76
1 CCNA Security Chapter One Modern Network Security Threats

1 CCNA Security Chapter One Modern Network Security Threats

  • View
    271

  • Download
    7

Embed Size (px)

Citation preview

Page 1: 1 CCNA Security Chapter One Modern Network Security Threats

1

CCNA Security

Chapter One

Modern Network Security Threats

Page 2: 1 CCNA Security Chapter One Modern Network Security Threats

2/76北京邮电大学思科网络技术学院

Lesson Planning

1. This lesson should take 3-6 hours to present

2. The lesson should include lecture, demonstrations, discussion and assessment

3. The lesson can be taught in person or using remote instruction

Page 3: 1 CCNA Security Chapter One Modern Network Security Threats

3/76北京邮电大学思科网络技术学院

Major Concepts

• Rationale for network security

• Data confidentiality, integrity, availability

• Risks, threats, vulnerabilities and countermeasures

• Methodology of a structured attack

• Security model (McCumber cube)

• Security policies, standards and guidelines

• Selecting and implementing countermeasures

• Network security design

Page 4: 1 CCNA Security Chapter One Modern Network Security Threats

4/76北京邮电大学思科网络技术学院

Lesson Objectives

Page 5: 1 CCNA Security Chapter One Modern Network Security Threats

5/76北京邮电大学思科网络技术学院

Modern Network Security Threats

• 1.1 Fundamental Principles of a Secure Network

• 1.2 Viruses, Worms, and Trojan Horses

• 1.3 Attack Methodologies

Page 6: 1 CCNA Security Chapter One Modern Network Security Threats

6/76北京邮电大学思科网络技术学院

1.1 Fundamental Principles of a Secure Network

• 1.1.1 Evolution of Network Security

• 1.1.2 Drivers for Network Security

• 1.1.3 Network Security Organizations

• 1.1.4 Domains of Network Security

• 1.1.5 Network Security Polices

Page 7: 1 CCNA Security Chapter One Modern Network Security Threats

7/76北京邮电大学思科网络技术学院

1.1.1 Evolution of Network Security

In July 2001, the Code Red worm attacked web servers globally, infecting over 350,000 hosts.

Security of the network is ultimately the responsibility of everyone that uses it.

Page 8: 1 CCNA Security Chapter One Modern Network Security Threats

8/76北京邮电大学思科网络技术学院

Evolution of Network Security

"Necessity is the mother of invention."

Page 9: 1 CCNA Security Chapter One Modern Network Security Threats

9/76北京邮电大学思科网络技术学院

Evolution of Network Security

Page 10: 1 CCNA Security Chapter One Modern Network Security Threats

10/76北京邮电大学思科网络技术学院

Evolution of Network Security

Internal threats can cause even greater damage than external threats.

Page 11: 1 CCNA Security Chapter One Modern Network Security Threats

11/76北京邮电大学思科网络技术学院

Evolution of Network Security

• Confidentiality

• Integrity

• Availability

Page 12: 1 CCNA Security Chapter One Modern Network Security Threats

12/76北京邮电大学思科网络技术学院

Evolution of Network Security

• Confidentiality

- Prevent the disclosure of sensitive information from unauthorized people, resources, and processes

• Integrity

- The protection of system information or processes from intentional or accidental modification

• Availability

- The assurance that systems and data are accessible by authorized users when needed

Page 13: 1 CCNA Security Chapter One Modern Network Security Threats

13/76北京邮电大学思科网络技术学院

1.1.2 Drivers for Network Security

• Hackers

- Negative

- Positive

Hacking is a driving force in network security.

Page 14: 1 CCNA Security Chapter One Modern Network Security Threats

14/76北京邮电大学思科网络技术学院

Drivers for Network Security

Hacker:

• 1960s: Phreaking,

- John Draper

• 1980s: Wardialing

• 1990s: Wardriving

• ……

Page 15: 1 CCNA Security Chapter One Modern Network Security Threats

15/76北京邮电大学思科网络技术学院

Drivers for Network Security

Page 16: 1 CCNA Security Chapter One Modern Network Security Threats

16/76北京邮电大学思科网络技术学院

Drivers for Network Security

• Network security professionals

Page 17: 1 CCNA Security Chapter One Modern Network Security Threats

17/76北京邮电大学思科网络技术学院

1.1.3 Network Security Organizations

www.infosyssec.com

www.sans.org

www.cisecurity.org

www.cert.org

www.isc2.org

www.first.org

www.infragard.net

www.mitre.org

www.cnss.gov

Page 18: 1 CCNA Security Chapter One Modern Network Security Threats

18/76北京邮电大学思科网络技术学院

Network Security Organizations - SANS

Page 19: 1 CCNA Security Chapter One Modern Network Security Threats

19/76北京邮电大学思科网络技术学院

Network Security Organizations - CERT

Page 20: 1 CCNA Security Chapter One Modern Network Security Threats

20/76北京邮电大学思科网络技术学院

Systems Security Certified Practitioner (SCCP)

Certification and Accreditation Professional (CAP)

Certified Secure Software Lifecycle Professional (CSSLP)

Certified Information Systems Security Professional (CISSP)

Information security certifications Offered by (ISC)2

Network Security Organizations - ISC2

Page 21: 1 CCNA Security Chapter One Modern Network Security Threats

21/76北京邮电大学思科网络技术学院

1.1.4 Domains of Network Security

ISO/IEC 17799

Page 22: 1 CCNA Security Chapter One Modern Network Security Threats

22/76北京邮电大学思科网络技术学院

Domains of Network Security

Page 23: 1 CCNA Security Chapter One Modern Network Security Threats

23/76北京邮电大学思科网络技术学院

What Is a Security Policy?

• A document that states how an organization plans to protect its tangible and intangible information assets

- Management instructions indicating a course of action, a guiding principle, or appropriate procedure

- High-level statements that provide guidance to workers who must make present and future decisions

- Generalized requirements that must be written down and communicated to others

Page 24: 1 CCNA Security Chapter One Modern Network Security Threats

24/76北京邮电大学思科网络技术学院

Documents Supporting Policies

• Standards – dictate specific minimum requirements in our policies

• Guidelines – suggest the best way to accomplish certain tasks

• Procedures – provide a method by which a policy is accomplished (the instructions)

Page 25: 1 CCNA Security Chapter One Modern Network Security Threats

25/76北京邮电大学思科网络技术学院

1.1.5 Network Security Policies

• Network security policy outlines:

- Rule of network access: Establishes a hierarchy of access permissions.

- How policies are enforced

- Describes the basic architecture of the organization's network security environment

Page 26: 1 CCNA Security Chapter One Modern Network Security Threats

26/76北京邮电大学思科网络技术学院

Network Security Policies

(SDN)

Page 27: 1 CCNA Security Chapter One Modern Network Security Threats

27/76北京邮电大学思科网络技术学院

Network Security Policies

Page 28: 1 CCNA Security Chapter One Modern Network Security Threats

28/76北京邮电大学思科网络技术学院

Network Security Policies

Page 29: 1 CCNA Security Chapter One Modern Network Security Threats

29/76北京邮电大学思科网络技术学院

Network Security Policies

Page 30: 1 CCNA Security Chapter One Modern Network Security Threats

30/76北京邮电大学思科网络技术学院

Example: The Policy

• All users must have a unique user ID and password that conforms to

the company password standard

• Users must not share their password with anyone regardless of title or

position

• Passwords must not be stored in written or any readable form

• If a compromise is suspected, it must be reported to the help desk and

a new password must be requested

Page 31: 1 CCNA Security Chapter One Modern Network Security Threats

31/76北京邮电大学思科网络技术学院

Example: The Standards

• Minimum of 8 upper- and lowercase alphanumeric characters

• Must include a special character

• Must be changed every 30 days

• Password history of 24 previous passwords will be used to ensure passwords aren’t reused

Page 32: 1 CCNA Security Chapter One Modern Network Security Threats

32/76北京邮电大学思科网络技术学院

Example: The Guideline

• Take a phraseUp and At ‘em at 7!

• Convert to a strong passwordUp&atm@7!

• To create other passwords from this phrase, change the number, move the symbol, or change the punctuation mark

Page 33: 1 CCNA Security Chapter One Modern Network Security Threats

33/76北京邮电大学思科网络技术学院

Example: The Procedure

Procedure for changing a password

1. Press Control, Alt, Delete to bring up the log in dialog box

2. Click the “change password” button

3. Enter your current password in the top box

4. …

Page 34: 1 CCNA Security Chapter One Modern Network Security Threats

34/76北京邮电大学思科网络技术学院

Policy Elements

• Statement of Authority – an introduction to the information security policies

• Policy Headings – logistical information (security domain, policy number, name of organization, effective date, author, change control documentation or number)

• Policy Objectives – states what we are trying to achieve by implementing the policy

• Policy Statement of Purpose – why the policy was adopted, and how it will be implemented

Page 35: 1 CCNA Security Chapter One Modern Network Security Threats

35/76北京邮电大学思科网络技术学院

Policy Elements, 2

• Policy Audience – states who the policy is intended for

• Policy Statement – how the policy will be implemented (the rules)

• Policy Exceptions – special situations calling for exception to the normal, accepted rules

• Policy Enforcement Clause – consequences for violation

• Policy Definitions – a “glossary” to ensure that the target audience understands the policy

Page 36: 1 CCNA Security Chapter One Modern Network Security Threats

36/76北京邮电大学思科网络技术学院

Policy Example

Subsection 6.1 PERSONNEL SECURITY Change Control #: 1.0

Policy 6.1.3 Confidentiality Agreements Approved by: SMH

Objectives Confidentiality of organizational data is a key tenet of our information security program. In support of this goal, ABC Co will require signed confidentiality agreements of all authorized users of information systems. This agreement shall conform to all federal, state, regulatory, and union requirements.

Purpose The purpose of this policy is to protect the assets of the organization by clearly informing staff of their roles and responsibilities for keeping the organization’s information confidential.

Audience ABC Co confidentiality agreement policy applies equally to all individuals granted access privileges to an ABC Co Information resources

Policy This policy requires that staff sign a confidentiality policy agreement prior to being granted access to any sensitive information or systems.Agreements will be reviewed with the staff member when there is any change to the employment or contract, or prior to leaving the organization.The agreements will be provided to the employees by the Human Resource Dept.

Exceptions At the discretion of the Information Security Officer, third parties whose contracts include a confidentiality clause may be exempted from signing individual confidentiality agreements.

Disciplinary Actions

Violation of this policy may result in disciplinary actions, which may include termination for employees and temporaries; a termination of employment relations in the case of contractors or consultants; or dismissal for interns and volunteers. Additionally, individuals are subject to civil and criminal prosecution.

Page 37: 1 CCNA Security Chapter One Modern Network Security Threats

37/76北京邮电大学思科网络技术学院

1.2 Viruses, Worms, and Trojan Horses

• 1.2.1 Virus

- is malicious software which attaches to another program to execute a specific unwanted function on a computer.

• 1.2.2 Worm

- executes arbitrary code and installs copies of itself in the memory of the infected computer, which then infects other hosts.

• 1.2.3 Trojan Horse

- is an application written to look like something else. When a Trojan Horse is downloaded and opened, it attacks the end-user computer from within.

• 1.2.4 Mitigating Virus, Worms, and Trojan Horse

Page 38: 1 CCNA Security Chapter One Modern Network Security Threats

38/76北京邮电大学思科网络技术学院

1.2.1 Viruses

Page 39: 1 CCNA Security Chapter One Modern Network Security Threats

39/76北京邮电大学思科网络技术学院

1.2.2 Worms

Page 40: 1 CCNA Security Chapter One Modern Network Security Threats

40/76北京邮电大学思科网络技术学院

Worms

• Three major components to most worm attacks: - Enabling vulnerability - A worm installs itself using an exploit

mechanism (email attachment, executable file, Trojan Horse) on a vulnerable system.

- Propagation mechanism - After gaining access to a device, the worm replicates itself and locates new targets.

- Payload - Any malicious code that results in some action. Most

often this is used to create a backdoor to the infected host.

Page 41: 1 CCNA Security Chapter One Modern Network Security Threats

41/76北京邮电大学思科网络技术学院

Worms

• Five basic phases of attack of worm and virus:

Page 42: 1 CCNA Security Chapter One Modern Network Security Threats

42/76北京邮电大学思科网络技术学院

1.2.3 Trojan Horses

• The term Trojan Horse originated from Greek mythology.

• A Trojan Horse in the world of computing is malware software.

- It have to be “spread” via human engineering or by manually emailing them.

- It does not replicate itself, and it does not infect other files.

Page 43: 1 CCNA Security Chapter One Modern Network Security Threats

43/76北京邮电大学思科网络技术学院

Trojan Horses

• Classify of Trojan horse:

- Remote-access Trojan Horse (enables unauthorized remote access)

- Data sending Trojan Horse (provides the attacker with sensitive data such as passwords)

- Destructive Trojan Horse (corrupts or deletes files)

- Proxy Trojan Horse (user's computer functions as a proxy server)

- FTP Trojan Horse (opens port 21)

- Security software disabler Trojan Horse (stops anti-virus programs or firewalls from functioning)

- Denial of Service Trojan Horse (slows or halts network activity)

Page 44: 1 CCNA Security Chapter One Modern Network Security Threats

44/76北京邮电大学思科网络技术学院

1.2.4 Mitigating Viruses, Worms, and Trojan Horses

• Viruses and Trojan Horses tend to take advantage of local root buffer overflows.

• Worms such as SQL Slammer and Code Red exploit remote root buffer overflows.

• The primary means of mitigating virus and Trojan horse attacks is anti-virus software.

Page 45: 1 CCNA Security Chapter One Modern Network Security Threats

45/76北京邮电大学思科网络技术学院

Mitigating Viruses, Worms, and Trojan Horses

• Worms are more network-based than viruses.

• The response to a worm infection can be broken down into four phases:

- Containment

- Inoculation

- Quarantine

- Treatment

Page 46: 1 CCNA Security Chapter One Modern Network Security Threats

46/76北京邮电大学思科网络技术学院

Mitigating Viruses, Worms, and Trojan Horses

• Example ( SQL Slammer worm):

Page 47: 1 CCNA Security Chapter One Modern Network Security Threats

47/76北京邮电大学思科网络技术学院

Mitigating Viruses, Worms, and Trojan Horses

• Host-based intrusion prevention system (HIPS)

- Cisco Security Agent (CSA)

- Cisco Network Admission Control (NAC)

- Cisco Security Monitoring, Analysis, and Response System (MARS)

Page 48: 1 CCNA Security Chapter One Modern Network Security Threats

48/76北京邮电大学思科网络技术学院

1.3 Attack Methodologies

• 1.3.1 Reconnaissance Attack

• 1.3.2 Access Attacks

• 1.3.3 Denial of Service Attacks

• 1.3.4 Mitigating Network Attacks

Page 49: 1 CCNA Security Chapter One Modern Network Security Threats

49/76北京邮电大学思科网络技术学院

1.3.1 Reconnaissance Attack

• This course classifies attacks in three major categories.

1. Reconnaissance Attacks

Reconnaissance attacks involve the unauthorized discovery and mapping of systems, services, or vulnerabilities.

2. Access Attacks

Access attacks exploit known vulnerabilities in authentication services, FTP services, and web services .

3. Denial of Service Attacks

Denial of service attacks send extremely large numbers of requests over a network or the Internet.

Page 50: 1 CCNA Security Chapter One Modern Network Security Threats

50/76北京邮电大学思科网络技术学院

Reconnaissance Attack

• Reconnaissance attacks use various tools to gain access to a network:

- Packet sniffers

- Ping sweeps

- Port scans

- Internet information queries

Page 51: 1 CCNA Security Chapter One Modern Network Security Threats

51/76北京邮电大学思科网络技术学院

Reconnaissance Attack

• A packet sniffer is a software application.

• Uses a network adapter card in promiscuous mode to capture all network packets that are sent across a LAN.

• Some network applications distribute network packets in unencrypted plaintext.

Numerous freeware and shareware packet sniffers.

Page 52: 1 CCNA Security Chapter One Modern Network Security Threats

52/76北京邮电大学思科网络技术学院

Reconnaissance Attack

Page 53: 1 CCNA Security Chapter One Modern Network Security Threats

53/76北京邮电大学思科网络技术学院

Reconnaissance Attack

• Keep in mind that reconnaissance attacks are typically the precursor to further attacks.

• The network-based intrusion prevention functionality supported by Cisco IOS security images running on ISRs.

Page 54: 1 CCNA Security Chapter One Modern Network Security Threats

54/76北京邮电大学思科网络技术学院

1.3.2 Access Attacks

• There are five types of access attacks:

- Password attack

- Trust exploitation

- Port redirection

- Man-in-the-middle attack

- Buffer overflow

Page 55: 1 CCNA Security Chapter One Modern Network Security Threats

55/76北京邮电大学思科网络技术学院

Access Attacks

• Password attack

Page 56: 1 CCNA Security Chapter One Modern Network Security Threats

56/76北京邮电大学思科网络技术学院

Access Attacks

• Trust exploitation

Page 57: 1 CCNA Security Chapter One Modern Network Security Threats

57/76北京邮电大学思科网络技术学院

Access Attacks

• Port redirection

Page 58: 1 CCNA Security Chapter One Modern Network Security Threats

58/76北京邮电大学思科网络技术学院

Access Attacks

• Man-in-the-middle attack

Page 59: 1 CCNA Security Chapter One Modern Network Security Threats

59/76北京邮电大学思科网络技术学院

Access Attacks

• Buffer overflow

Page 60: 1 CCNA Security Chapter One Modern Network Security Threats

60/76北京邮电大学思科网络技术学院

Access Attacks

• Detect the Access Attacks:

- Reviewing logs

Check the numbers of failed login attempts.

Bandwidth utilization

Detect the Man-in-the-middle attacks.

- Process loads

Detect the buffer overflow attacks.

Page 61: 1 CCNA Security Chapter One Modern Network Security Threats

61/76北京邮电大学思科网络技术学院

1.3.3 Denial of Service Attacks

• A DoS attack is a network attack.

• DoS attacks attempt to compromise the availability of a network, host, or application.

• There are two major reasons a DoS attack occurs:

- A host or application fails to handle an unexpected condition.

- A network, host, or application is unable to handle an enormous quantity of data.

Page 62: 1 CCNA Security Chapter One Modern Network Security Threats

62/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• Dos

Page 63: 1 CCNA Security Chapter One Modern Network Security Threats

63/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• DDos — Distribute Dos

Page 64: 1 CCNA Security Chapter One Modern Network Security Threats

64/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• Ping of Death

- A hacker sends an echo request in an IP packet larger than the maximum packet size of 65,535 bytes

- ping -t -l 65550 192.168.1.1

Page 65: 1 CCNA Security Chapter One Modern Network Security Threats

65/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• Smurf Attack

Page 66: 1 CCNA Security Chapter One Modern Network Security Threats

66/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• TCP SYN Flood

Page 67: 1 CCNA Security Chapter One Modern Network Security Threats

67/76北京邮电大学思科网络技术学院

Denial of Service Attacks - Email Attacks

• When using Microsoft Outlook, a script reads your address book and sends a copy of itself to everyone listed there, thus propagating itself around the Internet. 

• The script then modifies the computer’s registry so that the script runs itself again when restarted. 

Page 68: 1 CCNA Security Chapter One Modern Network Security Threats

68/76北京邮电大学思科网络技术学院

DoS - Physical Infrastructure Attacks

• Someone can just simply snip your cables! Fortunately this can be quickly noticed and dealt with.

• Other physical infrastructure attacks can include recycling systems, affecting power to systems and actual destruction of computers or storage devices.

Page 69: 1 CCNA Security Chapter One Modern Network Security Threats

69/76北京邮电大学思科网络技术学院

Mitigating Network Attacks

• Social Engineering Attacks

- Hacker-speak for tricking a person into revealing some confidential information

- An attack based on deceiving users or administrators at the target site

- Done to gain illicit access to systems or useful information

- The goals of social engineering are fraud, network intrusion, industrial espionage, identity theft, etc.

Page 70: 1 CCNA Security Chapter One Modern Network Security Threats

70/76北京邮电大学思科网络技术学院

Denial of Service Attacks

• To date, hundreds of DoS attacks have been documented.

• There are five basic ways that DoS attacks can do harm:

- Consumption of computational resources, such as bandwidth, disk space, or processor time

- Disruption of configuration information, such as routing information

- Disruption of state information, such as unsolicited resetting of TCP sessions

- Disruption of physical network components

- Obstruction of communication between the victim and others.

Page 71: 1 CCNA Security Chapter One Modern Network Security Threats

71/76北京邮电大学思科网络技术学院

Tools of the Attacker

• The following are a few of the most popular tools used by network attackers:

- Enumeration tools (dumpreg, netview and netuser)

- Port/address scanners (AngryIP, nmap, Nessus)

- Vulnerability scanners (Meta Sploit, Core Impact, ISS)

- Packet Sniffers (Snort, Wire Shark, Air Magnet)

- Root kits

- Cryptographic cracking tools (Cain, WepCrack)

- Malicious codes (worms, Trojan horse, time bombs)

- System hijack tools (netcat, MetaSploit, Core Impact)

Page 72: 1 CCNA Security Chapter One Modern Network Security Threats

72/76北京邮电大学思科网络技术学院

1.3.4 Mitigating Network Attacks

• Reconnaissance attacks can be mitigated in several ways.

Page 73: 1 CCNA Security Chapter One Modern Network Security Threats

73/76北京邮电大学思科网络技术学院

Mitigating Network Attacks

• Several techniques are available for mitigating access attacks.

• Strong password policy:

- Disabling accounts after a specific number of unsuccessful logins. This practice helps to prevent continuous password attempts.

- Not using plaintext passwords. Use either a one-time password (OTP) or encrypted password.

- Using strong passwords. Strong passwords are at least eight characters and contain uppercase letters, lowercase letters, numbers, and special characters.

Page 74: 1 CCNA Security Chapter One Modern Network Security Threats

74/76北京邮电大学思科网络技术学院

Mitigating Network Attacks

• Mitigating DDoS attacks requires careful diagnostics, planning, and cooperation from ISPs.

• The most important elements for mitigating DoS attacks are firewalls and IPSs.

Page 75: 1 CCNA Security Chapter One Modern Network Security Threats

75/76北京邮电大学思科网络技术学院

Mitigating Network Attacks

• There are 10 best practices for your network:

1. Keep patches up to date by installing them weekly or daily, if possible, to prevent buffer overflow and privilege escalation attacks.

2. Shut down unnecessary services and ports.

3. Use strong passwords and change them often.

4. Control physical access to systems.

5. Avoid unnecessary web page inputs.

6. Perform backups and test the backed up files on a regular basis.

7. Educate employees about the risks of social engineering, and develop strategies to validate identities over the phone, via email, or in person.

8. Encrypt and password-protect sensitive data.

9. Implement security hardware and software firewalls, IPSs, virtual private network (VPN) devices, anti-virus software, and content filtering.

10. Develop a written security policy for the company.

Page 76: 1 CCNA Security Chapter One Modern Network Security Threats

76/76北京邮电大学思科网络技术学院