoming a popular attack vector used

More information

Powering the Internet of Things: SDN/NFV Architectures

Powering the Internet of Things: SDN/NFV Architectures Powering the Internet of Things: SDN/NFV Architectures 6B Connected Devices 2013 2013 2016 2018 2020 50B Connected Devices Worldwide by 2020 Implications for Service Providers Scaling the Networks End

More information

How To Attack A Website With An Asymmetric Attack

How To Attack A Website With An Asymmetric Attack DEFENDING AGAINST LOW-BANDWIDTH, ASYMMETRIC DENIAL-OF-SERVICE ATTACKS David W. Holmes (@dholmesf5) F5 Networks Session ID: HT-R02 Session Classification: Intermediate AGENDA Introduction Why does this

More information

DDoS Overview and Incident Response Guide. July 2014

DDoS Overview and Incident Response Guide. July 2014 DDoS Overview and Incident Response Guide July 2014 Contents 1. Target Audience... 2 2. Introduction... 2 3. The Growing DDoS Problem... 2 4. DDoS Attack Categories... 4 5. DDoS Mitigation... 5 1 1. Target

More information

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst INTEGRATED INTELLIGENCE CENTER Technical White Paper William F. Pelgrin, CIS President and CEO Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst This Center for Internet Security

More information

SHARE THIS WHITEPAPER. Top Selection Criteria for an Anti-DDoS Solution Whitepaper

SHARE THIS WHITEPAPER. Top Selection Criteria for an Anti-DDoS Solution Whitepaper SHARE THIS WHITEPAPER Top Selection Criteria for an Anti-DDoS Solution Whitepaper Table of Contents Top Selection Criteria for an Anti-DDoS Solution...3 DDoS Attack Coverage...3 Mitigation Technology...4

More information

Networking Domain Name System

Networking Domain Name System System i Networking Domain Name System Version 6 Release 1 System i Networking Domain Name System Version 6 Release 1 Note Before using this information and the product it supports, read the information

More information

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper

SHARE THIS WHITEPAPER. On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper SHARE THIS WHITEPAPER On-Premise, Cloud or Hybrid? Approaches to Mitigate DDoS Attacks Whitepaper Table of Contents Overview... 3 Current Attacks Landscape: DDoS is Becoming Mainstream... 3 Attackers Launch

More information

Real Life DoS/DDOS Threats and Benefits of Deep DDOS Inspection. Oğuz YILMAZ CTO Labris Networks

Real Life DoS/DDOS Threats and Benefits of Deep DDOS Inspection. Oğuz YILMAZ CTO Labris Networks Real Life DoS/DDOS Threats and Benefits of Deep DDOS Inspection Oğuz YILMAZ CTO Labris Networks 1 Today Labris Networks L7 Attacks L7 HTTP DDoS Detection Problems Case Study: Deep DDOS Inspection (DDI

More information

DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS

DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS : DDOS ATTACKS DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS 1 DISTRIBUTED DENIAL OF SERVICE OBSERVATIONS NTT is one of the largest Internet providers in the world, with a significant share of the world s

More information

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com Securing application delivery in the cloud 2 The Leader in Application Delivery Networking Users Data Center At Home In the

More information

Cisco ACI and F5 LTM Integration for accelerated application deployments. Dennis de Leest Sr. Systems Engineer F5

Cisco ACI and F5 LTM Integration for accelerated application deployments. Dennis de Leest Sr. Systems Engineer F5 Cisco ACI and F5 LTM Integration for accelerated application deployments Dennis de Leest Sr. Systems Engineer F5 Agenda F5 Networks Who are we and what is Big-IP? F5 Synthesis Software Defined Application

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS servers by intelligently recognizing various attack types and dropping attack traffic while responding only to legitimate

More information

DDoS Protection on the Security Gateway

DDoS Protection on the Security Gateway DDoS Protection on the Security Gateway Best Practices 24 August 2014 Protected 2014 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by

More information

How valuable DDoS mitigation hardware is for Layer 7 Sophisticated attacks

How valuable DDoS mitigation hardware is for Layer 7 Sophisticated attacks How valuable DDoS mitigation hardware is for Layer 7 Sophisticated attacks Stop DDoS before they stop you! James Braunegg (Micron 21) What Is Distributed Denial of Service A Denial of Service attack (DoS)

More information

FortiDDoS. DDoS Attack Mitigation Appliances. Copyright Fortinet Inc. All rights reserved.

FortiDDoS. DDoS Attack Mitigation Appliances. Copyright Fortinet Inc. All rights reserved. FortiDDoS DDoS Attack Mitigation Appliances Copyright Fortinet Inc. All rights reserved. What is a DDoS Attack? Flooding attack from compromised PCs run by a Botmaster The Botmaster s motivations may be

More information

CS 356 Lecture 16 Denial of Service. Spring 2013

CS 356 Lecture 16 Denial of Service. Spring 2013 CS 356 Lecture 16 Denial of Service Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

Securing Your Business with DNS Servers That Protect Themselves

Securing Your Business with DNS Servers That Protect Themselves Product Summary: The Infoblox DNS security product portfolio mitigates attacks on DNS/DHCP servers by intelligently recognizing various attack types and dropping attack traffic while responding only to

More information

DNS Best Practices. Mike Jager Network Startup Resource Center mike@nsrc.org

DNS Best Practices. Mike Jager Network Startup Resource Center mike@nsrc.org DNS Best Practices Mike Jager Network Startup Resource Center mike@nsrc.org This document is a result of work by the Network Startup Resource Center (NSRC at http://www.nsrc.org). This document may be

More information

Application DDoS Mitigation

Application DDoS Mitigation Application DDoS Mitigation Revision A 2014, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Volumetric vs. Application Denial of Service Attacks... 3 Volumetric DoS Mitigation...

More information

How To Mitigate A Ddos Attack

How To Mitigate A Ddos Attack VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT ISSUE 3 3RD QUARTER 2014 CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS 4 Mitigations by Attack Size 4 Mitigations by Industry 5

More information

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015 Arrow ECS University 2015 Radware Hybrid Cloud WAF Service 9 Ottobre 2015 Get to Know Radware 2 Our Track Record Company Growth Over 10,000 Customers USD Millions 200.00 150.00 32% 144.1 16% 167.0 15%

More information

F5 Silverline DDoS Protection Onboarding: Technical Note

F5 Silverline DDoS Protection Onboarding: Technical Note F5 Silverline DDoS Protection Onboarding: Technical Note F5 Silverline DDoS Protection onboarding F5 Networks is the first leading application services company to offer a single-vendor hybrid solution

More information

Global Service Loadbalancing & DNSSEC. Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC

Global Service Loadbalancing & DNSSEC. Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC Global Service Loadbalancing & DNSSEC Ralf Brünig Field Systems Engineer r.bruenig@f5.com DNSSEC F5 s Integrated Solution Users The F5 Solution Applications Mobile Phone PDA Laptop Desktop Application

More information

DDoS Protection. How Cisco IT Protects Against Distributed Denial of Service Attacks. A Cisco on Cisco Case Study: Inside Cisco IT

DDoS Protection. How Cisco IT Protects Against Distributed Denial of Service Attacks. A Cisco on Cisco Case Study: Inside Cisco IT DDoS Protection How Cisco IT Protects Against Distributed Denial of Service Attacks A Cisco on Cisco Case Study: Inside Cisco IT 1 Overview Challenge: Prevent low-bandwidth DDoS attacks coming from a broad

More information

DEPLOYMENT GUIDE Version 1.1. DNS Traffic Management using the BIG-IP Local Traffic Manager

DEPLOYMENT GUIDE Version 1.1. DNS Traffic Management using the BIG-IP Local Traffic Manager DEPLOYMENT GUIDE Version 1.1 DNS Traffic Management using the BIG-IP Local Traffic Manager Table of Contents Table of Contents Introducing DNS server traffic management with the BIG-IP LTM Prerequisites

More information

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper

Protecting DNS Critical Infrastructure Solution Overview. Radware Attack Mitigation System (AMS) - Whitepaper Protecting DNS Critical Infrastructure Solution Overview Radware Attack Mitigation System (AMS) - Whitepaper Table of Contents Introduction...3 DNS DDoS Attacks are Growing and Evolving...3 Challenges

More information

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE Your external DNS is a mission critical business resource. Without

More information

KASPERSKY DDOS PROTECTION. Discover how Kaspersky Lab defends businesses against DDoS attacks

KASPERSKY DDOS PROTECTION. Discover how Kaspersky Lab defends businesses against DDoS attacks KASPERSKY DDOS PROTECTION Discover how Kaspersky Lab defends businesses against DDoS attacks CYBERCRIMINALS ARE TARGETING BUSINESSES If your business has ever suffered a Distributed Denial of Service (DDoS)

More information

Load Balancing Security Gateways WHITE PAPER

Load Balancing Security Gateways WHITE PAPER Load Balancing Security Gateways WHITE PAPER Table of Contents Acceleration and Optimization... 4 High Performance DDoS Protection... 4 Web Application Firewall... 5 DNS Application Firewall... 5 SSL Insight...

More information

Chapter 8 Security Pt 2

Chapter 8 Security Pt 2 Chapter 8 Security Pt 2 IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

A1.1.1.11.1.1.2 1.1.1.3S B

A1.1.1.11.1.1.2 1.1.1.3S B CS Computer 640: Network AdityaAkella Lecture Introduction Networks Security 25 to Security DoS Firewalls and The D-DoS Vulnerabilities Road Ahead Security Attacks Protocol IP ICMP Routing TCP Security

More information

F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution

F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution As market leaders in the application delivery market and DNS, DHCP, and IP Address Management (DDI) market

More information

How To Protect A Dns Authority Server From A Flood Attack

How To Protect A Dns Authority Server From A Flood Attack the Availability Digest @availabilitydig Surviving DNS DDoS Attacks November 2013 DDoS attacks are on the rise. A DDoS attack launches a massive amount of traffic to a website to overwhelm it to the point

More information

First Line of Defense

First Line of Defense First Line of Defense SecureWatch ANALYTICS FIRST LINE OF DEFENSE OVERVIEW KEY BENEFITS Comprehensive Visibility Powerful web-based security analytics portal with easy-to-read security dashboards Proactive

More information

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division

Lesson 13: DNS Security. Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Lesson 13: DNS Security Javier Osuna josuna@gmv.com GMV Head of Security and Process Consulting Division Introduction to DNS The DNS enables people to use and surf the Internet, allowing the translation

More information

Workshop VLAB WMWARE. F5 Networks : Nicolas BERTHIER WestconSecurity : Romain MOREL 11 / 1 / 2010

Workshop VLAB WMWARE. F5 Networks : Nicolas BERTHIER WestconSecurity : Romain MOREL 11 / 1 / 2010 Workshop VLAB WMWARE F5 Networks : Nicolas BERTHIER WestconSecurity : Romain MOREL 11 / 1 / 2010 2 Agenda 1. Les solutions F5 2. Plateformes matérielles 3. Architecture Virtual LAB 4. Problématiques de

More information

KASPERSKY DDoS PROTECTION. Protecting your business against financial and reputational losses with Kaspersky DDoS Protection

KASPERSKY DDoS PROTECTION. Protecting your business against financial and reputational losses with Kaspersky DDoS Protection KASPERSKY DDoS PROTECTION Protecting your business against financial and reputational losses A Distributed Denial of Service (DDoS) attack is one of the most popular weapons in the cybercriminals arsenal.

More information

www.prolexic.com Stop DDoS Attacks in Minutes

www.prolexic.com Stop DDoS Attacks in Minutes www.prolexic.com Stop DDoS Attacks in Minutes Prolexic gives us the strong insurance policy against DDoS attacks that we were looking for. Mark Johnson, Chief Financial Officer, RealVision You ve seen

More information

WHITEPAPER. Designing a Secure DNS Architecture

WHITEPAPER. Designing a Secure DNS Architecture WHITEPAPER Designing a Secure DNS Architecture Designing a Secure DNS Architecture In today s networking landscape, it is no longer adequate to have a DNS infrastructure that simply responds to queries.

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Protect your network: planning for (DDoS), Distributed Denial of Service attacks

Protect your network: planning for (DDoS), Distributed Denial of Service attacks Protect your network: planning for (DDoS), Distributed Denial of Service attacks Nov 19, 2015 2015 CenturyLink. All Rights Reserved. The CenturyLink mark, pathways logo and certain CenturyLink product

More information

Security of IPv6 and DNSSEC for penetration testers

Security of IPv6 and DNSSEC for penetration testers Security of IPv6 and DNSSEC for penetration testers Vesselin Hadjitodorov Master education System and Network Engineering June 30, 2011 Agenda Introduction DNSSEC security IPv6 security Conclusion Questions

More information

DDoS Attacks & Mitigation

DDoS Attacks & Mitigation DDoS Attacks & Mitigation Sang Young Security Consultant ws.young@stshk.com 1 DoS Attack DoS & DDoS an attack render a target unusable by legitimate users DDoS Attack launch the DoS attacks from various

More information

Stop DDoS Attacks in Minutes

Stop DDoS Attacks in Minutes PREVENTIA Forward Thinking Security Solutions Stop DDoS Attacks in Minutes 1 On average there are more than 7,000 DDoS attacks observed daily. You ve seen the headlines. Distributed Denial of Service (DDoS)

More information

Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet. Julio Arruda Gerente America Latina Engenharia

Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet. Julio Arruda Gerente America Latina Engenharia Ferramentas de Ataques de DDoS e a Evolução de ameaças a disponibilidade contra serviços Internet Julio Arruda Gerente America Latina Engenharia Agenda The Affect of DDoS on Business DDoS Statistics, Motivations

More information

Cloud Malware Distribution DNS will be your friend

Cloud Malware Distribution DNS will be your friend Cloud Malware Distribution DNS will be your friend IX Foro de Seguridad RedIRIS Francisco J. Gómez Rodríguez (ffranz@iniqua.com): Computer engineering (EUI-UPM) Security research (Telefonica R&D) dig ffranz.cmdns.h4ck.me

More information

Use Domain Name System and IP Version 6

Use Domain Name System and IP Version 6 Use Domain Name System and IP Version 6 What You Will Learn The introduction of IP Version 6 (IPv6) into an enterprise environment requires some changes both in the provisioned Domain Name System (DNS)

More information

Mitigating DDoS Attacks at Layer 7

Mitigating DDoS Attacks at Layer 7 Mitigating DDoS Attacks at Layer 7 Detect, Localize and Mitigate using DNS GSLB Allan Jude ScaleEngine Inc. Introductions Allan Jude 12 Years as FreeBSD Server Admin Architect of the ScaleEngine CDN (HTTP

More information