CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013



Similar documents
Chapter 9 Firewalls and Intrusion Prevention Systems

Computer Security: Principles and Practice

Computer Security DD2395

How To Protect Your Firewall From Attack From A Malicious Computer Or Network Device

Computer Security DD2395

Firewalls CSCI 454/554

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 22 Firewalls.

IPv6 Firewalls. ITU/APNIC/MICT IPv6 Security Workshop 23 rd 27 th May 2016 Bangkok. Last updated 17 th May 2016

ACS-3921/ Computer Security And Privacy Lecture Note 8 October 28 th 2015 Chapter 9 Firewalls and Intrusion Prevention Systems

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics.

Firewalls. Contents. ITS335: IT Security. Firewall Characteristics. Types of Firewalls. Firewall Locations. Summary

Chapter 20 Firewalls. Cryptography and Network Security Chapter 22. What is a Firewall? Introduction 4/19/2010

Agenda. Understanding of Firewall s definition and Categorization. Understanding of Firewall s Deployment Architectures

What would you like to protect?

Chapter 20. Firewalls

Firewalls N E T W O R K ( A N D D ATA ) S E C U R I T Y / P E D R O B R A N D Ã O M A N U E L E D U A R D O C O R R E I A

Firewalls. Ahmad Almulhem March 10, 2012

Proxy Server, Network Address Translator, Firewall. Proxy Server

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

Firewalls (IPTABLES)

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Firewall Design Principles Firewall Characteristics Types of Firewalls

Security threats and network. Software firewall. Hardware firewall. Firewalls

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab March 04, 2004

CS 356 Lecture 17 and 18 Intrusion Detection. Spring 2013

Lecture slides for Computer Security: Principles and Practice, 2/e, by William Stallings and Lawrie Brown, Chapter 9 Firewalls and Intrusion

Lecture 23: Firewalls

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Security Technology: Firewalls and VPNs

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

CSCI Firewalls and Packet Filtering

Firewalls. Mahalingam Ramkumar

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Firewall Configuration. Firewall Configuration. Solution Firewall Principles

ΕΠΛ 674: Εργαστήριο 5 Firewalls

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

What is a Firewall? A choke point of control and monitoring Interconnects networks with differing trust Imposes restrictions on network services

FIREWALLS CHAPTER The Need for Firewalls Firewall Characteristics Types of Firewalls

Internet Security Firewalls

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

Introduction of Intrusion Detection Systems

Intranet, Extranet, Firewall

Cryptography and network security

CSCE 465 Computer & Network Security

PROTECTING INFORMATION SYSTEMS WITH FIREWALLS: REVISED GUIDELINES ON FIREWALL TECHNOLOGIES AND POLICIES

Firewalls, Tunnels, and Network Intrusion Detection

Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

CSE 4482 Computer Security Management: Assessment and Forensics. Protection Mechanisms: Firewalls

Firewalls. Chien-Chung Shen

How To Protect Your Network From Attack From Outside From Inside And Outside

Proxy firewalls.

Fig : Packet Filtering

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

Guideline on Firewall

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

CMPT 471 Networking II

12. Firewalls Content

CSCI 4250/6250 Fall 2015 Computer and Networks Security

INTRODUCTION TO FIREWALL SECURITY

Firewalls. Basic Firewall Concept. Why firewalls? Firewall goals. Two Separable Topics. Firewall Design & Architecture Issues

Overview - Using ADAMS With a Firewall

Overview - Using ADAMS With a Firewall

Firewall Design Principles

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

INTRUSION DETECTION SYSTEMS and Network Security

FIREWALLS & CBAC. philip.heimer@hh.se

Firewalls. Chapter 3

Firewall Environments. Name

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

BlackRidge Technology Transport Access Control: Overview

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

NETWORK SECURITY (W/LAB) Course Syllabus

INTERNET SECURITY: THE ROLE OF FIREWALL SYSTEM

Chapter 6: Network Access Control

Lesson 5: Network perimeter security

Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Internet Security Firewalls

Information Technology Career Cluster Introduction to Cybersecurity Course Number:

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Network Security. Protective and Dependable. 52 Network Security. UTM Content Security Gateway CS-2000

Chapter 15. Firewalls, IDS and IPS

Internet infrastructure. Prof. dr. ir. André Mariën

Network Access Security. Lesson 10

SOFTWARE ENGINEERING 4C03. Computer Networks & Computer Security. Network Firewall

Firewalls Overview and Best Practices. White Paper

Firewall Architecture

Firewalls & Intrusion Detection

Overview. Firewall Security. Perimeter Security Devices. Routers

Application Firewalls

Symantec Enterprise Firewalls. From the Internet Thomas Jerry Scott

Transcription:

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention Spring 2013

Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database Security (skipped) Chapter 6 Malicious Software Networking Basics (not in book) Chapter 7 Denial of Service Chapter 8 Intrusion Detection Chapter 9 Firewalls and Intrusion Prevention

Chapter 9 Firewalls and Intrusion Prevention Systems

The Need For Firewalls l internet connectivity is essential l however it creates a threat l effective means of protecting LANs l inserted between the premises network and the Internet to establish a controlled link l can be a single computer system or a set of two or more systems working together l used as a perimeter defense l single choke point to impose security and auditing l insulates the internal systems from external networks

Firewall Characteristics design goals all traffic from inside to outside must pass through the firewall only authorized traffic as defined by the local security policy will be allowed to pass the firewall itself is immune to penetration techniques used by firewalls to control access and enforce the site s security policy are: service control direction control user control behavior control

capabilities: defines a single choke point provides a location for monitoring security events convenient platform for several Internet functions that are not security related can serve as the platform for IPSec limitations: cannot protect against attacks bypassing firewall may not protect fully against internal threats improperly secured wireless LAN can be accessed from outside the organization laptop, PDA, or portable storage device may be infected outside the corporate network then used internally

Types of Firewalls

Packet Filtering Firewall applies rules to each incoming and outgoing IP packet typically a list of rules based on matches in the IP or TCP header forwards or discards the packet based on rules match filtering rules are based on information contained in a network packet source IP address destination IP address source and destination transport-level address IP protocol field interface two default policies: discard - prohibit unless expressly permitted more conservative, controlled, visible to users forward - permit unless expressly prohibited easier to manage and use but less secure

Packet Filter Rules

Packet Filter Advantages And Weaknesses advantages simplicity typically transparent to users and are very fast weaknesses cannot prevent attacks that employ application specific vulnerabilities or functions limited logging functionality do not support advanced user authentication vulnerable to attacks on TCP/IP protocol bugs improper configuration can lead to breaches

Stateful Inspection Firewall tightens rules for TCP traffic by creating a directory of outbound TCP connections there is an entry for each currently established connection packet filter allows incoming traffic to high numbered ports only for those packets that fit the profile of one of the entries in this directory reviews packet information but also records information about TCP connections keeps track of TCP sequence numbers to prevent attacks that depend on the sequence number inspects data for protocols like FTP, IM and SIPS commands

Stateful Firewall Connection State Table

Application-Level Gateway l also called an application proxy l acts as a relay of application-level traffic l user contacts gateway using a TCP/IP application l user is authenticated l gateway contacts application on remote host and relays TCP segments between server and user l must have proxy code for each application l may restrict application features supported l tend to be more secure than packet filters l disadvantage is the additional processing overhead on each connection

Circuit-Level circuit level proxy Gateway sets up two TCP connections, one between itself and a TCP user on an inner host and one on an outside host relays TCP segments from one connection to the other without examining contents security function consists of determining which connections will be allowed typically used when inside users are trusted may use application-level gateway inbound and circuitlevel gateway outbound lower overheads

SOCKS Circuit-Level Gateway l SOCKS v5 defined in RFC1928 l designed to provide a framework for client-server applications in TCP/UDP domains to conveniently and securely use the services of a network firewall l client application contacts SOCKS server, authenticates, sends relay request server evaluates and either establishes or denies the connection components SOCKSified client applications SOCKS server SOCKS client library

Types of Firewalls

Bastion Hosts l system identified as a critical strong point in the network s security l serves as a platform for an application-level or circuit-level gateway l common characteristics: l runs secure O/S, only essential services l may require user authentication to access proxy or host l each proxy can restrict features, hosts accessed l each proxy is small, simple, checked for security l each proxy is independent, non-privileged l limited disk use, hence read-only code

Host-Based Firewalls used to secure an individual host available in operating systems or can be provided as an add-on package filter and restrict packet flows common location is a server advantages: filtering rules can be tailored to the host environment protection is provided independent of topology provides an additional layer of protection

Personal Firewall l controls traffic between a personal computer or workstation and the Internet or enterprise network l for both home or corporate use l typically is a software module on a personal computer l can be housed in a router that connects all of the home computers to a DSL, cable modem, or other Internet interface l typically much less complex than server-based or stand-alone firewalls l primary role is to deny unauthorized remote access l may also monitor outgoing traffic to detect and block worms and malware activity

Personal Firewall Interface

Firewall Configuration

Virtual Private Networks (VPNs)

Distributed Firewall Configuration

Firewall Topologies host-resident firewall screening router single bastion inline single bastion T includes personal firewall software and firewall software on servers single router between internal and external networks with stateless or full packet filtering single firewall device between an internal and external router has a third network interface on bastion to a DMZ where externally visible servers are placed double bastion inline DMZ is sandwiched between bastion firewalls double bastion T distributed firewall configuration DMZ is on a separate network interface on the bastion firewall used by large businesses and government organizations

Intrusion Prevention Systems (IPS) l recent addition to security products l inline network-based IDS that can block traffic l functional addition to firewall that adds IDS capabilities l can block traffic like a firewall l makes use of algorithms developed for IDSs l may be network or host based

Host-Based IPS (HIPS) l identifies attacks using both signature and anomaly detection techniques signature: focus is on the specific content of application payloads in packets, looking for patterns that have been identified as malicious anomaly: IPS is looking for behavior patterns that indicate malware l can be tailored to the specific platform l can also use a sandbox approach to monitor behavior advantages the various tools work closely together threat prevention is more comprehensive management is easier

Network-Based IPS (NIPS) l inline NIDS with the authority to discard packets and tear down TCP connections l uses signature and anomaly detection l may provide flow data protection l monitoring full application flow content l can identify malicious packets using: l pattern matching l stateful matching l protocol anomaly l traffic anomaly l statistical anomaly

Snort Inline l enables Snort to function as an intrusion prevention capability l includes a replace option which allows the Snort user to modify packets rather than drop them l useful for a honeypot implementation l attackers see the failure but can t figure out why it occurred drop Snort rejects a packet based on the options defined in the rule and logs the result reject packet is rejected and result is logged and an error message is returned Sdrop packet is rejected but not logged

Unified Threat Management Products

Sidewinder G2 Security Appliance Attack Protections Summary - Transport Level Examples

Sidewinder G2 Security Appliance Attack Protections Summary - Application Level Examples (page 1 of 2)

Summary l firewalls l need for l characteristics of l techniques l capabilities/limitations l types of firewalls l packet filtering firewall l stateful inspection firewalls l application proxy firewall l circuit level proxy firewall l bastion host l host-based firewall l personal firewall l firewall location and configurations l DMZ networks l virtual private networks l distributed firewalls l intrusion prevention systems (IPS) l host-based IPS (HIPS) l network-based IPS (NIPS) l Snort Inline l UTM products