Network Infrastructure Under Siege



Similar documents
DNSSEC and DNS Proxying

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS

How To Protect Your Network From Attack

Infoblox Inc. All Rights Reserved. Talks about DNS: architectures & security

DNS security: poisoning, attacks and mitigation

Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Deploying IP Anycast. Core DNS Services for University of Minnesota Introduction and General discussion

DOMAIN NAME SECURITY EXTENSIONS

Appendix A. X-Bone Surety Assessment Report. Developer Architectures and Application Screenshots ISI X-Bone Software Architecture Diagram.

Chapter 11 Cloud Application Development

BEST PRACTICES FOR IMPROVING EXTERNAL DNS RESILIENCY AND PERFORMANCE

Description: Objective: Attending students will learn:

The secret life of a DNS query. Igor Sviridov <sia@nest.org>

Course Contents CCNP (CISco certified network professional)

Presented by Greg Lindsay Technical Writer Windows Server Information Experience. Presented at: Seattle Windows Networking User Group April 7, 2010

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

IMPLEMENTING CISCO IP ROUTING V2.0 (ROUTE)

Part 5 DNS Security. SAST01 An Introduction to Information Security Martin Hell Department of Electrical and Information Technology

Security of IPv6 and DNSSEC for penetration testers

DNS Cache Poisoning Vulnerability Explanation and Remedies Viareggio, Italy October 2008

DNSSEC. Introduction. Domain Name System Security Extensions. AFNIC s Issue Papers. 1 - Organisation and operation of the DNS

IINS Implementing Cisco Network Security 3.0 (IINS)

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Securing DNS Infrastructure Using DNSSEC

White Paper. Cisco MPLS based VPNs: Equivalent to the security of Frame Relay and ATM. March 30, 2001

Configuration Guide. How to Configure SSL VPN Features in DSR Series. Overview

The Impact of DNSSEC. Matthäus Wander. on the Internet Landscape. Duisburg, June 19, 2015

Cisco Discovery 3: Introducing Routing and Switching in the Enterprise hours teaching time

A43. Modern Hacking Techniques and IP Security. By Shawn Mullen. Las Vegas, NV IBM TRAINING. IBM Corporation 2006

F5 and Infoblox DNS Integrated Architecture Offering a Complete Scalable, Secure DNS Solution

NEFSIS DEDICATED SERVER

Implementing Cisco IOS Network Security

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

An Intrusion Detection System for Kaminsky DNS Cache poisoning

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

DNS at NLnet Labs. Matthijs Mekking

Link-State Routing Protocols

Building Secure Network Infrastructure For LANs

A SURVEY OF CLOUD COMPUTING: NETWORK BASED ISSUES PERFORMANCE AND ANALYSIS

Network Security Fundamentals

Firewall Server 7.2. Release Notes. What's New in Firewall Server 7.2

Hosting more than one FortiOS instance on. VLANs. 1. Network topology

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Using a VPN with Niagara Systems. v0.3 6, July 2013

Network Layer Scalability. Routing Scalability Considerations

Transitioning to BGP. ISP Workshops. Last updated 24 April 2013

Disaster Recovery White Paper

Document ID: Introduction

BGP FORGOTTEN BUT USEFUL FEATURES. Piotr Wojciechowski (CCIE #25543)

Interconnecting Cisco Networking Devices Part 2

At dincloud, Cloud Security is Job #1

Introduction to the DANE Protocol

The Myth of Twelve More Bytes. Security on the Post- Scarcity Internet

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

DG Forwarding Algorithm

Evaluating IPv6 Firewalls & Verifying Firewall Security Performance

Configuration Example

Internet Firewall CSIS Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS net15 1. Routers can implement packet filtering

Approaches for DDoS an ISP Perspective.

DNS Best Practices. Mike Jager Network Startup Resource Center

2008 DNS Cache Poisoning Vulnerability Cairo, Egypt November 2008

The Future of DNS. Johan Ihrén Netnod. October 15,

Reverse DNS considerations for IPv6

Building Nameserver Clusters with Free Software

Decoding DNS data. Using DNS traffic analysis to identify cyber security threats, server misconfigurations and software bugs

CTS2134 Introduction to Networking. Module Network Security

Corporate VPN Using Mikrotik Cloud Feature. By SOUMIL GUPTA BHAYA Mikortik Certified Trainer

Useful Tips for Reducing the Risk of Unauthorized Access for Network Cameras Important

Collective responsibility for security and resilience of the global routing system

: Interconnecting Cisco Networking Devices Part 2 v1.1

Why an Intelligent WAN Solution is Essential for Mission Critical Networks

Blocking DNS Messages is Dangerous

AT&T Managed IP Network Service (MIPNS) MPLS Private Network Transport Technical Configuration Guide Version 1.0

Configuring Basic Settings

Set Up a VM-Series Firewall on the Citrix SDX Server

THE MASTER LIST OF DNS TERMINOLOGY. v 2.0

page 1 DNS Rate Limiting W. Matthijs Mekking matthijs@nlnetlabs.nl 28 Feb 2013 Stichting NLnet Labs

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

vcloud Air - Virtual Private Cloud OnDemand Networking Guide

Using a VPN with CentraLine AX Systems

BREAKING HTTPS WITH BGP HIJACKING. Artyom Gavrichenkov R&D Team Lead, Qrator Labs

CCNA Security. IINS v2.0 Implementing Cisco IOS Network Security ( )

McAfee Firewall Enterprise System Administration Intel Security Education Services Administration Course

Configuring Global Protect SSL VPN with a user-defined port

Internetworking and Internet-1. Global Addresses

High-Performance DNS Services in BIG-IP Version 11

ITL BULLETIN FOR JANUARY 2011

MPLS VPN Security Best Practice Guidelines

Charter Text Network Design and Configuration

DOMAIN NAME SYSTEM (DNS)

Designing and Developing Scalable IP Networks

Q3 State of DNS Report DNSSEC Deployment in.gov

Virtual Private Networks (VPN) Connectivity and Management Policy

Recommended IP Telephony Architecture

Lesson 1 Quiz Certification Partners, LLC. All Rights Reserved. Version 2.0

Using LISP for Secure Hybrid Cloud Extension

Layer 3 Routing User s Manual

IP Routing Configuring Static Routes

Testing Software Defined Network (SDN) For Data Center and Cloud VERYX TECHNOLOGIES

Transcription:

Network Infrastructure Under Siege Char Sample Security Engineer, CERT Information Security Decisions TechTarget

Disclaimer Standard Disclaimer - This talk represents the opinions and research of the presenter only and not those of her employer. This talk is NOT a CERT sanctioned talk. 2

Introduction Who am I - Background - What is Infrastructure - Why do we care?

Agenda Network Layer: Routing - Global - Local Transport/Session Layer: SSL Application Layer: DNS

Network: Routing What is routing How does it work - Basic Routing Algorithm - Global - Local Routing Problems - Prefix hijacking - Byzantine Routing Routing Security

Routing How does it work - Packets are forwarded to neighbor router. Router either recognizes from table or mask Router forwards if it does not recognize. - Basic Routing Algorithm If packet prefix is on the network then deliver else if packet prefix matches static route then use it else if packet prefix in routing table then deliver else pass to default router

Routing Consider each step in the routing algorithm and where things can go wrong. - Is packet on the network? Prefix hijacking. - Destination in the routing table? Routing table secure? Neighbors secure?

Routing Global: BGP - AS to IP mappings - 3 layers Edge Aggregation Core Local: OSPF

Routing Example #1

Routing Example #1 Prefix hijack BGP AS23724 A lot of conflicting information 15% traffic or routes? Intentional or not? Who was affected? - A fair number of Chinese sites. - So too were US sites,.gov and.mil. Lessons learned and implications.

Routing Example #2

Routing Example #2 February 2012 Australia. Malice or not? Often the first reaction is to assume malice, while overlooking incompetence or laziness. - Lack of filters (max prefix limits instead) - Route leaks Lessons learned.

Routing Example #3

Securing Routing S-BGP Resource Infrastructure Public Key Infrastructure (RPKI) Route Origin Authentication (ROA) Route Origin Verification (ROVER)

Routing Security What can you do? - Find out what your provider is doing? - If planning a cloud migration find out what the provider is doing? - Consider the cloud virtual routing issues.

Transport/Session: SSL How SSL works - Browser gets a digital certificate from the site at session start. That certificate has a public key to start an encrypted session, much like SSH. But unlike SSH, which asks the user "should I trust the endpoint?", public key infrastructure automates the trust. - That certificate is signed by the CA. The cert w/ associated public key) is built into the browser's certificate store. Browser to verifies the signature. What can go wrong with SSL - Encryption itself is pretty good. - Key management issues.

SSL - Vulnerabilities

SSL - Vulnerabilities

SSL - Security Client concerns Server concerns Transit concerns

SSL - Security

Application: DNS What is DNS How does it work Security Problems with DNS DNS Security

DNS & Why We Care Provides the name to IP address mappings. Created as scaleable method to replace original ARPANet host & address file. A globally distributed, loosely coherent, scalable, reliable, dynamic hierarchical database Originally DNS security not considered. DNS quickly became a critical service of the Internet infrastructure. 22

Why Do We Care? Other applications rely on properly working DNS IPv6 is even more reliant on reliable DNS. Good attacks are invisible to the end user. 23

How DNSWorks 4 Major Components - Resolvers Stub Recursive - Servers Caching Authoritative 24

Split Functionality www.char.com Caching DNS Server Stub resolver End-user Recursive Resolver Authoritative DNS Servers 25

DNS Vulnerabilities Basic Vulnerability Types: - DoS - Data Modification Cache poisoning Request redirection/hijacking - Zone enumeration - Tunneling - Fast flux 26

DNS Vulnerabilities - DoS

DNS Vulnerabilities Cache Poisoning

DNS Vulnerabilities Request Hijacking

DNS Vulnerabilities Zone Enmumeration

DNS Vulnerabilities - Tunneling

DNS Vulnerabilities Fast Flux

Securing DNS Done through a combination of the following: - Configurations - Software - Monitoring 33

Configurations Separate out functionality - Authoritative nameserver (ANS) by itself, public. - Caching nameserver (CNS) ideally separated from recursive resolver. CNS tightly secured and isolated. 34

Securing DNS - DNSSEC What is DNSSEC? - DNS Security Extensions - Digital signatures How does it work? - Signed Resource Record. - Zone signing key (ZSK) & (KSK). What do I need to know? - Read up. - Get training. - Determine provider s knowledge. - Cloud implications.

DNSSEC NASA example

Securing DNS - Monitoring DNS monitoring - As a part of IDS - As a form of IDS DNS in the cloud - 2009 Majority of operators did not know how to implement DNSSEC. - Tunneling problem. - DNSSEC configuration problem.

Conclusion There are lots of areas of concern within the infrastructure. The infrastructure offers an excellent target for cyber attacks and cyber crime. There are many efforts to improve security. Get involved, even if it s just making your views known to your provider.

Sources of Information IETF: www.ietf.org - Routing www.bgpmon.net www.arbornetworks.com www.teamcrymu.org - SSL www.eff.org www.sans.edu - DNS www.isc.org www.dnssec.net tools.netsa.cert.org

Q&A Questions and Answers Information Security Decisions TechTarget

Contact Char Sample Security Engineer, Carnegie Mellon University CERT char_sample@yahoo.com Featured Member of the TechTarget Editorial Speaker Bureau Information Security Decisions TechTarget