Directory Enabled Distributed Packet Filtration System



Similar documents
FIREWALLS & NETWORK SECURITY with Intrusion Detection and VPNs, 2 nd ed. Chapter 5 Firewall Planning and Design

Network Defense Tools

Cisco IOS Flexible NetFlow Technology

ΕΠΛ 674: Εργαστήριο 5 Firewalls

ΕΠΛ 475: Εργαστήριο 9 Firewalls Τοίχοι πυρασφάλειας. University of Cyprus Department of Computer Science

How To Set Up An Ip Firewall On Linux With Iptables (For Ubuntu) And Iptable (For Windows)

Cisco PIX vs. Checkpoint Firewall

Overview. Firewall Security. Perimeter Security Devices. Routers

Secure Networks for Process Control

Security Technology: Firewalls and VPNs

8. Firewall Design & Implementation

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

Introduction to Firewalls Open Source Security Tools for Information Technology Professionals

Firewalls P+S Linux Router & Firewall 2013

co Characterizing and Tracing Packet Floods Using Cisco R

Track 2 Workshop PacNOG 7 American Samoa. Firewalling and NAT

ICND2 NetFlow. Question 1. What are the benefit of using Netflow? (Choose three) A. Network, Application & User Monitoring. B.

GregSowell.com. Mikrotik Security

Firewalls. Chapter 3

ACL Compliance Director FAQ

Internet infrastructure. Prof. dr. ir. André Mariën

NetFlow/IPFIX Various Thoughts

HOW TO PREVENT DDOS ATTACKS IN A SERVICE PROVIDER ENVIRONMENT

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Firewalls. Ahmad Almulhem March 10, 2012

Internet Security Firewalls

Internet Security Firewalls

CMPT 471 Networking II

Distributed Systems. Firewalls: Defending the Network. Paul Krzyzanowski

and reporting Slavko Gajin

Disaster Recovery Design Ehab Ashary University of Colorado at Colorado Springs

Firewalls and System Protection

Deploying in a Distributed Environment

How To Set Up Foglight Nms For A Proof Of Concept

GFI Product Manual. Deployment Guide

Remote Authentication and Single Sign-on Support in Tk20

Traffic Monitoring in a Switched Environment

Emerald. Network Collector Version 4.0. Emerald Management Suite IEA Software, Inc.

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit.

How To Protect Your Firewall From Attack From A Malicious Computer Or Network Device

ELEN 689: Topics in Network Security: Firewalls. Ellen Mitchell Computing and Information Services 20 April 2006

Guideline for setting up a functional VPN

NetFlow use cases. ICmyNet / NetVizura. Miloš Zeković, milos.zekovic@soneco.rs. ICmyNet Chief Customer Officer Soneco d.o.o.

Firewalls. ITS335: IT Security. Sirindhorn International Institute of Technology Thammasat University ITS335. Firewalls. Characteristics.

Firewalls. Contents. ITS335: IT Security. Firewall Characteristics. Types of Firewalls. Firewall Locations. Summary

VIEWABILL. Cloud Security and Operational Architecture. featuring RUBY ON RAILS

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

NetFlow Aggregation. Feature Overview. Aggregation Cache Schemes

PANDORA FMS NETWORK DEVICE MONITORING

: SENIOR DESIGN PROJECT: DDOS ATTACK, DETECTION AND DEFENSE SIMULATION

Security Toolsets for ISP Defense

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Table of Contents. Introduction

SolarWinds Log & Event Manager

NMS300 Network Management System

Secure networks are crucial for IT systems and their

Internet Firewall CSIS Packet Filtering. Internet Firewall. Examples. Spring 2011 CSIS net15 1. Routers can implement packet filtering

12. Firewalls Content

Evaluation of different Open Source Identity management Systems

Firewalls and VPNs. Principles of Information Security, 5th Edition 1

Securing Networks with PIX and ASA

Norton Personal Firewall for Macintosh

Firewalls (IPTABLES)

Strategies to Protect Against Distributed Denial of Service (DD

Introducing Cisco Voice and Unified Communications Administration Volume 1

IP Filter/Firewall Setup

VMware vcloud Air Networking Guide

Firewall Firewall August, 2003

HP Intelligent Management Center v7.1 Network Traffic Analyzer Administrator Guide

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

Proxy Server, Network Address Translator, Firewall. Proxy Server

Firewall Defaults and Some Basic Rules

Volume SYSLOG JUNCTION. User s Guide. User s Guide

GregSowell.com. Mikrotik Basics

NEFSIS DEDICATED SERVER

Internet Firewall CSIS Internet Firewall. Spring 2012 CSIS net13 1. Firewalls. Stateless Packet Filtering

Securing and Monitoring BYOD Networks using NetFlow

1:1 NAT in ZeroShell. Requirements. Overview. Network Setup

Network Security: From Firewalls to Internet Critters Some Issues for Discussion

Second-generation (GenII) honeypots

Plugging Network Security Holes using NetFlow. Loopholes in todays network security solutions and how NetFlow can help

How to Backup and Restore a VM using Veeam

CONFIGURING TCP/IP ADDRESSING AND SECURITY

The Cisco IOS Firewall feature set is supported on the following platforms: Cisco 2600 series Cisco 3600 series

Game changing Technology für Ihre Kunden. Thomas Bürgis System Engineering Manager CEE

How To Understand The History Of The Network And Network (Networking) In A Network (Network) (Netnet) (Network And Network) (Dns) (Wired) (Lannet) And (Network Network)

Chapter 7. Firewalls

TDC s perspective on DDoS threats

Minimal network traffic is the result of SiteAudit s design. The information below explains why network traffic is minimized.

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

Aerohive Networks Inc. Free Bonjour Gateway FAQ

VIA CONNECT PRO Deployment Guide

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

How Cisco IT Protects Against Distributed Denial of Service Attacks

Intego Enterprise Software Deployment Guide

PagePack Assistant 3.10 Security and Evaluation Guide

iboss Enterprise Deployment Guide iboss Web Filters

Recommended IP Telephony Architecture

Transcription:

Directory Enabled Distributed Packet Filtration System A Scalable and High Performance Security Architecture Siddhartha Gavirneni sgavirne@eecs.ku.edu Electrical Engineering and Computer Science Networking & Telecommunications Services University of Kansas 1

Overview Motivation & Goals The Evolving Security Model The Distributed Firewall Architecture A Cost effective solution: Load Balancing Distributed Firewall Policy Management The DEN Initiative Directory Enabled Policy Management KU and the Distributed Security Architecture Conclusion and Future Work Part-I Distributed Security Architecture Part-II Policy Management 2

Motivation & Goals - 1 Motivation: Existing monolithic firewall architectures Goal: Analyze the concepts of a distributed security architecture for large enterprise networks 3

Motivation & Goals - 2 Motivation: High cost commercial firewalls Goal: A low cost solution: Load balancing of non-commercial firewalls/packet filters 4

Motivation & Goals - 3 Motivation: Goal: Maintaining the policies for all the firewalls in a distributed architecture, especially for a large network, is a mammoth task The Directory Enabled policy management system 5

Motivation & Goals The Complete Picture 6 6

The Evolving Security Model Stage 0: No Firewall Stage 1: Single Firewall Architecture Single point of protection at the border Good enough for extremely small networks 7

The Evolving Security Model Stage 1: Single Firewall Architecture - Drawbacks Insider Threats Bandwidth Bottleneck Low Trust Level 8

The Evolving Security Model Stage 2: Distributed Firewall Architecture Multiple points of protection Good for every network small/large 9

The Distributed Firewall Architecture It is easier to secure a studio apartment than a mansion Defense in Depth Numerous Choke Points Diversity of Defense Maintaining Simplicity Scalability High Performance 10

The Distributed Firewall Architecture Major Issues Firewall Location: The network edge Single host vs. Group of hosts Firewall Deployment: Network topology vs. Security topology Firewall type Commercial vs. Non Commercial 11

Low Cost Security: Load Balancing Firewall is a bandwidth bottleneck Solution: Better processor: not scalable Parallel processing: the real solution Load balancing for Non Commercial firewalls Low Cost High Performance 12

Load Balancing for Firewalls Performance of a single firewall MTU vs. Bandwidth: Firewall with no rules MTU vs. Bandwidth: Firewall with 160 rules Bandwidth (Mbps) 400 350 300 250 200 150 100 50 0 32 64 96 128 192 256 384 512 768 1024 1280 1500 MTU (Bytes) Bandwidth (Mbps) 400 350 300 250 200 150 100 50 0 32 64 96 128 192 256 MTU (Bytes) 384 512 768 1024 1280 1500 Stateless Stateful MTU vs. Bandwidth: Firewall with 2180 rules 60 Bandwidth (Mbps) 50 40 30 20 10 0 32 64 96 128 192 256 MTU (Bytes) 384 512 768 1024 1280 1500 Stateless Stateful 13

Load Balancing for Firewalls Case 1: Firewall selects the packets to be processed Processors 1 2 3 4 Speedup 1 1.82 2.3989 2.9557 Drawbacks: Firewalls do more than what they are supposed to do Half duplex mode of the hubs High number of collisions 14

Load Balancing for Firewalls Case 2: Firewall gets the packets to be processed Test One connection Two parallel connections: one in each direction Two parallel connections: both in same direction Speedup 1.40217 2.28814 2.45722 Advantages: Firewalls do what they are supposed to do Overcomes the half duplex limitations Number of collisions not as high Number of processors = 2, Route based load balancing 15

Distributed Firewall Policy Management Who creates/manages the policies? A central policy management committee cannot ASK cannot keep everyone happy Individual network administrators can ASK no coordination How are the policies managed? A centralized policy management system Synchronization of policies Ease of maintenance Directory Enabled Policy Management System 16

Directory Enabled Network (DEN) Initiative What is a Directory? Central storage for information about people, groups, and resources Access by multiple processes, for multiple purposes Operational lynchpin of almost all middleware services The DEN Initiative Industry-standard specification for constructing and storing information related to a network's users, applications, resources, and data in a central directory. Directory enabled software allows your enterprise to do everything it did before, only smarter. LDAP: Lightweight Directory Access Protocol Widely accepted open industry standard for directory access 17

Directory Enabled Policy Management LDAP schema for policy management Step-1: Networked device registration Step-2: Distributed firewall support ObjectClasses: 1. IPPacketFilterHost 2. IPPacketFilter Interface names, MAC and IP addresses Protected Network s DN System Administrator Type of firewall: forwarding / bridging Filtration: stateless / stateful Log files Default policy: allow / deny Protected internal IPs Internal TCP/UDP services allowed/denied External TCP/UDP services allowed/denied ICMP types allowed/denied Trusted internal/external IP addresses Traffic to be logged 18

Example 19

Example (contd.) IPPacketFilterHost 20

Example (contd.) IPPacketFilter 21

Example (contd.) Host-centric policy specification 22

Delegation of Privileges Directory Enabled Policy Management (contd.) The Directory and the System/Network Administrators Organizational Administrators Departmental Administrators Departmental Assistants Authentication/Authorization features Access Control Lists LDAP administration tools 23

Rule Generator Policies in Directory Firewall specific rules Two Phases Entries & Attributes iptables, Drawbridge, OpenBSD pf, Cisco PIX, Checkpoint, Firewall independent directory support system Connection establishment Search, retrieval and modification operations Entry list for which rules are to be created DirectoryServer DirectoryServerConfigFile DirectoryServerInfo PacketFilterDirectorySupport PacketFilterProtectedNodes Firewall dependent rule creator Rules in the firewall s language CreateIptablesRules CreatePIXRules 24

Directory Enabled Policy Management (contd.) Advantages Ease of management. Delegated management. Flexible hierarchical model A high granularity of the security system is possible. Ability to achieve host-level security. Ease of synchronization and coordination. Highly scalable: hosts or group of hosts can be added or removed without much effort. Common language for different types of firewalls, both commercial and non-commercial. Flexible LDAP administration client tools. High speed search and security audit capability. Encrypted communication on the network with LDAPS. Identification, Authentication, and Authorization take place before changes can be made. Encrypted user credentials are stored in the directory and on the underlying file system. Protocol oriented communication via LDAP with external systems, i.e., ModPerl, or Java JNDI, or OpenLDAP APIs. Replication agreements with peer directory servers. Easy to load-balance, and easy to make backups via LDIF export. 25

KU and the Distributed Security Architecture The University Network Lack of control over users Loose confederation of autonomous entities Academic culture and tradition of open access to information Complex trust relationships between departments at various Universities Excellent platforms for launching attacks high bandwidth Internet sophisticated computing capacity insecure systems in dorms The University of Kansas Number of students, faculty and staff: ~35000 Number of buildings: ~100 Number of hosts: ~20000 Internet 1 link: 70Mbps rate limited on 100Mbps connection 26

KU and the Distributed Security Architecture Firewalls that can be used: Cost effective solution Factors: Number of rules Size of packets Type of filtration: stateless or stateful Number of flows (connections) passing through the firewall At the Border Number of rules: ~100 Packet size: ~200 to 500 bytes Type of filtration: Stateless Number of flows: not an issue KU For a Department Number of rules: ~200 Packet size: ~200 to 500 bytes, on an average Type of filtration: Stateless or Stateful Number of unique flows: ~100 per minute 27

KU and the Distributed Security Architecture Proposed Setup Linux iptables, 2.4GHz, 512MB RAM, 512KB L2 cache, Intel GigE cards Route based load balancing (iproute2) MTU vs. Bandwidth: Firewall with 160 rules Number of rules: 160 MTU of 200 bytes: 85.5Mbits/s Default number of flows: 32760 Speedup with 2 firewalls: 2.45722 At the Border Non-commercial firewalls Stateless filtration Load balancing: at least 2 firewalls Load balancer need not worry about state KU Bandwidth (Mbps) 400 350 300 250 200 150 100 50 0 32 64 96 128 192 For a Department Non-commercial firewalls Stateless / Stateful filtration. Load balancing: depends on department 256 MTU (Bytes) 384 512 768 1024 1280 1500 Stateless Stateful Load balancer might have to keep track of state Policy Management Already discussed in the examples 28

KU and the Distributed Security Architecture Example - The recent W32.Nachi worm attack Scans the local class-b subnet (port 135), sends ICMP ping to potential victim Connects to the infected machine on TCP port, range 666-765 Victim instructed to download the worm via TFTP Problem faced with current architecture Few infected hosts in the internal network trying to infect other hosts Network flooded with ICMP ping packets Routers overloaded with excessively high number of flows Steps taken Packet filter in the border router configured to block packets destined to TCP or UDP port 135 Infected systems were identified and repaired Did it really solve the problem? External Internal infection was stopped Takes time to isolate and repair infected systems In this time: Each system generated 100,000 flows per minute, still infecting other systems Backbone still flooded Routers still overloaded Management nightmare 29

KU and the Distributed Security Architecture Example - The recent W32.Nachi worm attack (contd.) How would the Directory Enabled Architecture help? Quick response to security incidents Every Firewall can be immediately configured Prevents worm from spreading to areas outside the firewall Traffic generated by the infected system remains within the subnet of that department Removes the extra time given to an infected system for infecting other hosts in the campus Firewall for an infected system can be immediately identified by looking up the directory The other usual advantages of the distributed architecture Steps involved Enter the policy in the directory, for every firewall Generate the rules for the firewalls Inject the rules into the firewalls Identify and repair the infected systems Simple management 30

Conclusion Distributed Security Architecture is the MOST SECURE It can be a LOW COST architecture The Directory Enabled Framework helps efficiently maintain a distributed security architecture AND retain the ability of the departmental administrators to make fine-grained decisions 31

Future Work More features for firewall maintenance Timestamps Rule distribution Rule generators for different types of firewalls Rule Minimization Managing firewall auditing Logging facilities Packet counters (netflow) Usage based metering/ charging Integrating IDS into the firewall architecture 32

Acknowledgements First and foremost: NTS and everyone at NTS George Willard An excellent supervisor Prof. Joseph Evans, Prof. Gary Minden, Prof. Victor Frost Brett Becker the video setup, ITTC network information All my friends at KU 33