12. Firewalls Content



Similar documents
Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme. Firewall

We will give some overview of firewalls. Figure 1 explains the position of a firewall. Figure 1: A Firewall

Firewalls. Firewalls. Idea: separate local network from the Internet 2/24/15. Intranet DMZ. Trusted hosts and networks. Firewall.

CSE 4482 Computer Security Management: Assessment and Forensics. Protection Mechanisms: Firewalls

Proxy Server, Network Address Translator, Firewall. Proxy Server

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Firewalls. CEN 448 Security and Internet Protocols Chapter 20 Firewalls

SFWR ENG 4C03 Class Project Firewall Design Principals Arash Kamyab March 04, 2004

Fig : Packet Filtering

Internet Security Firewalls

Internet Security Firewalls

Cryptography and network security

Chapter 15. Firewalls, IDS and IPS

Cornerstones of Security

SE 4C03 Winter 2005 Firewall Design Principles. By: Kirk Crane

Security Technology: Firewalls and VPNs

FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

ΕΠΛ 674: Εργαστήριο 5 Firewalls

CSCE 465 Computer & Network Security

What is a Firewall? Computer Security. Firewalls. What is a Firewall? What is a Firewall?

What would you like to protect?

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

Security threats and network. Software firewall. Hardware firewall. Firewalls

Firewalls. Securing Networks. Chapter 3 Part 1 of 4 CA M S Mehta, FCA

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Internet infrastructure. Prof. dr. ir. André Mariën

Firewalls CSCI 454/554

Lecture slides by Lawrie Brown for Cryptography and Network Security, 5/e, by William Stallings, Chapter 22 Firewalls.

Overview. Firewall Security. Perimeter Security Devices. Routers

Proxy firewalls.

Network Security. Raj Jain. The Ohio State University. Columbus, OH Raj Jain 31-1

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

SOFTWARE ENGINEERING 4C03. Computer Networks & Computer Security. Network Firewall

What is a Firewall? A choke point of control and monitoring Interconnects networks with differing trust Imposes restrictions on network services

FIREWALLS & CBAC. philip.heimer@hh.se

Firewalls. Basic Firewall Concept. Why firewalls? Firewall goals. Two Separable Topics. Firewall Design & Architecture Issues

Intranet, Extranet, Firewall

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

How To Protect Your Network From Attack

Firewalls, IDS and IPS

CS 356 Lecture 19 and 20 Firewalls and Intrusion Prevention. Spring 2013

Application Firewalls

Lecture 23: Firewalls

Firewall Design Principles Firewall Characteristics Types of Firewalls

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

CSCI Firewalls and Packet Filtering

Chapter 12. Security Policy Life Cycle. Network Security 8/19/2010. Network Security

What is Firewall? A system designed to prevent unauthorized access to or from a private network.

Distributed Systems. Firewalls: Defending the Network. Paul Krzyzanowski

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

Guideline on Firewall

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Chapter 9 Firewalls and Intrusion Prevention Systems

Chapter 6: Network Access Control

Firewall Design Principles

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Overview - Using ADAMS With a Firewall

Overview - Using ADAMS With a Firewall

Architecture. The DMZ is a portion of a network that separates a purely internal network from an external network.

Internetwork Expert s CCNA Security Bootcamp. IOS Firewall Feature Set. Firewall Design Overview

Network Security Topologies. Chapter 11

Firewalls and System Protection

INTRODUCTION TO FIREWALL SECURITY

Types of Firewalls E. Eugene Schultz Payoff

Intro to Firewalls. Summary

SE 4C03 Winter 2005 An Introduction of Firewall Architectures and Functions. Kevin Law 26 th March,

Firewalls. Chapter 3

Firewall Audit Techniques. K.S.Narayanan HCL Technologies Limited

Network Security. Internet Firewalls. Chapter 13. Network Security (WS 2002): 13 Internet Firewalls 1 Dr.-Ing G. Schäfer

Chapter 20. Firewalls

Firewalls. Network Security. Firewalls Defined. Firewalls

Firewall Configuration. Firewall Configuration. Solution Firewall Principles

Linux firewall. Need of firewall Single connection between network Allows restricted traffic between networks Denies un authorized users

CMPT 471 Networking II

How To Protect Your Firewall From Attack From A Malicious Computer Or Network Device

Firewalls and Virtual Private Networks

Topics NS HS12 2 CINS/F1-01

Firewalls. Test your Firewall knowledge. Test your Firewall knowledge (cont) (March 4, 2015)

How To Understand A Firewall

DMZ Network Visibility with Wireshark June 15, 2010

FIREWALL ARCHITECTURES

Chapter 6 Configuring the SSL VPN Tunnel Client and Port Forwarding

IPv6 Firewalls. ITU/APNIC/MICT IPv6 Security Workshop 23 rd 27 th May 2016 Bangkok. Last updated 17 th May 2016

Chapter 5. Figure 5-1: Border Firewall. Firewalls. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall. Figure 5-1: Border Firewall

Chapter 20 Firewalls. Cryptography and Network Security Chapter 22. What is a Firewall? Introduction 4/19/2010

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Firewalls (IPTABLES)

Network Security: From Firewalls to Internet Critters Some Issues for Discussion

- Introduction to Firewalls -

Computer Security: Principles and Practice

Firewalls. Mahalingam Ramkumar

Network Security CS 192

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics.

Firewalls. Contents. ITS335: IT Security. Firewall Characteristics. Types of Firewalls. Firewall Locations. Summary

In today s world the Internet has become a valuable resource for many people.

Computer Security DD2395

Packet filtering and other firewall functions

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Transcription:

Content 1 / 17 12.1 Definition 12.2 Packet Filtering & Proxy Servers 12.3 Architectures - Dual-Homed Host Firewall 12.4 Architectures - Screened Host Firewall 12.5 Architectures - Screened Subnet Firewall 12.6 Examples 12.1 Definition 2 / 17 Def.: A firewall is any security system protecting the boundary of an internal network. A bastion host is a computer system with strong security as it is exposed to the outside world. Tasks of a firewall: access control based on sender or receiver address access control based on services requested hiding the internal network, e.g. topology, addresses, etc. virus checking on incoming files authentication based on the source of traffic logging of Internet activities Two fundamental mechanisms used by firewalls are 1. Packet filtering 2. Proxy servers 1

12.2 Packet Filtering & Proxy Servers 3 / 17 Placement of firewall components: (1) packet filter (2) circuit-level proxy (3) application-level proxy application transport network Application process (3) (2) (1) Application process End System Intermediate System Internetworking Device End System 12.2 Packet Filtering & Proxy Servers 4 / 17 Packet Filtering Packet filtering can be based on the following information: source address destination address protocol connection (stateful inspection) A packet filter behaves like a simple bridge. If it also provides routing functionality it is called a screening router. Proxy Server controlled invocation intercepts client s request and decides whether it is permitted according to its security rules if so, request is passed on to the real service proxy server is the only entity seen by the outside world appears transparent to the internal users can apply protocol-specific access rules, perform access control based on user identities and on packet contents proxy server needed for each service to be protected 2

12.2.1 Proxy Servers 5 / 17 Application Level Proxy works at the application layer application gateway only system reachable from the outside application gateway provides proxy for each service to be used (e.g SMTP, FTP, HTTP) dual-homed, i.e. complete control over packets transmitted between the internal and external network user has to authenticate himself to the gateway before using the service gateway is communication partner of source, not the real destination Circuit Level Proxy works at the transport layer service, for which no application level proxy is available, can use circuit level proxies for communication via application gateway generic proxy which can be used with several services relationship is n:1, i.e. proxy allows several clients to communicate with one server on the other side, as the communication is addressed via the port number of the port relay 12.2.2 Communication via Application Level Proxy Source Application Proxy Destination 6 / 17 Connection establishment User authentication Connection establishment Data transfer Connection termination 3

12.2.3 SOCKS 7 / 17 SOCKS standardised environment for the transparent and secure use of firewalls intercepts TCP and UDP connection requests and transforms them into the SOCKS format communication via SOCKS is restricted to the communication between SOCKS client and SOCKS server (tunnel) tunnel defines security association and provides authentication, confidentiality and integrity combines possibilities of circuit level and application level proxies SOCKS requires modifications of the client Application Layer Socks Layer Transport Layer Network Layer Link Layer 12.2.4 Pros and Cons 8 / 17 Packet Filtering + simplicity + low cost correctly specifying packet filters is a difficult and error-prone process reordering packet filter rules makes correctly specifying rules even more difficult Proxy Servers + user authentication + application protocol control + logging + accounting proxy needed for each application protocol circuit level proxies usually not able to scan application data 4

12.3 Architectures - Dual-Homed Host Firewall 9 / 17 Dual-Homed Host Firewall machine with two network interfaces routes packets and processes them according to its security rules all-in-one firewall as it can provide packet filtering and proxy servers clients on the internal network can access services on the Internet either by using a proxy server in the firewall or by logging on to the firewall directly Internet Dual-homed host Internal network 12.4 Architectures - Screened Hosts Firewall 10 / 17 Screened Hosts Firewall consists of a screening router and a bastion host on the internal network screening router performs packet filtering and provides the interface to the Internet screening router sends all permitted incoming traffic to the bastion host, where further access control decision can be made before packets are forwarded screening router accepts internal packets only from the bastion host Internet Screening router Internal network Bastion host 5

12.5 Architectures - Screened Subnet Firewall 11 / 17 Screened Subnet Firewall combines traits of the previous two approaches a peripheral network, called demilitarised zone (DMZ), is placed between the internal network and the Internet screening router between the Internet and the peripheral network dual-homed host firewall between the peripheral and the internal network applies more complex policies governing the internal users peripheral network is a suitable location for non-sensitive hosts accessible to the outside world (e.g. web server) 12.5 Architectures - Screened Subnet Firewall (cont.) 12 / 17 Web server Internet Screening router Peripheral network (DMZ) Firewall Internal network 6

12.6.1 Example: IP Access List 13 / 17 Criteria: allow all incoming TCP traffic if the session was initiated within the internal corporate network allow FTP control and FTP data traffic to the FTP server with the address 144.254.1.4 allow HTTP traffic to the Web server with the address 144.254.1.3 deny all other traffic from entering the corporate network log all access list violations 12.6.1 Example: IP Access List 14 / 17 access-list 101 permit tcp any any established access-list 101 permit tcp any host 144.254.1.4 eq ftp access-list 101 permit tcp any host 144.254.1.4 eq ftp-data access-list 101 permit tcp any host 144.254.1.3 eq www access-list 101 deny ip any any log! Interface Serial 0/0 description to the Internet ip address 161.71.73.33 255.255.255.248 ip access-list 101 in 7

12.6.1 Example: Packet Filter Flowchart 15 / 17 Receive Packet Parse Protocol Headers Apply Next Filter Rule Ok to forward? Yes Forward Packet No Need to block? Yes Block Packet No Last Filter Rule? Yes No 12.6.2 Example: Protection against Flooding 16 / 17 TCP connection establishment: Flooding: Client Server Client Server. 8

12.6.2 Example: Protection against Flooding (cont.) 17 / 17 External Host Firewall Internal Host 1. 2. 9