Enhancing network security with SDN

Size: px
Start display at page:

Download "Enhancing network security with SDN"

Transcription

1

2 Overview Security in Traditional Networks SDN Security Solutions Ethane OpenFlow Random Host Mutation Security of SDN Potential Threats Possible Solutions

3 Enterprise and Campus Networks Networks of companies, universities, organizations... Contain devices with diverse hardware and operating systems Usually connected to the Internet Maintaining security requires expertise and manual configuration

4 Network Security Problems Strict security requirements difficult to fulfill Slow deployment of changes Security solutions complex and expensive Long downtimes when a security problem occurs Decrease in productivity Inconvenience for users Poor or no network management in smaller networks

5 Why to use SDN? Network management through software means less manual work Faster Less error-prone Quick deployment of new security rules Can quickly react to dynamic conditions when monitoring in use

6 Ethane: Motivation Difficult to meet the security needs of a large enterprise network Coarse grained access control IP spoofing attacks

7 Ethane Centralized controller architecture for enterprise networks Security achieved through a global network policy Basis for e.g. OpenFlow

8 Ethane Architecture and Basic Operation Source: Martìn Casado et al. Rethinking enterprise network control. IEEE/ACM Trans. Netw

9 Ethane Secure communication between switches and controller Switch flow tables updated by the controller Packets strongly binded to their original sender IP addresses assigned by controller Source device must be registered to the network Users binded to hosts via user authentication

10 Ethane Controller gets rules from applications Policies use high-level names Flow-based Security Language (FSL) # allow computers request ssh connections allow() <= protocol( ssh ) ^ in( computers, HSRC) # deny connection requests from printers deny() <= isconnrequest() ^ in( printers, HSRC)

11 OpenFlow Random Host Mutation: Motivation Static IP addresses make hosts good targets scanners looking for targets to attack scanning worms Solutions in a traditional network require modifying the network architecture synchronization and real-time configuration

12 OpenFlow Random Host Mutation (OF-RHM) Moving target defense (MTD) implemented on OpenFlow Controller randomly mutates network IP addresses Frequent and unpredictable mutations Accuracy of scanned information reduced up to 99% Protecting hosts from scanning worms up to 90%

13 OF-RHM: Network Architecture Source: Jafar Haadi Jafarian et al. OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking. HotSDN 2012.

14 OF-RHM: IP Address Mutation Real IP (rip) and virtual IP (vip) assigned to each host rip not changed vip changed at least at minimum rate Range of unused addresses assigned to each host vip selection either uniformly at random or with weighted probability IP mutation managed by controller rip-vip translations at switches

15 OF-RHM: Communication by Name Source: Jafar Haadi Jafarian et al. OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking. HotSDN 2012.

16 Potential Threats Against SDN Vulnerabilities in controllers Control of the entire network in wrong hands disaster! DoS attacks against controllers Malicious or conflicting security rules

17 Possible Solutions Vulnerabilities in controllers Replication Increasing diversity exploitation of a vulnerability does not affect all replicas DoS attacks against controllers Replication Restricting the traffic rate from switches Malicious or conflicting security rules Restricting application permissions Accept/reject conflicting rules according to authorization level of applications

18 Security by Design Security of SDN addressed in design phase Key elements of the secure design Replication of controllers Diversity of controller replicas Dynamic switch-controller assignment

19 Secure and Dependable SDN Design Source: Diego Kreutz et al. Towards secure and dependable software-defined networks. HotSDN 2013.

20 Discussion Security of SDN itself to be kept in mind when using it to enhance security Security of SDN in wider scale networks Security enhancing solutions New security issues?

21 Reviewer Questions Example on SDN switch? Ethane: If the authenticated users are behind NAT, how could the controller distinguish IP spoofing from normal users behind NAT?

22 Summary Maintaining security in traditional networks is difficult SDN characteristics can be used enhance network security Security threats also in SDN Some threats specific to SDN Threats agains SDN may be avoided with design choices

23 SDN Security Reading Material S. Scott-Hayward et al. Sdn Security: A Survey. Future Networks and Services (SDN4FNS), 2013 IEEE SDN for. Diego Kreutz et al. Towards secure and dependable software-defined networks. HotSDN Martìn Casado et al. Rethinking enterprise network control. IEEE/ACM Trans. Netw Jafar Haadi Jafarian et al. OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking. HotSDN 2012.

OF-RHM: Transparent Moving Target Defense using Software Defined Networking

OF-RHM: Transparent Moving Target Defense using Software Defined Networking OF-RHM: Transparent Moving Target Defense using Software Defined Networking Haadi Jafarian, Qi Duan and Ehab Al-Shaer ACM SIGCOMM HotSDN Workshop August 2012 Helsinki, Finland Why IP Mutation Static assignment

More information

OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking

OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking OpenFlow Random Host Mutation: Transparent Moving Target Defense using Software Defined Networking Jafar Haadi Jafarian, Ehab Al-Shaer, Qi Duan Department of Software and Information Systems University

More information

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding? Page 1 of 5 1. Introduction The present document explains about common attack scenarios to computer networks and describes with some examples the following features of the MilsGates: Protection against

More information

Software-Defined Network Management

Software-Defined Network Management Software-Defined Network Management Nick Feamster Georgia Tech (with Joon Kim, Marshini Chetty, Srikanth Sundaresan, Steve Woodrow, Russ Clark) Network Management is Hard! Manual, error-prone, complex

More information

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act

White Paper A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK. A balancing act A SECURITY GUIDE TO PROTECTING IP PHONE SYSTEMS AGAINST ATTACK With organizations rushing to adopt Voice over IP (VoIP) technology to cut costs and integrate applications designed to serve customers better,

More information

An Introduction to Software-Defined Networking (SDN) Zhang Fu

An Introduction to Software-Defined Networking (SDN) Zhang Fu An Introduction to Software-Defined Networking (SDN) Zhang Fu Roadmap Reviewing traditional networking Examples for motivating SDN Enabling networking as developing softwares SDN architecture SDN components

More information

Can Software Defined Networks (SDN) manage the dependability of the service provided to selected customers?

Can Software Defined Networks (SDN) manage the dependability of the service provided to selected customers? Can Software Defined Networks (SDN) manage the dependability of the service provided to selected customers? Gianfranco Nencioni Dipartimento di Ingegneria dell Informazione Università di Pisa Mini-seminar

More information

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design Learning Objectives Identify common misconceptions about firewalls Explain why a firewall

More information

Improving Network Management with Software Defined Networking

Improving Network Management with Software Defined Networking Improving Network Management with Software Defined Networking Hyojoon Kim and Nick Feamster, Georgia Institute of Technology 2013 IEEE Communications Magazine Presented by 101062505 林 瑋 琮 Outline 1. Introduction

More information

Εmerging Ways to Protect your Network

Εmerging Ways to Protect your Network Εmerging Ways to Protect your Network From Vulnerability Scanning to Real-time Monitoring and Detection of Cyber-attacks Konstantinos Xinidis Software Engineer xinidis@vtripgroup.com Development Dept.,

More information

Software Defined Networks

Software Defined Networks Software Defined Networks Inspired from the article Software-defined Networking: A Comprehensive Survey by Diego Kreutz, Fernando M. V. Ramos, Paulo Verissimo, Christian Esteve Rothenberg, Siamak Azodolmolky

More information

Network Security through Software Defined Networking: a Survey

Network Security through Software Defined Networking: a Survey jerome.francois@inria.fr 09/30/14 Network Security through Software Defined Networking: a Survey Jérôme François, Lautaro Dolberg, Olivier Festor, Thomas Engel 2 1 Introduction 2 Firewall 3 Monitoring

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION

WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION WHITE PAPER AUTOMATED, REAL-TIME RISK ANALYSIS AND REMEDIATION Table of Contents Executive Summary...3 Vulnerability Scanners Alone Are Not Enough...3 Real-Time Change Configuration Notification is the

More information

Software-Defined Network Management

Software-Defined Network Management Software-Defined Network Management Nick Feamster Georgia Tech (with Joon Kim, Marshini Chetty, Srikanth Sundaresan) Network Management is Hard! Manual, error-prone, complex Network configurations change

More information

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion

Network Security. Tampere Seminar 23rd October 2008. Overview Switch Security Firewalls Conclusion Network Security Tampere Seminar 23rd October 2008 1 Copyright 2008 Hirschmann 2008 Hirschmann Automation and and Control GmbH. Contents Overview Switch Security Firewalls Conclusion 2 Copyright 2008 Hirschmann

More information

Software Defined Networking

Software Defined Networking Software Defined Networking Richard T. B. Ma School of Computing National University of Singapore Material from: Scott Shenker (UC Berkeley), Nick McKeown (Stanford), Jennifer Rexford (Princeton) CS 4226:

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL I. VERSION 2.0 Module 1: Vulnerabilities, Threats, and Attacks 1.1 Introduction to Network Security

More information

Applying SDN to Network Management Problems. Nick Feamster University of Maryland

Applying SDN to Network Management Problems. Nick Feamster University of Maryland Applying SDN to Network Management Problems Nick Feamster University of Maryland 1 Addressing the Challenges of Network Management Challenge Approach System Frequent Changes Event-Based Network Control

More information

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting

Network Security: 30 Questions Every Manager Should Ask. Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager Should Ask Author: Dr. Eric Cole Chief Security Strategist Secure Anchor Consulting Network Security: 30 Questions Every Manager/Executive Must Answer in Order

More information

Intro to Firewalls. Summary

Intro to Firewalls. Summary Topic 3: Lesson 2 Intro to Firewalls Summary Basic questions What is a firewall? What can a firewall do? What is packet filtering? What is proxying? What is stateful packet filtering? Compare network layer

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Firewalls P+S Linux Router & Firewall 2013

Firewalls P+S Linux Router & Firewall 2013 Firewalls P+S Linux Router & Firewall 2013 Firewall Techniques What is a firewall? A firewall is a hardware or software device which is configured to permit, deny, or proxy data through a computer network

More information

ΕΠΛ 674: Εργαστήριο 5 Firewalls

ΕΠΛ 674: Εργαστήριο 5 Firewalls ΕΠΛ 674: Εργαστήριο 5 Firewalls Παύλος Αντωνίου Εαρινό Εξάμηνο 2011 Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Network Security Demonstration - Snort based IDS Integration -

Network Security Demonstration - Snort based IDS Integration - Network Security Demonstration - Snort based IDS Integration - Hyuk Lim (hlim@gist.ac.kr) with TJ Ha, CW Jeong, J Narantuya, JW Kim Wireless Communications and Networking Lab School of Information and

More information

Software Defined Networking Security

Software Defined Networking Security Software Defined Networking Security Outline Introduction What is SDN? SDN attack surface Recent vulnerabilities Security response Defensive technologies Next steps Introduction Security nerd, recovering

More information

Poisoning Network Visibility in Software-Defined Networks: New Attacks and Countermeasures Sungmin Hong, Lei Xu, Haopei Wang, Guofei Gu

Poisoning Network Visibility in Software-Defined Networks: New Attacks and Countermeasures Sungmin Hong, Lei Xu, Haopei Wang, Guofei Gu Poisoning Network Visibility in Software-Defined Networks: New Attacks and Countermeasures Sungmin Hong, Lei Xu, Haopei Wang, Guofei Gu Presented by Alaa Shublaq SDN Overview Software-Defined Networking

More information

SDN Security Design Challenges

SDN Security Design Challenges Nicolae Paladi SDN Security Design Challenges SICS Swedish ICT! Lund University In Multi-Tenant Virtualized Networks Multi-tenancy Multiple tenants share a common physical infrastructure. Multi-tenancy

More information

Information Security By Bhupendra Ratha, Lecturer School of Library & Information Science D.A.V.V., Indore E-mail:bhu261@gmail.com Outline of Information Security Introduction Impact of information Need

More information

Internet Security Firewalls

Internet Security Firewalls Overview Internet Security Firewalls Ozalp Babaoglu! Exo-structures " Firewalls " Virtual Private Networks! Cryptography-based technologies " IPSec " Secure Socket Layer ALMA MATER STUDIORUM UNIVERSITA

More information

Recommended IP Telephony Architecture

Recommended IP Telephony Architecture Report Number: I332-009R-2006 Recommended IP Telephony Architecture Systems and Network Attack Center (SNAC) Updated: 1 May 2006 Version 1.0 SNAC.Guides@nsa.gov This Page Intentionally Left Blank ii Warnings

More information

Future of DDoS Attacks Mitigation in Software Defined Networks

Future of DDoS Attacks Mitigation in Software Defined Networks Future of DDoS Attacks Mitigation in Software Defined Networks Martin Vizváry, Jan Vykopal Institute of Computer Science, Masaryk University, Brno, Czech Republic {vizvary vykopal}@ics.muni.cz Abstract.

More information

A denial of service attack against the Open Floodlight SDN controller

A denial of service attack against the Open Floodlight SDN controller A denial of service attack against the Open Floodlight SDN controller Jeremy M. Dover Dover Networks LLC jeremy@dovernetworks.com Open Floodlight is an open-source software-defined network controller,

More information

Protocol Security Where?

Protocol Security Where? IPsec: AH and ESP 1 Protocol Security Where? Application layer: (+) easy access to user credentials, extend without waiting for OS vendor, understand data; (-) design again and again; e.g., PGP, ssh, Kerberos

More information

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized Internet users

More information

A Resilient Protection Device for SIEM Systems

A Resilient Protection Device for SIEM Systems A Resilient Protection Device for SIEM Systems Nuno Neves University of Lisboa, Portugal http://www.di.fc.ul.pt/~nuno Work with: Alysson Bessani, Miguel Garcia, Eric Vial, Ricardo Fonseca, Paulo Veríssimo

More information

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security

Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security Total Cost of Ownership: Benefits of Comprehensive, Real-Time Gateway Security White Paper September 2003 Abstract The network security landscape has changed dramatically over the past several years. Until

More information

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9 NETASQ & PCI DSS Is NETASQ compatible with PCI DSS? We have often been asked this question. Unfortunately, even the best firewall is but an element in the process of PCI DSS certification. This document

More information

Towards Secure and Dependable Software-Defined Networks

Towards Secure and Dependable Software-Defined Networks Towards Secure and Dependable Software-Defined Networks Diego Kreutz, Fernando Ramos, Paulo Veríssimo kreutz@lasige.di.fc.ul.pt, fvramos@fc.ul.pt, pjv@di.fc.ul.pt LASIGE - Large-Scale Informatics Systems

More information

What is SDN (Software Defined Networking) and Openflow? SDN/OF Part of Kernel / SoC to provide security, steering & monitoring

What is SDN (Software Defined Networking) and Openflow? SDN/OF Part of Kernel / SoC to provide security, steering & monitoring What is SDN (Software Defined Networking) and Openflow? Control and Data Plane Separation Control SDN/OF Part of Kernel / SoC to provide security, steering & monitoring External Use 1 Software Defined

More information

Formal Specification and Programming for SDN

Formal Specification and Programming for SDN Formal Specification and Programming for SDN relevant ID: draft-shin-sdn-formal-specification-01 Myung-Ki Shin, Ki-Hyuk Nam ETRI Miyoung Kang, Jin-Young Choi Korea Univ. Proposed SDN RG Meeting@IETF 84

More information

CMPT 471 Networking II

CMPT 471 Networking II CMPT 471 Networking II Firewalls Janice Regan, 2006-2013 1 Security When is a computer secure When the data and software on the computer are available on demand only to those people who should have access

More information

Security for. Industrial. Automation. Considering the PROFINET Security Guideline

Security for. Industrial. Automation. Considering the PROFINET Security Guideline Security for Industrial Considering the PROFINET Security Guideline Automation Industrial IT Security 2 Plant Security Physical Security Physical access to facilities and equipment Policies & Procedures

More information

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes.

Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. RimApp RoadBLOCK goes beyond simple filtering! Many network and firewall administrators consider the network firewall at the network edge as their primary defense against all network woes. However, traditional

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Continuous Monitoring 1. What is continuous monitoring? Continuous monitoring is one of six steps in the Risk Management Framework (RMF) described in NIST Special Publication

More information

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief

ForeScout CounterACT. Device Host and Detection Methods. Technology Brief ForeScout CounterACT Device Host and Detection Methods Technology Brief Contents Introduction... 3 The ForeScout Approach... 3 Discovery Methodologies... 4 Passive Monitoring... 4 Passive Authentication...

More information

Secure and Hardened DNS Appliances for the Internet

Secure and Hardened DNS Appliances for the Internet Page 1 Datasheet Secure and Hardened Appliances for the Internet SECURE APPLIANCE IN THE INTERNET ENVIRONMENT External servers deliver critical services to your company, such as Internet visibility for

More information

Cloud Computing Security: What Changes with Software-Defined Networking?

Cloud Computing Security: What Changes with Software-Defined Networking? Cloud Computing Security: What Changes with Software-Defined Networking? José Fortes Center for Cloud and Autonomic Computing Advanced Computing and Information Systems Lab ARO Workshop on Cloud Security

More information

Intelligent. Data Sheet

Intelligent. Data Sheet Cisco IPS Software Product Overview Cisco IPS Software is the industry s leading network-based intrusion prevention software. It provides intelligent, precise, and flexible protection for your business

More information

Cconducted at the Cisco facility and Miercom lab. Specific areas examined

Cconducted at the Cisco facility and Miercom lab. Specific areas examined Lab Testing Summary Report July 2009 Report 090708 Product Category: Unified Communications Vendor Tested: Key findings and conclusions: Cisco Unified Communications solution uses multilayered security

More information

Cisco Certified Security Professional (CCSP)

Cisco Certified Security Professional (CCSP) 529 Hahn Ave. Suite 101 Glendale CA 91203-1052 Tel 818.550.0770 Fax 818.550.8293 www.brandcollege.edu Cisco Certified Security Professional (CCSP) Program Summary This instructor- led program with a combination

More information

Network Security: Introduction

Network Security: Introduction Network Security: Introduction 1. Network security models 2. Vulnerabilities, threats and attacks 3. Basic types of attacks 4. Managing network security 1. Network security models Security Security has

More information

REQUIREMENTS AND INSTALLATION OF THE NEFSIS DEDICATED SERVER

REQUIREMENTS AND INSTALLATION OF THE NEFSIS DEDICATED SERVER NEFSIS TRAINING SERIES Nefsis Dedicated Server version 5.1.0.XXX Requirements and Implementation Guide (Rev 4-10209) REQUIREMENTS AND INSTALLATION OF THE NEFSIS DEDICATED SERVER Nefsis Training Series

More information

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc.

Company Co. Inc. LLC. LAN Domain Network Security Best Practices. An integrated approach to securing Company Co. Inc. Company Co. Inc. LLC Multiple Minds, Singular Results LAN Domain Network Security Best Practices An integrated approach to securing Company Co. Inc. LLC s network Written and Approved By: Geoff Lacy, Tim

More information

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Course Description The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational

More information

State of Texas. TEX-AN Next Generation. NNI Plan

State of Texas. TEX-AN Next Generation. NNI Plan State of Texas TEX-AN Next Generation NNI Plan Table of Contents 1. INTRODUCTION... 1 1.1. Purpose... 1 2. NNI APPROACH... 2 2.1. Proposed Interconnection Capacity... 2 2.2. Collocation Equipment Requirements...

More information

Review On Architecture & Security Issues of SDN

Review On Architecture & Security Issues of SDN Review On Architecture & Security Issues of SDN Gagandeep Garg 1, Roopali Garg 2 Research Scholar, Dept. Of IT, U.I.E.T., PU, Chandigarh, India 1 Coordinator, Dept. Of IT, U.I.E.T., PU, Chandigarh, India

More information

SDN Security Considerations in the Data Center. ONF Solution Brief October 8, 2013

SDN Security Considerations in the Data Center. ONF Solution Brief October 8, 2013 SDN Security Considerations in the Data Center ONF Solution Brief October 8, 2013 Table of Contents 2 Executive Summary 3 SDN Overview 4 Network Security Challenges 6 The Implications of SDN on Network

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST Network Security: Network Flooding Seungwon Shin GSIS, KAIST Detecting Network Flooding Attacks SYN-cookies Proxy based CAPCHA Ingress/Egress filtering Some examples SYN-cookies Background In a TCP 3-way

More information

Securing Local Area Network with OpenFlow

Securing Local Area Network with OpenFlow Securing Local Area Network with OpenFlow Master s Thesis Presentation Fahad B. H. Chowdhury Supervisor: Professor Jukka Manner Advisor: Timo Kiravuo Department of Communications and Networking Aalto University

More information

Steps Towards a DoS-resistant Internet Architecture. Mark Handley Adam Greenhalgh University College London

Steps Towards a DoS-resistant Internet Architecture. Mark Handley Adam Greenhalgh University College London Steps Towards a DoS-resistant Internet Architecture Mark Handley Adam Greenhalgh University College London Denial-of-Service Attacker attempts to prevent the victim from doing any useful work. Flooding

More information

Outline. Institute of Computer and Communication Network Engineering. Institute of Computer and Communication Network Engineering

Outline. Institute of Computer and Communication Network Engineering. Institute of Computer and Communication Network Engineering Institute of Computer and Communication Network Engineering Institute of Computer and Communication Network Engineering Communication Networks Software Defined Networking (SDN) Prof. Dr. Admela Jukan Dr.

More information

CISCO IOS NETWORK SECURITY (IINS)

CISCO IOS NETWORK SECURITY (IINS) CISCO IOS NETWORK SECURITY (IINS) SEVENMENTOR TRAINING PVT.LTD [Type text] Exam Description The 640-553 Implementing Cisco IOS Network Security (IINS) exam is associated with the CCNA Security certification.

More information

Software-Defined Networking for Wi-Fi White Paper

Software-Defined Networking for Wi-Fi White Paper Software-Defined Networking for Wi-Fi Introduction Software-Defined Networking for Wi-Fi The explosion in the number and diversity of wireless devices in today s enterprise networks has increased the pressure

More information

Internet Security Firewalls

Internet Security Firewalls Internet Security Firewalls Ozalp Babaoglu ALMA MATER STUDIORUM UNIVERSITA DI BOLOGNA Overview Exo-structures Firewalls Virtual Private Networks Cryptography-based technologies IPSec Secure Socket Layer

More information

Network Security Topologies. Chapter 11

Network Security Topologies. Chapter 11 Network Security Topologies Chapter 11 Learning Objectives Explain network perimeter s importance to an organization s security policies Identify place and role of the demilitarized zone in the network

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security

CTS2134 Introduction to Networking. Module 8.4 8.7 Network Security CTS2134 Introduction to Networking Module 8.4 8.7 Network Security Switch Security: VLANs A virtual LAN (VLAN) is a logical grouping of computers based on a switch port. VLAN membership is configured by

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Requirements for Security Services based on Software-Defined Networking draft-jeong-i2nsf-sdn-security-services-00

Requirements for Security Services based on Software-Defined Networking draft-jeong-i2nsf-sdn-security-services-00 Requirements for Security Services based on Software-Defined Networking draft-jeong-i2nsf-sdn-security-services-00 IETF 91, Honolulu, HI, November 13, 2014 Jaehoon (Paul) Jeong, Hyoungshick Kim, and Jung-Soo

More information

CNS-205 Citrix NetScaler 10 Essentials and Networking

CNS-205 Citrix NetScaler 10 Essentials and Networking CNS-205 Citrix NetScaler 10 Essentials and Networking The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary to

More information

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005

State of New Mexico Statewide Architectural Configuration Requirements. Title: Network Security Standard S-STD005.001. Effective Date: April 7, 2005 State of New Mexico Statewide Architectural Configuration Requirements Title: Network Security Standard S-STD005.001 Effective Date: April 7, 2005 1. Authority The Department of Information Technology

More information

The Many Faces of SDN: An Industry Perspective

The Many Faces of SDN: An Industry Perspective The Many Faces of SDN: An Industry Perspective Kenneth Duda CTO / SVP Software Arista Networks, Inc. Face 1: SDN is for Experimentation Today, there is almost no practical way to experiment with new network

More information

Software-Defined Networking for the Data Center. Dr. Peer Hasselmeyer NEC Laboratories Europe

Software-Defined Networking for the Data Center. Dr. Peer Hasselmeyer NEC Laboratories Europe Software-Defined Networking for the Data Center Dr. Peer Hasselmeyer NEC Laboratories Europe NW Technology Can t Cope with Current Needs We still use old technology... but we just pimp it To make it suitable

More information

On-Premises DDoS Mitigation for the Enterprise

On-Premises DDoS Mitigation for the Enterprise On-Premises DDoS Mitigation for the Enterprise FIRST LINE OF DEFENSE Pocket Guide The Challenge There is no doubt that cyber-attacks are growing in complexity and sophistication. As a result, a need has

More information

SCADA Security Example

SCADA Security Example SCADA Security Example Christian Paulino and Janusz Zalewski Florida Gulf Coast University December 2012 1. Introduction SCADA systems are always connected to a network, so they are vulnerable to attack.

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Second-generation (GenII) honeypots

Second-generation (GenII) honeypots Second-generation (GenII) honeypots Bojan Zdrnja CompSci 725, University of Auckland, Oct 2004. b.zdrnja@auckland.ac.nz Abstract Honeypots are security resources which trap malicious activities, so they

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

Maruleng Local Municipality

Maruleng Local Municipality Maruleng Local Municipality. 22 November 2011 1 Version Control Version Date Author(s) Details 1.1 23/03/2012 Masilo Modiba New Policy 2 Contents ICT Firewall Policy 1 Version Control.2 1. Introduction.....4

More information

SDN/Virtualization and Cloud Computing

SDN/Virtualization and Cloud Computing SDN/Virtualization and Cloud Computing Agenda Software Define Network (SDN) Virtualization Cloud Computing Software Defined Network (SDN) What is SDN? Traditional Network and Limitations Traditional Computer

More information

Software Defined Networking (SDN)

Software Defined Networking (SDN) Software Defined Networking (SDN) Overview Traditional Switches Approaches and Issues Software Defined Networking Overview OpenFlow Controller/Network Operating Systems Traditional Switch Configuration

More information

Application Defined E2E Security for Network Slices. Linda Dunbar (Linda.Dunbar@huawei.com) Diego Lopez (diego.r.lopez@telefonica.

Application Defined E2E Security for Network Slices. Linda Dunbar (Linda.Dunbar@huawei.com) Diego Lopez (diego.r.lopez@telefonica. Application Defined E2E Security for Network Slices Linda Dunbar (Linda.Dunbar@huawei.com) Diego Lopez (diego.r.lopez@telefonica.com ) Into the Inter-connected World Internet Mobile Internet Internet of

More information

Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking Citrix NetScaler 10 Essentials and Networking CNS205 Rev 04.13 5 days Description The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced

More information

Designing federated identity management architectures for addressing the recent attacks against online financial transactions.

Designing federated identity management architectures for addressing the recent attacks against online financial transactions. Designing federated identity management architectures for addressing the recent attacks against online financial transactions. Dr. Christos K. Dimitriadis Security Officer INTRALOT S.A. Scope and Agenda

More information

Fail-Safe IPS Integration with Bypass Technology

Fail-Safe IPS Integration with Bypass Technology Summary Threats that require the installation, redeployment or upgrade of in-line IPS appliances often affect uptime on business critical links. Organizations are demanding solutions that prevent disruptive

More information

JOB READY ASSESSMENT BLUEPRINT COMPUTER NETWORKING FUNDAMENTALS - PILOT. Test Code: 4514 Version: 01

JOB READY ASSESSMENT BLUEPRINT COMPUTER NETWORKING FUNDAMENTALS - PILOT. Test Code: 4514 Version: 01 JOB READY ASSESSMENT BLUEPRINT COMPUTER NETWORKING FUNDAMENTALS - PILOT Test Code: 4514 Version: 01 Specific Competencies and Skills Tested in this Assessment: PC Principles Identify physical and equipment

More information

Current Trends of Topology Discovery in OpenFlow-based Software Defined Networks

Current Trends of Topology Discovery in OpenFlow-based Software Defined Networks 1 Current Trends of Topology Discovery in OpenFlow-based Software Defined Networks Leonardo Ochoa-Aday, Cristina Cervello -Pastor, Member, IEEE, and Adriana Ferna ndez-ferna ndez Abstract The explosion

More information

Business Cases for Brocade Software-Defined Networking Use Cases

Business Cases for Brocade Software-Defined Networking Use Cases Business Cases for Brocade Software-Defined Networking Use Cases Executive Summary Service providers (SP) revenue growth rates have failed to keep pace with their increased traffic growth and related expenses,

More information

Basics of Internet Security

Basics of Internet Security Basics of Internet Security Premraj Jeyaprakash About Technowave, Inc. Technowave is a strategic and technical consulting group focused on bringing processes and technology into line with organizational

More information

Technical Note. ForeScout CounterACT: Virtual Firewall

Technical Note. ForeScout CounterACT: Virtual Firewall ForeScout CounterACT: Contents Introduction... 3 What is the vfw?.... 3 Technically, How Does vfw Work?.... 4 How Does vfw Compare to a Real Firewall?.... 4 How Does vfw Compare to other Blocking Methods?...

More information

Complete Protection against Evolving DDoS Threats

Complete Protection against Evolving DDoS Threats Complete Protection against Evolving DDoS Threats AhnLab, Inc. Table of Contents Introduction... 2 The Evolution of DDoS Attacks... 2 Typical Protection against DDoS Attacks... 3 Firewalls... 3 Intrusion

More information

2010 White Paper Series. Layer 7 Application Firewalls

2010 White Paper Series. Layer 7 Application Firewalls 2010 White Paper Series Layer 7 Application Firewalls Introduction The firewall, the first line of defense in many network security plans, has existed for decades. The purpose of the firewall is straightforward;

More information

Huawei Agile Network FAQ... 2. 1 What is an agile network? What is the relationship between an agile network and SDN?... 2

Huawei Agile Network FAQ... 2. 1 What is an agile network? What is the relationship between an agile network and SDN?... 2 Contents Huawei Agile Network FAQ... 2 1 What is an agile network? What is the relationship between an agile network and SDN?... 2 2 What is an agile campus?... 3 3 What are the benefits of an agile network?...

More information

Industrial Control System Cybersecurity

Industrial Control System Cybersecurity Industrial Control System Cybersecurity Buyer s Top 10 Guide 1 Introduction The purpose of this guide is to provide you with high-level questions to ask of any prospective vendor looking to secure your

More information

SDN in the Public Cloud: Windows Azure. Albert Greenberg Partner Development Manager Windows Azure Networking albert@microsoft.com

SDN in the Public Cloud: Windows Azure. Albert Greenberg Partner Development Manager Windows Azure Networking albert@microsoft.com SDN in the Public Cloud: Windows Azure Albert Greenberg Partner Development Manager Windows Azure Networking albert@microsoft.com Microsoft s big bet on public cloud service Lets companies move their IT

More information

Enterprise Security AN ALCATEL WHITE PAPER

Enterprise Security AN ALCATEL WHITE PAPER AN ALCATEL WHITE PAPER August, 2004 Introduction Despite all of the advances in security for enterprise networks, IT managers still lie awake at night worrying over new security threats. The perimeter

More information

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY

TABLE OF CONTENT. Page 2 of 9 INTERNET FIREWALL POLICY IT FIREWALL POLICY TABLE OF CONTENT 1. INTRODUCTION... 3 2. TERMS AND DEFINITION... 3 3. PURPOSE... 5 4. SCOPE... 5 5. POLICY STATEMENT... 5 6. REQUIREMENTS... 5 7. OPERATIONS... 6 8. CONFIGURATION...

More information