FIREWALLS. Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others



Similar documents
Chapter 8 Network Security

Chapter 8 Security Pt 2

COSC4377. Chapter 8 roadmap

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

VLAN und MPLS, Firewall und NAT,

Chapter 6: Network Access Control

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

Firewall Tutorial. KAIST Dept. of EECS NC Lab.

The International Conference for High Performance Computing, Networking, Storage and Analysis

Chapter 8 Network Security

CS5008: Internet Computing

Network Security - Aecessary Job Description

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Network Security in Practice

1. Firewall Configuration

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

IP Filter/Firewall Setup

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Internet Firewall CSIS Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS net15 1. Routers can implement packet filtering

Network Security. Chapter 3. Cornelius Diekmann. Version: October 21, Lehrstuhl für Netzarchitekturen und Netzdienste Institut für Informatik

Firewalls. Ahmad Almulhem March 10, 2012

Introduction of Intrusion Detection Systems

TCP/IP Performance over Wireless Networks

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

FIREWALL AND NAT Lecture 7a

Deployment of Snort IDS in SIP based VoIP environments

Firewalls, IDS and IPS

Firewalls. Chapter 3

Introduction to Firewalls Open Source Security Tools for Information Technology Professionals

Security Technology White Paper

CSE331: Introduction to Networks and Security. Lecture 12 Fall 2006

Firewall Firewall August, 2003

Stateful Firewalls. Hank and Foo

What is a Firewall? A choke point of control and monitoring Interconnects networks with differing trust Imposes restrictions on network services

Firewall. User Manual

Lecture 23: Firewalls

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

ΕΠΛ 674: Εργαστήριο 5 Firewalls

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

Development of a Network Intrusion Detection System

Solution of Exercise Sheet 5

CSCI 4250/6250 Fall 2015 Computer and Networks Security

Attack and Defense Techniques 2

FIREWALLS & CBAC. philip.heimer@hh.se

INTRODUCTION TO FIREWALL SECURITY

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Internet Ideal: Simple Network Model

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

CIT 480: Securing Computer Systems. Firewalls

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

What is a DoS attack?

Chapter 15. Firewalls, IDS and IPS

Network Security. Marcus Bendtsen Institutionen för Datavetenskap (IDA) Avdelningen för Databas- och Informationsteknik (ADIT)

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Outline. CSc 466/566. Computer Security. 18 : Network Security Introduction. Network Topology. Network Topology. Christian Collberg

allow all such packets? While outgoing communications request information from a

Cryptography and network security

CSCI Firewalls and Packet Filtering

CIT 480: Securing Computer Systems. Firewalls

Carrier/WAN SDN Brocade Flow Optimizer Making SDN Consumable

Firewalls. configuring a sophisticated GNU/Linux firewall involves understanding

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, NAT and Intrusion Detection and Prevention Systems (IDS)

Overview of Network Security

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

Denial Of Service. Types of attacks

Firewalls. Network Security. Firewalls Defined. Firewalls

Content Distribution Networks (CDN)

1. Introduction. 2. DoS/DDoS. MilsVPN DoS/DDoS and ISP. 2.1 What is DoS/DDoS? 2.2 What is SYN Flooding?

Denial of Service Attacks and Countermeasures. Extreme Networks, Inc. All rights reserved. ExtremeXOS Implementing Advanced Security (EIAS)

CS 356 Lecture 16 Denial of Service. Spring 2013

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Multi-Homing Dual WAN Firewall Router

Guide to DDoS Attacks December 2014 Authored by: Lee Myers, SOC Analyst

A S B

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

How To Block A Ddos Attack On A Network With A Firewall

Cisco Configuring Commonly Used IP ACLs

Survey on DDoS Attack Detection and Prevention in Cloud

Dos & DDoS Attack Signatures (note supplied by Steve Tonkovich of CAPTUS NETWORKS)

DATA COMMUNICATIONS MANAGEMENT. Gilbert Held INSIDE

CSE 4482 Computer Security Management: Assessment and Forensics. Protection Mechanisms: Firewalls

Modern Denial of Service Protection

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

CMPT 471 Networking II

Analysis of Network Packets. C DAC Bangalore Electronics City

SonicOS 5.9 / / 6.2 Log Events Reference Guide with Enhanced Logging

Networks: IP and TCP. Internet Protocol

Firewall Defaults, Public Server Rule, and Secondary WAN IP Address

Network Security Management

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

PROFESSIONAL SECURITY SYSTEMS

Proxy Server, Network Address Translator, Firewall. Proxy Server

Transcription:

FIREWALLS

FIREWALLS Firewall: isolates organization s internal net from larger Internet, allowing some packets to pass, blocking others

FIREWALLS: WHY Prevent denial of service attacks: SYN flooding: attacker establishes many bogus TCP connections, no resources left for real connections Prevent illegal modification/access of internal data e.g., attacker replaces CIA s homepage with something else Allow only authorized access to inside network set of authenticated users/hosts

TYPES Three types of firewalls: 1. stateless packet filters 2. stateful packet filters 3. application gateways

STATELESS PACKET FILTERING

STATELESS PACKET FILTERING internal network connected to Internet via router firewall router filters packet-by-packet, decision to forward/drop packet based on: source IP address, destination IP address TCP/UDP source and destination port numbers ICMP message type TCP SYN and ACK bits

EXAMPLE 1 Block incoming and outgoing datagrams with IP protocol field = 17 and with either source or dest port = 23 result: all incoming, outgoing UDP flows and telnet connections are blocked

EXAMPLE 2 block inbound TCP segments with ACK=0. result: prevents external clients from making TCP connections with internal clients, but allows internal clients to connect to outside.

MORE EXAMPLES Policy Firewall Setting No outside Web access. Drop all outgoing packets to any IP address, port 80 No incoming TCP connections, except those for institution s public Web server only. Drop all incoming TCP SYN packets to any IP except 130.207.244.203, port 80 Prevent Web-radios from eating up the available bandwidth. Drop all incoming UDP packets - except DNS and router broadcasts.

MORE EXAMPLES Policy Firewall Setting Prevent your network from being used for a smurf DoS attack. Drop all ICMP packets going to a broadcast address (e.g. 130.207.255.255). Prevent your network from being tracerouted Drop all outgoing ICMP TTL expired traffic

ACCESS CONTROL LISTS ACL: Table of rules, applied top to bottom to incoming packets: (action, condition) pairs

ACCESS CONTROL LISTS (1) action source address dest address protocol source port dest port flag bit allow 222.22/16 outside 222.22/16 TCP > 1023 80 any allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK allow 222.22/16 outside 222.22/16 UDP > 1023 80 -

ACCESS CONTROL LISTS (2) action source address dest address protocol source port dest port flag bit allow outside 222.22/16 222.22/16 UDP 80 > 1023 - deny all all all all all all

STATEFUL PACKET FILTERING Stateless packet filter: heavy handed tool Admits packets that "make no sense," e.g., dest port = 80, ACK bit set, even though no TCP connection established: action source address dest address protocol source port dest port flag bit allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK

STATEFUL PACKET FILTERING Track status of every TCP connection track connection setup (SYN), teardown (FIN): determine whether incoming, outgoing packets "makes sense" timeout inactive connections at firewall: No longer admit packets

ACL ACL augmented to indicate need to check connection state table before admitting packet

ACL (1) action source address dest address ptcl source port dest port flag bit check conxion allow 222.22/16 outside 222.22/16 TCP > 1023 80 any allow outside 222.22/16 222.22/16 TCP 80 > 1023 ACK X allow 222.22/16 outside 222.22/16 UDP > 1023 80 -

ACL (2) action source address dest address ptcl source port dest port flag bit check conxion allow outside 222.22/16 222.22/16 UDP 80 > 1023 - X deny all all all all all all

APPLICATION GATEWAYS Filters packets on application data as well as on IP/TCP/UDP fields.

EXAMPLE: TELNET Allow selected internal users to telnet outside. Require all telnet users to telnet through gateway. For authorized users, gateway sets up telnet connection to dest host. Gateway relays data between 2 connections Router filter blocks all telnet connections not originating from gateway.

EXAMPLE: TELNET

EXAMPLE: TELNET

LIMITATIONS OF FIREWALLS, GATEWAYS IP spoofing: router can t know if data really comes from claimed source if multiple app s. need special treatment, each has own app. gateway client software must know how to contact gateway. e.g., must set IP address of proxy in Web browser filters often use all or nothing policy for UDP tradeoff: degree of communication with outside world, level of security many highly protected sites still suffer from attacks

INTRUSION DETECTION SYSTEMS

WHY For packet filtering: operates on TCP/IP headers only no correlation check among sessions

IDS: INTRUSION DETECTION SYSTEM Deep packet inspection: look at packet contents (e.g., check character strings in packet against database of known virus, attack strings) Examine correlation among multiple packets Port scanning Network mapping DoS attack

INTRUSION DETECTION SYSTEMS Multiple IDSs: different types of checking at different locations

INTRUSION PREVENTION SYSTEMS Intrusion detection systems typically raises an alarm by email/sms to the network admin An Intrusion Prevention Systems simply closes the connection in the firewall, if something suspicious is detected.

SIGNATURE-BASED IDS Maintains an extensive database of attack signatures A signature is a set of rules describing an intrusion activity May simply be a list of characteristics of a single packet (src, dest, portnumbers) Can be related to a series of packages Signatures normally made by skilled network security engineers Local system administrators can customize and add own

SIGNATURE-BASED IDS Operations of a signature based IDS Sniffs every packet passing by it Compares packet with each signature in database If it matches generate an alert

SIGNATURE-BASED IDS Limitations Require previous knowledge of attack to generate signature Can generate false positives Large processing load, and may fail in detection of malicious packets

ANOMALY-BASED IDS Creates a profile of standard network traffic As observed in normal operation Then looks for packet streams that are statistically different Example: Exponention growth in portscans or ping sweeps

ANOMALY-BASED IDS Positive Does not require prior knowledge to an attack Limitation Extremely challenging to distinguis between normal an unusual traffic Most systems today are signature based

EXAMPLE IDS: SNORT https://www.snort.org/ Multi platform Open source # a l e r t t c p $ H O M E _ N E T 6 6 6 - > $ E X T E R N A L _ N E T a n y ( m s g : " M A L W A R E - B A C K D O O R S a t a n s B a c k d o o r. 2. 0. B e t a " ; f l o w : t o _ c l i e n t, e s t a b l i s h e d ; c o n t e n t : " R e m o t e 3 A " ; d e p t h : 1 1 ; n o c a s e ; c o n t e n t : " Y o u a r e c o n n e c t e d t o m e. 0 D 0 A R e m o t e 3 A R e a d y f o r c o m m a n d s " ; d i s t a n c e : 0 ; n o c a s e ; m e t a d a t a : r u l e s e t c o m m u n i t y ; r e f e r e n c e : u r l, w w w. m e g a s e c u r i t y. o r g / t r o j a n s / s / s a t a n z b a c k d o o r / S B D 2. 0 b. h t m l ; r e f e r e n c e : u r l, w w w 3. c a. c o m / s e c u r i t y a d v i s o r / p e s t / p e s t. a s p x? i d = 5 2 6 0 ; c l a s s t y p e : t r o j a n - a c t i v i t y ; s i d : 1 1 8 ; r e v : 1 2 ; )

QUESTIONS?